To see the other types of publications on this topic, follow the link: Privacy leak.

Journal articles on the topic 'Privacy leak'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Privacy leak.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Fan, Le-Jun, Yuan-Zhuo Wang, Jing-Yuan Li, Xue-Qi Cheng, and Chuang Lin. "Privacy Petri Net and Privacy Leak Software." Journal of Computer Science and Technology 30, no. 6 (2015): 1318–43. http://dx.doi.org/10.1007/s11390-015-1601-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Fan, Lejun, Yuanzhuo Wang, Xiaolong Jin, Jingyuan Li, Xueqi Cheng, and Shuyuan Jin. "Comprehensive Quantitative Analysis on Privacy Leak Behavior." PLoS ONE 8, no. 9 (2013): e73410. http://dx.doi.org/10.1371/journal.pone.0073410.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Valecha, Rohit, Shambhu Upadhyaya, and H. Raghav Rao. "An Activity Theory Approach to Leak Detection and Mitigation in Patient Health Information (PHI)." Journal of the Association for Information Systems 22, no. 4 (2021): 1007–36. http://dx.doi.org/10.17705/1jais.00687.

Full text
Abstract:
The migration to electronic health records (EHR) in the healthcare industry has raised issues with respect to security and privacy. One issue that has become a concern for healthcare providers, insurance companies, and pharmacies is patient health information (PHI) leaks because PHI leaks can lead to violation of privacy laws, which protect the privacy of individuals’ identifiable health information, potentially resulting in a healthcare crisis. This study explores the issue of PHI leaks from an access control viewpoint. We utilize access control policies and PHI leak scenarios derived from se
APA, Harvard, Vancouver, ISO, and other styles
4

Jing, Tao, Qiancheng Chen, and Yingkun Wen. "A Probabilistic Privacy Preserving Strategy for Word-of-Mouth Social Networks." Wireless Communications and Mobile Computing 2018 (July 8, 2018): 1–12. http://dx.doi.org/10.1155/2018/6031715.

Full text
Abstract:
An online social network (OSN) is a platform that makes people communicate with friends, share messages, accelerate business, and enhance teamwork. In the OSN, privacy issues are increasingly concerned, especially in private message leaks in word-of-mouth. A user’s privacy may be leaked out by acquaintances without user’s consent. In this paper, an integrated system is designed to prevent this illegal privacy leak. In particular, we only use the method of space vector model to determine whether the user’s private message is really leaked. Canary traps techniques are used to detect leakers. The
APA, Harvard, Vancouver, ISO, and other styles
5

Luo, Xiaohui. "A Method for Privacy-Safe Synthetic Health Data." Academic Journal of Science and Technology 10, no. 1 (2024): 445–50. http://dx.doi.org/10.54097/f7fjss40.

Full text
Abstract:
Private health records are important for medical research but hard to get because of legal rules. This shortage of data can be solved by using generative models like GANs, which make new, similar data. But GANs might leak private information. To fix this, we made a new kind of GAN with a privacy protection part called DP-ACTGAN. It uses differential privacy to keep the original data safe. We also put a classifier in the GAN to make sure the new data is very close to the real data. Experiments show that DP-ACTGAN can make good quality data without giving away private information. This means we
APA, Harvard, Vancouver, ISO, and other styles
6

Tandon, Rajat, Pithayuth Charnsethikul, Ishank Arora, Dhiraj Murthy, and Jelena Mirkovic. "I know what you did on Venmo: Discovering privacy leaks in mobile social payments." Proceedings on Privacy Enhancing Technologies 2022, no. 3 (2022): 200–221. http://dx.doi.org/10.56553/popets-2022-0069.

Full text
Abstract:
Venmo is a US-based mobile social payments platform. Each Venmo transaction requires a “payment note”, a brief memo. By default, these memos are visible to all other Venmo users. Using three data sets of Venmo transactions, which span 8 years and a total of 389 M transactions with over 22.5 M unique users, we quantify the extent of private data leaks from public transaction notes. To quantify the leaks, we develop a classification framework SENMO, that uses BERT and regular expressions to classify public transaction notes as sensitive or non-sensitive. We find that 41 M notes (10.5%) leak some
APA, Harvard, Vancouver, ISO, and other styles
7

Vivekanandam, B., and Midhunchakkaravarthy. "Preventive Measures for the Impacts of Social Media Networks in Security and Privacy - A Review." Journal of ISMAC 3, no. 4 (2022): 291–300. http://dx.doi.org/10.36548/jismac.2021.4.001.

Full text
Abstract:
Recently, smartphones have made it simpler than ever, to access social networking sites, which have become an integral part of our daily lives. However, safety and privacy are still major concerns. User-shared material, such as images, movies, and audio recordings may provide several safety and privacy concerns. Especially when the user uploads sensitive content, the attacker has the ability to misuse the information. If minors are targeted, the dangers are significantly greater. This study examines how data breaches or leaks impact the community and how security and privacy are compromised. A
APA, Harvard, Vancouver, ISO, and other styles
8

Wang, Xiaolei, and Yuexiang Yang. "PrivacyContext: identifying malicious mobile privacy leak using program context." International Journal of Information and Computer Security 11, no. 6 (2019): 562. http://dx.doi.org/10.1504/ijics.2019.10024486.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Wang, Xiaolei, and Yuexiang Yang. "PrivacyContext: identifying malicious mobile privacy leak using program context." International Journal of Information and Computer Security 11, no. 6 (2019): 562. http://dx.doi.org/10.1504/ijics.2019.103054.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Heeger, Julian, Simon Bugert, Waldemar Berchtold, Alexander Gruler, and Martin Steinebach. "Privacy preserving leak detection in peer-to-peer communication." Electronic Imaging 35, no. 4 (2023): 377——1–377–6. http://dx.doi.org/10.2352/ei.2023.35.4.mwsf-377.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Dang, Hung, Tien Tuan Anh Dinh, Ee-Chien Chang, and Beng Chin Ooi. "Privacy-Preserving Computation with Trusted Computing via Scramble-then-Compute." Proceedings on Privacy Enhancing Technologies 2017, no. 3 (2017): 21–38. http://dx.doi.org/10.1515/popets-2017-0026.

Full text
Abstract:
Abstract We consider privacy-preserving computation of big data using trusted computing primitives with limited private memory. Simply ensuring that the data remains encrypted outside the trusted computing environment is insufficient to preserve data privacy, for data movement observed during computation could leak information. While it is possible to thwart such leakage using generic solution such as ORAM [42], designing efficient privacy-preserving algorithms is challenging. Besides computation efficiency, it is critical to keep trusted code bases lean, for large ones are unwieldy to vet and
APA, Harvard, Vancouver, ISO, and other styles
12

Tomasin, Stefano, Marco Centenaro, Gonzalo Seco-Granados, Stefan Roth, and Aydin Sezgin. "Location-Privacy Leakage and Integrated Solutions for 5G Cellular Networks and Beyond." Sensors 21, no. 15 (2021): 5176. http://dx.doi.org/10.3390/s21155176.

Full text
Abstract:
The 5g of cellular networks improves the precision of user localization and provides the means to disclose location information to ott service providers. The nwdaf can further elaborate this information at an aggregated level using artificial intelligence techniques. These powerful features may lead to the improper use of user location information by mno and ott service providers. Moreover, vulnerabilities at various layers may also leak user location information to eavesdroppers. Hence, the privacy of users is likely at risk, as location is part of their sensitive data. In this paper, we firs
APA, Harvard, Vancouver, ISO, and other styles
13

Cho, Beumjin, Sangho Lee, Meng Xu, Sangwoo Ji, Taesoo Kim, and Jong Kim. "Prevention of cross-update privacy leaks on android." Computer Science and Information Systems 15, no. 1 (2018): 111–37. http://dx.doi.org/10.2298/csis170728047c.

Full text
Abstract:
Updating applications is an important mechanism to enhance their availability, functionality, and security. However, without careful considerations, application updates can bring other security problems. In this paper, we consider a novel attack that exploits application updates on Android: a cross-update privacy-leak attack called COUPLE. The COUPLE attack allows an application to secretly leak sensitive data through the cross-update interaction between its old and new versions; each version only has permissions and logic for either data collection or transmission to evade detection. We imple
APA, Harvard, Vancouver, ISO, and other styles
14

Kim, Youngho, Tae Oh, and Jeongnyeo Kim. "Analyzing User Awareness of Privacy Data Leak in Mobile Applications." Mobile Information Systems 2015 (2015): 1–12. http://dx.doi.org/10.1155/2015/369489.

Full text
Abstract:
To overcome the resource and computing power limitation of mobile devices in Internet of Things (IoT) era, a cloud computing provides an effective platform without human intervention to build a resource-oriented security solution. However, existing malware detection methods are constrained by a vague situation of information leaks. The main goal of this paper is to measure a degree of hiding intention for the mobile application (app) to keep its leaking activity invisible to the user. For real-world application test, we target Android applications, which unleash user privacy data. With the Tai
APA, Harvard, Vancouver, ISO, and other styles
15

Wu, Xiang, Huanhuan Wang, Minyu Shi, Aming Wang, and Kaijian Xia. "DNA Motif Finding Method Without Protection Can Leak User Privacy." IEEE Access 7 (2019): 152076–87. http://dx.doi.org/10.1109/access.2019.2947261.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Sylfia, Alfrida, I. Gusti Ngurah Adyana, Mohammad Fahrial Amrullah, and Hendra Djaja. "Tanggungjawab Yuridis PT. Tokopedia atas Kebocoran Data Pribadi dan Privasi Konsumen Dalam Transaksi Online." Bhirawa Law Journal 2, no. 1 (2021): 21–27. http://dx.doi.org/10.26905/blj.v2i1.5850.

Full text
Abstract:
The development of information technology which is increasingly advanced and developing rapidly has caused everyone to easily carry out various online transactions using electronic media without any limitations in space and time. With this progress, it creates new problems in electronic systems that cause leakage of personal data andconsumer privacy. Such as experienced by business company, PT. Toko Pedia. This approach focuses on examining literature materials such as statutory regulations and other relevant sources. This study examines how the legal relationship between consumers and PT. Tok
APA, Harvard, Vancouver, ISO, and other styles
17

Wunderlich, Dominik, Daniel Bernau, Francesco Aldà, Javier Parra-Arnau, and Thorsten Strufe. "On the Privacy–Utility Trade-Off in Differentially Private Hierarchical Text Classification." Applied Sciences 12, no. 21 (2022): 11177. http://dx.doi.org/10.3390/app122111177.

Full text
Abstract:
Hierarchical text classification consists of classifying text documents into a hierarchy of classes and sub-classes. Although Artificial Neural Networks have proved useful to perform this task, unfortunately, they can leak training data information to adversaries due to training data memorization. Using differential privacy during model training can mitigate leakage attacks against trained models, enabling the models to be shared safely at the cost of reduced model accuracy. This work investigates the privacy–utility trade-off in hierarchical text classification with differential privacy guara
APA, Harvard, Vancouver, ISO, and other styles
18

Hartmann, Valentin, Vincent Bindschaedler, Alexander Bentkamp та Robert West. "Privacy accounting εconomics: Improving differential privacy composition via a posteriori bounds". Proceedings on Privacy Enhancing Technologies 2022, № 3 (2022): 222–46. http://dx.doi.org/10.56553/popets-2022-0070.

Full text
Abstract:
Differential privacy (DP) is a widely used notion for reasoning about privacy when publishing aggregate data. In this paper, we observe that certain DP mechanisms are amenable to a posteriori privacy analysis that exploits the fact that some outputs leak less information about the input database than others. To exploit this phenomenon, we introduce output differential privacy (ODP) and a new composition experiment, and leverage these new constructs to obtain significant privacy budget savings and improved privacy–utility tradeoffs under composition. All of this comes at no cost in terms of pri
APA, Harvard, Vancouver, ISO, and other styles
19

Li, Jipeng, Xinyi Li, and Chenjing Zhang. "Analysis on Security and Privacy-preserving in Federated Learning." Highlights in Science, Engineering and Technology 4 (July 26, 2022): 349–58. http://dx.doi.org/10.54097/hset.v4i.923.

Full text
Abstract:
Data privacy breaches during the training and implementation of the model are the main challenges that impede the development of artificial intelligence technologies today. Federated Learning has been an effective tool for the protection of privacy. Federated Learning is a distributive machine learning method that trains a non-destructive learning module based on a local training and passage of parameters from participants, with no required direct access to data source. Federated Learning still holds many pitfalls. This paper first introduces the types of federated learning, including horizont
APA, Harvard, Vancouver, ISO, and other styles
20

Sun, Zhenlong, Jing Yang, and Xiaoye Li. "Differentially Private Singular Value Decomposition for Training Support Vector Machines." Computational Intelligence and Neuroscience 2022 (March 26, 2022): 1–11. http://dx.doi.org/10.1155/2022/2935975.

Full text
Abstract:
Support vector machine (SVM) is an efficient classification method in machine learning. The traditional classification model of SVMs may pose a great threat to personal privacy, when sensitive information is included in the training datasets. Principal component analysis (PCA) can project instances into a low-dimensional subspace while capturing the variance of the matrix A as much as possible. There are two common algorithms that PCA uses to perform the principal component analysis, eigenvalue decomposition (EVD) and singular value decomposition (SVD). The main advantage of SVD compared with
APA, Harvard, Vancouver, ISO, and other styles
21

Zhang, Zhong, and Minho Shin. "mPrivacy: A Privacy Policy Engine and Safeguard Mechanism in Mobile Devices." Applied Sciences 11, no. 24 (2021): 11629. http://dx.doi.org/10.3390/app112411629.

Full text
Abstract:
Within the scope of mobile privacy, there are many attack methods that can leak users’ private information. The communication between applications can be used to violate permissions and access private information without asking for the user’s authorization. Hence, many researchers made protection mechanisms against privilege escalation. However, attackers can further utilize inference algorithms to derive new information out of available data or improve the information quality without violating privilege limits. In this work. we describe the notion of Information Escalation Attack and propose
APA, Harvard, Vancouver, ISO, and other styles
22

Zhao, Shuang, Shuhui Chen, and Ziling Wei. "Statistical Feature-Based Personal Information Detection in Mobile Network Traffic." Wireless Communications and Mobile Computing 2022 (July 6, 2022): 1–17. http://dx.doi.org/10.1155/2022/5085200.

Full text
Abstract:
With the popularity of smartphones, mobile applications (apps) have penetrated the daily life of people. Although apps provide rich functionalities, they also access a large amount of personal information simultaneously. As a result, privacy concerns are raised. To understand what personal information the apps collect, many solutions are presented to detect privacy leaks in apps. Recently, the traffic monitoring-based privacy leak detection method has shown promising performance and strong scalability. However, it still has some shortcomings. Firstly, it suffers from detecting the leakage of p
APA, Harvard, Vancouver, ISO, and other styles
23

Desfontaines, Damien, Andreas Lochbihler, and David Basin. "Cardinality Estimators do not Preserve Privacy." Proceedings on Privacy Enhancing Technologies 2019, no. 2 (2019): 26–46. http://dx.doi.org/10.2478/popets-2019-0018.

Full text
Abstract:
Abstract Cardinality estimators like HyperLogLog are sketching algorithms that estimate the number of distinct elements in a large multiset. Their use in privacy-sensitive contexts raises the question of whether they leak private information. In particular, can they provide any privacy guarantees while preserving their strong aggregation properties? We formulate an abstract notion of cardinality estimators, that captures this aggregation requirement: one can merge sketches without losing precision. We propose an attacker model and a corresponding privacy definition, strictly weaker than differ
APA, Harvard, Vancouver, ISO, and other styles
24

Zhu, Ye, Yongjian Fu, and Huirong Fu. "Preserving Privacy in Time Series Data Mining." International Journal of Data Warehousing and Mining 7, no. 4 (2011): 64–85. http://dx.doi.org/10.4018/jdwm.2011100104.

Full text
Abstract:
Time series data mining poses new challenges to privacy. Through extensive experiments, the authors find that existing privacy-preserving techniques such as aggregation and adding random noise are insufficient due to privacy attacks such as data flow separation attack. This paper also presents a general model for publishing and mining time series data and its privacy issues. Based on the model, a spectrum of privacy preserving methods is proposed. For each method, effects on classification accuracy, aggregation error, and privacy leak are studied. Experiments are conducted to evaluate the perf
APA, Harvard, Vancouver, ISO, and other styles
25

Ma, Haiyun, and Zhonglin Zhang. "A New Private Information Encryption Method in Internet of Things under Cloud Computing Environment." Wireless Communications and Mobile Computing 2020 (September 15, 2020): 1–9. http://dx.doi.org/10.1155/2020/8810987.

Full text
Abstract:
The existence of Internet of Things (IoT) facilitates the collection and transmission of urban data information. However, it can leak users’ personal privacy information in smart cities. Therefore, we propose a new private information encryption method in IoT under cloud computing environment. Under IoT, according to the properties and acquisition time, privacy information can be divided into many subspaces. Then, we analyze the private information encryption with different levels. Based on the stream cipher mechanism, we design an encryption system model of information collection. In the subs
APA, Harvard, Vancouver, ISO, and other styles
26

Naga Malleswari, D., A. Dhavalya, V. Divya Sai, and K. Srikanth. "A detailed study on risk assessment of mobile app permissions." International Journal of Engineering & Technology 7, no. 1.1 (2017): 297. http://dx.doi.org/10.14419/ijet.v7i1.1.9706.

Full text
Abstract:
Mobile phone have user’s personal and private information. When mobile applications have the permission to access to this information they may leak it to third parties without user’s consent for their own benefits. As users are not aware of how their personal information would be used once applications are installed and permissions are granted, this raises a potential privacy concern. Therefore, there is a need for a risk assessment model that can intimate the users about the threats the mobile application poses to the user's private information. We propose an approach that helps in increasing
APA, Harvard, Vancouver, ISO, and other styles
27

Schafer, Burkhard. "D-waste: Data disposal as challenge for waste management in the Internet of Things." International Review of Information Ethics 22 (December 1, 2014): 101–7. http://dx.doi.org/10.29173/irie122.

Full text
Abstract:
Proliferation of data processing and data storage devices in the Internet of Things poses significant privacy risks. At the same time, faster and faster use-cycles and obsolescence of devices with electronic components causes environmental problems. Some of the solutions to the environmental challenges of e-waste include mandatory recycling schemes as well as informal second hand markets. However, the data security and privacy implications of these green policies are as yet badly understood. This paper argues that based on the experience with second hand markets in desktop computers, it is ver
APA, Harvard, Vancouver, ISO, and other styles
28

Schafer, Burkhard. "D-waste: Data disposal as challenge for waste management in the Internet of Things." International Review of Information Ethics 22 (December 1, 2014): 101–7. http://dx.doi.org/10.29173/irie131.

Full text
Abstract:
Proliferation of data processing and data storage devices in the Internet of Things poses significant privacy risks. At the same time, faster and faster use-cycles and obsolescence of devices with electronic components causes environmental problems. Some of the solutions to the environmental challenges of e-waste include mandatory recycling schemes as well as informal second hand markets. However, the data security and privacy implications of these green policies are as yet badly understood. This paper argues that based on the experience with second hand markets in desktop computers, it is ver
APA, Harvard, Vancouver, ISO, and other styles
29

Prakash, A. John, and B. Lydia Elizabeth. "Pindex: Private multi-linked index for encrypted document retrieval." PLOS ONE 16, no. 8 (2021): e0256223. http://dx.doi.org/10.1371/journal.pone.0256223.

Full text
Abstract:
Cryptographic cloud storage is used to make optimal use of the cloud storage infrastructure to outsource sensitive and mission-critical data. The continuous growth of encrypted data outsourced to cloud storage requires continuous updating. Attacks like file-injection are reported to compromise confidentiality of the user as a consequence of information leakage during update. It is required that dynamic schemes provide forward privacy guarantees. Updates should not leak information to the untrusted server regarding the previously issued queries. Therefore, the challenge is to design an efficien
APA, Harvard, Vancouver, ISO, and other styles
30

Sharma, Sanjay Kumar, and Manish Manoria. "Secure Cloud Database Architecture for Data Leak Detection and Public Auditing using AES Algorithm." International Journal of Emerging Research in Management and Technology 7, no. 1 (2018): 40. http://dx.doi.org/10.23956/ijermt.v7i1.22.

Full text
Abstract:
Cloud computing is the self-motivated distribution of information and resources as a facility over the WWW. Confidentiality of information, detecting and preventing data privacy requires a set of different technique, which may include data-privacy, malware detection, and policy enforcement. The major dispute with the cloud computing database is that it have need of a very high level security. The cloud database security is ensured in terms of audit, authentication and authorization. Due to public nature of cloud database the information can be leaked. The three level of security should provide
APA, Harvard, Vancouver, ISO, and other styles
31

Englehardt, Steven, Jeffrey Han, and Arvind Narayanan. "I never signed up for this! Privacy implications of email tracking." Proceedings on Privacy Enhancing Technologies 2018, no. 1 (2018): 109–26. http://dx.doi.org/10.1515/popets-2018-0006.

Full text
Abstract:
Abstract We show that the simple act of viewing emails contains privacy pitfalls for the unwary. We assembled a corpus of commercial mailing-list emails, and find a network of hundreds of third parties that track email recipients via methods such as embedded pixels. About 30% of emails leak the recipient’s email address to one or more of these third parties when they are viewed. In the majority of cases, these leaks are intentional on the part of email senders, and further leaks occur if the recipient clicks links in emails. Mail servers and clients may employ a variety of defenses, but we ana
APA, Harvard, Vancouver, ISO, and other styles
32

Möllers, Frederik. "Energy-Efficient Dummy Traffic Generation for Home Automation Systems." Proceedings on Privacy Enhancing Technologies 2020, no. 4 (2020): 376–93. http://dx.doi.org/10.2478/popets-2020-0078.

Full text
Abstract:
AbstractHome and Building Automation Systems are becoming more and more popular these days. While they increase the comfort of living, they may also leak private information such as user presence to passive observers. In this paper we investigate approaches for the generation of dummy traffic in Home Automation Systems (HASs).We discuss fundamental requirements and their impact as well as two concrete dummy traffic generation algorithms.We measure the impact of Constant- Rate Dummy Traffic (CRDT) on the responsiveness and energy efficiency of Home Automation Systems. As an alternative, we pres
APA, Harvard, Vancouver, ISO, and other styles
33

Elkordy, Ahmed Roushdy, Jiang Zhang, Yahya H. Ezzeldin, Konstantinos Psounis, and Salman Avestimehr. "How Much Privacy Does Federated Learning with Secure Aggregation Guarantee?" Proceedings on Privacy Enhancing Technologies 2023, no. 1 (2023): 510–26. http://dx.doi.org/10.56553/popets-2023-0030.

Full text
Abstract:
Federated learning (FL) has attracted growing interest for enabling privacy-preserving machine learning on data stored at multiple users while avoiding moving the data off-device. However, while data never leaves users’ devices, privacy still cannot be guaranteed since significant computations on users’ training data are shared in the form of trained local models. These local models have recently been shown to pose a substantial privacy threat through different privacy attacks such as model inversion attacks. As a remedy, Secure Aggregation (SA) has been developed as a framework to preserve pr
APA, Harvard, Vancouver, ISO, and other styles
34

Asgiani, Piping, Chriswardani Suryawati, and Farid Agushybana. "A literature review: Security Aspects in the Implementation of Electronic Medical Records in Hospitals." MEDIA ILMU KESEHATAN 10, no. 2 (2022): 161–66. http://dx.doi.org/10.30989/mik.v10i2.561.

Full text
Abstract:
Backgrounds: Electronic Medical Records have complete and integrated patient health data, and are up to date because RME combines clinical and genomic data, this poses a great risk to data disclosure The priority of privacy is data security (security) so that data will not leak to other parties. That way cyber attacks can be suppressed by increasing cybersecurity, namely conducting regular evaluation and testing of security levels.Objectives: To determine the security technique that maintains privacy of electronic medical records.Methods: This type of research uses a literature review methodRe
APA, Harvard, Vancouver, ISO, and other styles
35

Etemad, Mohammad, Alptekin Küpçü, Charalampos Papamanthou, and David Evans. "Efficient Dynamic Searchable Encryption with Forward Privacy." Proceedings on Privacy Enhancing Technologies 2018, no. 1 (2018): 5–20. http://dx.doi.org/10.1515/popets-2018-0002.

Full text
Abstract:
Abstract Searchable symmetric encryption (SSE) enables a client to perform searches over its outsourced encrypted files while preserving privacy of the files and queries. Dynamic schemes, where files can be added or removed, leak more information than static schemes. For dynamic schemes, forward privacy requires that a newly added file cannot be linked to previous searches. We present a new dynamic SSE scheme that achieves forward privacy by replacing the keys revealed to the server on each search. Our scheme is efficient and parallelizable and outperforms the best previous schemes providing f
APA, Harvard, Vancouver, ISO, and other styles
36

Xiang, Yue, Dixin Luo, and Hongteng Xu. "Privacy-Preserved Evolutionary Graph Modeling via Gromov-Wasserstein Autoregression." Proceedings of the AAAI Conference on Artificial Intelligence 37, no. 12 (2023): 14566–74. http://dx.doi.org/10.1609/aaai.v37i12.26703.

Full text
Abstract:
Real-world graphs like social networks are often evolutionary over time, whose observations at different timestamps lead to graph sequences. Modeling such evolutionary graphs is important for many applications, but solving this problem often requires the correspondence between the graphs at different timestamps, which may leak private node information, e.g., the temporal behavior patterns of the nodes. We proposed a Gromov-Wasserstein Autoregressive (GWAR) model to capture the generative mechanisms of evolutionary graphs, which does not require the correspondence information and thus preserves
APA, Harvard, Vancouver, ISO, and other styles
37

Pang, Luning. "Research on the Privacy Security of Face Recognition Technology." Computational Intelligence and Neuroscience 2022 (January 25, 2022): 1–10. http://dx.doi.org/10.1155/2022/7882294.

Full text
Abstract:
To solve the problem that privacy data are easy to leak in the application of face recognition technology in apps, a method which is based on differential privacy for privacy security protection is proposed. Firstly, Bayesian GAN is conducted to obtain the training data with the same distribution as the privacy data, and the algorithm of differential privacy is conducted to train the training data to obtain these labels with privacy protection. Then, based on the proposed lightface lightweight face recognition model, the tag with noise is generated, and the gradient descent is conducted on the
APA, Harvard, Vancouver, ISO, and other styles
38

Feng, Ruijue, Zhidong Wang, Zhifeng Li, et al. "A Hybrid Cryptography Scheme for NILM Data Security." Electronics 9, no. 7 (2020): 1128. http://dx.doi.org/10.3390/electronics9071128.

Full text
Abstract:
Using fine-grained data analysis, non-invasive load monitoring (NILM) can reveal the detail of electricity customers’ habits, which is helpful in the improvement of refined management and better user experience. However, the possibility of electricity customers’ privacy leak is also gradually increasing, and the security of NILM data has become a priority problem to be solved. To protect the privacy disclosure of NILM data, this paper analyzes the NILM privacy leak problems and ways in which information leak occurs faced by NILM data. On the basis of the comprehensive survey of cryptographic a
APA, Harvard, Vancouver, ISO, and other styles
39

Wang, Lin, Lei Yang, Mingchuan Zhang, Jianxin Zhang, Zhibin Cao, and Qingtao Wu. "Private Computing Offloading in Edge Cloud via Collaborative Online Learning." Wireless Communications and Mobile Computing 2022 (July 14, 2022): 1–13. http://dx.doi.org/10.1155/2022/7444916.

Full text
Abstract:
Computing offloading based on mobile edge computing (MEC) for mobile devices (MDs) has received great attentions in recent years. Strategy selection is an extremely important part of computing offloading, so how to make an optimal decision quickly and accurately during the computing offloading is a difficult point. Furthermore, MDs are likely to leak personal privacy when interacting with edge cloud, and there is also an issue about commercial privacy leakage between different cloud service suppliers. In this paper, we propose the privacy-protected edge cloud computing offloading (EPCO) algori
APA, Harvard, Vancouver, ISO, and other styles
40

Zhang, Pu Han, Jing Zhe Li, Shuai Shao, and Peng Wang. "PDroid: Detecting Privacy Leakage on Android." Applied Mechanics and Materials 556-562 (May 2014): 2658–62. http://dx.doi.org/10.4028/www.scientific.net/amm.556-562.2658.

Full text
Abstract:
The prevalence of Android makes it face the severe security threats from malicious apps. Many Android malware can steal users’ sensitive data and leak them out. The data flow analysis is a popular technique used to detect privacy leakages by tracking the sensitive information flow statically. In practice, an effective data flow analysis should employ inter-procedure information tracking. However, the Android event-driven programming model brings a challenge to construct the call graph (CG) for a target app. This paper presents a method which employs the inter-procedural and context-sensitive d
APA, Harvard, Vancouver, ISO, and other styles
41

., Munikrishnan. "Data Leak Localization and Prevention using LDN." International Journal for Research in Applied Science and Engineering Technology 11, no. 8 (2023): 519–22. http://dx.doi.org/10.22214/ijraset.2023.54993.

Full text
Abstract:
Abstract: While geofencing and geolocation tracking offers valuable tools for data sharing and access, it is crucial to acknowledge their potential risks and concerns. Some individuals may feel uneasy about the constant tracking and monitoring of their location, which can give rise to privacy issues. Moreover, geofencing and geolocation tracking are susceptible to hacking and cyber attacks, potentially leading to the theft or compromise of sensitive data. To address these concerns, businesses, and organizations must implement robust security measures and protocols when employing geofencing and
APA, Harvard, Vancouver, ISO, and other styles
42

Almadhoun, Nour, Erman Ayday, and Özgür Ulusoy. "Inference attacks against differentially private query results from genomic datasets including dependent tuples." Bioinformatics 36, Supplement_1 (2020): i136—i145. http://dx.doi.org/10.1093/bioinformatics/btaa475.

Full text
Abstract:
Abstract Motivation The rapid decrease in the sequencing technology costs leads to a revolution in medical research and clinical care. Today, researchers have access to large genomic datasets to study associations between variants and complex traits. However, availability of such genomic datasets also results in new privacy concerns about personal information of the participants in genomic studies. Differential privacy (DP) is one of the rigorous privacy concepts, which received widespread interest for sharing summary statistics from genomic datasets while protecting the privacy of participant
APA, Harvard, Vancouver, ISO, and other styles
43

Li, Rong, Wei Zhang, Lifa Wu, Yunfei Tang, and Xinguang Xie. "ZPA: A Smart Home Privacy Analysis System Based on ZigBee Encrypted Traffic." Wireless Communications and Mobile Computing 2023 (January 31, 2023): 1–16. http://dx.doi.org/10.1155/2023/6731783.

Full text
Abstract:
Currently, the ZigBee protocol is widely used in smart homes and provides convenience to people. However, smart home devices often carry a large amount of real physical world information, which may result in information leakage problems. In this paper, to reveal the privacy security issues existing in ZigBee-based smart home networks, we design a smart home privacy analysis system based on ZigBee-encrypted traffic, called ZPA. ZPA can extract ZigBee data features based on the device’s operating mode and time window and use state-of-the-art machine-learning models to identify the type and statu
APA, Harvard, Vancouver, ISO, and other styles
44

Kang, Haiyan, Yanhang Xiao, and Jie Yin. "An Intelligent Detection Method of Personal Privacy Disclosure for Social Networks." Security and Communication Networks 2021 (April 23, 2021): 1–11. http://dx.doi.org/10.1155/2021/5518220.

Full text
Abstract:
With the increase of the number of users in the current social network platform (taking WeChat as an example), personal privacy security issues are important. This paper proposes an intelligent detection method for personal privacy disclosure in social networks. Firstly, we propose and construct the eigenvalue in social platform. Secondly, by calculating the value of user account assets, we can obtain the eigenvalue to calculate the possibility of threat occurrence and the impact of threat. Thirdly, we analyse the situation that the user may leak the privacy information and make a score. Final
APA, Harvard, Vancouver, ISO, and other styles
45

Cho-Hsun Lu, Cho-Hsun Lu, Yen-Hung Chen Cho-Hsun Lu, and Pi-Tzong Jan Yen-Hung Chen. "The Privacy Trap of Digital Transformation: The Existence and the Implication." 網際網路技術學刊 23, no. 1 (2022): 063–71. http://dx.doi.org/10.53106/160792642022012301006.

Full text
Abstract:
<p>This study explores why a developing country may fall into the privacy trap of digital transformation after Covid-19. The privacy trap is that, when the developing country executes its digital transformation policy, the government inevitably compromises their civilian privacy and often have no way of knowing when/why/how the service will use or leak the privacy. To date, little scholarly literature has examined the existence and implication of the privacy trap in a developing country. Therefore, we analyze data from 306 respondents in Taiwan based on descriptive and inferential statis
APA, Harvard, Vancouver, ISO, and other styles
46

Jaiswal, Mimansa, and Emily Mower Provost. "Privacy Enhanced Multimodal Neural Representations for Emotion Recognition." Proceedings of the AAAI Conference on Artificial Intelligence 34, no. 05 (2020): 7985–93. http://dx.doi.org/10.1609/aaai.v34i05.6307.

Full text
Abstract:
Many mobile applications and virtual conversational agents now aim to recognize and adapt to emotions. To enable this, data are transmitted from users' devices and stored on central servers. Yet, these data contain sensitive information that could be used by mobile applications without user's consent or, maliciously, by an eavesdropping adversary. In this work, we show how multimodal representations trained for a primary task, here emotion recognition, can unintentionally leak demographic information, which could override a selected opt-out option by the user. We analyze how this leakage diffe
APA, Harvard, Vancouver, ISO, and other styles
47

Gruber, Moritz, Christian Höfig, Maximilian Golla, Tobias Urban, and Matteo Große-Kampmann. "“We may share the number of diaper changes”: A Privacy and Security Analysis of Mobile Child Care Applications." Proceedings on Privacy Enhancing Technologies 2022, no. 3 (2022): 394–414. http://dx.doi.org/10.56553/popets-2022-0078.

Full text
Abstract:
Mobile child care management applications can help child care facilities, preschools, and kindergartens to save time and money by allowing their employees to speed up everyday child care tasks using mobile devices. Such apps often allow child care workers to communicate with parents or guardians, sharing their children’s most private data (e. g., activities, photos, location, developmental aspects, and sometimes even medical information). To offer these services, child care apps require access to very sensitive data of minors that should never be shared over insecure channels and are subject t
APA, Harvard, Vancouver, ISO, and other styles
48

Rathore, Shailendra, Yi Pan, and Jong Hyuk Park. "BlockDeepNet: A Blockchain-Based Secure Deep Learning for IoT Network." Sustainability 11, no. 14 (2019): 3974. http://dx.doi.org/10.3390/su11143974.

Full text
Abstract:
The recent development in IoT and 5G translates into a significant growth of Big data in 5G—envisioned industrial automation. To support big data analysis, Deep Learning (DL) has been considered the most promising approach in recent years. Note, however, that designing an effective DL paradigm for IoT has certain challenges such as single point of failure, privacy leak of IoT devices, lack of valuable data for DL, and data poisoning attacks. To this end, we present BlockDeepNet, a Blockchain-based secure DL that combines DL and blockchain to support secure collaborative DL in IoT. In BlockDeep
APA, Harvard, Vancouver, ISO, and other styles
49

Xiong, Junli, and Huayi Huang. "Research on Information Leakage Tracking Algorithms in Online Social Networks." Computational Intelligence and Neuroscience 2022 (October 4, 2022): 1–11. http://dx.doi.org/10.1155/2022/5634385.

Full text
Abstract:
An online social network is a platform where people can communicate with friends, share information, speed up business development, and improve teamwork. A large amount of user privacy information existing in real social networks is leaked from person to person, and this issue has hardly been studied. With the rapid expansion of the network, the issue of privacy protection has received increasing attention. So far, many privacy protection methods including differential protection algorithms, encryption algorithms, access control strategies, and anonymization have been researched and applied. I
APA, Harvard, Vancouver, ISO, and other styles
50

Li, Xiaochen, Weiran Liu, Jian Lou, et al. "Local Differentially Private Heavy Hitter Detection in Data Streams with Bounded Memory." Proceedings of the ACM on Management of Data 2, no. 1 (2024): 1–27. http://dx.doi.org/10.1145/3639285.

Full text
Abstract:
Top-k frequent items detection is a fundamental task in data stream mining. Many promising solutions are proposed to improve memory efficiency while still maintaining high accuracy for detecting the Top-k items. Despite the memory efficiency concern, the users could suffer from privacy loss if participating in the task without proper protection, since their contributed local data streams may continually leak sensitive individual information. However, most existing works solely focus on addressing either the memory-efficiency problem or the privacy concerns but seldom jointly, which cannot achi
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!