Jordi Soria-Comas, J. Domingo-Ferrer, David Sánchez, Sergio Martínez
{"title":"Improving the Utility of Differentially Private Data Releases via k-Anonymity","authors":"Jordi Soria-Comas, J. Domingo-Ferrer, David Sánchez, Sergio Martínez","doi":"10.1109/TrustCom.2013.47","DOIUrl":"https://doi.org/10.1109/TrustCom.2013.47","url":null,"abstract":"A common view in some data anonymization literature is to oppose the \"old'' k-anonymity model to the \"new'' differential privacy model, which offers more robust privacy guarantees. However, the utility of the masked results provided by differential privacy is usually limited, due to the amount of noise that needs to be added to the output, or because utility can only be guaranteed for a restricted type of queries. This is in contrast with the general-purpose anonymized data resulting from k-anonymity mechanisms, which also focus on preserving data utility. In this paper, we show that a synergy between differential privacy and k-anonymity can be found when the objective is to release anonymized data: k-anonymity can help improving the utility of the differentially private release. Specifically, we show that the amount of noise required to fulfill ε-differential privacy can be reduced if noise is added to a k-anonymous version of the data set, where k-anonymity is reached through a specially designed microaggregation of all attributes. As a result of noise reduction, the analytical utility of the anonymized output data set is increased. The theoretical benefits of our proposal are illustrated in a practical setting with an empirical evaluation on a reference data set.","PeriodicalId":206739,"journal":{"name":"2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131438577","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
F. Gravenhorst, T. Turner, C. Draper, Richard M. Smith, G. Tröster
{"title":"Validation of a Rowing Oar Angle Measurement System Based on an Inertial Measurement Unit","authors":"F. Gravenhorst, T. Turner, C. Draper, Richard M. Smith, G. Tröster","doi":"10.1109/TrustCom.2013.171","DOIUrl":"https://doi.org/10.1109/TrustCom.2013.171","url":null,"abstract":"Measuring the horizontal rowing oar angle in an unobtrusive way is an unsolved problem for the rowing community and an interesting field for ubiquitous computing. We present the design and implementation of a new rowing oar angle measurement system that is based on an inertial measurement unit mounted inside the rowing oar and a user interface running on a waterproof smartphone. As well as proving the feasibility, we evaluate the accuracy of our system by comparing its performance with a more obtrusive system which is currently state-of-the-art. The mean deviation of the stroke length measurements between both systems is 1.81%.","PeriodicalId":206739,"journal":{"name":"2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications","volume":"39 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128181116","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Saving Time in a Program Robustness Evaluation","authors":"Joao Gramacho, Dolores Rexachs, E. Luque","doi":"10.1109/TRUSTCOM.2013.237","DOIUrl":"https://doi.org/10.1109/TRUSTCOM.2013.237","url":null,"abstract":"The risk of having a program execution corrupted by transient faults is growing as computer processors are using more transistors, are becoming denser and are operating at lower voltages. This risk is multiplied when we take into account High Performance Computing with its hundreds or thousands of processors working together to solve a single problem. To evaluate how program executions behave in presence of transient faults we have proposed the concept of robustness against transient faults. This concept can be used to determine the more significant parts of a program with respect to the risk of misbehavior by transient faults for further study of improvement. The robustness concept can also be used as a metric to compare different approaches applied to a program to make it less likely of producing corrupted results. In this work we present why and how is possible to simplify a fraction of a program's robustness by taking into account the repetition of sequences of instructions. The simplified analysis obtains the exact same result as a full program robustness evaluation (exhaustively and without estimations). By simplifying the analysis we were able to reduce in up to 192 times our previously published robustness analysis time and also were able to evaluate larger programs in feasible time (unimaginable by using executions in a fault injection capable environment).","PeriodicalId":206739,"journal":{"name":"2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications","volume":"109 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134402510","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"An Algorithmic Approach to Securing the Three-Stage Quantum Cryptography Protocol","authors":"Mayssaa El Rifai, P. Verma","doi":"10.1109/TrustCom.2013.224","DOIUrl":"https://doi.org/10.1109/TrustCom.2013.224","url":null,"abstract":"A recent paper has discussed the implementation of the three-stage protocol as a multi-photon tolerant protocol. In this paper, we present a powerful algorithm to further enhance the security of the three-stage protocol. Using this algorithm, the three-stage protocol will be provided with yet another layer of security by provisioning an initialization vector between the two communicating parties. The addition of this contrivance makes it theoretically impossible for any intruder to recover the plaintext except under the condition when the intruder has simultaneous real-time access to four elements in the implementation of the protocol. In this paper, it is postulated that the concept can be extended to an electronic implementation with minor enhancement.","PeriodicalId":206739,"journal":{"name":"2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications","volume":"35 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133350227","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Continuous Mobile Authentication Using Virtual Key Typing Biometrics","authors":"Tao Feng, Xi Zhao, Bogdan Carbunar, W. Shi","doi":"10.1109/TrustCom.2013.272","DOIUrl":"https://doi.org/10.1109/TrustCom.2013.272","url":null,"abstract":"Due to the increasing popularity of mobile technologies, sensitive user information is often stored on mobile devices. However, the essential task of mobile user authentication is rendered more challenging by the conflicting requirements of security and usability: usable solutions are often insecure, while secure solutions hinder device accessibility. In this paper we propose TAP (Typing Authentication and Protection), a virtual key typing based authentication system for mobile devices that takes steps toward addressing this tradeoff. TAP transparently enhance the security of the mobile device in two stage, the login stage and the post-login stage. In the login stage, TAP leverages the biometric information embedded in the typing habit and hand morphology to accomplish secure user identity management with a simple password. While in the post-login stage, TAP transparently monitors the user's virtual key dynamics behavior to continuously authenticate the user. We evaluated three user studies which compare authentication performance under different virtual key typing settings, without pressure and haptics feedback, with pressure information, and with both pressure and haptics feedback. The experiments demonstrated our TAP can maintain both security and usability for the mobile system.","PeriodicalId":206739,"journal":{"name":"2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications","volume":"19 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130309838","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Scalable Attack Representation Model Using Logic Reduction Techniques","authors":"Jin B. Hong, Dong Seong Kim, T. Takaoka","doi":"10.1109/TrustCom.2013.51","DOIUrl":"https://doi.org/10.1109/TrustCom.2013.51","url":null,"abstract":"Automated construction methods of attack graphs (AGs) and their improved attack representation models (ARMs) have been proposed, but the AG has a state space explosion when analysing the security of very large sized networked systems. Instead, attack trees (ATs) and their improved ARMs can be used (e.g., Defense Trees, Protection Trees, Attack Response Trees, and Attack Countermeasure Trees), because they are a non-state-space model. However, there are no known methods to construct ATs in a scalable manner automatically while maintaining all possible attack scenarios. We can use an AG generation tools, and transform the AG into the AT using min-cuts. However, this method requires a transformation (i.e., an overhead), and computing min-cuts is a NP-hard problem. Another way is to construct ATs directly with given network information. A naive approach is to compute all possible attack paths and populate the AT branches using logic gates (e.g., AND and OR gates), but this method generates an exponential number of nodes, causing a scalability problem. We propose two logic reduction techniques to automate the ATs construction and to reduce the size of the AT. The computational complexity is calculated. The simulation result shows the construction time for the naive method and two logic reduction techniques. The trade-off between the construction time and the memory usage of simplified ATs are also shown.","PeriodicalId":206739,"journal":{"name":"2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications","volume":"314 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133807099","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Scalable and Privacy-Preserving Variants of the Austrian Electronic Mandate System in the Public Cloud","authors":"Bernd Zwattendorfer, Daniel Slamanig","doi":"10.1109/TrustCom.2013.67","DOIUrl":"https://doi.org/10.1109/TrustCom.2013.67","url":null,"abstract":"The current Austrian electronic mandate system, which allows citizens to act as representatives for other citizens or companies in e-Government services, relies on a centralized deployment approach. Thereby, a trusted central service generates and issues electronic mandates on the fly for service providers. The usage of this service is continuously increasing and high loads can be expected in the near future. In order to mitigate the associated scalability issues, this service could be moved into the public cloud. However, a move of a trusted service into the public cloud brings up new obstacles, especially with respect to citizens' privacy. In this paper we propose two approaches how this move could be successfully realized by preserving citizens' privacy and still being compliant to national law. The main objectives we focus on are minimal data disclosure to untrusted entities by still keeping the existing infrastructure nearly untouched. We present both approaches in detail and evaluate their capabilities with respect to citizens' privacy protection as well as their practicability and conclude that both approaches are entirely practical.","PeriodicalId":206739,"journal":{"name":"2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications","volume":"47 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124467441","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Static or Dynamic: Trade-Offs for Task Dependency Analysis for Heterogeneous MPSoC","authors":"Qi Guo, Chao Wang, Xuehai Zhou, Xi Li","doi":"10.1109/TrustCom.2013.110","DOIUrl":"https://doi.org/10.1109/TrustCom.2013.110","url":null,"abstract":"Out-of-order execution scheme is one of the most promising technologies for task level parallelization in MPSoC design paradigms. However, it still poses a significant challenge to efficiently analyze the inter-task dependencies. This paper applies a traditional instruction level Scoreboarding algorithm at the task level in two forms: dynamic and static. A heterogeneous MPSoC prototype has been developed on FPGA with state-of-the-art dynamic partial reconfigurable technologies. The leverage between static and dynamic scheduling using task dependency analysis is obtained. Experimental results demonstrated a trade-off for the two modalities.","PeriodicalId":206739,"journal":{"name":"2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications","volume":"2 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128925830","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Security Analysis of a Paillier-Based Threshold Proxy Signature Scheme","authors":"Minghui Zheng, Yongquan Cui, Liang Chen","doi":"10.1109/TrustCom.2013.83","DOIUrl":"https://doi.org/10.1109/TrustCom.2013.83","url":null,"abstract":"A (t, n)-threshold proxy signature scheme allows an original signer to delegate the signing capability to a group of n proxy members in such a way that any t or more than t proxy signers can generate a valid signature on behalf of the original signer. Recently, Ting et al. [1] proposed the first threshold proxy signature scheme from Paillier cryptosystem, and claimed that their construction is existentially unforgeable against chosen-message attacks and chosen-warrant attacks in the random oracle model. In this paper, however, we show that their scheme is insecure against a type II adversary who can access the secret key of the original signer, i.e., not only the proxy signers but also the original signer can generate a valid proxy signature. In addition, we analyze the causes of the attack and further discuss the possibility of avoiding the attack by improving the Ting et al.'s scheme.","PeriodicalId":206739,"journal":{"name":"2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications","volume":"38 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129252278","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Novel Physically-Embedded Data Encryption for Embedded Device","authors":"Fangyong Hou, Nong Xiao, Hongjun He, Fang Liu, Zhiguang Chen","doi":"10.1109/TrustCom.2013.15","DOIUrl":"https://doi.org/10.1109/TrustCom.2013.15","url":null,"abstract":"Data encryption is the most important way to provide security in hostile environment. Nearly all of the existing data encryption techniques require a lot of arithmetic and logical computations, which makes their deployment in embedded devices very difficult. To realize firm data encryption without much computation, a novel scheme of physically-embedded data encryption is proposed in this paper. The physically-embedded data encryption extracts the unique and unclonable values that are possessed by the physical device intrinsically, and produces the secret from these values to accomplish the process of data encryption. Because it does not execute arithmetic and logical operations, it is very appropriate to embedded devices with restricted computing resources and computing abilities. At the same time, it provides high assurance of data protection due to the distinct properties of physical effects. One specific design of physically-embedded data encryption is given in this paper, and real physical instantiation of such design is tested. The experiment results show its validity and feasibility. Hence, the proposed physically-embedded data encryption should become a promising substitution of existing encryption techniques for embedded devices.","PeriodicalId":206739,"journal":{"name":"2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications","volume":" 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116980735","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}