Articoli di riviste sul tema "Private attribute"

Segui questo link per vedere altri tipi di pubblicazioni sul tema: Private attribute.

Cita una fonte nei formati APA, MLA, Chicago, Harvard e in molti altri stili

Scegli il tipo di fonte:

Vedi i top-50 articoli di riviste per l'attività di ricerca sul tema "Private attribute".

Accanto a ogni fonte nell'elenco di riferimenti c'è un pulsante "Aggiungi alla bibliografia". Premilo e genereremo automaticamente la citazione bibliografica dell'opera scelta nello stile citazionale di cui hai bisogno: APA, MLA, Harvard, Chicago, Vancouver ecc.

Puoi anche scaricare il testo completo della pubblicazione scientifica nel formato .pdf e leggere online l'abstract (il sommario) dell'opera se è presente nei metadati.

Vedi gli articoli di riviste di molte aree scientifiche e compila una bibliografia corretta.

1

Lai, Jianchang, Yi Mu, Fuchun Guo, Peng Jiang e Willy Susilo. "Privacy-enhanced attribute-based private information retrieval". Information Sciences 454-455 (luglio 2018): 275–91. http://dx.doi.org/10.1016/j.ins.2018.04.084.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Zhang, Hao, Yue Zhao, Jintao Meng, Xue Wang e Kaijun Wu. "Attribute-Based Encryption Scheme with k-Out-of-n Oblivious Transfer". Electronics 12, n. 21 (1 novembre 2023): 4502. http://dx.doi.org/10.3390/electronics12214502.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Attribute-based encryption enables users to flexibly exchange and share files with others. In these schemes, users utilize their own attributes to acquire public-private key pairs from the key generation center. However, achieving this for users who wish to keep their attributes private poses a challenge. To address this contradiction, we propose an original scheme that combines ciphertext policy attribute-based encryption with a k-out-of-n oblivious transfer protocol. This scheme allows the distribution of corresponding public-private key pairs to users without the key generation center needing to obtain specific user attributes. Furthermore, it ensures the privacy of the key generation center. Security analysis demonstrates that the scheme is secure in the random oracle model. Our performance comparison and experimental results indicate that the scheme is both flexible and efficient.
3

Battaglia, Elena, Simone Celano e Ruggero G. Pensa. "Differentially Private Distance Learning in Categorical Data". Data Mining and Knowledge Discovery 35, n. 5 (13 luglio 2021): 2050–88. http://dx.doi.org/10.1007/s10618-021-00778-0.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
AbstractMost privacy-preserving machine learning methods are designed around continuous or numeric data, but categorical attributes are common in many application scenarios, including clinical and health records, census and survey data. Distance-based methods, in particular, have limited applicability to categorical data, since they do not capture the complexity of the relationships among different values of a categorical attribute. Although distance learning algorithms exist for categorical data, they may disclose private information about individual records if applied to a secret dataset. To address this problem, we introduce a differentially private family of algorithms for learning distances between any pair of values of a categorical attribute according to the way they are co-distributed with the values of other categorical attributes forming the so-called context. We define different variants of our algorithm and we show empirically that our approach consumes little privacy budget while providing accurate distances, making it suitable in distance-based applications, such as clustering and classification.
4

Zhang, Guo Yan. "A Multi-Authority Attribute-Based Encryption System Against Malicious KGC". Advanced Engineering Forum 6-7 (settembre 2012): 38–44. http://dx.doi.org/10.4028/www.scientific.net/aef.6-7.38.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Attribute-based encryption scheme is a scheme in which each user is identified by a set of attributes, and some function of those attributes is used to determine decryption ability for each ciphertext. Similar with identity-based encryption scheme, attribute-based schemes are also confronted with key escrow problem. Furthermore, the attributes belonging to a user usually are monitored by different authorities. This paper resolves the two problems by using a general attribute-based encryption scheme and K-Sibling intractable function families. In our construction, different attributes sets of a user are still certified by different authorities, but the partial private keys corresponding to the attributes are generated by a central authority. Simultineously, different authorities jointly generate the users’ secret value which cannot be obtained by the central authority. Compared with general multi-authourity attributed-based encryption scheme, our approach has more efficiency.
5

Rezaeifar, Shideh, Slava Voloshynovskiy, Meisam Asgari Asgari Jirhandeh e Vitality Kinakh. "Privacy-Preserving Image Template Sharing Using Contrastive Learning". Entropy 24, n. 5 (3 maggio 2022): 643. http://dx.doi.org/10.3390/e24050643.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
With the recent developments of Machine Learning as a Service (MLaaS), various privacy concerns have been raised. Having access to the user’s data, an adversary can design attacks with different objectives, namely, reconstruction or attribute inference attacks. In this paper, we propose two different training frameworks for an image classification task while preserving user data privacy against the two aforementioned attacks. In both frameworks, an encoder is trained with contrastive loss, providing a superior utility-privacy trade-off. In the reconstruction attack scenario, a supervised contrastive loss was employed to provide maximal discrimination for the targeted classification task. The encoded features are further perturbed using the obfuscator module to remove all redundant information. Moreover, the obfuscator module is jointly trained with a classifier to minimize the correlation between private feature representation and original data while retaining the model utility for the classification. For the attribute inference attack, we aim to provide a representation of data that is independent of the sensitive attribute. Therefore, the encoder is trained with supervised and private contrastive loss. Furthermore, an obfuscator module is trained in an adversarial manner to preserve the privacy of sensitive attributes while maintaining the classification performance on the target attribute. The reported results on the CelebA dataset validate the effectiveness of the proposed frameworks.
6

Zhang, Runnan, Gang Liu, Shancang Li, Yongheng Wei e Quan Wang. "ABSAC: Attribute-Based Access Control Model Supporting Anonymous Access for Smart Cities". Security and Communication Networks 2021 (20 marzo 2021): 1–11. http://dx.doi.org/10.1155/2021/5531369.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Smart cities require new access control models for Internet of Things (IoT) devices that preserve user privacy while guaranteeing scalability and efficiency. Researchers believe that anonymous access can protect the private information even if the private information is not stored in authorization organization. Many attribute-based access control (ABAC) models that support anonymous access expose the attributes of the subject to the authorization organization during the authorization process, which allows the authorization organization to obtain the attributes of the subject and infer the identity of the subject. The ABAC with anonymous access proposed in this paper called ABSAC strengthens the identity-less of ABAC by combining homomorphic attribute-based signatures (HABSs) which does not send the subject attributes to the authorization organization, reducing the risk of subject identity re-identification. It is a secure anonymous access framework. Tests show that the performance of ABSAC implementation is similar to ABAC’s performance.
7

Pin, Lim Wei, e Manmeet Mahinderjit Singh. "User authentication using gait and enhanced attribute-based encryption: a case of smart home". Bulletin of Electrical Engineering and Informatics 13, n. 3 (1 giugno 2024): 1839–46. http://dx.doi.org/10.11591/eei.v13i3.5347.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
With the increasing popularity of the internet of things (IoT) application such as smart home, more data is being collected, and subsequently, concerns about preserving the privacy and confidentiality of these data are growing. When intruders attack and get control of smart home devices, privacy is compromised. Attribute-based encryption (ABE) is a new technique proposed to solve the data privacy issue in smart homes. However, ABE involves high computational cost, and the length of its ciphertext/private key increases linearly with the number of attributes, thus limiting the usage of ABE. This study proposes an enhanced ABE that utilises gait profile. By combining lesser number of attributes and generating a profiling attribute that utilises gait, the proposed technique solves two issues: computational cost and one-to-one encryption. Based on experiment conducted, computational time has been reduced by 55.27% with nine static attributes and one profile attribute. Thus, enhanced ABE is better in terms of computational time.
8

Han, Fei, e Jing Qin. "A Function Private Attribute-Based Encryption". International Journal of Distributed Sensor Networks 10, n. 1 (gennaio 2014): 749568. http://dx.doi.org/10.1155/2014/749568.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
9

Mosteiro-Sanchez, Aintzane, Marc Barcelo, Jasone Astorga e Aitor Urbieta. "Trustworthy Users: Using IOTA and IPFS for Attribute Validation in CP-ABE and dCP-ABE Schemes". Smart Cities 6, n. 2 (10 marzo 2023): 913–28. http://dx.doi.org/10.3390/smartcities6020044.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Attribute spoofing is a major security threat in information exchange solutions based on Ciphertext-Policy Attribute-Based-Encryption (CP-ABE) and distributed CP-ABE (dCP-ABE), which can compromise privacy and security. This threat occurs when an attacker forces the Attribute Authorities to generate keys for attributes they do not possess. This paper analyzes the threat of attribute spoofing and identifies the primary attack vectors, including direct interference with the Attribute Authority and compromise of the shared attribute storage database. The authors propose a solution based on IOTA, a DAG-type DLT, and Interplanetary File System (IPFS) to prevent attribute spoofing. The solution requires distributed attribute storage, validation, and user authentication to counteract the two attack vectors effectively. The proposed solution mitigates the consequences of attribute spoofing, including privilege escalation and reduction, acquisition of private keys, and cutoff of data access. The authors also evaluate their proposal through a value-chain use case and conclude that it effectively mitigates the consequences of attribute spoofing.
10

Arroyo Arevalo, Caridad, Sayedeh Leila Noorbakhsh, Yun Dong, Yuan Hong e Binghui Wang. "Task-Agnostic Privacy-Preserving Representation Learning for Federated Learning against Attribute Inference Attacks". Proceedings of the AAAI Conference on Artificial Intelligence 38, n. 10 (24 marzo 2024): 10909–17. http://dx.doi.org/10.1609/aaai.v38i10.28965.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Federated learning (FL) has been widely studied recently due to its property to collaboratively train data from different devices without sharing the raw data. Nevertheless, recent studies show that an adversary can still be possible to infer private information about devices' data, e.g., sensitive attributes such as income, race, and sexual orientation. To mitigate the attribute inference attacks, various existing privacy-preserving FL methods can be adopted/adapted. However, all these existing methods have key limitations: they need to know the FL task in advance, or have intolerable computational overheads or utility losses, or do not have provable privacy guarantees. We address these issues and design a task-agnostic privacy-preserving presentation learning method for FL (TAPPFL) against attribute inference attacks. TAPPFL is formulated via information theory. Specifically, TAPPFL has two mutual information goals, where one goal learns task-agnostic data representations that contain the least information about the private attribute in each device's data, and the other goal ensures the learnt data representations include as much information as possible about the device data to maintain FL utility. We also derive privacy guarantees of TAPPFL against worst-case attribute inference attacks, as well as the inherent tradeoff between utility preservation and privacy protection. Extensive results on multiple datasets and applications validate the effectiveness of TAPPFL to protect data privacy, maintain the FL utility, and be efficient as well. Experimental results also show that TAPPFL outperforms the existing defenses.
11

Setiawan, Raka Adji, Fauziah Fauziah e Ratih Titi Komala Sari. "Aplikasi Perbandingan Pemilihan Guru Private Homeschooling menggunakan Algoritma Simple Additive Weighting (SAW) dan Weight Product Berbasis Web". Jurnal JTIK (Jurnal Teknologi Informasi dan Komunikasi) 4, n. 2 (1 gennaio 2021): 14. http://dx.doi.org/10.35870/jtik.v5i1.195.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
This study aims to compare the selection of private homeschool teachers using the Simple Additive Weighting (SAW) and Weight Product (WP) algorithms, the criteria that have been taken by the author to calculate their weight in selecting private teachers who excel and provide convenience with an assessment based on criteria. In this effort, the authors can build a private teacher selection system with the Simple Additive Weighting (SAW) algorithm to find the total weights of the teacher performance rating for each alternative on all attributes and compare it to the Weight Product (WP) algorithm using the multiplication technique to link the attribute rating. where the attribute type rating must be ranked first with the associated weight attribute. From the results of this study, the authors have described how the design and application of SAW and WP in making a Decision Support System in selecting private homeschooling teachers.Keywords:Simple Additive Weighting (SAW), Weight Product (WP), Decision Support Systems, Teacher Selection, Homeschooling.
12

Yang, Kunwei, Bo Yang, Yanwei Zhou, Tao Wang e Linming Gong. "Privacy Protection of Task in Crowdsourcing: Policy-Hiding and Attribute Updating Attribute-Based Access Control Based on Blockchain". Wireless Communications and Mobile Computing 2022 (24 marzo 2022): 1–12. http://dx.doi.org/10.1155/2022/7787866.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Crowdsourcing is a new way to solve complex problems by using human intelligence. However, the tasks and user information privacy concerned in crowdsourcing have not been adequately addressed. It is necessary to design a privacy protection mechanism for tasks that need to be restricted to specific user groups. Ciphertext-policy attribute-based encryption (CP-ABE) is an efficient and feasible cryptographic tool, particularly for crowdsourcing systems. The encryptor can choose the access policy independently, which limits the scope of decryption users. At present, most CP-ABE schemes adopt a centralized management platform, which poses problems such as high trust-building costs, DDoS attacks, and single point of failure. In this paper, we propose a new access control scheme based on CP-ABE and blockchain, which has the properties of policy hiding and attribute updating. To protect the privacy of worker’s attributes, we adopt a test algorithm based on a fully homomorphic cryptosystem to confidentially judge whether the worker’s attribute lists match the hidden attributes policy in ciphertext or not before the decryption. Experiment results and comprehensive comparisons show that our mechanism is more flexible, private, and scalable than existing schemes.
13

Nandini, Ryke, Ambar Kusumandari, Totok Gunawan e Ronggo Sadono. "Multidimensional Scaling Approach to Evaluate the Level of Community Forestry Sustainability in Babak Watershed, Lombok Island, West Nusa Tenggara". Forum Geografi 31, n. 1 (1 luglio 2017): 28–42. http://dx.doi.org/10.23917/forgeo.v31i1.3371.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Community forestry in Babak watershed is one of the efforts to reduce critical land area. The aim of this research was to evaluate the level of community forestry sustainability in both of community forest (HKm) and private forest in Babak watershed. Multidimensional scaling (MDS) was used to analyse the level of community forest sustainability based on the five dimensions of ecology, economy, social, institutional, and technology as well as 29 attributes. Leverage analysis was used to know the sensitive attributes of sustainability, while Monte Carlo analysis and goodness of fit was used to find the accuracy of MDS analysis. The result shows that HKm was in moderate sustainability level (sustainability index 54.08%) and private forest was in less sustainability level (sustainability index 48.53%). Furthermore, the ecology and technology in HKm were classified as less sustainable, while the institution and technology in private forest were considered less sustainable. There were 11 sensitive attributes of HKm and 19 sensitive attributes of private forest. The priorities of attribute improvement in HKm include land recovering (the dimension of ecology) and cooperative development (the dimension of technology). In private forest, the priorities of attribute improvement include leadership capacity building (the institutional dimension) and also the use of silviculture intensive and soil conservation (the dimension of technology).
14

Al Karomi, M. Adib, Much Rifqi Maulana, Slamet Joko Prasetiono, Ivandari Ivandari e Arochman Arochman. "Strengthening campus finance by analyzing attribute attributes for student registration classifications". JAICT 4, n. 2 (26 giugno 2020): 1. http://dx.doi.org/10.32497/jaict.v4i2.1431.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
<p class="AbstractL-MAG">Students are the most valuable assets in a private college. Assets like this that really need to be maintained and maintained, because most of the income from the private campus is derived from the tuition fees of students. The large number of students who resigned and did not conduct registration would have an impact on the financial institutions. STMIK Widya Pratama is the only computer science campus in Pekalongan City. Data from the last 5 years obtained from the new student admissions committee at STMIK Widya Pratama Pekalongan shows that out of 2670 prospective students who enroll, there are at least 514 prospective students who do not register. This means that around 20% of students do not register. Several analyzes related to the classification for student registration were conducted. In this case the best method that can be used is C45. In the process of calculating the C45 algorithm, information gain method is used to determine the importance of data attributes. The calculation results show that the attribute with the highest level of importance is the city_district attribute from the prospective student's residence, followed by the attributes of education, parental education, and tuition. These results can later be used and developed to create a system to support campus policy.</p>
15

Choi, Daeseon, Younho Lee, Seokhyun Kim e Pilsung Kang. "Private attribute inference from Facebook’s public text metadata: a case study of Korean users". Industrial Management & Data Systems 117, n. 8 (11 settembre 2017): 1687–706. http://dx.doi.org/10.1108/imds-07-2016-0276.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Purpose As the number of users on social network services (SNSs) continues to increase at a remarkable rate, privacy and security issues are consistently arising. Although users may not want to disclose their private attributes, these can be inferred from their public behavior on social media. In order to investigate the severity of the leakage of private information in this manner, the purpose of this paper is to present a method to infer undisclosed personal attributes of users based only on the data available on their public profiles on Facebook. Design/methodology/approach Facebook profile data consisting of 32 attributes were collected for 111,123 Korean users. Inferences were made for four private attributes (gender, age, marital status, and relationship status) based on five machine learning-based classification algorithms and three regression algorithms. Findings Experimental results showed that users’ gender can be inferred very accurately, whereas marital status and relationship status can be predicted more accurately with the authors’ algorithms than with a random model. Moreover, the average difference between the actual and predicted ages of users was only 0.5 years. The results show that some private attributes can be easily inferred from only a few pieces of user profile information, which can jeopardize personal information and may increase the risk to dignity. Research limitations/implications In this paper, the authors’ only utilized each user’s own profile data, especially text information. Since users in SNSs are directly or indirectly connected, inference performance can be improved if the profile data of the friends of a given user are additionally considered. Moreover, utilizing non-text profile information, such as profile images, can help increase inference accuracy. The authors’ can also provide a more generalized inference performance if a larger data set of Facebook users is available. Practical implications A private attribute leakage alarm system based on the inference model would be helpful for users not desirous of the disclosure of their private attributes on SNSs. SNS service providers can measure and monitor the risk of privacy leakage in their system to protect their users and optimize the target marketing based on the inferred information if users agree to use it. Originality/value This paper investigates whether private attributes of SNS users can be inferred with a few pieces of publicly available information although users are not willing to disclose them. The experimental results showed that gender, age, marital status, and relationship status, can be inferred by machine-learning algorithms. Based on these results, an early warning system was designed to help both service providers and users to protect the users’ privacy.
16

Kumar, G. Sravan, e A. Sri Krishna. "Data Security for Cloud Datasets With Bloom Filters on Ciphertext Policy Attribute Based Encryption". International Journal of Information Security and Privacy 13, n. 4 (ottobre 2019): 12–27. http://dx.doi.org/10.4018/ijisp.2019100102.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Cloud data storage environments allow the data providers to store and share large amounts of datasets generated from various resources. However, outsourcing private data to a cloud server is insecure without an efficient access control strategy. Thus, it is important to protect the data and privacy of user with a fine-grained access control policy. In this article, a Bloom Filter-based Ciphertext-Policy Attribute-Based Encryption (BF-CP-ABE) technique is presented to provide data security to cloud datasets with a Linear Secret Sharing Structure (LSSS) access policy. This fine-grained access control scheme hides the whole attribute set in the ciphertext, whereas in previous CP-ABE methods, the attributes are partially hidden in the ciphertext which in turn leaks private information about the user. Since the attribute set of the BF-CP-ABE technique is hidden, bloom filters are used to identify the authorized users during data decryption. The BF-CP-ABE technique is designed to be selective secure under an Indistinguishable-Chosen Plaintext attack and the simulation results show that the communication overhead is significantly reduced with the adopted LSSS access policy.
17

Chen, Chuanming, Wenshi Lin, Shuanggui Zhang, Zitong Ye, Qingying Yu e Yonglong Luo. "Personalized trajectory privacy-preserving method based on sensitive attribute generalization and location perturbation". Intelligent Data Analysis 25, n. 5 (15 settembre 2021): 1247–71. http://dx.doi.org/10.3233/ida-205306.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Trajectory data may include the user’s occupation, medical records, and other similar information. However, attackers can use specific background knowledge to analyze published trajectory data and access a user’s private information. Different users have different requirements regarding the anonymity of sensitive information. To satisfy personalized privacy protection requirements and minimize data loss, we propose a novel trajectory privacy preservation method based on sensitive attribute generalization and trajectory perturbation. The proposed method can prevent an attacker who has a large amount of background knowledge and has exchanged information with other attackers from stealing private user information. First, a trajectory dataset is clustered and frequent patterns are mined according to the clustering results. Thereafter, the sensitive attributes found within the frequent patterns are generalized according to the user requirements. Finally, the trajectory locations are perturbed to achieve trajectory privacy protection. The results of theoretical analyses and experimental evaluations demonstrate the effectiveness of the proposed method in preserving personalized privacy in published trajectory data.
18

Aryanto, Rudy, Trisnasari, Haryadi Sarjono e Idris Gautama So. "Customer Interface Preferences to Ecotourism Destination Website". Advanced Materials Research 905 (aprile 2014): 706–10. http://dx.doi.org/10.4028/www.scientific.net/amr.905.706.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
This study purpose was to investigate the customer interface combination preferences of tourist toward ecotourism destination website of Mt. Gede Pangrango National Park. Primary data resources obtained through the spread a questionnaire to youth tourists who several times visit this tourism destination and often observe its website. Data analysis techniques used is conjoint analysis. The results of this study show the customer interface attributes combination of preference base on 7 C framework are 1) Context of navigation, primary color, speed and layout. 2) Content attributes i.e. information, services, font, and picture. 3) Communication attribute are news letter, broadcast event, and contact placing. 4) Customization attribute of login and configuration. 5) Community group form. 6) Connection link to private management, government, NGO, private institution, community, related infrastructures. 7) Commerce attributes of registration consists of required preferences of user name, email address, and password combination.
19

Mandloi, Dheeraj, e Vipul Thakur. "Public-Private Partnership Model as a Potential Attribute to Engineering and Society". International Journal of Scientific Research 2, n. 10 (1 giugno 2012): 1–4. http://dx.doi.org/10.15373/22778179/oct2013/39.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
20

Vemou, Konstantina, e Maria Karyda. "Requirements for private communications over public spheres". Information & Computer Security 28, n. 1 (11 novembre 2019): 68–96. http://dx.doi.org/10.1108/ics-01-2019-0002.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Purpose In the Web 2.0 era, users massively communicate through social networking services (SNS), often under false expectations that their communications and personal data are private. This paper aims to analyze privacy requirements of personal communications over a public medium. Design/methodology/approach This paper systematically analyzes SNS services as communication models and considers privacy as an attribute of users’ communication. A privacy threat analysis for each communication model is performed, based on misuse scenarios, to elicit privacy requirements per communication type. Findings This paper identifies all communication attributes and privacy threats and provides a comprehensive list of privacy requirements concerning all stakeholders: platform providers, users and third parties. Originality/value Elicitation of privacy requirements focuses on the protection of both the communication’s message and metadata and takes into account the public–private character of the medium (SNS platform). The paper proposes a model of SNS functionality as communication patterns, along with a method to analyze privacy threats. Moreover, a comprehensive set of privacy requirements for SNS designers, third parties and users involved in SNS is identified, including voluntary sharing of personal data, the role of the SNS platforms and the various types of communications instantiating in SNS.
21

Deb, Nabamita, Mohamed A. Elashiri, T. Veeramakali, Abdul Wahab Rahmani e Sheshang Degadwala. "A Metaheuristic Approach for Encrypting Blockchain Data Attributes Using Ciphertext Policy Technique". Mathematical Problems in Engineering 2022 (10 febbraio 2022): 1–10. http://dx.doi.org/10.1155/2022/7579961.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Unlike public chains, the Alliance Blockchain Hyperledger Fabric has a member management service mechanism that may provide data isolation security at the channel level. However, because this data isolation security technique synchronizes plaintext data inside the channel, data leakage is still a possibility. Furthermore, in some fine-grained privacy protection circumstances, channel-based data access restriction is ineffective. In order to solve the data privacy security problems in the above-mentioned consortium chain superledger, a blockchain data attribute encryption scheme based on ciphertext policy is proposed. Combining the original Fabric Certificate Authority module in the Hyperledger, the proposed scheme can realize the user-level fine-grained security access to control blockchain data while also realizing the secure distribution of user attribute keys in the blockchain data attribute encryption scheme based on the ciphertext policy scheme. The security analysis of the scheme shows that the scheme achieves the security goals of attribute-based encryption user attribute private key secure distribution and data privacy protection. The scope of this research is that this study confirms that the solution’s architecture achieves fine-grained access control of private data on the Hyperledger Blockchain network and also the security objectives of secure transmission of user characteristic secret keys and data privacy protection. The performance analysis part also shows that the proposed scheme has good usability.
22

Suyono, Rudi Sugiono, Nurhayati Nurhayati e Wisa Yustrinisa. "Mode Selection Sensitivity Analysis between BRT and Private Vehicle (Case Study of Pontianak City CBD Area)". MEDIA KOMUNIKASI TEKNIK SIPIL 27, n. 1 (20 agosto 2021): 61–68. http://dx.doi.org/10.14710/mkts.v27i1.29306.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
This type of public transportation BRT mode began to be officially applied in Pontianak City to overcome traffic congestion. The problem is that many travelers prefer to use private vehicles rather than public transportation. This study aims to analyze the sensitivity of the mode selection model which explains the probability of choosing a BRT against aprivate vehicles if a BRT is presented in the Central Business District of Pontianak City. The mode selection method uses the Stated Preferences Technique in the form of a quetionnaire which is analyzed by multiple linear regression to obtain a utility equation. Based on the results of the sensitivity analysis of the mode selection model, the probability value of selecting BRT is 21,7%, if it is in conditions where the difference in the attributes offacilities and comfort (X1) is -10, this means that there are no facilities and conveniences of BRTsuch as private vehicles, thesecond is the difference in thewaiting time attribute (X2) which is 15 minutes, the third condition is the difference in travel costs attribute (X3) namely Rp 0,- and the fourth condition is the difference in travel time attribute (X4), which is 10 minutes To increase the probability of choosing a BRT to 60%, it can be done by increasing the difference between the facilities and comfort attributes to 0 (zero), which means there is no difference in facilities and comfort that BRT has with private vehicles such as the availability of air conditioning, free WIFI, clean, fragrant, having a bag storage area and others. This is because the most sensitive attributes compared to other attributes are facilities and comfort attributes.
23

Priya, Aayushi, e Rajeev Tiwari. "A Survey: Attribute Based Encryption for Secure Cloud". IJOSTHE 5, n. 3 (1 giugno 2018): 12. http://dx.doi.org/10.24113/ojssports.v5i3.70.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Cloud computing is an enormous area which shares huge amount of data over cloud services and it has been increasing with its on-demand technology. Since, with these versatile cloud services, when the delicate data stored within the cloud storage servers, there are some difficulties which has to be managed like its Security Issues, Data Privacy, Data Confidentiality, Data Sharing and its integrity over the cloud servers dynamically. Also, the authenticity and data access control should be maintained in this wide environment. Thus, Attribute based Encryption (ABE) is a significant version of cryptographic technique in the cloud computing environment. Public Key Encryption acts as the basic technique for ABE where it provides one to many encryptions, here, the private key of users & the cipher-text both rely on attributes such that, when the set of the attributes of users key matches set of attributes of cipher-text with its corresponding access policy, only then decryption is possible. Thus, an opponent could grant access to the sensitive information that holds multiple keys, if it has at least one individual key for accession. The techniques based on ABE consist of two types: KP-ABE (Key- Policy ABE) where the user’s private key is linked to an access structure (or access policy) over attributes and cipher-text is connected to the set of attributes, and CP-ABE (cipher-text policy ABE) is vice versa. Hence, in this, Review we discuss about the various security techniques and relations based on Attributes Based Encryption, especially, the type KP-ABE over data attributes which explains secured methods & its schemes related to time specifications.
24

Hou, Yibo. "Children's Right to Personal Information towards Public Law". Frontiers in Sustainable Development 2, n. 9 (30 settembre 2022): 44–47. http://dx.doi.org/10.54691/fsd.v2i9.2143.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Children's personal information rights have both public and private law attributes. However, in the digital age, the protection of children's personal information in the mode of private law has been weakened. Children's right to personal information is gradually moving towards public law, and its right attribute should be a constitutional right. As a constitutional right, children's personal information right is more focused on the state's active protection obligation.
25

Atre, Saloni, e Mayank Namdev. "Attribute-Based Homomorphic Encryption based Integrity Auditing for Secure Outsourced Storage in Cloud". SMART MOVES JOURNAL IJOSCIENCE 4, n. 8 (5 agosto 2018): 8. http://dx.doi.org/10.24113/ijoscience.v4i8.150.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Cloud computing is an enormous area which shares huge amount of data over cloud services and it has been increasing with its on-demand technology. Since, with these versatile cloud services, when the delicate data stored within the cloud storage servers, there are some difficulties which has to be managed like its Security Issues, Data Privacy, Data Confidentiality, Data Sharing and its integrity over the cloud servers dynamically. Also, the authenticity and data access control should be maintained in this wide environment. Thus, Attribute based Encryption (ABE) is a significant version of cryptographic technique in the cloud computing environment. Data integrity, one of the most burning challenges in secure cloud storage. Data auditing protocols enable a verifier to efficiently check the integrity of the files without downloading the entire file from the cloud. In this paper cloud data integrity checking is performed by introducing attribute-based cloud data auditing where users can upload files to cloud through some set of attributes and specify auditor to check the integrity of data files. Existing protocols are mostly based on public key infrastructure or an exact identity, which lacks ?exibility of key management. In this research work Cloud data integrity checking is performed by introducing attribute-based cloud data auditing where users can upload files to cloud through some set of attributes and specify auditor to check the integrity of data files. Variable attributes are used to generate the private key and their performance is evaluated under variable attribute list.
26

Yang, Gaoming, Xinxin Ye, Xianjin Fang, Rongshi Wu e Li Wang. "Associated Attribute-Aware Differentially Private Data Publishing via Microaggregation". IEEE Access 8 (2020): 79158–68. http://dx.doi.org/10.1109/access.2020.2990296.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
27

Frederiksen, Tore Kasper, Julia Hesse, Bertram Poettering e Patrick Towa. "Attribute-based Single Sign-On: Secure, Private, and Efficient". Proceedings on Privacy Enhancing Technologies 2023, n. 4 (ottobre 2023): 35–65. http://dx.doi.org/10.56553/popets-2023-0097.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
A Single Sign-On (SSO) system allows users to access different remote services while authenticating only once. SSO can greatly improve the usability and security of online activities by dispensing with the need to securely remember or store tens or hundreds of authentication secrets. On the downside, today's SSO providers can track users' online behavior, and collect personal data that service providers want to see asserted before letting a user access their resources. In this work, we propose a new policy-based Single Sign-On service, i.e., a system that produces access tokens that are conditioned on the user's attributes fulfilling a specified policy. Our solution is based on multi-party computation and threshold cryptography, and generates access tokens of standardized format. The central idea is to distribute the role of the SSO provider among several entities, in order to shield user attributes and access patterns from each individual entity. We provide a formal security model and analysis in the Universal Composability framework, against proactive adversaries. Our implementation and benchmarking show the practicality of our system for many real-world use cases.
28

Zhang, Xiao Lei, e Yi Tang. "Protecting Encrypted Data against Inference Attacks in Outsourced Databases". Applied Mechanics and Materials 571-572 (giugno 2014): 621–25. http://dx.doi.org/10.4028/www.scientific.net/amm.571-572.621.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Ensuring data privacy and improving query performance are two closely linked challenges for outsourced databases. Using mixed encryption methods to data attributes can reach an explicit trade-off between these two challenges. However, encryption cannot always conceal relations between attributes values. When the data tuples are accessed selectively, inferences based on comparing encrypted values could be launched and sensitive values may be disclosed. In this paper, we explore the attribute based inferences in mixed encrypted databases. We develop a method to construct private indexes on encrypted values to defend against inference while supporting efficient selective access to encrypted data. We have conducted some experiments to validate our proposed method.
29

Senthil Kumar, K., e D. Malathi. "A Novel method to represent Access Tree structure by Context Free Grammar with and-or graph in Key Policy based Attribute based Encryption". International Journal of Engineering & Technology 7, n. 4.10 (2 ottobre 2018): 396. http://dx.doi.org/10.14419/ijet.v7i4.10.20946.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Important and sensitivity data of users in a third party managed internet or cloud always pose various security as well as privacy issues. Attribute-based encryption (ABE) is a pleasant trend in the literature which addresses above problem in an efficient way, and provides data security and fine-grained access control in a decentralized manner,. Key-policy attribute-based encryption (KP-ABE) is an important type of ABE, in which user can decrypt his message with a set of attributes and private keys are embedded with a access control structure which defines which cipher text an user can be allowed to decrypt. In this paper we use a probabilistic context free grammar with an And-Or structure to represent access control structure. And-Or graph has high expressive power hence access control structure can be represented in an efficient manner.
30

Chan, Eric S. W., e Louisa Lam. "Understanding attributes affecting selection of private kitchens". International Journal of Contemporary Hospitality Management 21, n. 7 (2 ottobre 2009): 854–75. http://dx.doi.org/10.1108/09596110910985322.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
PurposePrivate kitchens have grown significantly in the past few years in Hong Kong and have become popular in the catering industry. This study aims to examine the expectations and perceptions of private kitchen diners regarding their dining experiences.Design/methodology/approachA descriptive research design and a cross‐sectional survey were used. Face‐to‐face interviews were conducted with 167 respondents in four main business districts in Hong Kong. The first section of the questionnaire included some screening questions. In the first part of the second section, respondents were asked to rate their expectations on each of the attributes of private kitchens using a seven‐point Likert scale. In the second part, respondents were asked to rate their perceptions of the same attribute in private kitchens using the same measurement scales. Section three of the questionnaire included questions about the respondents' demographic characteristics.FindingsMost of the private kitchen diners valued the undisclosed dining area as the best thing about private kitchens, followed by privacy and a special dining feeling. The results of a paired‐samples t‐test indicated that private kitchen diners' perceptions of private kitchens fell short of their expectations in general. An exploratory factor analysis was also employed, resulting in the identification and interpretation of four factors that are likely to influence people's intention to dine in private kitchens. They were: responsiveness to guest needs; professional chef and staff; homely feeling and privacy; and intimate dining experience.Research limitations/implicationsThe major limitation of this study is that respondents were asked to rate the perceived dining attributes in terms of expectations and perceptions at the same time, as it was technically difficult to ask for the same respondents to complete the questionnaire before and after dining in a private kitchen. Still, this study is useful for other researchers to undertake further studies on private kitchens, such as customers' repeat patronage and loyalty.Originality/valueThere have been few studies on private kitchen businesses, although this sector has become very popular especially in the Hong Kong catering industry. The findings of this study can be viewed as a preliminary step to understand the private kitchen business.
31

Kulikov, Fedor I. "REVISITING THE MECHANISMS OF FUNCTIONING OF THE ARTISTIC SPACE OF AN OLD EGYPTIAN PRIVATE TOMB". Russian Studies in Culture and Society 7, n. 3 (23 dicembre 2023): 102–16. http://dx.doi.org/10.12731/2576-9782-2023-3-102-116.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
This paper examines the mechanism of functioning of the artistic space of the Egyptian noble tomb of the Old Kingdom period as a system of pictorial and architectural components. The purpose of the burial and the mechanism of functioning of the system to a great extent determined the themes and content of the plots, which contributes a special relevance to the study. A systematic analysis of reliefs from more than a hundred burials of the necropolises of Giza and Saqqara is used, with a focus on the design of the large tombs of Yasen and Chi. The paper emphasizes the fact that the universal mechanism for the functioning of the level system “a large image of the owner – a nearby scene” is a stable correlation between the elements of the attribute set of the nobleman and the content of the plots. Moreover, a large image of the nobleman is valuable not only as an image itself, but also as a set of necessary attributes that allow one to engage in “contemplating” on the images corresponding to these attributes. A new unusual variant of correlation has been identified by depicting a nobleman without the required attribute, however in a certain pose in which this attribute is usually present. Thus, the combination of the necessary insignia, combined with the pose of the depicted nobleman, endowed the large image of the owner with additional functions, allowing it to correlate with several plots and scenes of different content.
32

Ramadhan, Aditya, Suryawan Murtiadi e I. Ketut Budastra. "An Analysis of Consumer Preference to Residential Houses in West Java Province". RESEARCH REVIEW International Journal of Multidisciplinary 8, n. 7 (15 luglio 2023): 38–47. http://dx.doi.org/10.31305/rrijm.2023.v08.n07.006.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The construction sector is one of the main sectors driving economic growth in Indonesia. Along with rapid population growth, the need for housing is also increasing. Housing development in the city of Bogor has grown rapidly since the 1990s when state-owned enterprises and a number of private developers enter the market. The purpose of this research is to find high-potential product profiles in accordance with consumer preferences. For this purpose, this research analyzed primary data on the evaluation scores of 100 consumer respondents. Data collection uses structured questionnaires, and data analysis employs a full-profile conjoint method with the SPSS package [insert version detail]. The analysis evaluates consumer preference for 6 housing attributes and 17 attribute levels (2 to 4 levels for each attribute). The studied attributes availability, location, physical building, security system, facility, and promotion media. The results show that physical building is the most important attribute and facility is the least important attribute. Type C is the attribute level with the highest utility score (0.061), and join activity building is the attribute level with the lowest utility score (0,121). The most preferred product profile is a physical building with a total utility value of 26.170 Based on the attributes’ utility scores, 10 potential product profiles are identified. The results are expected to enrich the literature on consumer preference for attributes of housing products and to provide a practical reference for the developers in planning their housing products, particularly in Bogor.
33

Yang, Qing, Cheng Wang, Teng Hu, Xue Chen e Changjun Jiang. "Implicit privacy preservation: a framework based on data generation". Security and Safety 1 (2022): 2022008. http://dx.doi.org/10.1051/sands/2022008.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
This paper addresses a special and imperceptible class of privacy, called implicit privacy. In contrast to traditional (explicit) privacy, implicit privacy has two essential properties: (1) It is not initially defined as a privacy attribute; (2) it is strongly associated with privacy attributes. In other words, attackers could utilize it to infer privacy attributes with a certain probability, indirectly resulting in the disclosure of private information. To deal with the implicit privacy disclosure problem, we give a measurable definition of implicit privacy, and propose an ex-ante implicit privacy-preserving framework based on data generation, called IMPOSTER. The framework consists of an implicit privacy detection module and an implicit privacy protection module. The former uses normalized mutual information to detect implicit privacy attributes that are strongly related to traditional privacy attributes. Based on the idea of data generation, the latter equips the Generative Adversarial Network (GAN) framework with an additional discriminator, which is used to eliminate the association between traditional privacy attributes and implicit ones. We elaborate a theoretical analysis for the convergence of the framework. Experiments demonstrate that with the learned generator, IMPOSTER can alleviate the disclosure of implicit privacy while maintaining good data utility.
34

Liu, Chenlei, Feng Xiang e Zhixin Sun. "Multiauthority Attribute-Based Access Control for Supply Chain Information Sharing in Blockchain". Security and Communication Networks 2022 (12 aprile 2022): 1–18. http://dx.doi.org/10.1155/2022/8497628.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Information sharing has become an important application in modern supply chain management systems with business technology development. Because traditional supply chain information systems have problems such as easy data tampering, low information transparency, and interaction delays, blockchain has been taken consideration into supply chain information sharing research. Furthermore, blockchain technology is expected to provide decentralized supply chain information sharing solutions to enhance security, availability, and transparency. However, with the in-depth study of the application of blockchain technology in supply chain information sharing, people have found that the data stored publicly in the blockchain are still threatened by privacy leakage. In addition, due to the openness and accessibility of the blockchain, the lack of fine-grained access control is also apparent. In order to improve the security of data, we propose a novel privacy-preserving multiauthority attribute-based access control scheme for secure blockchain-based information sharing in a supply chain. In this scheme, blockchain stores encrypted supply chain information on distributed nodes. Multiple attribute authorities manage different attributes of users to achieve fine-grained access control and flexible authorization. Even if some attribute authorities fail, the user’s private key will not be leaked. In user secret key generation, we adopt an anonymous key generation protocol to realize the secure distribution of user keys by the attribute authorities. Furthermore, in order to meet the protection of communication privacy between blockchain nodes, properties of policy hiding and identity hiding are considered. Finally, we design experiments to analyze the performance of our scheme, including secret key sizes and running time of encryption and decryption.
35

Oktaviana, Tifany, Dwi Haryono e Erlina Rufaidah. "SIKAP DAN KEPUASAN KONSUMEN KOPI BUBUK GUNUNG SEKINCAU DI KECAMATAN SEKINCAU KABUPATEN LAMPUNG BARAT". Jurnal Ilmu-Ilmu Agribisnis 11, n. 1 (1 febbraio 2023): 9. http://dx.doi.org/10.23960/jiia.v11i1.6127.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
This study aims to analyze consumer characteristics, consumer attitudes, and levels of consumer satisfaction on Gunung Sekincau ground coffee products. This study used a survey method through a qualitative descriptive approach with 50 samples. The analytical method uses the Fishbein Multi-attribute Model, Customer Satisfaction Index (CSI) and Importance Performance Analysis (IPA). The results showed that most of the consumers of Gunung Sekincau ground coffee were male aged 24-30 years, with more than 3 family members, working as private employees with a monthly income of more than IDR3,000,000. The results of the study using Fishbein attribute analysis show that the taste is the most important attribute for consumers. Consumer attitude towards Gunung Sekincau ground coffee is 94.5% and in the fairly good category. The level of consumer satisfaction on Gunung Sekincau ground coffee is 81.33% and included in the very satisfied category. The price attribute belonging to quadrant I is an attribute that is still considered important by consumers, but its implementation is still considered low. Quadrant II, namely maintaining achievement, shows the level of importance that is considered high by consumers in their performance is also high, which belongs to this quadrant are the attributes of taste, aroma, and texture. Quadrant III shows the level of consumer interest that is still lacking and in its implementation by producers that is still lacking, the attributes in this quadrant are considered by consumers to be unimportant and ignored, the attributes included in this quadrant is location attribute. Quadrant IV contains attributes that are considered excessive by consumers with a low level of importance and in practice by producers considered by consumers to be quite high, the attributes included in this quadrant is packaging attribute.
36

Manouselis, Nikos, e Andreas M. Maras. "Multi-attribute Services Brokering in Agent-based Virtual Private Networks". Computing Letters 1, n. 3 (6 marzo 2005): 137–43. http://dx.doi.org/10.1163/1574040054861230.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
This paper presents the development of an agent-based Virtual Private Network (VPN) system that supports multimedia service brokering. The VPN agents employ multi-attribute preference models in order to represent the end-user preferences, and a multi-criteria decision making model to evaluate available services from network providers. A prototype multi-agent system demonstrating the proposed approach has also been implemented.
37

Wang, Changji, e Jianfa Luo. "An Efficient Key-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length". Mathematical Problems in Engineering 2013 (2013): 1–7. http://dx.doi.org/10.1155/2013/810969.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
There is an acceleration of adoption of cloud computing among enterprises. However, moving the infrastructure and sensitive data from trusted domain of the data owner to public cloud will pose severe security and privacy risks. Attribute-based encryption (ABE) is a new cryptographic primitive which provides a promising tool for addressing the problem of secure and fine-grained data sharing and decentralized access control. Key-policy attribute-based encryption (KP-ABE) is an important type of ABE, which enables senders to encrypt messages under a set of attributes and private keys are associated with access structures that specify which ciphertexts the key holder will be allowed to decrypt. In most existing KP-ABE scheme, the ciphertext size grows linearly with the number of attributes embedded in ciphertext. In this paper, we propose a new KP-ABE construction with constant ciphertext size. In our construction, the access policy can be expressed as any monotone access structure. Meanwhile, the ciphertext size is independent of the number of ciphertext attributes, and the number of bilinear pairing evaluations is reduced to a constant. We prove that our scheme is semantically secure in the selective-set model based on the general Diffie-Hellman exponent assumption.
38

Vishnoi, Meenakshi, e Seeja K. R. "Privacy Preserving Data Mining using Attribute Encryption and Data Perturbation". INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 6, n. 3 (25 maggio 2013): 370–78. http://dx.doi.org/10.24297/ijct.v6i3.4461.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Data mining is a very active research area that deals with the extraction of  knowledge from very large databases. Data mining has made knowledge extraction and decision making easy. The extracted knowledge could reveal the personal information , if the data contains various private and sensitive attributes about an individual. This poses a threat to the personal information as there is a possibility of misusing the information behind the scenes without the knowledge of the individual. So, privacy becomes a great concern for the data owners and the organizations  as none of the organizations would like to share their data. To solve this problem Privacy Preserving Data Mining technique have emerged and also solved problems of various domains as it provides the benefit of data mining without compromising the privacy of an individual. This paper proposes a privacy preserving data mining technique the uses randomized perturbation and cryptographic technique. The performance evaluation of the proposed technique shows the same result with the modified data and the original data.
39

Lian, Huijie, Qingxian Wang e Guangbo Wang. "Large Universe Ciphertext-Policy Attribute-Based Encryption with Attribute Level User Revocation in Cloud Storage". International Arab Journal of Information Technology 17, n. 1 (1 gennaio 2019): 107–17. http://dx.doi.org/10.34028/iajit/17/1/13.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Ciphertext-Policy Attribute-Based Encryption (CP-ABE), especially large universe CP-ABE that is not bounded with the attribute set, is getting more and more extensive application in the cloud storage. However, there exists an important challenge in original large universe CP-ABE, namely dynamic user and attribute revocation. In this paper, we propose a large universe CP-ABE with efficient attribute level user revocation, namely the revocation to an attribute of some user cannot influence the common access of other legitimate attributes. To achieve the revocation, we divide the master key into two parts: delegation key and secret key, which are sent to the cloud provider and user separately. Note that, our scheme is proved selectively secure in the standard model under "q-type" assumption. Finally, the performance analysis and experimental verification have been carried out in this paper, and the experimental results show that, compared with the existing revocation schemes, although our scheme increases the computational load of storage Service Provider (CSP) in order to achieve the attribute revocation, it does not need the participation of Attribute Authority (AA), which reduces the computational load of AA. Moreover, the user does not need any additional parameters to achieve the attribute revocation except of the private key, thus saving the storage space greatly
40

Liu, Zichun, Liusheng Huang, Hongli Xu e Wei Yang. "Locally Differentially Private Heterogeneous Graph Aggregation with Utility Optimization". Entropy 25, n. 1 (9 gennaio 2023): 130. http://dx.doi.org/10.3390/e25010130.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Graph data are widely collected and exploited by organizations, providing convenient services from policy formation and market decisions to medical care and social interactions. Yet, recent exposures of private data abuses have caused huge financial and reputational costs to both organizations and their users, enabling designing efficient privacy protection mechanisms a top priority. Local differential privacy (LDP) is an emerging privacy preservation standard and has been studied in various fields, including graph data aggregation. However, existing research studies of graph aggregation with LDP mainly provide single edge privacy for pure graph, leaving heterogeneous graph data aggregation with stronger privacy as an open challenge. In this paper, we take a step toward simultaneously collecting mixed attributed graph data while retaining intrinsic associations, with stronger local differential privacy protecting more than single edge. Specifically, we first propose a moderate granularity attributewise local differential privacy (ALDP) and formulate the problem of aggregating mixed attributed graph data as collecting two statistics under ALDP. Then we provide mechanisms to privately collect these statistics. For the categorical-attributed graph, we devise a utility-improved PrivAG mechanism, which randomizes and aggregates subsets of attribute and degree vectors. For heterogeneous graph, we present an adaptive binning scheme (ABS) to dynamically segment and simultaneously collect mixed attributed data, and extend the prior mechanism to a generalized PrivHG mechanism based on it. Finally, we practically optimize the utility of the mechanisms by reducing the computation costs and estimation errors. The effectiveness and efficiency of the mechanisms are validated through extensive experiments, and better performance is shown compared with the state-of-the-art mechanisms.
41

Fan, Meng, e Jinping Dai. "Monetary attribute of stablecoins: A theoretical and empirical test". National Accounting Review 5, n. 3 (2023): 261–81. http://dx.doi.org/10.3934/nar.2023016.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
<abstract> <p>With the continuous expansion of their market size and scope of use, the monetary attribute of stablecoins has become a focal point. The identification of the monetary attribute of stablecoins is a prerequisite for their supervision. Based on the essence and macroeconomic effects of money, this paper analyzes the monetary attribute of stablecoins from theoretical and empirical perspectives. We find that in the traditional financial market, stablecoins are not widely accepted, and their increased supply competes with traditional financial assets. As new types of digital assets, they do not possess a monetary attribute. However, in the digital asset market, stablecoins are widely used. The increase in issuance pushes up asset prices and brings liquidity effects to the market. Therefore, stablecoins possess a monetary attribute in the digital asset market and play the role of "digital fiat currency". This private sector liquidity is not controlled by the government and tends to accumulate risk. Therefore, the government should clarify the legal attribute of stablecoins according to their monetary attribute, strengthen the supervision of stablecoin issuers and prevent the private sector from monopolizing the digital asset market transaction medium.</p> </abstract>
42

Qaosar, Mahboob, Asif Zaman, Md Siddique, Annisa e Yasuhiko Morimoto. "Privacy-Preserving Secure Computation of Skyline Query in Distributed Multi-Party Databases". Information 10, n. 3 (25 marzo 2019): 119. http://dx.doi.org/10.3390/info10030119.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Selecting representative objects from a large-scale database is an essential task to understand the database. A skyline query is one of the popular methods for selecting representative objects. It retrieves a set of non-dominated objects. In this paper, we consider a distributed algorithm for computing skyline, which is efficient enough to handle “big data”. We have noticed the importance of “big data” and want to use it. On the other hand, we must take care of its privacy. In conventional distributed algorithms for computing a skyline query, we must disclose the sensitive values of each object of a private database to another for comparison. Therefore, the privacy of the objects is not preserved. However, such disclosures of sensitive information in conventional distributed database systems are not allowed in the modern privacy-aware computing environment. Recently several privacy-preserving skyline computation frameworks have been introduced. However, most of them use computationally expensive secure comparison protocol for comparing homomorphically encrypted data. In this work, we propose a novel and efficient approach for computing the skyline in a secure multi-party computing environment without disclosing the individual attributes’ value of the objects. We use a secure multi-party sorting protocol that uses the homomorphic encryption in the semi-honest adversary model for transforming each attribute value of the objects without changing their order on each attribute. To compute skyline we use the order of the objects on each attribute for comparing the dominance relationship among the objects. The security analysis confirms that the proposed framework can achieve multi-party skyline computation without leaking the sensitive attribute value to others. Besides that, our experimental results also validate the effectiveness and scalability of the proposed privacy-preserving skyline computation framework.
43

Saranya, K., e K. Premalatha. "Private Frequent Item Set Mining in Smart Splitting for Privacy Preserving using Attribute Probability Matrix". Asian Journal of Research in Social Sciences and Humanities 6, n. 10 (2016): 2265. http://dx.doi.org/10.5958/2249-7315.2016.01167.9.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
44

Kumar, G. Sravan. "Efficient Data Access Control for Cloud Computing With Large Universe and Traceable Attribute-Based Encryption". International Journal of Fuzzy System Applications 9, n. 4 (ottobre 2020): 61–81. http://dx.doi.org/10.4018/ijfsa.2020100103.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Ciphertext-policy attribute-based encryption (CP-ABE) schemes provide fine-grained access control for the data stored in cloud computers. However, commercial CP-ABE applications need a new encryption scheme for providing two properties such as: supporting large universe attribute and traceability. First, a large universe attribute allows the attribute authority to use any number of attributes in the system. i.e., the attribute universe is dynamic, and it is not fixed at the setup phase. Second, traceable CP-ABE systems trace the dishonest users who intentionally leak the private key for their profit. In this article, a large universe CP-ABE system with white box traceability has been proposed. The attribute universe of the proposed technique is exponentially larger, and it is polynomially unbound. Further, this technique will trace the identity of users who involve in malicious activities. In addition, the proposed scheme can express any kind of monotonic tree access policies into linear secret sharing structure (LSSS). Compared with the existing schemes that are presented to achieve the same property, proposed scheme has achieved better experimental results and so it is applicable for commercial applications.
45

Liu, Jie, Guangli Xiang, Chengde Li e Weiping Xie. "Traceable Attribute-Based Encryption Scheme Using BIM Collaborative Design". Buildings 14, n. 3 (8 marzo 2024): 731. http://dx.doi.org/10.3390/buildings14030731.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
BIM collaborative design involves numerous participants from various specialties who create and share vast amounts of design data at different design stages to ensure the efficient transmission of design data between these specialties. It is imperative for the BIM collaborative design platform to guarantee the security of design data and effectively trace any instances of malicious leakage or tampering. Therefore, this paper proposes a traceable ciphertext-policy attribute-based encryption scheme (TCP-ABE) that formulates a dynamic data access control mechanism based on different participants and effectively tracks malicious users in the event of risks such as tampering, theft, and unauthorized access to BIM data. In this scheme, the user’s identity information is embedded into their private key as a key component, ensuring that only users who satisfy the access policy can decrypt it. The compromised private key allows for tracing of the user’s identity. Additionally, Linear Secret Sharing Scheme (LSSS) is employed as the access structure with the user’s attribute set divided into an attribute name set and an attribute value set to protect privacy by concealing the latter within the access policy. Furthermore, the scheme integrates blockchain with cloud storage as a trusted third-party storage mechanism to ensure data integrity. Finally, the TCP-ABE scheme is comprehensively evaluated by comparing its strengths and weaknesses with other algorithms. This evaluation includes a theoretical analysis of functional and computational time overhead aspects, as well as an experimental analysis of initialization time, data encryption time, and data decryption time. The scheme exhibits excellent performance across all stages and encompasses the most comprehensive functionalities, as demonstrated by the comparative analysis and experimental results.
46

He, Qingsu, Yu Xu, Zhoubin Liu, Jinhong He, You Sun e Rui Zhang. "A privacy-preserving Internet of Things device management scheme based on blockchain". International Journal of Distributed Sensor Networks 14, n. 11 (novembre 2018): 155014771880875. http://dx.doi.org/10.1177/1550147718808750.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Blockchain as a new technique has attracted attentions from industry and academics for sharing data across organizations. Many blockchain-based data sharing applications, such as Internet of Things devices management, need privacy-preserving access services over encrypted data with dual capabilities. On one hand, they need to keep the sensitive data private such that others cannot trace and infer sensitive data stored in the block. On the other hand, they need to support fine-grained access control both from time and users’ attributes. However, to the best of our knowledge, no blockchain systems can support time-bound and attributes-based access with high efficiency. In this article, we propose a privacy-preserving Internet of Things devices management scheme based on blockchain, which provides efficient time-bound and attribute-based access and supports key automatic revocation. The analysis and experiments show that our scheme is quite efficient and deployable.
47

Levy, Sheldon G. "Peace Science: A Multiple Attribute Approach". Peace Economics, Peace Science and Public Policy 20, n. 3 (1 agosto 2014): 429–40. http://dx.doi.org/10.1515/peps-2014-0013.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
AbstractThe major dependent variable in peace science research has appropriately been death from inter-group conflict with war the major focus. However, a tenable hypothesis is that the same or similar motivations result in other risks to life. For example, the number of human deaths each year from preventable nonmilitary sources is approximately 20,000,000. Most major sources that assess the loss of life from military and related conflicts identify, over a long period of time, not more than 2,000,000/year. This dependent variable may also be extended to the non-military category. For example, evidence has emerged that approximately twenty-percent of the active duty female members of the US military are sexually assaulted by other members of the military during their period of service (Dick 2012). Thus, it seems reasonable to address a variety of phenomena that may be represented by a common set of attributes. These variables should include degree of physical injury, size of acting units, and public vs. private agents. Preventable non-military death is similar to the classification for death from war except that the agents are frequently private, such as corporations. This analysis is intended to contribute to a continuing discussion of the boundaries of the peace science domain. One function of the discussion is to foster the examination of a range of behaviors that may derive from a set of basic motives and goals. The discussion section concludes with reference to the problem of understanding a central factor in inter-group conflict – identification with the group.
48

Singaravelan, Shanmugasundaram, Ramaiah Arun, Dhiraviyam Arun Shunmugam, Raja Veeman Vivek e Dhanushkodi Murugan. "Access control scheme in cloud services based on different user roles". Informatologia 51, n. 3-4 (30 dicembre 2018): 182–88. http://dx.doi.org/10.32914/i.51.3-4.6.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The rapid development of computer technology, cloud-based services have become a hot topic. They not only provide users with convenience, but also bring many security issues, such as data sharing and privacy issue. In this paper, we present an access control system with privilege separation based on privacy protection (PS-ACS). In the PS-ACS scheme, we divide users into private domain (PRD) and public domain (PUD) logically. In PRD, to achieve read access permission and write access permission, we adopt the Key-Aggregate Encryption (KAE) and the Improved Attribute-based Signature (IABS) respectively. In PUD, we construct new multi-authority cipher text policy attribute-based encryption (CP-ABE) scheme with efficient decryption to avoid the issues of single point of failure and complicated key distribution, and design an efficient attribute revocation method for it. The analysis and simulation result show that our scheme is feasible and superior to protect users’ privacy in cloud-based services
49

Bakar, Nurul Qistina Binti Abu. "MORAL LEADERSHIP AMONG HEADS OF DEPARTMENTS AT SELECTED PRIVATE INSTITUTIONS IN KLANG VALLEY". Educational Administration Research and Review 1, n. 2 (29 novembre 2019): 52–61. http://dx.doi.org/10.17509/earr.v1i2.21417.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
This research is to study the moral leadership among heads of department at selected private institution in Klang Valley. The first objectives of this study are to determine the level of effectiveness of moral leadership; the second objective is to identify the domain attribute of moral leadership among heads of department at selected private institutions in Klang Valley. To answer the research objectives, questionnaires were distributed to 260 academic and administrative staff at two selected private institutions in Klang Valley. The data were analyzed using the Statistical Package for the Social Science (SPSS) version 21. The descriptive statistical methods, such as percentage, mean and standard deviation, were used to identify the effectiveness and to find the dominant attributes of moral leadership among heads of department. The findings showed that the effectiveness and the dominant attribute of moral leadership among heads of department are high level for trustworthiness and communication dominants with the mean for both dominants are more than 3.50, while for criticism and dissent, fairness, employee’s development, empowerment and employee’s job performance in average level when the mean is below than 3.00. This research implication indicates that, it is importance for heads of department to practice and implemented moral leadership in their leadership styles to achieve the goals of the institutions.
50

Wang, Guangbo, e Jianhua Wang. "Research on Ciphertext-Policy Attribute-Based Encryption with Attribute Level User Revocation in Cloud Storage". Mathematical Problems in Engineering 2017 (2017): 1–12. http://dx.doi.org/10.1155/2017/4070616.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Attribute-based encryption (ABE) scheme is more and more widely used in the cloud storage, which can achieve fine-grained access control. However, it is an important challenge to solve dynamic user and attribute revocation in the original scheme. In order to solve this problem, this paper proposes a ciphertext-policy ABE (CP-ABE) scheme which can achieve attribute level user attribution. In this scheme, if some attribute is revoked, then the ciphertext corresponding to this attribute will be updated so that only the individuals whose attributes meet the access control policy and have not been revoked will be able to carry out the key updating and decrypt the ciphertext successfully. This scheme is proved selective-structure secure based on the q-Parallel Bilinear Diffie-Hellman Exponent (BDHE) assumption in the standard model. Finally, the performance analysis and experimental verification have been carried out in this paper, and the experimental results show that, compared with the existing revocation schemes, although our scheme increases the computational load of storage service provider (CSP) in order to achieve the attribute revocation, it does not need the participation of attribute authority (AA), which reduces the computational load of AA. Moreover, the user does not need any additional parameters to achieve the attribute revocation except for the private key, thus saving the storage space greatly.

Vai alla bibliografia