98 research outputs found

    Simulatable Auditing in Micro-Databases

    Get PDF
    How to protect individuals’ privacy while releasing microdata tables for analysis pur- poses has attracted significant attention. We study the case where different microdata tables generalized over the same underlying secret table may be released upon users’ queries. To satisfy privacy constraints, an auditing system must determine whether the next query can be safely answered based on the history of answered queries. However, when answering a new query is not safe, denying it may not be, either, since a denial itself may still convey some sensitive information to the user. We first model this issue in the context of releasing microdata tables. Inspired by the Simulatable Auditing technique in statistical databases, we propose a safe strategy for auditing queries that ask for microdata tables generalized over secret tables. The strategy can provide provably safe answers and good data utility. We also study how to efficiently maintain the history of answered queries for the auditing purpose. To the best of our knowledge, this is the first study on the simulatable auditing issue of microdata queries

    DEMOS-2:scalable E2E verifiable elections without random oracles

    Get PDF
    Recently, Kiayias, Zacharias and Zhang-proposed a new E2E verifiable e-voting system called 'DEMOS' that for the first time provides E2E verifiability without relying on external sources of randomness or the random oracle model; the main advantage of such system is in the fact that election auditors need only the election transcript and the feedback from the voters to pronounce the election process unequivocally valid. Unfortunately, DEMOS comes with a huge performance and storage penalty for the election authority (EA) compared to other e-voting systems such as Helios. The main reason is that due to the way the EA forms the proof of the tally result, it is required to {\em precompute} a number of ciphertexts for each voter and each possible choice of the voter. This approach clearly does not scale to elections that have a complex ballot and voters have an exponential number of ways to vote in the number of candidates. The performance penalty on the EA appears to be intrinsic to the approach: voters cannot compute an enciphered ballot themselves because there seems to be no way for them to prove that it is a valid ciphertext. In contrast to the above, in this work, we construct a new e-voting system that retains the strong E2E characteristics of DEMOS (but against computational adversaries) while completely eliminating the performance and storage penalty of the EA. We achieve this via a new cryptographic construction that has the EA produce and prove, using voters' coins, the security of a common reference string (CRS) that voters subsequently can use to affix non-interactive zero-knowledge (NIZK) proofs to their ciphertexts. The EA itself uses the CRS to prove via a NIZK the tally correctness at the end. Our construction has similar performance to Helios and is practical. The privacy of our construction relies on the SXDH assumption over bilinear groups via complexity leveraging

    Beyond Sparsity: Tree Regularization of Deep Models for Interpretability

    Get PDF
    The lack of interpretability remains a key barrier to the adoption of deep models in many applications. In this work, we explicitly regularize deep models so human users might step through the process behind their predictions in little time. Specifically, we train deep time-series models so their class-probability predictions have high accuracy while being closely modeled by decision trees with few nodes. Using intuitive toy examples as well as medical tasks for treating sepsis and HIV, we demonstrate that this new tree regularization yields models that are easier for humans to simulate than simpler L1 or L2 penalties without sacrificing predictive power.Comment: To appear in AAAI 2018. Contains 9-page main paper and appendix with supplementary materia

    Secure Access control Technology towards Data Sharing and Storage in Cloud Computing

    Get PDF
    Cloud computing is a type of appropriated computing wherein assets and application stages are disseminated over the Internet through on request and pay on use premise. Many cloud storage encryption schemes have been acquainted with shield data from the individuals who don't approach. We make utilization of many schemes which accepted that cloud storage providers are protected and secure. Be that as it may, by and by, a few specialists (i.e., coercers) may attempt to uncover data from the cloud without the authorization of the data proprietor. In this paper, we exhibit that the location of obscurity clients with the utilization of our productive deniable encryption conspire, while the phony clients tries to get data from the cloud they will be furnished with some phony files. With the goal that programmers can't hack the files from the cloud. Also, they are happy with their copy record by that way we can secure the proprietor mystery files or confidential files

    Preserving privacy for location-based services with continuous queries

    Get PDF
    Location-based service (LBS) is gaining momentum as GPS-equipped mobile devices become increasingly affordable and popular. One of the potential obstacles faced by LBS is that users may raise concerns about their personal privacy when location data are sent to a distrusted LBS provider. A well-known solution is to render the location data less accurate through spatial or temporal cloaking. However, such a solution has limitations when the LBS is based on location data that either include speed and heading direction, or are sent at a regular time interval. In the former case, by combining consecutive location data including speed, heading direction, and cloaked locations, an adversary can obtain more accurate estimation of the actual location. In the latter case, an adversary can infer additional information when an expected update to the location data is not received because cloaking is not possible. In this thesis, we will first show how privacy protection provided by spatial cloaking can be breached, and proposed a new cloaking method to integrate the speed and direction into the spatial cloaking process. We then propose an auditing system to ensure all the mobile devices can be well protected even when it is impossible to cloak some of them to meet their customized privacy requirements. We evaluate the proposed methods with experiments based on simulated mobile devices using real city maps. The experiments show that our speed and direction cloaking methods can achieve sufficient privacy protection without causing significant decrease in the service quality

    A bayesian approach for on-line max and min auditing

    Get PDF
    In this paper we consider the on-line max and min query auditing problem: given a private association between fields in a data set, a sequence of max and min queries that have already been posed about the data, their corresponding answers and a new query, deny the answer if a private information is inferred or give the true answer otherwise. We give a probabilistic definition of privacy and demonstrate that max and min queries, without “no duplicates”assumption, can be audited by means of a Bayesian network. Moreover, we show how our auditing approach is able to manage user prior-knowledge
    • …
    corecore