Academic literature on the topic 'Genomic security and privacy'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Genomic security and privacy.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Genomic security and privacy"

1

Mohammed Yakubu, Abukari, and Yi-Ping Phoebe Chen. "Ensuring privacy and security of genomic data and functionalities." Briefings in Bioinformatics 21, no. 2 (February 12, 2019): 511–26. http://dx.doi.org/10.1093/bib/bbz013.

Full text
Abstract:
Abstract In recent times, the reduced cost of DNA sequencing has resulted in a plethora of genomic data that is being used to advance biomedical research and improve clinical procedures and healthcare delivery. These advances are revolutionizing areas in genome-wide association studies (GWASs), diagnostic testing, personalized medicine and drug discovery. This, however, comes with security and privacy challenges as the human genome is sensitive in nature and uniquely identifies an individual. In this article, we discuss the genome privacy problem and review relevant privacy attacks, classified into identity tracing, attribute disclosure and completion attacks, which have been used to breach the privacy of an individual. We then classify state-of-the-art genomic privacy-preserving solutions based on their application and computational domains (genomic aggregation, GWASs and statistical analysis, sequence comparison and genetic testing) that have been proposed to mitigate these attacks and compare them in terms of their underlining cryptographic primitives, security goals and complexities—computation and transmission overheads. Finally, we identify and discuss the open issues, research challenges and future directions in the field of genomic privacy. We believe this article will provide researchers with the current trends and insights on the importance and challenges of privacy and security issues in the area of genomics.
APA, Harvard, Vancouver, ISO, and other styles
2

Schwab, Abraham P., Hung S. Luu, Jason Wang, and Jason Y. Park. "Genomic Privacy." Clinical Chemistry 64, no. 12 (December 1, 2018): 1696–703. http://dx.doi.org/10.1373/clinchem.2018.289512.

Full text
Abstract:
Abstract BACKGROUND Genetic information is unique among all laboratory data because it not only informs the current health of the specific person tested but may also be predictive of the future health of the individual and, to varying degrees, all biological relatives. CONTENT As DNA sequencing has become ubiquitous with decreasing cost, large repositories of genomic data have emerged from the domains of research, healthcare, law enforcement, international security, and recreational consumer interest (i.e., genealogy). Broadly shared genomic data are believed to be a key element for future discoveries in human disease. For example, the National Cancer Institute's Genomic Data Commons is designed to promote cancer research discoveries by providing free access to the genome data sets of 12000 cancer patients. However, in parallel with the promise of curing diseases, genomic data also have the potential for harm. Genomic data that are deidentified by standard healthcare practices (e.g., removal of name, date of birth) can be reidentified by methods that combine genomic software with publicly available demographic databases (e.g., phone book). Recent law enforcement cases (i.e., Bear Brook Murders, Golden State Killer) in the US have demonstrated the power of combining DNA profiles with genealogy databases. SUMMARY We examine the current environment of genomic privacy and confidentiality in the US and describe current and future risks to genomic privacy. Reidentification and inference of genetic information of biological relatives will become more important as larger databases of clinical, criminal, and recreational genomic information are developed over the next decade.
APA, Harvard, Vancouver, ISO, and other styles
3

Park, Young-Hoon, Yejin Kim, and Junho Shim. "Blockchain-Based Privacy-Preserving System for Genomic Data Management Using Local Differential Privacy." Electronics 10, no. 23 (December 3, 2021): 3019. http://dx.doi.org/10.3390/electronics10233019.

Full text
Abstract:
The advances made in genome technology have resulted in significant amounts of genomic data being generated at an increasing speed. As genomic data contain various privacy-sensitive information, security schemes that protect confidentiality and control access are essential. Many security techniques have been proposed to safeguard healthcare data. However, these techniques are inadequate for genomic data management because of their large size. Additionally, privacy problems due to the sharing of gene data are yet to be addressed. In this study, we propose a secure genomic data management system using blockchain and local differential privacy (LDP). The proposed system employs two types of storage: private storage for internal staff and semi-private storage for external users. In private storage, because encrypted gene data are stored, only internal employees can access the data. Meanwhile, in semi-private storage, gene data are irreversibly modified by LDP. Through LDP, different noises are added to each section of the genomic data. Therefore, even though the third party uses or exposes the shared data, the owner’s privacy is guaranteed. Furthermore, the access control for each storage is ensured by the blockchain, and the gene owner can trace the usage and sharing status using a decentralized application in a mobile device.
APA, Harvard, Vancouver, ISO, and other styles
4

Llorente, Silvia, and Jaime Delgado. "Implementation of Privacy and Security for a Genomic Information System Based on Standards." Journal of Personalized Medicine 12, no. 6 (May 31, 2022): 915. http://dx.doi.org/10.3390/jpm12060915.

Full text
Abstract:
Genomic information is a very sensitive type of digital information as it not only applies to a person, but also to close relatives. Therefore, privacy provision is key to protecting genomic information from unauthorized access. It is worth noting that most of the current genomic information formats do not provide specific mechanisms by which to secure the stored information. In order to solve, among other things, the privacy provision issue, we proposed the GIPAMS (Genomic Information Protection And Management System) modular architecture, which is based on the use of standards such as ISO/IEC 23092 and a few GA4GH (Global Alliance for Genomics and Health) initiatives. Some of the GIPAMS modules have already been implemented, mainly based on ISO/IEC 23092 features, and we are conducting work on the complete version of the architecture, and other standards are also considered. One of the objectives of GIPAMS is to enable the management of different formats of genomic information in a unique and interoperable way, providing privacy and security for formats that do not currently support them.
APA, Harvard, Vancouver, ISO, and other styles
5

Mittos, Alexandros, Bradley Malin, and Emiliano De Cristofaro. "Systematizing Genome Privacy Research: A Privacy-Enhancing Technologies Perspective." Proceedings on Privacy Enhancing Technologies 2019, no. 1 (January 1, 2019): 87–107. http://dx.doi.org/10.2478/popets-2019-0006.

Full text
Abstract:
Abstract Rapid advances in human genomics are enabling researchers to gain a better understanding of the role of the genome in our health and well-being, stimulating hope for more effective and cost efficient healthcare. However, this also prompts a number of security and privacy concerns stemming from the distinctive characteristics of genomic data. To address them, a new research community has emerged and produced a large number of publications and initiatives. In this paper, we rely on a structured methodology to contextualize and provide a critical analysis of the current knowledge on privacy-enhancing technologies used for testing, storing, and sharing genomic data, using a representative sample of the work published in the past decade. We identify and discuss limitations, technical challenges, and issues faced by the community, focusing in particular on those that are inherently tied to the nature of the problem and are harder for the community alone to address. Finally, we report on the importance and difficulty of the identified challenges based on an online survey of genome data privacy experts.
APA, Harvard, Vancouver, ISO, and other styles
6

Asgiani, Piping, Chriswardani Suryawati, and Farid Agushybana. "A literature review: Security Aspects in the Implementation of Electronic Medical Records in Hospitals." MEDIA ILMU KESEHATAN 10, no. 2 (January 29, 2022): 161–66. http://dx.doi.org/10.30989/mik.v10i2.561.

Full text
Abstract:
Backgrounds: Electronic Medical Records have complete and integrated patient health data, and are up to date because RME combines clinical and genomic data, this poses a great risk to data disclosure The priority of privacy is data security (security) so that data will not leak to other parties. That way cyber attacks can be suppressed by increasing cybersecurity, namely conducting regular evaluation and testing of security levels.Objectives: To determine the security technique that maintains privacy of electronic medical records.Methods: This type of research uses a literature review methodResults: Data security techniques are determined from each type of health service. Data security techniques that can be applied are cryptographic methods, firewalls, access control, and other security techniques. This method has proven to be a very promising and successful technique for safeguarding the privacy and security of RMEConclusion: Patient medical records or medical records are very private and sensitive because they store all data about complaints, diagnoses, disease histories, actions, and treatments about patients, so the information contained therein must be kept confidential. As well as the hospital as a medical record manager is required to apply for patient privacy data security techniques.
APA, Harvard, Vancouver, ISO, and other styles
7

Villanueva, Angela G., Robert Cook-Deegan, Jill O. Robinson, Amy L. McGuire, and Mary A. Majumder. "Genomic Data-Sharing Practices." Journal of Law, Medicine & Ethics 47, no. 1 (2019): 31–40. http://dx.doi.org/10.1177/1073110519840482.

Full text
Abstract:
Making data broadly accessible is essential to creating a medical information commons (MIC). Transparency about data-sharing practices can cultivate trust among prospective and existing MIC participants. We present an analysis of 34 initiatives sharing DNA-derived data based on public information. We describe data-sharing practices captured, including practices related to consent, privacy and security, data access, oversight, and participant engagement. Our results reveal that data-sharing initiatives have some distance to go in achieving transparency.
APA, Harvard, Vancouver, ISO, and other styles
8

Lerner, Barbara, Deborah Passey, Nina Sperber, and Sara Knight. "OP043: The evolving attitude towards privacy and security of personal genomic data." Genetics in Medicine 24, no. 3 (March 2022): S369. http://dx.doi.org/10.1016/j.gim.2022.01.590.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Carter, Alexis B. "Considerations for Genomic Data Privacy and Security when Working in the Cloud." Journal of Molecular Diagnostics 21, no. 4 (July 2019): 542–52. http://dx.doi.org/10.1016/j.jmoldx.2018.07.009.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Doll, Bruce, Mauricio J. De Castro, Melissa H. Fries, Arnyce R. Pock, Diane Seibert, and Wendy Yang. "Precision Medicine—A Demand Signal for Genomics Education." Military Medicine 187, Supplement_1 (December 30, 2021): 40–46. http://dx.doi.org/10.1093/milmed/usab406.

Full text
Abstract:
ABSTRACT Pressed by the accumulating knowledge in genomics and the proven success of the translation of cancer genomics to clinical practice in oncology, the Obama administration unveiled a $215 million commitment for the Precision Medicine Initiative (PMI) in 2016, a pioneering research effort to improve health and treat disease using a new model of patient-powered research. The objectives of the initiative include more effective treatments for cancer and other diseases, creation of a voluntary national research cohort, adherence to privacy protections for maintaining data sharing and use, modernization of the regulatory framework, and forging public–private partnerships to facilitate these objectives. Specifically, the DoD Military Health System joined other agencies to execute a comprehensive effort for PMI. Of the many challenges to consider that may contribute to the implementation of genomics—lack of familiarity and understanding, poor access to genomic medicine expertise, needs for extensive informatics and infrastructure to integrate genomic results, privacy and security, and policy development to address the unique requirements of military medical practice—we will focus on the need to establish education in genomics appropriate to the provider’s responsibilities. Our hypothesis is that there is a growing urgency for the development of educational experiences, formal and informal, to enable clinicians to acquire competency in genomics commensurate with their level of practice. Several educational approaches, both in practice and in development, are presented to inform decision-makers and empower military providers to pursue courses of action that respond to this need.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Genomic security and privacy"

1

Shang, Hui. "Privacy Preserving Kin Genomic Data Publishing." Miami University / OhioLINK, 2020. http://rave.ohiolink.edu/etdc/view?acc_num=miami1594835227299524.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Fischer-Hübner, Simone. "IT-security and privacy : design and use of privacy-enhancing security mechanisms /." Berlin [u.a.] : Springer, 2001. http://www.loc.gov/catdir/enhancements/fy0812/2001034161-d.html.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Литвиненко, Галина Іванівна, Галина Ивановна Литвиненко, Halyna Ivanivna Lytvynenko, and R. Pelepei. "Internet security and privacy." Thesis, Видавництво СумДУ, 2008. http://essuir.sumdu.edu.ua/handle/123456789/16048.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Naro, Daniel. "Security strategies in genomic files." Doctoral thesis, Universitat Politècnica de Catalunya, 2020. http://hdl.handle.net/10803/669108.

Full text
Abstract:
There are new mechanisms to sequence and process the genomic code, discovering thus diagnostic tools and treatments. The file for a sequenced genome can reach hundreds of gigabytes. Thus, for further studies, we need new means to compress the information and a standardized representation to simplify the development of new tools. The ISO standardization group MPEG has used its expertise in compressing multimedia content to compress genomic information and develop its ´MPEG-G standard’. Given the sensitivity of the data, security is a major identified requirement. This thesis proposes novel technologies that assure the security of both the sequenced data and its metadata. We define a container-based file format to group data, metadata, and security information at the syntactical level. It includes new features like grouping multiple results in a same file to simplify the transport of whole studies. We use the granularity of the encoder’s output to enhance security. The information is represented in units, each dedicated to a specific region of the genome, which allows to provide encryption and signature features on a region base. We analyze the trade-off between security and an even more fine-grained approach and prove that apparently secure settings can be insecure: if the file creator may encrypt only specific elements of a unit, cross-checking unencrypted information permits to infer encrypted content. Most of the proposals for MPEG-G coming from other research groups and companies focused on data compression and representation. However, the need was recognized to find a solution for metadata encoding. Our proposal was included in the standard: an XML-based solution, separated in a core specification and extensions. It permits to adapt the metadata schema to the different genomic repositories' frameworks, without importing requirements from one framework to another. To simplify the handling of the resulting metadata, we define profiles, i.e. lists of extensions that must be present in a given framework. We use XML signature and XML encryption for metadata security. The MPEG requirements also concern access rules. Our privacy solutions limit the range of persons with access and we propose access rules represented with XACML to convey under which circumstances a user is granted access to a specific action among the ones specified in MPEG-G's API, e.g. filtering data by attributes. We also specify algorithms to combine multiple rules by defining default behaviors and exceptions. The standard’s security mechanisms protect the information only during transport and access. Once the data is obtained, the user could publish it. In order to identify leakers, we propose an algorithm that generates unique, virtually undetectable variations. Our solution is novel as the marking can be undone (and the utility of the data preserved) if the corresponding secret key is revealed. We also show how to combine multiple secret keys to avoid collusion. The API retained for MPEG-G considers search criteria not present in the indexing tables, which highlights shortcomings. Based on the proposed MPEG-G API we have developed a solution. It is based on a collaboration framework where the different users' needs and the patient's privacy settings result in a purpose-built file format that optimizes query times and provides privacy and authenticity on the patient-defined genomic regions. The encrypted output units are created and indexed to optimize query times and avoid rarely used indexing fields. Our approach resolves the shortcomings of MPEG-G's indexing strategy. We have submitted our technologies to the MPEG standardization committee. Many have been included in the final standard, via merging with other proposals (e.g. file format), discussion (e.g. security mechanisms), or direct acceptance (e.g. privacy rules).
Hi han nous mètodes per la seqüenciació i el processament del codi genòmic, permetent descobrir eines de diagnòstic i tractaments en l’àmbit mèdic. El resultat de la seqüenciació d’un genoma es representa en un fitxer, que pot ocupar centenars de gigabytes. Degut a això, hi ha una necessitat d’una representació estandarditzada on la informació és comprimida. Dins de la ISO, el grup MPEG ha fet servir la seva experiència en compressió de dades multimèdia per comprimir dades genòmiques i desenvolupar l'estàndard MPEG-G, sent la seguretat un dels requeriments principals. L'objectiu de la tesi és garantir aquesta seguretat (encriptant, firmant i definint regles d¿ accés) tan per les dades seqüenciades com per les seves metadades. El primer pas és definir com transportar les dades, metadades i paràmetres de seguretat. Especifiquem un format de fitxer basat en contenidors per tal d'agrupar aquets elements a nivell sintàctic. La nostra solució proposa noves funcionalitats com agrupar múltiples resultats en un mateix fitxer. Pel que fa la seguretat de dades, la nostra proposta utilitza les propietats de la sortida del codificador. Aquesta sortida és estructurada en unitats, cadascuna dedicada a una regió concreta del genoma, permetent una encriptació i firma de dades específica a la unitat. Analitzem el compromís entre seguretat i un enfocament de gra més fi demostrant que configuracions aparentment vàlides poden no ser-ho: si es permet encriptar sols certes sub-unitats d'informació, creuant els continguts no encriptats, podem inferir el contingut encriptat. Quant a metadades, proposem una solució basada en XML separada en una especificació bàsica i en extensions. Podem adaptar l'esquema de metadades als diferents marcs de repositoris genòmics, sense imposar requeriments d’un marc a un altre. Per simplificar l'ús, plantegem la definició de perfils, és a dir, una llista de les extensions que han de ser present per un marc concret. Fem servir firmes XML i encriptació XML per implementar la seguretat de les metadades. Les nostres solucions per la privacitat limiten qui té accés a les dades, però no en limita l’ús. Proposem regles d’accés representades amb XACML per indicar en quines circumstàncies un usuari té dret d'executar una de les accions especificades a l'API de MPEG-G (per exemple, filtrar les dades per atributs). Presentem algoritmes per combinar regles, per tal de poder definir casos per defecte i excepcions. Els mecanismes de seguretat de MPEG-G protegeixen la informació durant el transport i l'accés. Una vegada l’usuari ha accedit a les dades, les podria publicar. Per tal d'identificar qui és l'origen del filtratge de dades, proposem un algoritme que genera modificacions úniques i virtualment no detectables. La nostra solució és pionera, ja que els canvis es poden desfer si el secret corresponent és publicat. Per tant, la utilitat de les dades és mantinguda. Demostrem que combinant varis secrets, podem evitar col·lusions. L'API seleccionada per MPEG-G, considera criteris de cerca que no són presents en les taules d’indexació. Basant-nos en aquesta API, hem desenvolupat una solució. És basada en un marc de col·laboració, on la combinació de les necessitats dels diferents usuaris i els requeriments de privacitat del pacient, es combinen en una representació ad-hoc que optimitza temps d’accessos tot i garantint la privacitat i autenticitat de les dades. La majoria de les nostres propostes s’han inclòs a la versió final de l'estàndard, fusionant-les amb altres proposes (com amb el format del fitxer), demostrant la seva superioritat (com amb els mecanismes de seguretat), i fins i tot sent acceptades directament (com amb les regles de privacitat).
APA, Harvard, Vancouver, ISO, and other styles
5

Haver, Torstein. "Security and Privacy in RFID Applications." Thesis, Norwegian University of Science and Technology, Department of Telematics, 2006. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-9325.

Full text
Abstract:

Radio Frequency Identification (RFID) is a very versatile technology. It has the potential to increase the efficiency of many common applications and is thus becoming increasingly popular. The main drawback is that the general principles the technology is built on are very vulnerable to attack. The ID imbedded in every chip combined with the openness of the radio interface exposes the users to tracking. As additional sensitive information may be stored on the tags, the user may also be exposed to other security and privacy threats. This thesis investigates how easily the reading distance of RFID tags can be increased by modifying a regular reader. A thorough presentation of general privacy and security threats to RFID systems is also given together with an analysis of how the results from the experiments influence these threats. General countermeasures to defend against threats are also evaluated. Finally, the thesis investigates how easily a user can reduce the reading distance of tags he is carrying by physical shielding. The general results are that moderately increasing the reading distance of RFID tags by modifying a regular reader is possible. It is, however, not trivial. Given that the attacker has extensive knowledge of the technology and its implementation, obtaining extensive increases in reading distance by using very sophisticated techniques may be possible. Users can, on the other hand, relatively easily decrease the reading distances of tags by physically shielding them. The obtainable reading distance using an electronics hobbyist’s tools, skills and knowledge is sufficient to greatly simplify the execution of several attacks aimed at RFID systems. As the technological development is likely to increase the obtainable reading distance even further, inclusion of on-tag security measures for the future is of great importance.

APA, Harvard, Vancouver, ISO, and other styles
6

DeYoung, Mark E. "Privacy Preserving Network Security Data Analytics." Diss., Virginia Tech, 2018. http://hdl.handle.net/10919/82909.

Full text
Abstract:
The problem of revealing accurate statistics about a population while maintaining privacy of individuals is extensively studied in several related disciplines. Statisticians, information security experts, and computational theory researchers, to name a few, have produced extensive bodies of work regarding privacy preservation. Still the need to improve our ability to control the dissemination of potentially private information is driven home by an incessant rhythm of data breaches, data leaks, and privacy exposure. History has shown that both public and private sector organizations are not immune to loss of control over data due to lax handling, incidental leakage, or adversarial breaches. Prudent organizations should consider the sensitive nature of network security data and network operations performance data recorded as logged events. These logged events often contain data elements that are directly correlated with sensitive information about people and their activities -- often at the same level of detail as sensor data. Privacy preserving data publication has the potential to support reproducibility and exploration of new analytic techniques for network security. Providing sanitized data sets de-couples privacy protection efforts from analytic research. De-coupling privacy protections from analytical capabilities enables specialists to tease out the information and knowledge hidden in high dimensional data, while, at the same time, providing some degree of assurance that people's private information is not exposed unnecessarily. In this research we propose methods that support a risk based approach to privacy preserving data publication for network security data. Our main research objective is the design and implementation of technical methods to support the appropriate release of network security data so it can be utilized to develop new analytic methods in an ethical manner. Our intent is to produce a database which holds network security data representative of a contextualized network and people's interaction with the network mid-points and end-points without the problems of identifiability.
Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
7

Groat, Stephen Lawrence. "Privacy and Security in IPv6 Addressing." Thesis, Virginia Tech, 2011. http://hdl.handle.net/10919/76978.

Full text
Abstract:
Due to an exponentially larger address space than Internet Protocol version 4 (IPv4), the Internet Protocol version 6 (IPv6) uses new methods to assign network addresses to Internet nodes. StateLess Address Auto Configuration (SLAAC) creates an address using a static value derived from the Media Access Control (MAC) address of a network interface as host portion, or interface identifier (IID). The Dynamic Host Configuration Protocol version 6 (DHCPv6) uses a client-server model to manage network addresses, providing stateful address configuration. While DHCPv6 can be configured to assign randomly distributed addresses, the DHCP Unique Identifier (DUID) was designed to remain static for clients as they move between different DHCPv6 subnets and networks. Both the IID and DUID are static values which are publicly exposed, creating a privacy and security threat for users and nodes. The static IID and DUID allow attackers to violate unsuspecting IPv6 users' privacy and security with ease. These static identifiers make geographic tracking and network traffic correlation over multiple sessions simple. Also, different classes of computer and network attacks, such as system-specific attacks and Denial-of-Service (DoS) attacks, are easier to successfully employ due to these identifiers. This research identifies and tests the validity of the privacy and security threat of static IIDs and DUIDs. Solutions which mitigate or eliminate the threat posed by static identifiers in IPv6 are identified.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
8

Taylor, Vincent. "Security and privacy in app ecosystems." Thesis, University of Oxford, 2017. https://ora.ox.ac.uk/objects/uuid:01f3b0ca-b24e-4949-9efa-ec56dfba7a36.

Full text
Abstract:
Smartphones are highly-capable mobile computing devices that have dramatically changed how people do business, interact with online services, and receive entertainment. Smartphone functionality is enhanced by an ecosystem of apps seemingly covering the entire gamut of functionality. While smartphone apps have undoubtedly provided immeasurable benefit to users, they also contribute their fair share of drawbacks, such as increases in security risks and the erosion of user privacy. In this thesis, I focus on the Android smartphone operating system, and pave the way for improving the security and privacy of its app ecosystem. Chapter 3 starts by doing a comprehensive study on how Android apps have evolved over a three-year period, both in terms of their dangerous permission usage and the vulnerabilities they contain. It uncovers a trend whereby apps are using increasing numbers of dangerous permissions over time and at the same time becoming increasingly vulnerable to attack by adversaries. By analysing the Google Play Store, Android's official app marketplace, Chapter 4 shows that many general-purpose apps can be replaced with functionallysimilar alternatives to the benefit of the user. This confirms that users still wield power to improve their own security and privacy. Chapter 5 combines this insight with real-world data from approximately 30,000 smartphones to understand the actual risk that the average user faces as a result of their use of apps, and takes an important first step in measuring the improvements that can be made. Users, however, are not always aware of the risks they face and thus Chapter 6 demonstrates the feasibility of a classification system that can transparently and unobtrusively identify and alert users to the presence of apps of concern on their devices. This classification system identifies apps from features in the network traffic they generate, without itself analysing the payload of their traffic, thus maintaining a high threshold of privacy. While the work presented in this thesis has uncovered undesirable trends in app evolution, and shows that a large fraction of users are exposed to non-trivial risk from the apps they use, in many cases there is suficient diversity in the offerings of general-purpose apps in the Google Play Store to empower users to mitigate the risks coming from the apps they use. This work takes us a step further in keeping users safe as they navigate and enjoy app ecosystems.
APA, Harvard, Vancouver, ISO, and other styles
9

Purandare, Darshan. "ENHANCING MESSAGE PRIVACY IN WIRED EQUIVALENT PRIVACY." Master's thesis, University of Central Florida, 2005. http://digital.library.ucf.edu/cdm/ref/collection/ETD/id/2998.

Full text
Abstract:
The 802.11 standard defines the Wired Equivalent Privacy (WEP) and encapsulation of data frames. It is intended to provide data privacy to the level of a wired network. WEP suffered threat of attacks from hackers owing to certain security shortcomings in the WEP protocol. Lately, many new protocols like WiFi Protected Access (WPA), WPA2, Robust Secure Network (RSN) and 802.11i have come into being, yet their implementation is fairly limited. Despite its shortcomings one cannot undermine the importance of WEP as it still remains the most widely used system and we chose to address certain security issues and propose some modifications to make it more secure. In this thesis we have proposed a modification to the existing WEP protocol to make it more secure. We achieve Message Privacy by ensuring that the encryption is not breached. The idea is to update the shared secret key frequently based on factors like network traffic and number of transmitted frames. We also develop an Initialization Vector (IV) avoidance algorithm that eliminates IV collision problem. The idea is to partition the IV bits among different wireless hosts in a predetermined manner unique to every node. We can use all possible 224 different IVs without making them predictable for an attacker. Our proposed algorithm eliminates the IV collision ensuring Message Privacy that further strengthens security of the existing WEP. We show that frequent rekeying thwarts all kinds of cryptanalytic attacks on the WEP.
M.S.
School of Computer Science
Engineering and Computer Science
Computer Science
APA, Harvard, Vancouver, ISO, and other styles
10

Wakim, Mike. "Employing Android Security Features for Enhanced Security and Privacy Preservation." Thesis, Université d'Ottawa / University of Ottawa, 2017. http://hdl.handle.net/10393/36353.

Full text
Abstract:
In this thesis, we examine the architecture and the security framework underlying the Android operating system. We explore existing Android end-to-end encrypted (E2EE) messaging applications and derive four categories of common issues that are applicable to these applications. We then provide an overview of the known issue of privilege escalation wherein a malicious privileged application can utilize inter-process communication techniques to send protected data to an unauthorized application on a user’s device. We demonstrate through a proof of concept how this behavior can be achieved in real applications, and we suggest potential countermeasures that can help prevent this issue. Furthermore, in the interest of diminishing the common issues that are applicable to E2EE messaging applications, we propose a new design for such applications that employs some of the principal security features offered by the Android operating system. We explain how our design can help eliminate trust-related issues associated with such applications, as well as how it can help minimize issues in other categories. Finally, we demonstrate how our proposed design can be used in practice by implementing a proof of concept.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Genomic security and privacy"

1

Stănică, Pantelimon, Sugata Gangopadhyay, and Sumit Kumar Debnath, eds. Security and Privacy. Singapore: Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-33-6781-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Stănică, Pantelimon, Sihem Mesnager, and Sumit Kumar Debnath, eds. Security and Privacy. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-90553-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Nandi, Sukumar, Devesh Jinwala, Virendra Singh, Vijay Laxmi, Manoj Singh Gaur, and Parvez Faruki, eds. Security and Privacy. Singapore: Springer Singapore, 2019. http://dx.doi.org/10.1007/978-981-13-7561-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Stalla-Bourdillon, Sophie, Joshua Phillips, and Mark D. Ryan. Privacy vs. Security. London: Springer London, 2014. http://dx.doi.org/10.1007/978-1-4471-6530-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Institute, Pennsylvania Bar. Privacy and security. [Mechanicsburg, Pa.] (5080 Ritter Rd., Mechanicsburg 17055-6903): Pennsylvania Bar Institute, 2006.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Mather, Tim. Cloud security and privacy. Beijing: O'Reilly, 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Kierkegaard, Sylvia Mercado. Cyberlaw, security and privacy. Ankara, Turkey: Ankara Bar Association Press, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Baek, Joonsang, and Sushmita Ruj, eds. Information Security and Privacy. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-90567-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Li, Yingjiu, Robert H. Deng, and Elisa Bertino. RFID Security and Privacy. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-031-02340-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Boyd, Colin, and Leonie Simpson, eds. Information Security and Privacy. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-39059-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Genomic security and privacy"

1

Humbert, Mathias, Erman Ayday, Jean-Pierre Hubaux, and Amalio Telenti. "On Non-cooperative Genomic Privacy." In Financial Cryptography and Data Security, 407–26. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-47854-7_24.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Ayday, Erman. "Cryptographic Solutions for Genomic Privacy." In Financial Cryptography and Data Security, 328–41. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-53357-4_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ayday, Erman, Jean Louis Raisaro, Urs Hengartner, Adam Molyneaux, and Jean-Pierre Hubaux. "Privacy-Preserving Processing of Raw Genomic Data." In Data Privacy Management and Autonomous Spontaneous Security, 133–47. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-642-54568-9_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Ayday, Erman. "Genome Privacy." In Encyclopedia of Cryptography, Security and Privacy, 1–3. Berlin, Heidelberg: Springer Berlin Heidelberg, 2021. http://dx.doi.org/10.1007/978-3-642-27739-9_1563-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Teruya, Tadanori, Koji Nuida, Kana Shimizu, and Goichiro Hanaoka. "On Limitations and Alternatives of Privacy-Preserving Cryptographic Protocols for Genomic Data." In Advances in Information and Computer Security, 242–61. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-22425-1_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Demmler, Daniel, Kay Hamacher, Thomas Schneider, and Sebastian Stammler. "Privacy-Preserving Whole-Genome Variant Queries." In Cryptology and Network Security, 71–92. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-02641-7_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zhang, Yanjun, Guangdong Bai, Xue Li, Caitlin Curtis, Chen Chen, and Ryan K. L. Ko. "Privacy-Preserving Gradient Descent for Distributed Genome-Wide Analysis." In Computer Security – ESORICS 2021, 395–416. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-88428-4_20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Huynh, Hiep Xuan, Toan Bao Tran, Quyen Ngoc Pham, and Hai Thanh Nguyen. "Genome-Wide Association Analysis for Oat Genetics Using Support Vector Machines." In Future Data and Security Engineering. Big Data, Security and Privacy, Smart City and Industry 4.0 Applications, 452–60. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-33-4370-2_33.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Burmester, Mike, Yvo Desmedt, Rebecca N. Wright, and Alec Yasinsac. "Accountable Privacy." In Security Protocols, 83–95. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11861386_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Vakalis, Ioannis. "Airport Security Controls." In Digital Privacy, 721–34. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-19050-6_27.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Genomic security and privacy"

1

Ayday, Erman, and Jean-Pierre Hubaux. "Privacy and Security in the Genomic Era." In CCS'16: 2016 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2016. http://dx.doi.org/10.1145/2976749.2976751.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Wagner, Isabel. "Genomic Privacy Metrics: A Systematic Comparison." In 2015 IEEE Security and Privacy Workshops (SPW). IEEE, 2015. http://dx.doi.org/10.1109/spw.2015.15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Jha, Somesh, Louis Kruger, and Vitaly Shmatikov. "Towards Practical Privacy for Genomic Computation." In 2008 IEEE Symposium on Security and Privacy (sp 2008). IEEE, 2008. http://dx.doi.org/10.1109/sp.2008.34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Naveed, Muhammad. "Hurdles for Genomic Data Usage Management." In 2014 IEEE Security and Privacy Workshops (SPW). IEEE, 2014. http://dx.doi.org/10.1109/spw.2014.44.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Namazi, Mina, Juan Ramón Troncoso-Pastoriza, and Fernando Pérez-González. "Dynamic Privacy-Preserving Genomic Susceptibility Testing." In IH&MMSec '16: ACM Information Hiding and Multimedia Security Workshop. New York, NY, USA: ACM, 2016. http://dx.doi.org/10.1145/2909827.2930791.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Yilmaz, Emre, Erman Ayday, Tianxi Ji, and Pan Li. "Preserving Genomic Privacy via Selective Sharing." In CCS '20: 2020 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2020. http://dx.doi.org/10.1145/3411497.3420214.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Ding, Xuhua, Ercan Ozturk, and Gene Tsudik. "Balancing Security and Privacy in Genomic Range Queries." In the 18th ACM Workshop. New York, New York, USA: ACM Press, 2019. http://dx.doi.org/10.1145/3338498.3358652.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Oprisanu, Bristena, Georgi Ganev, and Emiliano De Cristofaro. "On Utility and Privacy in Synthetic Genomic Data." In Network and Distributed System Security Symposium. Reston, VA: Internet Society, 2022. http://dx.doi.org/10.14722/ndss.2022.24092.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Goodrich, Michael T. "The Mastermind Attack on Genomic Data." In 2009 30th IEEE Symposium on Security and Privacy (SP). IEEE, 2009. http://dx.doi.org/10.1109/sp.2009.4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Huang, Zhicong, Erman Ayday, Jacques Fellay, Jean-Pierre Hubaux, and Ari Juels. "GenoGuard: Protecting Genomic Data against Brute-Force Attacks." In 2015 IEEE Symposium on Security and Privacy (SP). IEEE, 2015. http://dx.doi.org/10.1109/sp.2015.34.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Genomic security and privacy"

1

Weinberger, P., C. Callan, W. Dally, A. Peterson, and W. Press. Security and Privacy in the NII,. Fort Belvoir, VA: Defense Technical Information Center, February 1995. http://dx.doi.org/10.21236/ada293475.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Elkins, M. MIME Security with Pretty Good Privacy (PGP). RFC Editor, October 1996. http://dx.doi.org/10.17487/rfc2015.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Smith, S. W., and J. D. Tygar. Security and Privacy for Partial Order Time. Fort Belvoir, VA: Defense Technical Information Center, April 1994. http://dx.doi.org/10.21236/ada278953.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Cooper, A., F. Gont, and D. Thaler. Security and Privacy Considerations for IPv6 Address Generation Mechanisms. RFC Editor, March 2016. http://dx.doi.org/10.17487/rfc7721.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Gilbert, Dennis M. 1989 Computer Security and Privacy Plans (CSSP) review project:. Gaithersburg, MD: National Institute of Standards and Technology, 1990. http://dx.doi.org/10.6028/nist.ir.4409.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Jansen, W., and T. Grance. Guidelines on security and privacy in public cloud computing. Gaithersburg, MD: National Institute of Standards and Technology, 2011. http://dx.doi.org/10.6028/nist.sp.800-144.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Haney, Julie M., Susanne M. Furman, and Yasemin Acar. Research Report: User Perceptions of Smart Home Privacy and Security. National Institute of Standards and Technology, November 2020. http://dx.doi.org/10.6028/nist.ir.8330.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Huitema, C., and D. Kaiser. DNS-Based Service Discovery (DNS-SD) Privacy and Security Requirements. RFC Editor, September 2020. http://dx.doi.org/10.17487/rfc8882.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Mehta, Ketan. Security and Privacy Considerations for Implementing Mobile Driving License (mDL). Gaithersburg, MD: National Institute of Standards and Technology, 2022. http://dx.doi.org/10.6028/nist.ir.8440.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Fainman, Y. Quantum and Classical Cryptography for Security and Privacy of Photonic Networks. Fort Belvoir, VA: Defense Technical Information Center, January 2001. http://dx.doi.org/10.21236/ada388577.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography