• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 8
  • Tagged with
  • 11
  • 11
  • 4
  • 3
  • 3
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Primary User Obfuscation in an Incumbent Informed Spectrum Access System

Makin, Cameron 24 June 2021 (has links)
With a growing demand for spectrum availability, spectrum sharing has become a high-profile solution to overcrowding. In order to enable spectrum sharing between incumbent/primary and secondary users, incumbents must have spectrum protection and privacy from malicious new entrants. In this Spectrum Access System (SAS) advancement, Primary Users (PUs) are obfuscated with the efforts of the SAS and the cooperation of obedient new entrants. Further, the necessary changes to the SAS to support this privacy scheme are exposed to suggest improvements in PU privacy, Citizens Broadband Radio Service Device (CBSD)-SAS relations, and punishment for unauthorized transmission. Results show the feasibility for PU obfuscation with respect to malicious spectrum sensing users. Simulation results indicate that the obfuscation scheme can deliver location and frequency occupation privacy with 75% and 66% effectiveness respectively in a 100% efficient spectrum utilization oriented obfuscation scheme. A scheme without spectrum utilization constraint shows up to 91% location privacy effectiveness. Experiment trials indicate that the privacy tactic can be implemented on an open-source SAS, however environmental factors may degrade the tactic's performance. / Master of Science / With a growing demand for spectrum availability, wireless spectrum sharing has become a high-profile solution to spectrum overcrowding. In order to enable spectrum sharing between incumbent/primary (e.g.,federal communications, naval radar, users already grandfathered into the band) and secondary users (e.g., commercial communications companies), incumbents must have spectrum protection and privacy from malicious new entrants. In this Spectrum Access System (SAS) advancement, Primary Users (PUs) are obfuscated with the efforts of the incumbent informed SAS and the cooperation of obedient new entrants. Further, the necessary changes to the SAS to support this privacy scheme are exposed to suggest improvements in PU privacy, Citizens Broadband Radio Service Device (CBSD)-SAS relations, and punishment for unauthorized transmission. Results show the feasibility of PU obfuscation with respect to malicious spectrum sensing users. Simulation results indicate that the obfuscation tactic can deliver location and frequency occupation privacy with 75% and 66% effectiveness respectively in a 100% efficient spectrum utilization oriented obfuscation scheme. A scheme without spectrum utilization constraint shows up to 91% location privacy effectiveness. Experiment trials indicate that the privacy tactic can be implemented on an open-source SAS, however environmental factors may degrade the tactic's performance.
2

Quantitative information flow of side-channel leakages in web applications

Huang, Xujing January 2016 (has links)
It is not a secret that communications between client sides and server sides in web applications can leak user confidential data through side-channel attacks. The lower lever traffic features, such as packet sizes, packet lengths, timings, etc., are public to attackers. Attackers can infer a user's web activities including web browsing histories and user sensitive information by analysing web traffic generated during communications, even when the traffic is encrypted. There has been an increasing public concern about the disclosure of user privacy through side-channel attacks in web applications. A large amount of work has been proposed to analyse and evaluate this kind of security threat in the real world. This dissertation addresses side-channel vulnerabilities from different perspectives. First, a new approach based on verification and quantitative information flow is proposed to perform a fully automated analysis of side-channel leakages in web applications. Core to this aim is the generation of test cases without developers' manual work. Techniques are implemented into a tool, called SideAuto, which targets at the Apache Struts web applications. Then the focus is turned to real-world web applications. A black-box methodology of automatically analysing side-channel vulnerabilities in real-world web applications is proposed. This research demonstrates that communications which are not explicitly involving user sensitive information can leak user secrets, even more seriously than a traffic explicitly transmitting user information. Moreover, this thesis also examines side-channel leakages of user identities from Google accounts. The research demonstrates that user identities can be revealed, even when communicating with external websites included in Alexa Top 150 websites, which have no relation to Google accounts.
3

Usability heuristics for fast crime data anonymization in resource-constrained contexts

Sakpere, Aderonke Busayo January 2018 (has links)
This thesis considers the case of mobile crime-reporting systems that have emerged as an effective and efficient data collection method in low and middle-income countries. Analyzing the data, can be helpful in addressing crime. Since law enforcement agencies in resource-constrained context typically do not have the expertise to handle these tasks, a cost-effective strategy is to outsource the data analytics tasks to third-party service providers. However, because of the sensitivity of the data, it is expedient to consider the issue of privacy. More specifically, this thesis considers the issue of finding low-intensive computational solutions to protecting the data even from an "honest-but-curious" service provider, while at the same time generating datasets that can be queried efficiently and reliably. This thesis offers a three-pronged solution approach. Firstly, the creation of a mobile application to facilitate crime reporting in a usable, secure and privacy-preserving manner. The second step proposes a streaming data anonymization algorithm, which analyses reported data based on occurrence rate rather than at a preset time on a static repository. Finally, in the third step the concept of using privacy preferences in creating anonymized datasets was considered. By taking into account user preferences the efficiency of the anonymization process is improved upon, which is beneficial in enabling fast data anonymization. Results from the prototype implementation and usability tests indicate that having a usable and covet crime-reporting application encourages users to declare crime occurrences. Anonymizing streaming data contributes to faster crime resolution times, and user privacy preferences are helpful in relaxing privacy constraints, which makes for more usable data from the querying perspective. This research presents considerable evidence that the concept of a three-pronged solution to addressing the issue of anonymity during crime reporting in a resource-constrained environment is promising. This solution can further assist the law enforcement agencies to partner with third party in deriving useful crime pattern knowledge without infringing on users' privacy. In the future, this research can be extended to more than one low-income or middle-income countries.
4

Protecting Location-Data Against Inference Attacks Using Pre-Defined Personas

Chini Foroushan, Amir Hossein January 2011 (has links)
Usage of locational data is getting more popular day by day. Location-aware application, context aware application and Ubiquities applications are some of the major categories of applications which are based on locational data. One of the most concerning issues regarding such applications is how to protect user’s privacy against malicious attackers. Failing in this task would result in a total failure for the project, considering how privacy concerns are getting more and more important for the end users. In this project, we will propose a theoretical solution for protecting user privacy in location-based application against inference attacks. Our solution is based on categorizing target users into pre-defined groups (a. k. a. Personas) and utilizing their common characteristics in order to synthesize access control rules for the collected data.
5

Cookies, GDPR and Dark patterns : Effect on consumer privacy

Liljedahl Hildebrand, Teodor, Nyquist, Filip January 2021 (has links)
The European General Data Protection Regulation has changed how users interact with cookie notices online. The rules state that users consent must be given via a clear, affirmative act and easily withdrawable by the end-user. Dark patterns, a way of tricking a user into giving more consent than needed with the help of, for example,size of objects, text and button colour could be applied to these notices to trick the user into giving more consent than needed. The objective of the thesis study was to develop a scraper in Python which could analyze web pages automatically against a set of created measurable parameters. That means that first, measurable parameters needed to be defined for the scraper, and then, implemented in such a way that it automatically could find and analyze cookie notices. The scraper was implemented in Python with the help of the browser testing libraries called Splinter and Selenium. The results from the experiment showed that the size of the notices was mostly small, but some pages used up the whole page for the notice. The amount of pre-ticked boxes and the readability of the notices also showed usage of dark patterns. The conclusion that can be drawn from the result is that the GDPR and e-Privacydirective have affected the usage in most web pages, as they seem to use some types of dark patterns to trick the user into giving more consent than is needed to be able to use the web page, and with an improved scraper, the result could show even more / <p>Presentation har redan ägt rum på zoom </p>
6

Privacy Concerned D2D-Assisted Delay-Tolerant Content Distribution System

Ma, Guoqing 28 April 2019 (has links)
It is foreseeable that device-to-device (D2D) communication will become a standard feature in the future, for the reason that it offloads the data traffic from network infrastructures to user devices. Recent researches prove that delivering delay-tolerant contents through content delivery network (CDN) by D2D helps network operators increase spectral and energy efficiency. However, protecting the private information of mobile users in D2D assistant CDN is the primary concern, which directly affects the willingness of mobile users to share their resources with others. In this thesis, we proposed a privacy concerned top layer system for selecting the sub-optimal set of mobile nodes as initial mobile content provider (MCP) for content delivery in any general D2D communications, which implies that our proposed system does not rely on private user information such as location, affinity, and personal preferences. We model the initial content carrier set problem as an incentive maximization problem to optimize the rewards for network operators and content providers. Then, we utilized the Markov random field (MRF) theory to build a probabilistic graphical model to make an inference on the observation of delivered contents. Furthermore, we proposed a greedy algorithm to solve the non-linear binary integer programming (NLBIP) problem for selecting the optimal initial content carrier set. The evaluations of the proposed system are based on both a simulated dataset and a real-world collected dataset corresponding to the off-line and on-line scenarios.
7

Data collection is the new normal. : A qualitative study on data collection from a company and user perspective. / Datainsamling är det nya normala. : En kvalititativ studie på dataisamling ur ett företag och användar perspektiv.

Lihr, Theodor, Rosengren, Joel January 2023 (has links)
That data is being collected surely, does not come as a surprise to users. Although, the question that should be asked today goes more in the lines of, do we know to what extent? Do we need to be aware? Is it bad, is it good? Big data collection is a worm hole of endless discussion and general complexity but is at the same time essential to understand to some degree. This study tries to examine how Meta, as one of the biggest companies today, pushes material in their newsflow in relation to how audiences perceive data collection as a phenomenon. Through theoretical foundation and previous research it is argued how negligence and unawareness can present itself unhealthy in the dynamic of how data is collected. This is illustrated through qualitative methods using thematic analysis by interviews and qualitative analysis of text. Results came to show that there is an interesting point to make in the data dynamic where negligence and unawareness might be a fact.
8

Managing a User's Vulnerability on a Social Networking Site

January 2015 (has links)
abstract: Users often join an online social networking (OSN) site, like Facebook, to remain social, by either staying connected with friends or expanding social networks. On an OSN site, users generally share variety of personal information which is often expected to be visible to their friends, but sometimes vulnerable to unwarranted access from others. The recent study suggests that many personal attributes, including religious and political affiliations, sexual orientation, relationship status, age, and gender, are predictable using users' personal data from an OSN site. The majority of users want to remain socially active, and protect their personal data at the same time. This tension leads to a user's vulnerability, allowing privacy attacks which can cause physical and emotional distress to a user, sometimes with dire consequences. For example, stalkers can make use of personal information available on an OSN site to their personal gain. This dissertation aims to systematically study a user vulnerability against such privacy attacks. A user vulnerability can be managed in three steps: (1) identifying, (2) measuring and (3) reducing a user vulnerability. Researchers have long been identifying vulnerabilities arising from user's personal data, including user names, demographic attributes, lists of friends, wall posts and associated interactions, multimedia data such as photos, audios and videos, and tagging of friends. Hence, this research first proposes a way to measure and reduce a user vulnerability to protect such personal data. This dissertation also proposes an algorithm to minimize a user's vulnerability while maximizing their social utility values. To address these vulnerability concerns, social networking sites like Facebook usually let their users to adjust their profile settings so as to make some of their data invisible. However, users sometimes interact with others using unprotected posts (e.g., posts from a ``Facebook page\footnote{The term ''Facebook page`` refers to the page which are commonly dedicated for businesses, brands and organizations to share their stories and connect with people.}''). Such interactions help users to become more social and are publicly accessible to everyone. Thus, visibilities of these interactions are beyond the control of their profile settings. I explore such unprotected interactions so that users' are well aware of these new vulnerabilities and adopt measures to mitigate them further. In particular, {\em are users' personal attributes predictable using only the unprotected interactions}? To answer this question, I address a novel problem of predictability of users' personal attributes with unprotected interactions. The extreme sparsity patterns in users' unprotected interactions pose a serious challenge. Therefore, I approach to mitigating the data sparsity challenge by designing a novel attribute prediction framework using only the unprotected interactions. Experimental results on Facebook dataset demonstrates that the proposed framework can predict users' personal attributes. / Dissertation/Thesis / Doctoral Dissertation Computer Science 2015
9

Securing Safebook : Secure Data Access Control and Key Management for Safebook

Ali, Waqas Liaqat January 2013 (has links)
Online social networks have become a fast and efficient way of sharing information and experiences. Over the past few years the trend of using social networks has drastically increased with an enormous amount of users’ private contents injected into the providers’ data centers. This has raised concerns about how the users’ contents are protected and how the privacy of users is preserved by the service providers. Moreover, current social networks have been subject to much criticism over their privacy settings and access control mechanism. The providers own the users’ contents and these contents are subject to potential misuse. Many socially engineered attacks have exposed user contents due to the lack of sufficient privacy and access control. These security and privacy threats are addressed by Project Safebook, a distributed peer-to-peer online social networking solution leveraging real life trust. By design Safebook decentralizes data storage and thus the control over user content is no longer in the service provider’s hands. Moreover, Safebook uses an anonymous routing technique to ensure communication privacy between different users. This thesis project addresses privacy aware data management for Safebook users and a data access control solution to preserve users’ data privacy and visibility utilizing a peer to peer paradigm. The solution focuses on three sub-problems: (1) preserving the user’s ownership of user data, (2) providing an access control scheme which supports fine grained access rights, and (3) secure key management. In our proposed system, the user profile is defined over a collection of small data artifacts. An artifact is the smallest logical entity of a profile. An artifact could be a user’s status tweak, text comment, photo album metadata, or multimedia contents. These artifacts are then logically arranged to form a hierarchical tree, call the User Profile Hierarchy. The root of the profile hierarchy is the only entry point exposed by Safebook from where the complete user profile can be traversed. The visibility of portions of the user profile can be defined by exposing a subset of profile hierarchy. This requires limiting access to child artifacts, by encrypting the connectivity information with specific access keys. Each artifact is associated with a dynamic access chain, which is an encrypted string and contains the information regarding the child nodes. A dynamic access chain is generated using a stream cipher, where each child’s unique identifier is encrypted with its specific access key and concatenated to form the dynamic access chain. The decryption process will reveal only those child artifacts whose access keys are shared. The access keys are managed in a hierarchical manner over the profile hierarchy. Child artifacts inherit the parent’s access key or their access key can be overridden with a new key. In this way, fine grained access rights can be achieved over a user’s artifacts. Remote users can detect changes in a specific branch of a profile hierarchy and fetch new artifacts through our proposed profile hierarchy update service. On top of the proposed access control scheme, any social networking abstraction (such as groups, circles, badges, etc.) can be easily implemented. / Online sociala nätverk har blivit ett snabbt och effektivt sätt att dela information och erfarenheter. Under de senaste åren har trenden med att använda sociala nätverk har ökat drastiskt med en enorm mängd av användarnas privata innehåll injiceras in i leverantörernas datacenter. Detta har väckt farhågor om hur användarnas innehåll skyddas och hur användarnas integritet bevaras av tjänsteleverantörerna. Dessutom har nuvarande sociala nätverk varit föremål för mycket kritik över sina sekretessinställningar och åtkomstkontroll. Leverantörerna äger användarnas innehåll och dessa innehåll är föremål för potentiellt missbruk. Många socialt konstruerade attacker har utsatt användarnas innehåll på grund av bristen på tillräcklig integritet och åtkomstkontroll. Dessa säkerhets-och privatliv hot hanteras av Project Safebook, en distribuerad peer-to-peer sociala nätverk online-lösning utnyttja verkliga livet förtroende. Genom design Safebook decentralizes datalagring och därmed kontrollen över användarens innehåll är inte längre i tjänsteleverantörens händer. Dessutom använder Safebook en anonym routing teknik för att säkerställa kommunikationen sekretess mellan olika användare. Detta examensarbete behandlar sekretess medvetna datahantering för Safebook användare och åtkomstkontroll lösning för att bevara användarnas integritet och synlighet använder en peer to peer paradigm. Lösningen fokuserar på tre delproblem: (1) bevara användarens ägande av användardata, (2) att tillhandahålla ett system för åtkomstkontroll som stöder finkorniga åtkomsträttigheter, samt (3) säkra nyckelhantering. I vårt föreslagna systemet, användaren profilen som definieras över en samling av små data-artefakter. En artefakt är det minsta logisk enhet i en profil. En artefakt kan vara en användares status tweak, text kommentar, fotoalbum metadata, eller multimedieinnehåll. Dessa artefakter då är logiskt ordnade att bilda ett hierarkiskt träd, ring Användarprofil Hierarki. Roten till profilen hierarkin är den enda inkörsporten exponeras genom Safebook varifrån hela användarprofil kan passeras. Synligheten av delar av användarprofilen kan definieras genom att exponera en delmängd av profilen hierarki. Detta kräver att begränsa tillgången till barn artefakter, genom att kryptera uppkopplingen informationen med särskilda snabbtangenter. Varje artefakt är associerad med en dynamisk tillgång kedja, som är en krypterad sträng och innehåller information om de underordnade noder. En dynamisk tillgång kedjan genereras med hjälp av en ström chiffer, där varje barns unika identifierare är krypterad med dess specifika tillgången knapp och sammanfogas för att bilda den dynamiska tillgång kedjan. Dekrypteringsprocessen avslöjar endast de barn artefakter vars tillgång nycklar delas. De snabbtangenter hanteras på ett hierarkiskt sätt över profilen hierarkin. Barn artefakter ärva föräldrarnas tillgång nyckel eller deras åtkomstnyckeln kan åsidosättas med en ny nyckel. På detta sätt kan finkorniga åtkomsträttigheter uppnås över en användares artefakter. Fjärranvändare kan upptäcka förändringar i en viss gren av en profil hierarki och hämta nya artefakter genom vår föreslagna profil hierarki uppdateringstjänst. Ovanpå den föreslagna åtkomstkontroll system kan alla sociala nätverk abstraktion (t.ex. grupper, cirklar, märken, osv.) lätt genomföras.
10

User-Centric Privacy Preservation in Mobile and Location-Aware Applications

Guo, Mingming 10 April 2018 (has links)
The mobile and wireless community has brought a significant growth of location-aware devices including smart phones, connected vehicles and IoT devices. The combination of location-aware sensing, data processing and wireless communication in these devices leads to the rapid development of mobile and location-aware applications. Meanwhile, user privacy is becoming an indispensable concern. These mobile and location-aware applications, which collect data from mobile sensors carried by users or vehicles, return valuable data collection services (e.g., health condition monitoring, traffic monitoring, and natural disaster forecasting) in real time. The sequential spatial-temporal data queries sent by users provide their location trajectory information. The location trajectory information not only contains users’ movement patterns, but also reveals sensitive attributes such as users’ personal habits, preferences, as well as home and work addresses. By exploring this type of information, the attackers can extract and sell user profile data, decrease subscribed data services, and even jeopardize personal safety. This research spans from the realization that user privacy is lost along with the popular usage of emerging location-aware applications. The outcome seeks to relive user location and trajectory privacy problems. First, we develop a pseudonym-based anonymity zone generation scheme against a strong adversary model in continuous location-based services. Based on a geometric transformation algorithm, this scheme generates distributed anonymity zones with personalized privacy parameters to conceal users’ real location trajectories. Second, based on the historical query data analysis, we introduce a query-feature-based probabilistic inference attack, and propose query-aware randomized algorithms to preserve user privacy by distorting the probabilistic inference conducted by attackers. Finally, we develop a privacy-aware mobile sensing mechanism to help vehicular users reduce the number of queries to be sent to the adversarial servers. In this mechanism, mobile vehicular users can selectively query nearby nodes in a peer-to-peer way for privacy protection in vehicular networks.

Page generated in 0.0509 seconds