首页 > 最新文献

Proceedings of the 12th ACM workshop on Workshop on privacy in the electronic society最新文献

英文 中文
Privacy awareness about information leakage: who knows what about me? 关于信息泄露的隐私意识:谁知道我的什么?
Delfina Malandrino, Andrea Petta, V. Scarano, Luigi Serra, Raffaele Spinelli, B. Krishnamurthy
The task of protecting users' privacy is made more difficult by their attitudes towards information disclosure without full awareness and the economics of the tracking and advertising industry. Even after numerous press reports and widespread disclosure of leakages on the Web and on popular Online Social Networks, many users appear not be fully aware of the fact that their information may be collected, aggregated and linked with ambient information for a variety of purposes. Past attempts at alleviating this problem have addressed individual aspects of the user's data collection. In this paper we move towards a comprehensive and efficient client-side tool that maximizes users' awareness of the extent of their information leakage. We show that such a customizable tool can help users to make informed decisions on controlling their privacy footprint.
由于用户对信息披露的态度缺乏充分的认识,以及追踪和广告行业的经济效益,保护用户隐私的任务变得更加困难。即使在大量的新闻报道和在网络和流行的在线社交网络上广泛披露泄漏信息之后,许多用户似乎并没有完全意识到他们的信息可能被收集,汇总并与各种目的的环境信息联系在一起。过去缓解这一问题的尝试都是针对用户数据收集的各个方面。在本文中,我们致力于开发一种全面而高效的客户端工具,最大限度地提高用户对其信息泄漏程度的认识。我们展示了这样一个可定制的工具可以帮助用户在控制他们的隐私足迹方面做出明智的决定。
{"title":"Privacy awareness about information leakage: who knows what about me?","authors":"Delfina Malandrino, Andrea Petta, V. Scarano, Luigi Serra, Raffaele Spinelli, B. Krishnamurthy","doi":"10.1145/2517840.2517868","DOIUrl":"https://doi.org/10.1145/2517840.2517868","url":null,"abstract":"The task of protecting users' privacy is made more difficult by their attitudes towards information disclosure without full awareness and the economics of the tracking and advertising industry. Even after numerous press reports and widespread disclosure of leakages on the Web and on popular Online Social Networks, many users appear not be fully aware of the fact that their information may be collected, aggregated and linked with ambient information for a variety of purposes. Past attempts at alleviating this problem have addressed individual aspects of the user's data collection. In this paper we move towards a comprehensive and efficient client-side tool that maximizes users' awareness of the extent of their information leakage. We show that such a customizable tool can help users to make informed decisions on controlling their privacy footprint.","PeriodicalId":406846,"journal":{"name":"Proceedings of the 12th ACM workshop on Workshop on privacy in the electronic society","volume":"21 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-11-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124401777","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 101
The password allocation problem: strategies for reusing passwords effectively 密码分配问题:有效重用密码的策略
Rishab Nithyanand, Rob Johnson
Each Internet user has, on average, 25 password-protected accounts, but only 6.5 distinct passwords[webhabits]. Despite the advice of security experts, users are obviously re-using passwords across multiple sites. So this paper asks the question: given that users are going to re-use passwords across multiple sites, how should they best allocate those passwords to sites so as to minimize their losses from accidental password disclosures? We provide both theoretical and practical results. First, we provide a mathematical formulation of the Password Allocation (PA) problem and show that it is NP-complete with a reduction via the 3-Partition problem. We then study several special cases and show that the optimal solution is often a contiguous allocation -- i.e., similar accounts share passwords. Next, we evaluate several human- and machine-computable heuristics that have very good performance and produce solutions that are reasonably close to optimal. We find that the human-computable heuristics do not perform nearly as well as the machine-computable heuristics, however, they provide a useful and easy to follow set of guidelines for re-using passwords.
每个互联网用户平均有25个受密码保护的账户,但只有6.5个不同的密码[网络习惯]。不顾安全专家的建议,用户显然在多个网站上重复使用密码。因此,本文提出了一个问题:考虑到用户将在多个站点重复使用密码,他们应该如何最好地将这些密码分配到各个站点,以最大限度地减少因意外密码泄露而造成的损失?我们提供了理论和实践结果。首先,我们给出了密码分配(PA)问题的数学公式,并通过3分区问题的约简证明了它是np完全的。然后,我们研究了几个特殊情况,并表明最优解决方案通常是连续分配——即,相似的帐户共享密码。接下来,我们评估几个人类和机器可计算的启发式算法,它们具有非常好的性能,并产生接近最优的解决方案。我们发现,人类可计算的启发式不如机器可计算的启发式执行得好,然而,它们提供了一套有用且易于遵循的密码重用指南。
{"title":"The password allocation problem: strategies for reusing passwords effectively","authors":"Rishab Nithyanand, Rob Johnson","doi":"10.1145/2517840.2517870","DOIUrl":"https://doi.org/10.1145/2517840.2517870","url":null,"abstract":"Each Internet user has, on average, 25 password-protected accounts, but only 6.5 distinct passwords[webhabits]. Despite the advice of security experts, users are obviously re-using passwords across multiple sites. So this paper asks the question: given that users are going to re-use passwords across multiple sites, how should they best allocate those passwords to sites so as to minimize their losses from accidental password disclosures? We provide both theoretical and practical results. First, we provide a mathematical formulation of the Password Allocation (PA) problem and show that it is NP-complete with a reduction via the 3-Partition problem. We then study several special cases and show that the optimal solution is often a contiguous allocation -- i.e., similar accounts share passwords. Next, we evaluate several human- and machine-computable heuristics that have very good performance and produce solutions that are reasonably close to optimal. We find that the human-computable heuristics do not perform nearly as well as the machine-computable heuristics, however, they provide a useful and easy to follow set of guidelines for re-using passwords.","PeriodicalId":406846,"journal":{"name":"Proceedings of the 12th ACM workshop on Workshop on privacy in the electronic society","volume":"54 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-11-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116329656","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
Canon-MPC, a system for casual non-interactive secure multi-party computation using native client Canon-MPC,一个使用本机客户端进行临时非交互式安全多方计算的系统
Ayman Jarrous, Benny Pinkas
This work intends to bring secure multi-party computation to the masses by designing and implementing a browser-based system that enables non-interactive secure computation. The system, denoted Canon-MPC for "CAsual NON-interactive secure Multi-Party Computation", is casual in the sense that participants do not need to install any software and do not need to agree on a time in which they all have to be online in order to run the computation. Rather, each participant can use a web browser to participate in the secure computation. The protocol is executed in a single pass between the participants. Each participant connects to a server once, without requiring other participants to be connected to the server at the same time. The system is appropriate for use by laypersons, since there is no need to install or configure any software except for a web browser. The system is based on a protocol of Halevi et al. (Crypto 2011) for secure computation of symmetric binary functions, that is secure against malicious adversaries. We optimized the protocol using a batching technique for zero-knowledge proofs that greatly reduces their overhead. We implemented a web site and client software for running the protocol, where the client was implemented using Native Client technology for running native code in a sandbox from within a web browser. We demonstrate that this technology is ideal for cryptographic applications. We describe experiments measuring the performance of the system. Lastly, we describe a variant of the protocol that can handle absentee parties, who were invited to participate in the protocol but did not show up.
本工作旨在通过设计和实现一个基于浏览器的非交互安全计算系统,为大众带来安全的多方计算。这个系统被命名为Canon-MPC,意为“非正式非交互式安全多方计算”,它是非正式的,因为参与者不需要安装任何软件,也不需要约定一个所有人都必须在线的时间来运行计算。相反,每个参与者都可以使用网络浏览器参与安全计算。协议在参与者之间的一次传递中执行。每个参与者连接到服务器一次,不需要其他参与者同时连接到服务器。该系统适合外行人使用,因为除了网页浏览器外,不需要安装或配置任何软件。该系统基于Halevi等人(Crypto 2011)的协议,用于对称二进制函数的安全计算,这对恶意对手是安全的。我们使用零知识证明的批处理技术对协议进行了优化,从而大大降低了它们的开销。我们实现了一个网站和客户端软件来运行该协议,其中客户端是使用本地客户端技术实现的,用于在web浏览器内的沙箱中运行本地代码。我们证明了该技术是加密应用的理想选择。我们描述了测量系统性能的实验。最后,我们描述了该协议的一种变体,它可以处理被邀请参加协议但没有出现的缺席方。
{"title":"Canon-MPC, a system for casual non-interactive secure multi-party computation using native client","authors":"Ayman Jarrous, Benny Pinkas","doi":"10.1145/2517840.2517845","DOIUrl":"https://doi.org/10.1145/2517840.2517845","url":null,"abstract":"This work intends to bring secure multi-party computation to the masses by designing and implementing a browser-based system that enables non-interactive secure computation. The system, denoted Canon-MPC for \"CAsual NON-interactive secure Multi-Party Computation\", is casual in the sense that participants do not need to install any software and do not need to agree on a time in which they all have to be online in order to run the computation. Rather, each participant can use a web browser to participate in the secure computation. The protocol is executed in a single pass between the participants. Each participant connects to a server once, without requiring other participants to be connected to the server at the same time. The system is appropriate for use by laypersons, since there is no need to install or configure any software except for a web browser. The system is based on a protocol of Halevi et al. (Crypto 2011) for secure computation of symmetric binary functions, that is secure against malicious adversaries. We optimized the protocol using a batching technique for zero-knowledge proofs that greatly reduces their overhead. We implemented a web site and client software for running the protocol, where the client was implemented using Native Client technology for running native code in a sandbox from within a web browser. We demonstrate that this technology is ideal for cryptographic applications. We describe experiments measuring the performance of the system. Lastly, we describe a variant of the protocol that can handle absentee parties, who were invited to participate in the protocol but did not show up.","PeriodicalId":406846,"journal":{"name":"Proceedings of the 12th ACM workshop on Workshop on privacy in the electronic society","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-11-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130099050","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
Inferring trip destinations from driving habits data 根据驾驶习惯数据推断旅行目的地
Rinku Dewri, Prasad Annadata, Wisam Eltarjaman, R. Thurimella
The collection of driving habits data is gaining momentum as vehicle telematics based solutions become popular in consumer markets such as auto-insurance and driver assistance services. These solutions rely on driving features such as time of travel, speed, and braking to assess accident risk and driver safety. Given the privacy issues surrounding the geographic tracking of individuals, many solutions explicitly claim that the customer's GPS coordinates are not recorded. Although revealing driving habits can give us access to a number of innovative products, we believe that the disclosure of this data only offers a false sense of privacy. Using speed and time data from real driving trips, we show that the destinations of trips may also be determined without having to record GPS coordinates. Based on this, we argue that customer privacy expectations in non-tracking telematics applications need to be reset, and new policies need to be implemented to inform customers of possible risks.
随着基于车载远程信息处理的解决方案在汽车保险和驾驶辅助服务等消费市场的流行,收集驾驶习惯数据的势头正在增强。这些解决方案依赖于行驶时间、速度和制动等驾驶特征来评估事故风险和驾驶员安全。考虑到围绕个人地理跟踪的隐私问题,许多解决方案明确声称不会记录客户的GPS坐标。虽然揭示驾驶习惯可以让我们获得一些创新产品,但我们认为,这些数据的披露只是提供了一种虚假的隐私感。使用真实驾驶旅程的速度和时间数据,我们表明旅行目的地也可以在不需要记录GPS坐标的情况下确定。基于此,我们认为客户在非跟踪远程信息处理应用中的隐私期望需要重置,并且需要实施新的政策来告知客户可能存在的风险。
{"title":"Inferring trip destinations from driving habits data","authors":"Rinku Dewri, Prasad Annadata, Wisam Eltarjaman, R. Thurimella","doi":"10.1145/2517840.2517871","DOIUrl":"https://doi.org/10.1145/2517840.2517871","url":null,"abstract":"The collection of driving habits data is gaining momentum as vehicle telematics based solutions become popular in consumer markets such as auto-insurance and driver assistance services. These solutions rely on driving features such as time of travel, speed, and braking to assess accident risk and driver safety. Given the privacy issues surrounding the geographic tracking of individuals, many solutions explicitly claim that the customer's GPS coordinates are not recorded. Although revealing driving habits can give us access to a number of innovative products, we believe that the disclosure of this data only offers a false sense of privacy. Using speed and time data from real driving trips, we show that the destinations of trips may also be determined without having to record GPS coordinates. Based on this, we argue that customer privacy expectations in non-tracking telematics applications need to be reset, and new policies need to be implemented to inform customers of possible risks.","PeriodicalId":406846,"journal":{"name":"Proceedings of the 12th ACM workshop on Workshop on privacy in the electronic society","volume":"39 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-11-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121303082","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 47
Analysis of the impact of data granularity on privacy for the smart grid 智能电网数据粒度对隐私的影响分析
Valentin Tudor, M. Almgren, M. Papatriantafilou
The upgrade of the electricity network to the ``smart grid'' has been intensified in the last years. The new automated devices being deployed gather large quantities of data that offer promises of a more resilient grid but also raise privacy concerns among customers and energy distributors. In this paper, we focus on the energy consumption traces that smart meters generate and especially on the risk of being able to identify individual customers given a large dataset of these traces. This is a question raised in the related literature and an important privacy research topic. We present an overview of the current research regarding privacy in the Advanced Metering Infrastructure. We make a formalization of the problem of de-anonymization by matching low-frequency and high-frequency smart metering datasets and we also build a threat model related to this problem. Finally, we investigate the characteristics of these datasets in order to make them more resilient to the de-anonymization process. Our methodology can be used by electricity companies to better understand the properties of their smart metering datasets and the conditions under which such datasets can be released to third parties.
电网向“智能电网”的升级在过去几年得到了加强。正在部署的新型自动化设备收集了大量数据,这些数据为更有弹性的电网提供了承诺,但也引起了客户和能源分销商对隐私的担忧。在本文中,我们将重点关注智能电表产生的能源消耗轨迹,特别是能够在这些轨迹的大型数据集上识别个人客户的风险。这是相关文献提出的一个问题,也是隐私权研究的一个重要课题。我们提出了一个关于隐私在高级计量基础设施当前研究的概述。我们通过匹配低频和高频智能计量数据集对去匿名化问题进行了形式化,并建立了与此问题相关的威胁模型。最后,我们研究了这些数据集的特征,以使它们对去匿名化过程更具弹性。电力公司可以使用我们的方法来更好地了解其智能计量数据集的属性,以及这些数据集可以向第三方发布的条件。
{"title":"Analysis of the impact of data granularity on privacy for the smart grid","authors":"Valentin Tudor, M. Almgren, M. Papatriantafilou","doi":"10.1145/2517840.2517844","DOIUrl":"https://doi.org/10.1145/2517840.2517844","url":null,"abstract":"The upgrade of the electricity network to the ``smart grid'' has been intensified in the last years. The new automated devices being deployed gather large quantities of data that offer promises of a more resilient grid but also raise privacy concerns among customers and energy distributors. In this paper, we focus on the energy consumption traces that smart meters generate and especially on the risk of being able to identify individual customers given a large dataset of these traces. This is a question raised in the related literature and an important privacy research topic. We present an overview of the current research regarding privacy in the Advanced Metering Infrastructure. We make a formalization of the problem of de-anonymization by matching low-frequency and high-frequency smart metering datasets and we also build a threat model related to this problem. Finally, we investigate the characteristics of these datasets in order to make them more resilient to the de-anonymization process. Our methodology can be used by electricity companies to better understand the properties of their smart metering datasets and the conditions under which such datasets can be released to third parties.","PeriodicalId":406846,"journal":{"name":"Proceedings of the 12th ACM workshop on Workshop on privacy in the electronic society","volume":"10 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-11-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124537657","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 28
Improved website fingerprinting on Tor 改进了Tor上的网站指纹识别
Tao Wang, I. Goldberg
In this paper, we propose new website fingerprinting techniques that achieve a higher classification accuracy on Tor than previous works. We describe our novel methodology for gathering data on Tor; this methodology is essential for accurate classifier comparison and analysis. We offer new ways to interpret the data by using the more fundamental Tor cells as a unit of data rather than TCP/IP packets. We demonstrate an experimental method to remove Tor SENDMEs, which are control cells that provide no useful data, in order to improve accuracy. We also propose a new set of metrics to describe the similarity between two traffic instances; they are derived from observations on how a site is loaded. Using our new metrics we achieve a higher success rate than previous authors. We conduct a thorough analysis and comparison between our new algorithms and the previous best algorithm. To identify the potential power of website fingerprinting on Tor, we perform open-world experiments; we achieve a recall rate over 95% and a false positive rate under 0.2% for several potentially monitored sites, which far exceeds previous reported recall rates. In the closed-world experiments, our accuracy is 91%, as compared to 86-87% from the best previous classifier on the same data.
在本文中,我们提出了新的网站指纹技术,在Tor上实现了比以前的工作更高的分类精度。我们描述了我们在Tor上收集数据的新方法;这种方法对于准确的分类器比较和分析是必不可少的。我们提供了新的方法来解释数据,使用更基本的Tor单元作为数据单元,而不是TCP/IP数据包。为了提高准确性,我们展示了一种去除Tor sendme的实验方法,Tor sendme是没有提供有用数据的控制细胞。我们还提出了一组新的指标来描述两个流量实例之间的相似性;它们来自于对网站加载方式的观察。使用我们的新指标,我们获得了比以前的作者更高的成功率。我们对我们的新算法和之前的最佳算法进行了全面的分析和比较。为了确定Tor上网站指纹识别的潜在力量,我们进行了开放世界实验;我们在几个潜在监测站点实现了95%以上的召回率和0.2%以下的假阳性率,这远远超过了以前报道的召回率。在封闭世界实验中,我们的准确率为91%,而之前最好的分类器在相同数据上的准确率为86-87%。
{"title":"Improved website fingerprinting on Tor","authors":"Tao Wang, I. Goldberg","doi":"10.1145/2517840.2517851","DOIUrl":"https://doi.org/10.1145/2517840.2517851","url":null,"abstract":"In this paper, we propose new website fingerprinting techniques that achieve a higher classification accuracy on Tor than previous works. We describe our novel methodology for gathering data on Tor; this methodology is essential for accurate classifier comparison and analysis. We offer new ways to interpret the data by using the more fundamental Tor cells as a unit of data rather than TCP/IP packets. We demonstrate an experimental method to remove Tor SENDMEs, which are control cells that provide no useful data, in order to improve accuracy. We also propose a new set of metrics to describe the similarity between two traffic instances; they are derived from observations on how a site is loaded. Using our new metrics we achieve a higher success rate than previous authors. We conduct a thorough analysis and comparison between our new algorithms and the previous best algorithm. To identify the potential power of website fingerprinting on Tor, we perform open-world experiments; we achieve a recall rate over 95% and a false positive rate under 0.2% for several potentially monitored sites, which far exceeds previous reported recall rates. In the closed-world experiments, our accuracy is 91%, as compared to 86-87% from the best previous classifier on the same data.","PeriodicalId":406846,"journal":{"name":"Proceedings of the 12th ACM workshop on Workshop on privacy in the electronic society","volume":"10 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-11-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127824266","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 273
Redeem with privacy (RWP): privacy protecting framework for geo-social commerce 赎回与隐私(RWP):隐私保护框架的地理社交商务
M. Moniruzzaman, K. Barker
Users are encouraged to check in to commercial places in Geo-social networks (GSNs) by offering discounts on purchase. These promotions are commonly known as deals. When a user checks in, GSNs share the check-in record with the merchant. However, these applications, in most cases, do not explain how the merchants handle check-in histories nor do they take liability for any information misuse in this type of services. In practice, a dishonest merchant may share check-in histories with third parties or use them to track users' location. It may cause privacy breaches like robbery, discovery of sensitive information by combining check-in histories with other data, disclosure of visits to sensitive places, etc. In this work, we investigate privacy issues arising from the deal redemptions in GSNs. We propose a privacy framework, called Redeem with Privacy (RwP), to address the risks. RwP works by releasing only the minimum information necessary to carry out the commerce to the merchants. The framework is also equipped with a recommendation engine that helps users to redeem deals in such a way that their next visit will be less predictable to the merchants. Experimental results show that inference attacks will have low accuracy when users check in using the framework's recommendation.
通过提供折扣,鼓励用户在地理社交网络(GSNs)的商业场所签到。这些促销活动通常被称为交易。当用户签到时,GSNs与商家共享签到记录。然而,在大多数情况下,这些应用程序不解释商家如何处理登记历史记录,也不承担此类服务中任何信息滥用的责任。实际上,不诚实的商家可能会与第三方分享签到记录,或者利用这些记录来追踪用户的位置。它可能会导致隐私泄露,如抢劫、通过将登记历史与其他数据结合发现敏感信息、泄露访问敏感地点等。在这项工作中,我们研究了交易赎回在GSNs中引起的隐私问题。我们提出了一个隐私框架,称为隐私赎回(RwP),以解决风险。RwP的工作原理是只向商家发布进行商业活动所需的最少信息。该框架还配备了一个推荐引擎,帮助用户兑换交易,使他们的下一次访问对商家来说更不可预测。实验结果表明,当用户使用框架推荐签到时,推理攻击的准确率较低。
{"title":"Redeem with privacy (RWP): privacy protecting framework for geo-social commerce","authors":"M. Moniruzzaman, K. Barker","doi":"10.1145/2517840.2517858","DOIUrl":"https://doi.org/10.1145/2517840.2517858","url":null,"abstract":"Users are encouraged to check in to commercial places in Geo-social networks (GSNs) by offering discounts on purchase. These promotions are commonly known as deals. When a user checks in, GSNs share the check-in record with the merchant. However, these applications, in most cases, do not explain how the merchants handle check-in histories nor do they take liability for any information misuse in this type of services. In practice, a dishonest merchant may share check-in histories with third parties or use them to track users' location. It may cause privacy breaches like robbery, discovery of sensitive information by combining check-in histories with other data, disclosure of visits to sensitive places, etc. In this work, we investigate privacy issues arising from the deal redemptions in GSNs. We propose a privacy framework, called Redeem with Privacy (RwP), to address the risks. RwP works by releasing only the minimum information necessary to carry out the commerce to the merchants. The framework is also equipped with a recommendation engine that helps users to redeem deals in such a way that their next visit will be less predictable to the merchants. Experimental results show that inference attacks will have low accuracy when users check in using the framework's recommendation.","PeriodicalId":406846,"journal":{"name":"Proceedings of the 12th ACM workshop on Workshop on privacy in the electronic society","volume":"11 1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-11-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129115361","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Distributed privacy-preserving transparency logging 分布式隐私保护透明日志记录
T. Pulls, R. Peeters, K. Wouters
We present a transparency-enhancing tool in the form of a cryptographic scheme that enables data processors to inform users about the actual data processing that takes place on their personal data. Our proposed solution can handle arbitrary processes while offloading storage and interactions with users to dedicated log servers. On top of strong integrity and confidentiality properties, our scheme takes users' privacy one step further by making it impossible to link multiple log entries for the same user or user identifiers across multiple data processors (for distributed processes). Our proposed solution has several applications, e.g., it can make access to electronic health records transparent to the patients to whom the records relate. Furthermore, we are the first to formalise the required security and privacy properties in this setting in a general manner (not specifically for our scheme) and prove that our scheme fulfils these. Finally, we show that our scheme is applicable in practice, providing performance results for a prototype implementation.
我们提出了一种加密方案形式的透明度增强工具,使数据处理器能够告知用户在其个人数据上发生的实际数据处理。我们提出的解决方案可以处理任意进程,同时将存储和与用户的交互卸载到专用日志服务器。在强大的完整性和机密性的基础上,我们的方案进一步保护了用户的隐私,使其不可能跨多个数据处理器(对于分布式进程)链接同一用户或用户标识符的多个日志条目。我们提出的解决方案有几个应用程序,例如,它可以使访问电子健康记录对与记录相关的患者透明。此外,我们是第一个以一般方式(不是专门针对我们的方案)形式化此设置中所需的安全和隐私属性的人,并证明我们的方案满足这些要求。最后,我们证明了我们的方案在实践中是适用的,并为原型实现提供了性能结果。
{"title":"Distributed privacy-preserving transparency logging","authors":"T. Pulls, R. Peeters, K. Wouters","doi":"10.1145/2517840.2517847","DOIUrl":"https://doi.org/10.1145/2517840.2517847","url":null,"abstract":"We present a transparency-enhancing tool in the form of a cryptographic scheme that enables data processors to inform users about the actual data processing that takes place on their personal data. Our proposed solution can handle arbitrary processes while offloading storage and interactions with users to dedicated log servers. On top of strong integrity and confidentiality properties, our scheme takes users' privacy one step further by making it impossible to link multiple log entries for the same user or user identifiers across multiple data processors (for distributed processes). Our proposed solution has several applications, e.g., it can make access to electronic health records transparent to the patients to whom the records relate. Furthermore, we are the first to formalise the required security and privacy properties in this setting in a general manner (not specifically for our scheme) and prove that our scheme fulfils these. Finally, we show that our scheme is applicable in practice, providing performance results for a prototype implementation.","PeriodicalId":406846,"journal":{"name":"Proceedings of the 12th ACM workshop on Workshop on privacy in the electronic society","volume":"148 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-11-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133075168","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 48
Optimally private access control 最佳私有访问控制
Markulf Kohlweiss, A. Rial
Access control based on anonymous credentials allows users to prove to a service provider in a privacy-friendly manner that they possess the credentials required to access a resource. To achieve optimal privacy, the information that service providers can learn from the access control protocol should in principle be just a single event, namely that a user is granted access. However, existing anonymous credential schemes reveal additional information to the service provider such as the identity of the credential issuer, the credential type, and constraints on the attributes of the credential that reveal more than the access decision itself. In addition, the efficiency of selective attribute disclosure is not optimal. Our contribution is both cryptographic and conceptual. First, we extend existing vector commitment schemes with efficient zero-knowledge protocols to prove correct generation of a new commitment, to prove that a secret value is committed at a secret position, and to prove that a secret position was updated to a new secret value. Second, we employ these protocols along with structure preserving signatures and conceptual techniques from logic-based access control to design a private access control protocol with efficient selective attribute disclosure that achieves our optimality criteria.
基于匿名凭证的访问控制允许用户以一种隐私友好的方式向服务提供者证明他们拥有访问资源所需的凭证。为了实现最佳的隐私,服务提供商可以从访问控制协议中学习的信息原则上应该只有一个事件,即用户被授予访问权限。但是,现有的匿名凭据方案向服务提供者显示了额外的信息,例如凭据颁发者的身份、凭据类型和凭据属性的约束,这些信息显示的不仅仅是访问决策本身。此外,选择性属性披露的效率也不是最优的。我们的贡献是密码学和概念。首先,我们用高效的零知识协议扩展了现有的矢量承诺方案,证明了新承诺的正确生成,证明了秘密值在秘密位置被提交,证明了秘密位置被更新为新的秘密值。其次,我们使用这些协议以及结构保留签名和基于逻辑的访问控制的概念技术来设计具有有效选择属性披露的私有访问控制协议,从而达到我们的最优性标准。
{"title":"Optimally private access control","authors":"Markulf Kohlweiss, A. Rial","doi":"10.1145/2517840.2517857","DOIUrl":"https://doi.org/10.1145/2517840.2517857","url":null,"abstract":"Access control based on anonymous credentials allows users to prove to a service provider in a privacy-friendly manner that they possess the credentials required to access a resource. To achieve optimal privacy, the information that service providers can learn from the access control protocol should in principle be just a single event, namely that a user is granted access. However, existing anonymous credential schemes reveal additional information to the service provider such as the identity of the credential issuer, the credential type, and constraints on the attributes of the credential that reveal more than the access decision itself. In addition, the efficiency of selective attribute disclosure is not optimal. Our contribution is both cryptographic and conceptual. First, we extend existing vector commitment schemes with efficient zero-knowledge protocols to prove correct generation of a new commitment, to prove that a secret value is committed at a secret position, and to prove that a secret position was updated to a new secret value. Second, we employ these protocols along with structure preserving signatures and conceptual techniques from logic-based access control to design a private access control protocol with efficient selective attribute disclosure that achieves our optimality criteria.","PeriodicalId":406846,"journal":{"name":"Proceedings of the 12th ACM workshop on Workshop on privacy in the electronic society","volume":"23 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-11-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115264579","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
Anonymously sharing Flickr pictures with facebook friends 匿名与facebook好友分享Flickr图片
J. Camenisch, G. Karjoth, G. Neven, Franz-Stefan Preiss
Many Internet users today use an electronic social network service (SNS) to share data with their friends. Most SNSs let users restrict access to their shared data, e.g., to particular groups of friends, or to users satisfying other criteria based on their attributes or relationships. Usually, however, such access control restrictions can only be applied to resources hosted on the SNS itself. In this paper, we present protocols to enable SNS users to protect access to resources that are hosted on external service providers (SPs). Our mechanisms preserve the users' privacy in the sense that (1) the SP does not learn the SNS-identities of users that share or access the resource, nor does it learn anything about the access policy that protects it, (2) the SNS does not obtain any information about the resource, and in particular, does not obtain a link to it, and (3) the SP cannot change the policy set by the owner of the resource, or test the policy on users who never requested access to the resource. We give formal definitions of these security requirements and present a cryptographic protocol based on group signatures that provably fulfills them. We also discuss to what extent our requirements can be fulfilled using the standard OAuth authorization protocol while making only minor changes to the SNS infrastructure.
如今,许多互联网用户使用电子社交网络服务(SNS)与朋友分享数据。大多数社交网站允许用户限制对其共享数据的访问,例如,只允许特定的朋友组访问,或者根据用户的属性或关系满足其他标准的用户访问。但是,通常这种访问控制限制只能应用于托管在SNS本身上的资源。在本文中,我们提出了协议,使SNS用户能够保护对托管在外部服务提供商(SPs)上的资源的访问。我们机制保护用户隐私,(1)SP不学习SNS-identities分享或访问资源的用户,也不了解访问政策,保护它,(2)SNS不能获得任何信息资源,特别是没有获得一个链接,和(3)SP不能改变设定的政策资源的所有者,或测试用户政策从未请求访问资源。我们给出了这些安全需求的正式定义,并提出了一个基于群签名的加密协议,该协议可证明地满足了这些安全需求。我们还讨论了使用标准OAuth授权协议在只对SNS基础结构进行微小更改的情况下可以在多大程度上满足我们的需求。
{"title":"Anonymously sharing Flickr pictures with facebook friends","authors":"J. Camenisch, G. Karjoth, G. Neven, Franz-Stefan Preiss","doi":"10.1145/2517840.2517861","DOIUrl":"https://doi.org/10.1145/2517840.2517861","url":null,"abstract":"Many Internet users today use an electronic social network service (SNS) to share data with their friends. Most SNSs let users restrict access to their shared data, e.g., to particular groups of friends, or to users satisfying other criteria based on their attributes or relationships. Usually, however, such access control restrictions can only be applied to resources hosted on the SNS itself. In this paper, we present protocols to enable SNS users to protect access to resources that are hosted on external service providers (SPs). Our mechanisms preserve the users' privacy in the sense that (1) the SP does not learn the SNS-identities of users that share or access the resource, nor does it learn anything about the access policy that protects it, (2) the SNS does not obtain any information about the resource, and in particular, does not obtain a link to it, and (3) the SP cannot change the policy set by the owner of the resource, or test the policy on users who never requested access to the resource. We give formal definitions of these security requirements and present a cryptographic protocol based on group signatures that provably fulfills them. We also discuss to what extent our requirements can be fulfilled using the standard OAuth authorization protocol while making only minor changes to the SNS infrastructure.","PeriodicalId":406846,"journal":{"name":"Proceedings of the 12th ACM workshop on Workshop on privacy in the electronic society","volume":"19 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-11-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132215298","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
期刊
Proceedings of the 12th ACM workshop on Workshop on privacy in the electronic society
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1