@inproceedings{WieflingLoIaconoDuermuth2019, author = {Stephan Wiefling and Luigi Lo Iacono and Markus D{\"u}rmuth}, title = {Is This Really You? An Empirical Study on Risk-Based Authentication Applied in the Wild}, series = {Dhillon, Karlsson et al. (Eds.): ICT Systems Security and Privacy Protection. 34th IFIP TC 11 International Conference, SEC 2019, Lisbon, Portugal, June 25-27, 2019, Proceedings}, publisher = {Springer}, address = {Cham}, isbn = {978-3-030-22311-3}, doi = {10.1007/978-3-030-22312-0\_10}, pages = {134 -- 148}, year = {2019}, abstract = {Risk-based authentication (RBA) is an adaptive security measure to strengthen password-based authentication. RBA monitors additional implicit features during password entry such as device or geolocation information, and requests additional authentication factors if a certain risk level is detected. RBA is recommended by the NIST digital identity guidelines, is used by several large online services, and offers protection against security risks such as password database leaks, credential stuffing, insecure passwords and large-scale guessing attacks. Despite its relevance, the procedures used by RBA-instrumented online services are currently not disclosed. Consequently, there is little scientific research about RBA, slowing down progress and deeper understanding, making it harder for end users to understand the security provided by the services they use and trust, and hindering the widespread adoption of RBA. In this paper, with a series of studies on eight popular online services, we (i) analyze which features and combinations/classifiers are used and are useful in practical instances, (ii) develop a framework and a methodology to measure RBA in the wild, and (iii) survey and discuss the differences in the user interface for RBA. Following this, our work provides a first deeper understanding of practical RBA deployments and helps fostering further research in this direction.}, language = {en} }