Open Access. Powered by Scholars. Published by Universities.®

Digital Commons Network

Open Access. Powered by Scholars. Published by Universities.®

Articles 31 - 43 of 43

Full-Text Articles in Entire DC Network

Verifiable And Private Top-K Monitoring, Xuhua Ding, Hwee Hwa Pang Jan 2013

Verifiable And Private Top-K Monitoring, Xuhua Ding, Hwee Hwa Pang

Research Collection School Of Computing and Information Systems

In a data streaming model, records or documents are pushed from a data owner, via untrusted third-party servers, to a large number of users with matching interests. The match in interest is calculated from the correlation between each pair of document and user query. For scalability and availability reasons, this calculation is delegated to the servers, which gives rise to the need to protect the privacy of the documents and user queries. In addition, the users need to guard against the eventuality of a server distorting the correlation score of the documents to manipulate which documents are highlighted to certain …


Provable De-Anonymization Of Large Datasets With Sparse Dimensions, Anupam Datta, Divya Sharma, Arunesh Sinha Apr 2012

Provable De-Anonymization Of Large Datasets With Sparse Dimensions, Anupam Datta, Divya Sharma, Arunesh Sinha

Research Collection School Of Computing and Information Systems

There is a significant body of empirical work on statistical de-anonymization attacks against databases containing micro-dataabout individuals, e.g., their preferences, movie ratings, or transactiondata. Our goal is to analytically explain why such attacks work. Specifically, we analyze a variant of the Narayanan-Shmatikov algorithm thatwas used to effectively de-anonymize the Netflix database of movie ratings. We prove theorems characterizing mathematical properties of thedatabase and the auxiliary information available to the adversary thatenable two classes of privacy attacks. In the first attack, the adversarysuccessfully identifies the individual about whom she possesses auxiliaryinformation (an isolation attack). In the second attack, the adversarylearns additional …


A Survey On Privacy Frameworks For Rfid Authentication, Chunhua Su, Yingjiu Li, Yunlei Zhao, Robert H. Deng, Yiming Zhao, Jianying Zhou Jan 2012

A Survey On Privacy Frameworks For Rfid Authentication, Chunhua Su, Yingjiu Li, Yunlei Zhao, Robert H. Deng, Yiming Zhao, Jianying Zhou

Research Collection School Of Computing and Information Systems

Due to rapid growth of RFID system applications, the security and privacy problems become more and more important to guarantee the validity of RFID systems. Without introducing proper privacy protection mechanisms, widespread deployment of RFID could raise privacy concerns to both companies and individuals. As a fundamental issue for the design and analysis of secure RFID systems, some formal RFID privacy frameworks were proposed in recent years to give the principles for evaluating the security and privacy in RFID system. However, readers can be confused with so many proposed frameworks. In this paper, we make a comparative and survey study …


On Two Rfid Privacy Notions And Their Relations, Yingjiu Li, Robert H. Deng, Junzuo Lai, Changshe Ma Dec 2011

On Two Rfid Privacy Notions And Their Relations, Yingjiu Li, Robert H. Deng, Junzuo Lai, Changshe Ma

Research Collection School Of Computing and Information Systems

Privacy of RFID systems is receiving increasing attention in the RFID community. Basically, there are two kinds of RFID privacy notions in the literature: one based on the indistinguishability of two tags, denoted as ind-privacy, and the other based on the unpredictability of the output of an RFID protocol, denoted as unp*-privacy. In this article, we first revisit the existing unpredictability-based RFID privacy models and point out their limitations. We then propose a new RFID privacy model, denoted as unp*-privacy, based on the indistinguishability of a real tag and a virtual tag. We formally clarify its relationship with the ind-privacy …


Embellishing Text Search Queries To Protect User Privacy, Hwee Hwa Pang, Xuhua Ding, Xiaokui Xiao Sep 2010

Embellishing Text Search Queries To Protect User Privacy, Hwee Hwa Pang, Xuhua Ding, Xiaokui Xiao

Research Collection School Of Computing and Information Systems

Users of text search engines are increasingly wary that their activities may disclose confidential information about their business or personal profiles. It would be desirable for a search engine to perform document retrieval for users while protecting their intent. In this paper, we identify the privacy risks arising from semantically related search terms within a query, and from recurring highspecificity query terms in a search session. To counter the risks, we propose a solution for a similarity text retrieval system to offer anonymity and plausible deniability for the query terms, and hence the user intent, without degrading the system’s precision-recall …


A New Hardware-Assisted Pir With O(N) Shuffle Cost, Xuhua Ding, Yanjiang Yang, Robert H. Deng, Shuhong Wang Aug 2010

A New Hardware-Assisted Pir With O(N) Shuffle Cost, Xuhua Ding, Yanjiang Yang, Robert H. Deng, Shuhong Wang

Research Collection School Of Computing and Information Systems

Since the concept of private information retrieval (PIR) was first formalized by Chor et al., various constructions have been proposed with a common goal of reducing communication complexity. Unfortunately, none of them is suitable for practical settings mainly due to the prohibitively high cost for either communications or computations. The booming of the Internet and its applications, especially, the recent trend in outsourcing databases, fuels the research on practical PIR schemes. In this paper, we propose a hardware-assisted PIR scheme with a novel shuffle algorithm. Our PIR construction entails O(n) offline computation cost, and constant online operations and O(log n) …


An Efficient Signcryption Scheme With Key Privacy And Its Extension To Ring Signcryption, Chung Ki Li, Guomin Yang, Duncan S. Wong, Xiaotie Deng, Sherman S. M. Chow Aug 2010

An Efficient Signcryption Scheme With Key Privacy And Its Extension To Ring Signcryption, Chung Ki Li, Guomin Yang, Duncan S. Wong, Xiaotie Deng, Sherman S. M. Chow

Research Collection School Of Computing and Information Systems

In Information Processing Letters (2006), Tan pointed out that the anonymous signcryption scheme proposed by Yang, Wong and Deng (YWD) in ISC 2005 provides neither confidentiality nor anonymity. However, no discussion has been made on how a secure scheme can be made and there is no secure scheme available to date. In this paper, we propose a modification of YWD scheme which resolves the security issues of the original scheme without sacrificing its high efficiency and simple design. Indeed, we show that our scheme achieves confidentiality, existential unforgeability and anonymity with more precise reduction bounds. We also give a variation …


Revisiting Unpredictability-Based Rfid Privacy Models, Junzuo Lai, Robert Huijie Deng, Yingjiu Li Jun 2010

Revisiting Unpredictability-Based Rfid Privacy Models, Junzuo Lai, Robert Huijie Deng, Yingjiu Li

Research Collection School Of Computing and Information Systems

Recently, there have been several attempts in establishing formal RFID privacy models in the literature. These models mainly fall into two categories: one based on the notion of indistinguishability of two RFID tags, denoted as ind-privacy, and the other based on the unpredictability of the output of an RFID protocol, denoted as unp-privacy. Very recently, at CCS’09, Ma et al. proposed a modified unp-privacy model, referred to as unp -privacy. In this paper, we first revisit the existing RFID privacy models and point out their limitations. We then propose a new RFID privacy model, denoted as …


K-Anonymity In The Presence Of External Databases, Dimitris Sacharidis, Kyriakos Mouratidis, Dimitris Papadias Mar 2010

K-Anonymity In The Presence Of External Databases, Dimitris Sacharidis, Kyriakos Mouratidis, Dimitris Papadias

Research Collection School Of Computing and Information Systems

The concept of k-anonymity has received considerable attention due to the need of several organizations to release microdata without revealing the identity of individuals. Although all previous k-anonymity techniques assume the existence of a public database (PD) that can be used to breach privacy, none utilizes PD during the anonymization process. Specifically, existing generalization algorithms create anonymous tables using only the microdata table (MT) to be published, independently of the external knowledge available. This omission leads to high information loss. Motivated by this observation we first introduce the concept of k-join-anonymity (KJA), which permits more effective generalization to reduce the …


On The Untraceability Of Anonymous Rfid Authentication Protocol With Constant Key-Lookup, Bing Liang, Yingjiu Li, Tieyan Li, Robert H. Deng Dec 2009

On The Untraceability Of Anonymous Rfid Authentication Protocol With Constant Key-Lookup, Bing Liang, Yingjiu Li, Tieyan Li, Robert H. Deng

Research Collection School Of Computing and Information Systems

In ASIACCS'08, Burmester, Medeiros and Motta proposed an anonymous RFID authentication protocol (BMM protocol [2]) that preserves the security and privacy properties, and achieves better scalability compared with other contemporary approaches. We analyze BMM protocol and find that some of security properties (especial untraceability) are not fulfilled as originally claimed. We consider a subtle attack, in which an adversary can manipulate the messages transmitted between a tag and a reader for several continuous protocol runs, and can successfully trace the tag after these interactions. Our attack works under a weak adversary model, in which an adversary can eavesdrop, intercept and …


Server-Assisted Context-Dependent Pervasive Wellness Monitoring, Archan Misra, Ben Falchuk, Shoshana Loeb Mar 2009

Server-Assisted Context-Dependent Pervasive Wellness Monitoring, Archan Misra, Ben Falchuk, Shoshana Loeb

Research Collection School Of Computing and Information Systems

Recent research on remote health monitoring solutions has focused largely on developing context-dependent, streamprocessing capabilities on a personal mobile hub (typically, a cellphone) for energy-efficient transmission of data collected from a set of body-worn medical sensors. In this paper, we argue that commercial deployment of such pervasive wellness monitoring will require the extension of such ‘context dependency’ to the process of data collection (from the sensors to the mobile device) as well. In particular, the utilization of an individuals non-medical activity context, by the cellphone, in coordination with a backend server, is posited to be the key to supporting important …


Anonymous And Authenticated Key Exchange For Roaming Networks, Guomin Yang, Duncan S. Wong, Xiaotie Deng Sep 2007

Anonymous And Authenticated Key Exchange For Roaming Networks, Guomin Yang, Duncan S. Wong, Xiaotie Deng

Research Collection School Of Computing and Information Systems

User privacy is a notable security issue in wireless communications. It concerns about user identities from being exposed and user movements and whereabouts from being tracked. The concern of user privacy is particularly signified in systems which support roaming when users are able to hop across networks administered by different operators. In this paper, we propose a novel construction approach of anonymous and authenticated key exchange protocols for a roaming user and a visiting server to establish a random session key in such a way that the visiting server authenticates the user's home server without knowing exactly who the user …


Privacy Enhanced Superdistribution Of Layered Content With Trusted Access Control, Daniel J. T. Chong, Robert H. Deng Oct 2006

Privacy Enhanced Superdistribution Of Layered Content With Trusted Access Control, Daniel J. T. Chong, Robert H. Deng

Research Collection School Of Computing and Information Systems

Traditional superdistribution approaches do not address consumer privacy issues and also do not reliably prevent the malicious consumer from indiscriminately copying and redistributing the decryption keys or the decrypted content. The layered nature of common digital content can also be exploited to efficiently provide the consumer with choices over the quality of the content, allowing him/her to pay less for lower quality consumption and vice versa. This paper presents a system that superdistributes encrypted layered content and (1) allows the consumer to select a quality level at which to decrypt and consume the content; (2) prevents the merchant from knowing …