Xia, 2015 - Google Patents
Privacy Protection and Personalized Services for Mobile UsersXia, 2015
- Document ID
- 14779530381964565562
- Author
- Xia N
- Publication year
External Links
Snippet
With the proliferation of mobile devices and mobile services, preserving user privacy has become a great challenge. While other studies directly focus on user information leakage from particular services (social networks or advertising), we call attention to the privacy …
- 230000035755 proliferation 0 abstract description 5
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2111—Location-sensitive, e.g. geographical location, GPS
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30861—Retrieval from the Internet, e.g. browsers
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0407—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Xia et al. | Mosaic: Quantifying privacy leakage in mobile networks | |
Ahmed et al. | A survey of COVID-19 contact tracing apps | |
Jiang et al. | Location privacy-preserving mechanisms in location-based services: A comprehensive survey | |
Papadopoulos et al. | Cookie synchronization: Everything you always wanted to know but were afraid to ask | |
US10078743B1 (en) | Cross identification of users in cyber space and physical world | |
Kang et al. | MoveWithMe: Location privacy preservation for smartphone users | |
US10263868B1 (en) | User-specific policy enforcement based on network traffic fingerprinting | |
Ullah et al. | Privacy in targeted advertising on mobile devices: a survey | |
US20170011113A1 (en) | System and Method for Identifying Users on a Network | |
Song et al. | Inference attack on browsing history of twitter users using public click analytics and twitter metadata | |
Ajami et al. | Security challenges and approaches in online social networks: A survey | |
Bonné et al. | Your mobile phone is a traitor!--raising awareness on ubiquitous privacy issues with SASQUATCH | |
Munsch et al. | The Future of API Security: The Adoption of APIs for Digital Communications and the Implications for Cyber Security Vulnerabilities. | |
Sivan et al. | Analysis of location data leakage in the Internet traffic of Android-based mobile devices | |
Jedrzejczyk et al. | I know what you did last summer: risks of location data leakage in mobile and social computing | |
KR20160066661A (en) | Method and system for achieving anonymity in location based services | |
Zhao et al. | Exploiting Proximity‐Based Mobile Apps for Large‐Scale Location Privacy Probing | |
Ni et al. | A mobile phone‐based physical‐social location proof system for mobile social network service | |
Krubhala et al. | Online social network-a threat to privacy and security of human society | |
Auliya et al. | A review on smartphone usage data for user identification and user profiling | |
Xia | Privacy Protection and Personalized Services for Mobile Users | |
Huang et al. | iFIND: a Peer-to-Peer application for real-time location monitoring on the MIT campus | |
Adams et al. | Combining social authentication and untrusted clouds for private location sharing | |
Guo et al. | A Novel IM Sync Message‐Based Cross‐Device Tracking | |
Sweatt | A privacy-preserving personal sensor data ecosystem |