Pub Date : 2019-11-01DOI: 10.1109/EISIC49498.2019.9108859
Chia-Ju Chen, Razieh Nokhbeh Zaeem, K. S. Barber
Personally Identifiable Information (PII) is often called the “currency of the Internet” as identity assets are collected, shared, sold, and used for almost every transaction on the Internet. PII is used for all types of applications from access control to credit score calculations to targeted advertising. Every market sector relies on PII to know and authenticate their customers and their employees. With so many businesses and government agencies relying on PII to make important decisions and so many people being asked to share personal data, it is critical to better understand the fundamentals of identity to protect it and responsibly use it. Previously developed comprehensive Identity Ecosystem utilizes graphs to model PII assets and their relationships and is powered by empirical data from almost 6,000 real-world identity theft and fraud news reports to populate the UT CID Identity Ecosystem. We obtained UT CID Identity Ecosystem from its authors to analyze using graph theory. We report numerous novel statistics using identity asset content, structure, value, accessibility, and impact. Our work sheds light on how identity is used and paves the way for improving identity protection.
{"title":"Statistical Analysis of Identity Risk of Exposure and Cost Using the Ecosystem of Identity Attributes","authors":"Chia-Ju Chen, Razieh Nokhbeh Zaeem, K. S. Barber","doi":"10.1109/EISIC49498.2019.9108859","DOIUrl":"https://doi.org/10.1109/EISIC49498.2019.9108859","url":null,"abstract":"Personally Identifiable Information (PII) is often called the “currency of the Internet” as identity assets are collected, shared, sold, and used for almost every transaction on the Internet. PII is used for all types of applications from access control to credit score calculations to targeted advertising. Every market sector relies on PII to know and authenticate their customers and their employees. With so many businesses and government agencies relying on PII to make important decisions and so many people being asked to share personal data, it is critical to better understand the fundamentals of identity to protect it and responsibly use it. Previously developed comprehensive Identity Ecosystem utilizes graphs to model PII assets and their relationships and is powered by empirical data from almost 6,000 real-world identity theft and fraud news reports to populate the UT CID Identity Ecosystem. We obtained UT CID Identity Ecosystem from its authors to analyze using graph theory. We report numerous novel statistics using identity asset content, structure, value, accessibility, and impact. Our work sheds light on how identity is used and paves the way for improving identity protection.","PeriodicalId":117256,"journal":{"name":"2019 European Intelligence and Security Informatics Conference (EISIC)","volume":"2 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122432412","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2019-11-01DOI: 10.1109/EISIC49498.2019.9108886
Aviad Elitzur, Rami Puzis, Polina Zilberman
In recent years, the perpetrators of cyber-attacks have been playing a dynamic cat and mouse game with cybersecurity analysts who try to trace the attack and reconstruct the attack steps. While analysts rely on alert correlations, machine learning, and advanced visualizations in order to come up with sound attack hypotheses, they primarily rely on their knowledge and experience. Cyber Threat Intelligence (CTI) on past similar attacks may help with attack reconstruction by providing a deeper understanding of the tools and attack patterns used by attackers. In this paper, we present the Attack Hypothesis Generator (AHG) which takes advantage of a knowledge graph derived from threat intelligence in order to generate hypotheses regarding attacks that may be present in an organizational network. Based on five recommendation algorithms we have developed and preliminary analysis provided by a security analyst, AHG provides an attack hypothesis comprised of yet unobserved attack patterns and tools presumed to have been used by the attacker. The proposed algorithms can help security analysts by improving attack reconstruction and proposing new directions for investigation. Experiments show that when implemented with the MITRE ATT&CK knowledge graph, our algorithms can significantly increase the accuracy of the analyst's preliminary analysis.
{"title":"Attack Hypothesis Generation","authors":"Aviad Elitzur, Rami Puzis, Polina Zilberman","doi":"10.1109/EISIC49498.2019.9108886","DOIUrl":"https://doi.org/10.1109/EISIC49498.2019.9108886","url":null,"abstract":"In recent years, the perpetrators of cyber-attacks have been playing a dynamic cat and mouse game with cybersecurity analysts who try to trace the attack and reconstruct the attack steps. While analysts rely on alert correlations, machine learning, and advanced visualizations in order to come up with sound attack hypotheses, they primarily rely on their knowledge and experience. Cyber Threat Intelligence (CTI) on past similar attacks may help with attack reconstruction by providing a deeper understanding of the tools and attack patterns used by attackers. In this paper, we present the Attack Hypothesis Generator (AHG) which takes advantage of a knowledge graph derived from threat intelligence in order to generate hypotheses regarding attacks that may be present in an organizational network. Based on five recommendation algorithms we have developed and preliminary analysis provided by a security analyst, AHG provides an attack hypothesis comprised of yet unobserved attack patterns and tools presumed to have been used by the attacker. The proposed algorithms can help security analysts by improving attack reconstruction and proposing new directions for investigation. Experiments show that when implemented with the MITRE ATT&CK knowledge graph, our algorithms can significantly increase the accuracy of the analyst's preliminary analysis.","PeriodicalId":117256,"journal":{"name":"2019 European Intelligence and Security Informatics Conference (EISIC)","volume":"94 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116276551","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2019-11-01DOI: 10.1109/EISIC49498.2019.9108851
Abhinay Pandya, Panos Kostakos, Hassan Mehmood, Marta Cortés, Ekaterina Gilman, M. Oussalah, S. Pirttikangas
Sentiment analysis, also known as opinion mining, plays a big role in both private and public sector Business Intelligence (BI); it attempts to improve public and customer experience. Nevertheless, de-identified sentiment scores from public social media posts can compromise individual privacy due to their vulnerability to record linkage attacks. Established privacy-preserving methods like k-anonymity, l-diversity and t-closeness are offline models exclusively designed for data at rest. Recently, a number of online anonymization algorithms (CASTLE, SKY, SWAF) have been proposed to complement the functional requirements of streaming applications, but without open-source implementation. In this paper, we present a reusable Apache NiFi dataflow that buffers tweets from multiple edge devices and performs anonymized sentiment analysis in real-time, using randomization. The solution can be easily adapted to suit different scenarios, enabling researchers to deploy custom anonymization algorithms.
{"title":"Privacy preserving sentiment analysis on multiple edge data streams with Apache NiFi","authors":"Abhinay Pandya, Panos Kostakos, Hassan Mehmood, Marta Cortés, Ekaterina Gilman, M. Oussalah, S. Pirttikangas","doi":"10.1109/EISIC49498.2019.9108851","DOIUrl":"https://doi.org/10.1109/EISIC49498.2019.9108851","url":null,"abstract":"Sentiment analysis, also known as opinion mining, plays a big role in both private and public sector Business Intelligence (BI); it attempts to improve public and customer experience. Nevertheless, de-identified sentiment scores from public social media posts can compromise individual privacy due to their vulnerability to record linkage attacks. Established privacy-preserving methods like k-anonymity, l-diversity and t-closeness are offline models exclusively designed for data at rest. Recently, a number of online anonymization algorithms (CASTLE, SKY, SWAF) have been proposed to complement the functional requirements of streaming applications, but without open-source implementation. In this paper, we present a reusable Apache NiFi dataflow that buffers tweets from multiple edge devices and performs anonymized sentiment analysis in real-time, using randomization. The solution can be easily adapted to suit different scenarios, enabling researchers to deploy custom anonymization algorithms.","PeriodicalId":117256,"journal":{"name":"2019 European Intelligence and Security Informatics Conference (EISIC)","volume":"10 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121733970","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2019-11-01DOI: 10.1109/EISIC49498.2019.9108891
A. D. Sutmuller, M. Hengst, A. I. Barros, B. V. D. Vecht, Wouter Noordkamp, P. Gelder
In this paper two Bayesian approaches and a frequency approach are compared on predicting offender output variables based on the input of crime scene and victim variables. The K2 algorithm, Naïve Bayes and frequency approach were trained to make the correct prediction using a database of 233 solved Dutch single offender/single victim homicide cases and validated using a database of 35 solved Dutch single offender/single victim homicide cases. The comparison between the approaches was made using the measures of overall prediction accuracy and confidence level analysis. Besides the comparison of the three approaches, the correct predicted nodes per output variable and the correct predicted nodes per validation case were analyzed to investigate whether the approaches could be used as a decision tool in practice to limit the incorporation of persons of interest into homicide investigations. The results of this study can be summarized as: the non-intelligent frequency approach shows similar or better results than the intelligent Bayesian approaches and the usability of the approaches as a decision tool to limit the incorporation of persons of interest into homicide investigations should be questioned.
{"title":"Predicting the Offender: Frequency versus Bayes","authors":"A. D. Sutmuller, M. Hengst, A. I. Barros, B. V. D. Vecht, Wouter Noordkamp, P. Gelder","doi":"10.1109/EISIC49498.2019.9108891","DOIUrl":"https://doi.org/10.1109/EISIC49498.2019.9108891","url":null,"abstract":"In this paper two Bayesian approaches and a frequency approach are compared on predicting offender output variables based on the input of crime scene and victim variables. The K2 algorithm, Naïve Bayes and frequency approach were trained to make the correct prediction using a database of 233 solved Dutch single offender/single victim homicide cases and validated using a database of 35 solved Dutch single offender/single victim homicide cases. The comparison between the approaches was made using the measures of overall prediction accuracy and confidence level analysis. Besides the comparison of the three approaches, the correct predicted nodes per output variable and the correct predicted nodes per validation case were analyzed to investigate whether the approaches could be used as a decision tool in practice to limit the incorporation of persons of interest into homicide investigations. The results of this study can be summarized as: the non-intelligent frequency approach shows similar or better results than the intelligent Bayesian approaches and the usability of the approaches as a decision tool to limit the incorporation of persons of interest into homicide investigations should be questioned.","PeriodicalId":117256,"journal":{"name":"2019 European Intelligence and Security Informatics Conference (EISIC)","volume":"8 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125314813","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2019-11-01DOI: 10.1109/EISIC49498.2019.9108895
O. Simek, Danelle C. Shah, Andrew Heier
Identifying and profiling threat actors are high priority tasks for a number of governmental organizations. These threat actors may operate actively, using the Internet to promote propaganda, recruit new members, or exert command and control over their networks. Alternatively, threat actors may operate passively, demonstrating operational security awareness online while using their Internet presence to gather information they need to pose an offline physical threat. This paper presents a flexible new prototype system that allows analysts to automatically detect, monitor and characterize threat actors and their networks using publicly available information. The proposed prototype system fills a need in the intelligence community for a capability to automate manual construction and analysis of online threat networks. Leveraging graph sampling approaches, we perform targeted data collection of extremist social media accounts and their networks. We design and incorporate new algorithms for role classification and radicalization detection using insights from social science literature of extremism. Additionally, we develop and implement analytics to facilitate monitoring the dynamic social networks over time. The prototype also incorporates several novel machine learning algorithms for threat actor discovery and characterization, such as classification of user posts into discourse categories, user post summaries and gender prediction.
{"title":"Prototype and Analytics for Discovery and Exploitation of Threat Networks on Social Media","authors":"O. Simek, Danelle C. Shah, Andrew Heier","doi":"10.1109/EISIC49498.2019.9108895","DOIUrl":"https://doi.org/10.1109/EISIC49498.2019.9108895","url":null,"abstract":"Identifying and profiling threat actors are high priority tasks for a number of governmental organizations. These threat actors may operate actively, using the Internet to promote propaganda, recruit new members, or exert command and control over their networks. Alternatively, threat actors may operate passively, demonstrating operational security awareness online while using their Internet presence to gather information they need to pose an offline physical threat. This paper presents a flexible new prototype system that allows analysts to automatically detect, monitor and characterize threat actors and their networks using publicly available information. The proposed prototype system fills a need in the intelligence community for a capability to automate manual construction and analysis of online threat networks. Leveraging graph sampling approaches, we perform targeted data collection of extremist social media accounts and their networks. We design and incorporate new algorithms for role classification and radicalization detection using insights from social science literature of extremism. Additionally, we develop and implement analytics to facilitate monitoring the dynamic social networks over time. The prototype also incorporates several novel machine learning algorithms for threat actor discovery and characterization, such as classification of user posts into discourse categories, user post summaries and gender prediction.","PeriodicalId":117256,"journal":{"name":"2019 European Intelligence and Security Informatics Conference (EISIC)","volume":"61 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127613204","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2019-11-01DOI: 10.1109/EISIC49498.2019.9108860
Jessica Zhu, Lin Li, Cara Jones
In this paper, we present a novel language model-based method for detecting both human trafficking ads and trafficking indicators. The proposed system leverages language models to learn language structures in adult service ads, automatically select a list of keyword features, and train a machine learning model to detect human trafficking ads. The method is interpretable and adaptable to changing keywords used by traffickers. We apply this method to the Trafficking-10k dataset and show that it achieves better results than the previous models that leverage both ad text and images for detection. Furthermore, we demonstrate that our system can be successfully applied to detect suspected human trafficking organizations and rank these organizations based on their risk scores. This method provides a powerful new capability for law enforcement to rapidly identify ads and organizations that are suspected of human trafficking and allow more proactive policing using data.
{"title":"Identification and Detection of Human Trafficking Using Language Models","authors":"Jessica Zhu, Lin Li, Cara Jones","doi":"10.1109/EISIC49498.2019.9108860","DOIUrl":"https://doi.org/10.1109/EISIC49498.2019.9108860","url":null,"abstract":"In this paper, we present a novel language model-based method for detecting both human trafficking ads and trafficking indicators. The proposed system leverages language models to learn language structures in adult service ads, automatically select a list of keyword features, and train a machine learning model to detect human trafficking ads. The method is interpretable and adaptable to changing keywords used by traffickers. We apply this method to the Trafficking-10k dataset and show that it achieves better results than the previous models that leverage both ad text and images for detection. Furthermore, we demonstrate that our system can be successfully applied to detect suspected human trafficking organizations and rank these organizations based on their risk scores. This method provides a powerful new capability for law enforcement to rapidly identify ads and organizations that are suspected of human trafficking and allow more proactive policing using data.","PeriodicalId":117256,"journal":{"name":"2019 European Intelligence and Security Informatics Conference (EISIC)","volume":"47 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131591142","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2019-11-01DOI: 10.1109/EISIC49498.2019.9108877
Eetu Haapamäki, J. Mikkola, Markus Hirsimäki, M. Oussalah
This study examines how social network based approach can be applied in order to mine the security oriented discussions in Suomi24 online forum. The approach employs a student survey questionnaire to collect a dictionary related to Finland national security. In subsequent analysis, the vocabulary terms are mapped to Suomi24 corpus in order to construct the associated social network analysis that quantifies the dependency among the various vocabulary terms. Especially, the analysis of the dynamic variation of the network topology would enable the decision-maker to devise appropriate communication scheme to maximize intervention in the public sphere and reach a wider audience. Besides, a parser that finds the keywords from VeRticalzed text data format is developed to aid the construction of the underlined social network.
{"title":"Mining Security discussions in Suomi24","authors":"Eetu Haapamäki, J. Mikkola, Markus Hirsimäki, M. Oussalah","doi":"10.1109/EISIC49498.2019.9108877","DOIUrl":"https://doi.org/10.1109/EISIC49498.2019.9108877","url":null,"abstract":"This study examines how social network based approach can be applied in order to mine the security oriented discussions in Suomi24 online forum. The approach employs a student survey questionnaire to collect a dictionary related to Finland national security. In subsequent analysis, the vocabulary terms are mapped to Suomi24 corpus in order to construct the associated social network analysis that quantifies the dependency among the various vocabulary terms. Especially, the analysis of the dynamic variation of the network topology would enable the decision-maker to devise appropriate communication scheme to maximize intervention in the public sphere and reach a wider audience. Besides, a parser that finds the keywords from VeRticalzed text data format is developed to aid the construction of the underlined social network.","PeriodicalId":117256,"journal":{"name":"2019 European Intelligence and Security Informatics Conference (EISIC)","volume":"12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121863879","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2019-11-01DOI: 10.1109/EISIC49498.2019.9108897
Justin Romeo, T. Bourlai
This paper proposes a correlation point matching approach, i.e. an efficient methodology for applying geometric normalization for profile face images. This method is used to increase accuracy without imposing a significant increase in face matching computational time when using different feature descriptors. In our work, several such descriptors are tested to compare the accuracy with which low level facial features (edges), useful for profile face image geometric normalization, are extracted. Hence, we determined the most efficient normalization approach that does not substantially increase computational time. Experimental results show that the use of eigenvalues produces a higher than average edge point count, while having a lower increase in computational complexity compared to other similar algorithms. Then, the extracted features are matched using the random sample consensus algorithm (RANSAC). Next, the rotational angles between the pairs of features are calculated and averaged to yield the angle of rotation necessary to achieve a proper profile face image normalization representation. After applying our proposed approach to a deep learning-based profile face recognition algorithm, an increase of 7.2% accuracy is achieved when compared to the baseline (non-normalized profile faces). To the best of our knowledge, this is the first time in the open literature that the impact of automated profile face normalization is being investigated to improve deep learning-based profile face matching performance.
{"title":"Semi-Automatic Geometric Normalization of Profile Faces","authors":"Justin Romeo, T. Bourlai","doi":"10.1109/EISIC49498.2019.9108897","DOIUrl":"https://doi.org/10.1109/EISIC49498.2019.9108897","url":null,"abstract":"This paper proposes a correlation point matching approach, i.e. an efficient methodology for applying geometric normalization for profile face images. This method is used to increase accuracy without imposing a significant increase in face matching computational time when using different feature descriptors. In our work, several such descriptors are tested to compare the accuracy with which low level facial features (edges), useful for profile face image geometric normalization, are extracted. Hence, we determined the most efficient normalization approach that does not substantially increase computational time. Experimental results show that the use of eigenvalues produces a higher than average edge point count, while having a lower increase in computational complexity compared to other similar algorithms. Then, the extracted features are matched using the random sample consensus algorithm (RANSAC). Next, the rotational angles between the pairs of features are calculated and averaged to yield the angle of rotation necessary to achieve a proper profile face image normalization representation. After applying our proposed approach to a deep learning-based profile face recognition algorithm, an increase of 7.2% accuracy is achieved when compared to the baseline (non-normalized profile faces). To the best of our knowledge, this is the first time in the open literature that the impact of automated profile face normalization is being investigated to improve deep learning-based profile face matching performance.","PeriodicalId":117256,"journal":{"name":"2019 European Intelligence and Security Informatics Conference (EISIC)","volume":"34 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130452030","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2019-11-01DOI: 10.1109/EISIC49498.2019.9108890
Daria Frolova, A. Epishkina, K. Kogos
Behavioral biometrics identifies individuals according to their unique way of interacting with computer devices. Keystroke dynamics can be used to identify people, and it can replace the second factor in two-factor authentication. This paper presents a keystroke dynamics biometric system for user authentication in mobile devices. We propose to use data from sensors of motion and position as features for the biometric system to improve the quality of user recognition. The proposed novel model combines different anomaly detection methods (distance-based and density-based) in an ensemble. We achieved the average EER of 8.0%. Our model has a retraining module that updates the keystroke dynamics template of a user each time after a successful authentication in the system. All the process of training and retraining a model and making a decision is made directly on a mobile device using our mobile application, as well as keystroke data is stored on a device.
{"title":"Mobile User Authentication Using Keystroke Dynamics","authors":"Daria Frolova, A. Epishkina, K. Kogos","doi":"10.1109/EISIC49498.2019.9108890","DOIUrl":"https://doi.org/10.1109/EISIC49498.2019.9108890","url":null,"abstract":"Behavioral biometrics identifies individuals according to their unique way of interacting with computer devices. Keystroke dynamics can be used to identify people, and it can replace the second factor in two-factor authentication. This paper presents a keystroke dynamics biometric system for user authentication in mobile devices. We propose to use data from sensors of motion and position as features for the biometric system to improve the quality of user recognition. The proposed novel model combines different anomaly detection methods (distance-based and density-based) in an ensemble. We achieved the average EER of 8.0%. Our model has a retraining module that updates the keystroke dynamics template of a user each time after a successful authentication in the system. All the process of training and retraining a model and making a decision is made directly on a mobile device using our mobile application, as well as keystroke data is stored on a device.","PeriodicalId":117256,"journal":{"name":"2019 European Intelligence and Security Informatics Conference (EISIC)","volume":"75 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124534130","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2019-11-01DOI: 10.1109/eisic49498.2019.9108784
{"title":"Copyright","authors":"","doi":"10.1109/eisic49498.2019.9108784","DOIUrl":"https://doi.org/10.1109/eisic49498.2019.9108784","url":null,"abstract":"","PeriodicalId":117256,"journal":{"name":"2019 European Intelligence and Security Informatics Conference (EISIC)","volume":"124 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128044602","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}