Toubiana et al., 2012 - Google Patents
Cookie-based privacy issues on Google servicesToubiana et al., 2012
- Document ID
- 6600904946620709988
- Author
- Toubiana V
- Verdot V
- Christophe B
- Publication year
- Publication venue
- Proceedings of the second ACM conference on Data and Application Security and Privacy
External Links
Snippet
With the success of Web applications, most of our data is now stored on various third-party servers where they are processed to deliver personalized services. Naturally, we must be authenticated to access this personal information, but the use of personalized services only …
- 235000014510 cooky 0 title abstract description 61
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0407—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1483—Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/22—Tracking the activity of the user
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Benjamin et al. | DICE-E | |
Roesner et al. | Detecting and defending against {Third-Party} tracking on the web | |
Bonneau et al. | Prying data out of a social network | |
Jakobsson et al. | Invasive browser sniffing and countermeasures | |
Wondracek et al. | A practical attack to de-anonymize social network users | |
Stevens et al. | Investigating user privacy in android ad libraries | |
Goyal et al. | Mind the tracker you wear: a security analysis of wearable health trackers | |
Bufalieri et al. | GDPR: when the right to access personal data becomes a threat | |
Starov et al. | Are you sure you want to contact us? quantifying the leakage of pii via website contact forms | |
Sanchez-Rola et al. | The web is watching you: A comprehensive review of web-tracking techniques and countermeasures | |
McRae et al. | Phighting the phisher: Using web bugs and honeytokens to investigate the source of phishing attacks | |
Schmucker | Web tracking | |
Çalışkan et al. | Technical and legal overview of the tor anonymity network | |
Soghoian | Enforced community standards for research on users of the Tor anonymity network | |
Castelluccia et al. | Private information disclosure from web searches | |
Makin et al. | The secret life of PETs: A cross-sectional analysis of interest in privacy enhancing technologies | |
Sharma | Preventing security breach in social media: Threats and prevention techniques | |
Chen et al. | Security Analysis of the Chinese Web: How well is it protected? | |
Huber et al. | Tor HTTP usage and information leakage | |
Toubiana et al. | Cookie-based privacy issues on Google services | |
Fokes et al. | A survey of security vulnerabilities in social networking media: the case of Facebook | |
Chu et al. | An investigation of hotlinking and its countermeasures | |
Sipior et al. | A united states perspective on the ethical and legal issues of spyware | |
Sunhare et al. | Study of security vulnerabilities in social networking websites | |
Gelernter et al. | Cross-site framing attacks |