21 research outputs found

    Online Privacy in Mobile and Web Platforms: Risk Quantification and Obfuscation Techniques

    Full text link
    The wide-spread use of the web and mobile platforms and their high engagement in human lives pose serious threats to the privacy and confidentiality of users. It has been demonstrated in a number of research works that devices, such as desktops, mobile, and web browsers contain subtle information and measurable variation, which allow them to be fingerprinted. Moreover, behavioural tracking is another form of privacy threat that is induced by the collection and monitoring of users gestures such as touch, motion, GPS, search queries, writing pattern, and more. The success of these methods is a clear indication that obfuscation techniques to protect the privacy of individuals, in reality, are not successful if the collected data contains potentially unique combinations of attributes relating to specific individuals. With this in view, this thesis focuses on understanding the privacy risks across the web and mobile platforms by identifying and quantifying the privacy leakages and then designing privacy preserving frameworks against identified threats. We first investigate the potential of using touch-based gestures to track mobile device users. For this purpose, we propose and develop an analytical framework that quantifies the amount of information carried by the user touch gestures. We then quantify users privacy risk in the web data using probabilistic method that incorporates all key privacy aspects, which are uniqueness, uniformity, and linkability of the web data. We also perform a large-scale study of dependency chains in the web and find that a large proportion of websites under-study load resources from suspicious third-parties that are known to mishandle user data and risk privacy leaks. The second half of the thesis addresses the abovementioned identified privacy risks by designing and developing privacy preserving frameworks for the web and mobile platforms. We propose an on-device privacy preserving framework that minimizes privacy leakages by bringing down the risk of trackability and distinguishability of mobile users while preserving the functionality of the existing apps/services. We finally propose a privacy-aware obfuscation framework for the web data having high predicted risk. Using differentially-private noise addition, our proposed framework is resilient against adversary who has knowledge about the obfuscation mechanism, HMM probabilities and the training dataset

    Diagnostic yield of FNAC: Our Experience

    Get PDF
    Introduction: Fine needle aspiration cytology (FNAC) is currently recommended as first line investigation in suspected malignancy as it provide useful information to plan surgery. FNAC is the most cost-effective method of obtaining a morphological diagnosis and prognostic purpose of superficial and deep-seated lesion throughout body and also as less expensive than diagnostic surgery. Objective: To document diagnostic yield of FNAC at Mirpurkhas. Methodology: This retrospective study was conducted between 1st January 2019 to August 2020 at My Diagnostic Laboratory Mirpurkhas city. A total of 162 patients with the mostly swelling of head and neck and Breast underwent Fine needle aspiration procedure was performed. Tuberculosis suspected was additional sample was sent for slides were also stained with Ziehl Neelsen (Z.N) methods to detected acid fast bacilli (AFB) directly. Results: In our series 162 cases were analyzed that had underwent FNAC. In 29.62% cases, finding was cystic & mesenchymal lesion, followed by granulomatous inflammation in 28.22% cases. In 20.37% cases lesion diagnosed as malignant.   Conclusion: Tuberculosis is found as most common cause of cervical lymphadenopathy. Breast malignant lesion particularly in young patient can also be diagnosed with reasonable accuracy

    Comparison of Peri-tonsillar Injection of Tramadol with Adrenaline Vs Injection of Normal Saline (Placebo) Before Tonsillectomy in Reducing Per-operative Haemorrhage and Post-operative Pain

    Get PDF
    Introduction: Tonsillectomy is one of the most frequent surgical procedures performed in ENT. In the early postoperative period, pain and hemorrhage are considered to be the major cause of morbidity. Different methods of minimizing postoperative pain have been proposed including the use of oral analgesics, infiltration of local anesthetics, and analgesics like levobupivacaine, ketamine, and tramadol. To secure hemostasis during a tonsillectomy, several techniques including ligation, diathermy, and cauterization are used. To minimize these complications, preoperative preparation of the patient is mandatory. This study aimed to find out the efficacy of adrenaline and tramadol in controlling perioperative hemorrhage and postoperative pain respectively. Materials and Methods: A randomized controlled trial was conducted in the ENT department of Benazir Bhutto Hospital Rawalpindi for 6 months (21-11-2016 to 21-5-2017). The data was collected by operating surgeons. A total of 60 patients were included in the study with 1:1 randomization. Simple random sampling was used for the Selection of patients. Patients were divided into two groups. Group A was provided with the peri-tonsillar injection of tramadol with adrenaline while Group B was provided with normal saline injection (Placebo). Both groups were followed for 6 hours to measure mean pain scores and mean hemostasis time. After approval from the ethical review board, consent forms were distributed to patients. An Independent t-test was applied for the comparison of different variables. Results: Among all patients 60(100%), 25 (41%) males, and 35(59%) females. The mean age of patients was 12.2 years ± 4.49 SD. The mean time required for hemostasis was 4.9 minutes ± 1.92 SD. The mean pain scores were 1.3 (mild pain) ±1.12 SD. A statistically significant difference was found with time (p=0.01), mean pain (p=0.00), weight (p=0.00) and age (p=0.00) while insignificant with gender (p=0.06). Conclusion: Peri-tonsillar injection of tramadol with adrenaline during tonsillectomy leads to a significant reduction in per-operative hemorrhage and post-operative pain as compared to injection of normal saline

    Machine Learning-based Automatic Annotation and Detection of COVID-19 Fake News

    Full text link
    COVID-19 impacted every part of the world, although the misinformation about the outbreak traveled faster than the virus. Misinformation spread through online social networks (OSN) often misled people from following correct medical practices. In particular, OSN bots have been a primary source of disseminating false information and initiating cyber propaganda. Existing work neglects the presence of bots that act as a catalyst in the spread and focuses on fake news detection in 'articles shared in posts' rather than the post (textual) content. Most work on misinformation detection uses manually labeled datasets that are hard to scale for building their predictive models. In this research, we overcome this challenge of data scarcity by proposing an automated approach for labeling data using verified fact-checked statements on a Twitter dataset. In addition, we combine textual features with user-level features (such as followers count and friends count) and tweet-level features (such as number of mentions, hashtags and urls in a tweet) to act as additional indicators to detect misinformation. Moreover, we analyzed the presence of bots in tweets and show that bots change their behavior over time and are most active during the misinformation campaign. We collected 10.22 Million COVID-19 related tweets and used our annotation model to build an extensive and original ground truth dataset for classification purposes. We utilize various machine learning models to accurately detect misinformation and our best classification model achieves precision (82%), recall (96%), and false positive rate (3.58%). Also, our bot analysis indicates that bots generated approximately 10% of misinformation tweets. Our methodology results in substantial exposure of false information, thus improving the trustworthiness of information disseminated through social media platforms

    Analysing Security and Privacy Threats in the Lockdown Periods of COVID-19 Pandemic: Twitter Dataset Case Study

    Full text link
    The COVID-19 pandemic will be remembered as a uniquely disruptive period that altered the lives of billions of citizens globally, resulting in new-normal for the way people live and work. With the coronavirus pandemic, everyone had to adapt to the "work or study from home" operating model that has transformed our online lives and exponentially increased the use of cyberspace. Concurrently, there has been a huge spike in social media platforms such as Facebook and Twitter during the COVID-19 lockdown periods. These lockdown periods have resulted in a set of new cybercrimes, thereby allowing attackers to victimise users of social media platforms in times of fear, uncertainty, and doubt. The threats range from running phishing campaigns and malicious domains to extracting private information about victims for malicious purposes. This research paper performs a large-scale study to investigate the impact of lockdown periods during the COVID-19 pandemic on the security and privacy of social media users. We analyse 10.6 Million COVID-related tweets from 533 days of data crawling and investigate users' security and privacy behaviour in three different periods (i.e., before, during, and after lockdown). Our study shows that users unintentionally share more personal identifiable information when writing about the pandemic situation in their tweets. The privacy risk reaches 100% if a user posts three or more sensitive tweets about the pandemic. We investigate the number of suspicious domains shared in social media during different pandemic phases. Our analysis reveals an increase in suspicious domains during the lockdown compared to other lockdown phases. We observe that IT, Search Engines, and Businesses are the top three categories that contain suspicious domains. Our analysis reveals that adversaries' strategies to instigate malicious activities change with the country's pandemic situation
    corecore