9. Conclusions and future work
We have proposed a computationally efficient privacy-preserving implicit authentication protocol. Our protocol builds on the work in [6], but avoids the high complexity of that proposal that limited the size of user profiles that could be managed. To make the computation lighter, we have used the properties of Bloom filters to calculate the sizes of the union and intersection of encoded sets. Our protocol is simple and fast, and therefore ready to be implemented in production systems. Additionally, the privacy of the user profiles is protected because the profiles cannot be recovered from their Bloom filter encodings.
Our efficiency improvement, however, comes at the cost of losing the semantic security provided by the aforementioned protocol. In an extreme scenario, such a loss might impact on the privacy of our solution. We plan to solve this problem in future work, by considering the use of oblivious transfer protocols and homomorphic encryption (such as Goldwasser–Micali).
Another line of future research relates to finding ways of using Bloom filters to deal with correlated features in profiles, that is, features that are not independent of each other (for example, if the feature values are the IDs of cell towers or Internet access points seen by the device, nearby cell towers/access points are more similar to each other than distant cell towers/access points).