Solution of Exercise Sheet 11

Size: px
Start display at page:

Download "Solution of Exercise Sheet 11"

Transcription

1 Foundations of Cybersecurity (Winter 16/17) Prof. Dr. Michael Backes CISPA / Saarland University saarland university computer science Solution of Exercise Sheet 11 1 Breaking Privacy By Linking Data The following dataset (from a social network) has been released in a sanitized form (cf. Figure 1). Name Gender Age City of birth Favorite TV Series Relationship Status * male Saarbrücken Game of Thrones single * female Trier Game of Thrones in relationship * male München Friends! in relationship * female Berlin Big Bang Theory in relationship * female Hamburg Big Bang Theory single * female Saarbrücken Game of Thrones single * male Trier Game of Thrones single * female München Game of Thrones in relationship * male Berlin Big Bang Theory single Figure 1: Dataset for Exercise 3 However, there is additional information at your disposal (cf. Figure 2). Use this information to investigate how privacy can be leaked by cleverly linking data. Assume for all candidates that their are present in both databases. Name TV Show Rating (1=bad, 5=great) Alice alice1995@ .com Friends! 1 Bob bobbybob@ .com Friends! 4 Charlie s9charchar@ .com Friends! 2 Eve evelyn@myhighscool.com Friends! 1 Bob bobbybob@ .com Game of Thrones 1 Alice alice1995@ .com Game of Thrones 5 Charlie s9charchar@ .com Game of Thrones 5 Bob bobbybob@ .com Big Bang Theory 3 Charlie s9charchar@ .com Big Bang Theory 5 Alice alice1995@ .com Big Bang Theory 2 Eve evelyn@myhighscool.com Big Bang Theory 5 Figure 2: Additional Information for Exercise 3 (4 points) (a) Where is Alice most likely born and what is most likely her relationship status? Describe how you inferred this information about her. Hint: You can find enough evidence for a unique solution. (4 points) (b) Can you learn any personal information about Charlie as well? If so: describe how. If not: describe why. 1/6

2 (4 points) (c) Can you learn any personal information about Bob as well? If so: describe how. If not: describe why. Solution: (a) We observe that in our dataset with sensitive information, we can potentially deanonymize Alice by a combination of her age, her gender and her favorite TV show. Considering the ratings Alice submitted on the additional dataset, we guess that her favorite TV show is Game of Thrones. Since we can safely assume that Alice is female, this leaves us with the following three possibilities for Alice: Name Gender Age City of birth Favorite TV Series Relationship Status * female Trier Game of Thrones in relationship * female Saarbrücken Game of Thrones single * female München Game of Thrones in relationship We furthermore note that Alice s address alice1995@ .com indicates that she was born 1995 and thus falls into the age bracket. Consequently, we guess that Alice was born in Saarbrücken and her relationship status is single. (b) For Charlie, things are not that simple. We can assume that Charlie is male, but Charlie seems to enjoy both, Game of Thrones as well as Big Bang Theory, equally. Moreover, we do not have strong evidence for his age either (even if the s9 address would indicate that he is a student, there remain two possible age brackets and 19 25). However, since all male persons who enjoy either of the two shows are single, we can at least infer that Charlie is single. (c) For Bob, we know that he likes Friends!. Since there is only one person that likes Friends! in the Social Network Databse, we can completely de-anonymize Bob to being male, being in the age bracket 12 15, being born in München, and his relationship status being in a relationship. 2 Achieving K-Anonymity K-anonymity describes that for each person within the data, their information cannot be distinguished from at least k 1 other individuals whose information also appears in the data. Note that distinguishing is defined over quasi-identifiers. Assume that for this exercise, the attributes age and gender are the quasi-identifiers. (5 points) (a) Does Dataset 1 from Figure 3 satisfy k-anonymity? If so: what is the maximal k for which it satisfies k-anonymity? Explain your answer by giving the anonymity sets consisting of the equivalent identities! 2/6

3 Dataset 1 ID Age Gender Fav.Show female Friends! male Friends! male Friends! female Friends! male G.o.T male G.o.T male G.o.T. Dataset 2 ID Age Gender Fav.Show female Grey s A female Simpsons female Futurama female Friends! male G.o.T male C.Minds male Br.Ba. Dataset 3 ID Age Gender Fav.Show 1 19 male Friends! 2 19 male Friends! 3 19 male Friends! 4 19 female Friends! 5 20 male G.o.T male G.o.T male G.o.T. Figure 3: The datasets for Exercise 4 (5 points) (b) Does Dataset 2 from Figure 3 satisfy k-anonymity? If so: what is the maximal k for which it satisfies k-anonymity? Explain your answer as above! (5 points) (c) Does Dataset 3 from Figure 3 satisfy k-anonymity? If so: what is the maximal k for which it satisfies k-anonymity? Explain your answer as above! (8 points) (d) Assume that we have a dataset with 10 K rows (entries) and 5 columns of quasi-identifiers that satisfies K-Anonymity. What is the minimal number X of attributes we have to suppress (i.e., setting all values in these columns to *) to guarantee at least K + 1 anonymity? For showing that your solution for X is optimal, describe a counterexample (e.g. provide a sample database) which satisfies K-Anonymity, but no suppression of X 1 attributes leads to a dataset that satisfies K + 1-anonymity. Try to describe your counterexample in a general way, such that it holds for all values of K. Solution: We first note that every dataset satisfies the definition for k-anonymity with k = 1, which simply means that every person can hide in a set of at least size one (e.g., the set containing only themselves). Consequently, we only need to find out the maximal k for each dataset. However, we have to keep in mind that anonymity sets of size at least k (i.e., containing k people with the same quasi-identifiers) still have to exist for every person in the dataset. 3/6

4 (a) The first dataset provides k-anonymity for k = 2. The anonymity sets are {1, 4} and {2, 3, 5, 6, 7}. (b) The second data set provides k-anonymity for k = 3. The anonymity sets are {1, 2, 3, 4} and {5, 6, 7}. (c) The third dataset satisfies k-anonymity with k = 1, as entry 4 has a unique combination of quasi identifiers (age and gender). (d) We consider the following database, where QI1,..., QI5 are the quasiidentifiers and where some other data is only mentioned for completeness (and could span several columns) and where x i and y i mention variables with arbitrary values: QI 1 QI 2 QI 3 QI 4 QI 5 Some other data x 1 x 1 x 1 x 1 x 1 y 1 x 2 x 2 x 2 x 2 x 2 y 2 x 3 x 3 x 3 x 3 x 3 y 3 x 4 x 4 x 4 x 4 x 4 y 4 x 5 x 5 x 5 x 5 x 5 y We realize that all quasi identifiers are equal. Thus, removing any of them (if at least one remains) does not have an impact on k-anonymity. Consequently, if the database satisfies k-anonymity for any (maximal) value k, it can only satisfy k + 1 anonymity if we remove all quasi-identifiers. 4/6

5 3 Secure Information Flow Consider the following program: 01: low2 := 1 02: low3 := 0 03: if high2 > 0: 04: high3 := high3 * high3 05: high2 := high2 + high3 06: low3 := high3 / high2 07: endif 08: sum := high2 + high3 09: if high1 == 0: 10: low1 := low2 11: else 12: low1 := low2 13: endif 14: high2 := high : low2 := sum In this program, low1,low2,low3 are low variables and high1,high2,high3 are high variables. Hint: Assume for simplicity that each line in the program takes the same amount of time to execute. (6 points) (a) For the unspecified variable sum you may choose yourself whether it is a high or low variable. Choose one possibility (and state it). Which statements in the program lead to which information flow weaknesses? Identify and explain all weaknesses you find! (9 points) (b) Rewrite the program from above such that it does not contain any explicit flow weaknesses, implicit (conditional) flow weaknesses or timing weaknesses (partial points will be given for removing a subset of the weaknesses). Moreover, the program should always terminate and the values of the high variables high1,high2,high3 at the end of execution should be just as in the code above. You may introduce new (high and/or low) variables. Solution: (a) Within the code there are several information flow weaknesses: an explicit flow weakness, a conditional flow weakness and a timing weakness. If we set sum to be a high variable, we have an explicit flow weakness in line 15; if we set it to low, we have an explicit flow weakness in line 08. In either case, a calculation that depends on a high variable (sum 5/6

6 or high2+high3) is directly and explicitly assigned to a low variable and thus leaked at the end of execution. In lines 03 to 07 we have a conditional flow weakness as well as a timing flow weakness. At the end of execution, low3 is assigned high3 / high2 if and only if high2 > 0 holds, and 0 otherwise. Furthermore, this whole block is only executed if high2 > 0, thus increasing computation time slightly. Please note that in practice, real attacks based on timing might require that certain operations are performed: operations like addition or even bit-shifting are very cheap, whereas exponentiation is much slower and, thus, more dangerous. Finally, while there seems to be a conditional flow weakness in in lines 9 to 13, this is in fact not the case: the value of low1 is the same independent of how the if evaluation turns out. (b) We fix all these weaknesses by removing unnecessary explicit or implicit leaks. Note that the values of the low variables do not have to be preserved, so we can even leave them out of the code. In many practical scenarios, one wishes to (at least) preserve a subset of the computation on the low variables. We introduce a new high variable dummy. 01: if high2 > 0: 02: high3 := high3 * high3 03: high2 := high2 + high3 04: else 05: dummy := dummy + dummy 06: dummy := dummy * dummy 07: endif 08: sum := high2 + high3 09: high2 := high /6

Solution of Exercise Sheet 10

Solution of Exercise Sheet 10 Foundations of Cybersecurity (Winter 16/17) Prof. Dr. Michael Backes CISPA / Saarland University saarland university computer science Solution of Exercise Sheet 10 1 Diffie-Hellman Key Exchange Alice and

More information

Privacy Preserving Data Publishing: From k-anonymity to Differential Privacy. Xiaokui Xiao Nanyang Technological University

Privacy Preserving Data Publishing: From k-anonymity to Differential Privacy. Xiaokui Xiao Nanyang Technological University Privacy Preserving Data Publishing: From k-anonymity to Differential Privacy Xiaokui Xiao Nanyang Technological University Outline Privacy preserving data publishing: What and Why Examples of privacy attacks

More information

Defining Encryption. Lecture 2. Simulation & Indistinguishability

Defining Encryption. Lecture 2. Simulation & Indistinguishability Defining Encryption Lecture 2 Simulation & Indistinguishability Roadmap First, Symmetric Key Encryption Defining the problem We ll do it elaborately, so that it will be easy to see different levels of

More information

PERTS Default Privacy Policy

PERTS Default Privacy Policy PERTS Default Privacy Policy Version 1.3 2017-07-15 About PERTS PERTS is a center at Stanford University that helps educators apply evidence-based strategies in order to increase student engagement and

More information

Introduction to Cybersecurity (WS 16/17) Practice Exam. Name Matriculation Seat

Introduction to Cybersecurity (WS 16/17) Practice Exam. Name Matriculation Seat Introduction to Cybersecurity (WS 16/17) Date: 02/10/2017 Practice Exam The Tutors Saarland University Name Matriculation Seat The following practice exam is not part of the official teaching material

More information

IS-2150/TEL281: Information Security and Privacy, Spring 2016 Lab4: Laboratory on Privacy Total : 100 points

IS-2150/TEL281: Information Security and Privacy, Spring 2016 Lab4: Laboratory on Privacy Total : 100 points IS-2150/TEL281: Information Security and Privacy, Spring 2016 Lab4: Laboratory on Privacy Total : 100 points This lab is to be completed in pairs of two students. You will need to hand in one report per

More information

Emerging Measures in Preserving Privacy for Publishing The Data

Emerging Measures in Preserving Privacy for Publishing The Data Emerging Measures in Preserving Privacy for Publishing The Data K.SIVARAMAN 1 Assistant Professor, Dept. of Computer Science, BIST, Bharath University, Chennai -600073 1 ABSTRACT: The information in the

More information

Practical 2: Plotting

Practical 2: Plotting Practical 2: Plotting Complete this sheet as you work through it. If you run into problems, then ask for help - don t skip sections! Open Rstudio and store any files you download or create in a directory

More information

Solution of Exercise Sheet 5

Solution of Exercise Sheet 5 Foundations of Cybersecurity (Winter 16/17) Prof. Dr. Michael Backes CISPA / Saarland University saarland university computer science Solution of Exercise Sheet 5 1 SQL Injection Consider a website foo.com

More information

Automated Information Retrieval System Using Correlation Based Multi- Document Summarization Method

Automated Information Retrieval System Using Correlation Based Multi- Document Summarization Method Automated Information Retrieval System Using Correlation Based Multi- Document Summarization Method Dr.K.P.Kaliyamurthie HOD, Department of CSE, Bharath University, Tamilnadu, India ABSTRACT: Automated

More information

Symmetric Cryptography

Symmetric Cryptography CSE 484 (Winter 2010) Symmetric Cryptography Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others for sample slides and materials...

More information

K ANONYMITY. Xiaoyong Zhou

K ANONYMITY. Xiaoyong Zhou K ANONYMITY LATANYA SWEENEY Xiaoyong Zhou DATA releasing: Privacy vs. Utility Society is experiencing exponential growth in the number and variety of data collections containing person specific specific

More information

Computer Security module

Computer Security module Computer Security module Revision notes Mark D. Ryan June 2010 There won't be a revision lecture for the Computer Security module. Instead, these notes are provided to help you prepare for the exam. Revision

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 12: Database Security Department of Computer Science and Engineering University at Buffalo 1 Review of Access Control Types We previously studied four types

More information

NON-CENTRALIZED DISTINCT L-DIVERSITY

NON-CENTRALIZED DISTINCT L-DIVERSITY NON-CENTRALIZED DISTINCT L-DIVERSITY Chi Hong Cheong 1, Dan Wu 2, and Man Hon Wong 3 1,3 Department of Computer Science and Engineering, The Chinese University of Hong Kong, Hong Kong {chcheong, mhwong}@cse.cuhk.edu.hk

More information

Winning Positions in Simplicial Nim

Winning Positions in Simplicial Nim Winning Positions in Simplicial Nim David Horrocks Department of Mathematics and Statistics University of Prince Edward Island Charlottetown, Prince Edward Island, Canada, C1A 4P3 dhorrocks@upei.ca Submitted:

More information

Secured Medical Data Publication & Measure the Privacy Closeness Using Earth Mover Distance (EMD)

Secured Medical Data Publication & Measure the Privacy Closeness Using Earth Mover Distance (EMD) Vol.2, Issue.1, Jan-Feb 2012 pp-208-212 ISSN: 2249-6645 Secured Medical Data Publication & Measure the Privacy Closeness Using Earth Mover Distance (EMD) Krishna.V #, Santhana Lakshmi. S * # PG Student,

More information

Survey of k-anonymity

Survey of k-anonymity NATIONAL INSTITUTE OF TECHNOLOGY ROURKELA Survey of k-anonymity by Ankit Saroha A thesis submitted in partial fulfillment for the degree of Bachelor of Technology under the guidance of Dr. K. S. Babu Department

More information

Online Threats. This include human using them!

Online Threats.   This include human using them! Online Threats There are many dangers from using the web (and computer in general). One should watch out for malware, automated programs designed to cause harm to you, your data, and your system. You are

More information

Cryptography (cont.)

Cryptography (cont.) CSE 484 / CSE M 584 (Autumn 2011) Cryptography (cont.) Daniel Halperin Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others

More information

RUNNERSQUARE USER GUIDES

RUNNERSQUARE USER GUIDES RUNNERSQUARE USER GUIDES Updated version November 2015 0 1 How to start using Runner Square... 3 2 Manage account... 4 2.1 Change mail... 4 2.2 Access... 4 2.3 Forgotten password... 4 2.4 Delete account...

More information

INSE 6110 Midterm LAST NAME FIRST NAME. Fall 2016 Duration: 80 minutes ID NUMBER. QUESTION Total GRADE. Notes:

INSE 6110 Midterm LAST NAME FIRST NAME. Fall 2016 Duration: 80 minutes ID NUMBER. QUESTION Total GRADE. Notes: A INSE 6110 Midterm Fall 2016 Duration: 80 minutes LAST NAME FIRST NAME ID NUMBER QUESTION 1 2 3 4 Total GRADE Notes: 1) Calculator (non-programming) allowed, nothing else permitted 2) Each page contains

More information

A Haskell and Information Flow Control Approach to Safe Execution of Untrusted Web Applications

A Haskell and Information Flow Control Approach to Safe Execution of Untrusted Web Applications A Haskell and Information Flow Control Approach to Safe Execution of Untrusted Web Applications Deian Stefan Stanford University April 11, 2011 Joint work with David Mazières, Alejandro Russo, Daniel B.

More information

Blum-Blum-Shub cryptosystem and generator. Blum-Blum-Shub cryptosystem and generator

Blum-Blum-Shub cryptosystem and generator. Blum-Blum-Shub cryptosystem and generator BBS encryption scheme A prime p is called a Blum prime if p mod 4 = 3. ALGORITHM Alice, the recipient, makes her BBS key as follows: BBS encryption scheme A prime p is called a Blum prime if p mod 4 =

More information

Bitcoin, Security for Cloud & Big Data

Bitcoin, Security for Cloud & Big Data Bitcoin, Security for Cloud & Big Data CS 161: Computer Security Prof. David Wagner April 18, 2013 Bitcoin Public, distributed, peer-to-peer, hash-chained audit log of all transactions ( block chain ).

More information

Data protection declaration

Data protection declaration Data protection declaration The following information describes the service provider's data processing and data usage guidelines for entertainment products by the Aeria Games GmbH, henceforth to be referred

More information

Coefficient Constant Equivalent expressions Equation. 3 A mathematical sentence containing an equal sign

Coefficient Constant Equivalent expressions Equation. 3 A mathematical sentence containing an equal sign 8.4.0 Lesson Date Algebra Vocabulary and Generating Equivalent s Student Objectives I can identify how many terms an expression has and what the coefficients, constants, and like terms of that expression

More information

Introduction to Security

Introduction to Security CS 166: Information Security Introduction to Security Prof. Tom Austin San José State University Why should we learn about information security? Computer Security in the News Computer Crime for Fun & Profit

More information

Exercise Max. Points Total 80

Exercise Max. Points Total 80 University of California San Diego Department of Computer Science CSE167: Introduction to Computer Graphics Fall Quarter 2016 Midterm Examination #1 Thursday, October 13 th, 2016 Instructor: Dr. Jürgen

More information

Computer Security Spring 2010 Paxson/Wagner HW 4. Due Thursday April 15, 5:00pm

Computer Security Spring 2010 Paxson/Wagner HW 4. Due Thursday April 15, 5:00pm CS 161 Computer Security Spring 2010 Paxson/Wagner HW 4 Due Thursday April 15, 5:00pm Instructions: Submit your solution by Thursday, April 15, 5:00pm electronically. Write up your answers in either PDF

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Michael J. Fischer Lecture 4 September 11, 2017 CPSC 467, Lecture 4 1/23 Analyzing Confidentiality of Cryptosystems Secret ballot elections Information protection Adversaries

More information

CS 161 Computer Security

CS 161 Computer Security Raluca Popa Spring 2018 CS 161 Computer Security Discussion 3 Week of February 5, 2018: Cryptography I Question 1 Activity: Cryptographic security levels (20 min) Say Alice has a randomly-chosen symmetric

More information

Data Security and Privacy. Topic 18: k-anonymity, l-diversity, and t-closeness

Data Security and Privacy. Topic 18: k-anonymity, l-diversity, and t-closeness Data Security and Privacy Topic 18: k-anonymity, l-diversity, and t-closeness 1 Optional Readings for This Lecture t-closeness: Privacy Beyond k-anonymity and l-diversity. Ninghui Li, Tiancheng Li, and

More information

RSA Cryptography in the Textbook and in the Field. Gregory Quenell

RSA Cryptography in the Textbook and in the Field. Gregory Quenell RSA Cryptography in the Textbook and in the Field Gregory Quenell 1 In the beginning... 2 In the beginning... Diffie and Hellman 1976: A one-way function can be used to pass secret information over an insecure

More information

Net Trust: User-Centered Detection of Pharming, Phishing and Fraud. L Jean Camp

Net Trust: User-Centered Detection of Pharming, Phishing and Fraud. L Jean Camp Net Trust: User-Centered Detection of Pharming, Phishing and Fraud L Jean Camp www.ljean.com Core Problem Statement How to inform individual assessments of trustworthiness of a potential online transaction.

More information

CS 2500 Exam 1 Fall 2012

CS 2500 Exam 1 Fall 2012 CS 2500 Exam 1 Fall 2012 Name: Student Id (if known): Section (Shivers/Vona/Razzaq/Ahmed): Write down the answers in the space provided. You may use the usual primitives and expression forms, including

More information

An Efficient Clustering Method for k-anonymization

An Efficient Clustering Method for k-anonymization An Efficient Clustering Method for -Anonymization Jun-Lin Lin Department of Information Management Yuan Ze University Chung-Li, Taiwan jun@saturn.yzu.edu.tw Meng-Cheng Wei Department of Information Management

More information

Key Protection for Endpoint, Cloud and Data Center

Key Protection for Endpoint, Cloud and Data Center Key Protection for Endpoint, Cloud and Data Center ENCRYPTION IS ONLY AS SECURE AS ITS LEAST SECURE KEY Encryption is undoubtedly one of the pillars of information security. It is used everywhere today:

More information

Database Management System Prof. D. Janakiram Department of Computer Science & Engineering Indian Institute of Technology, Madras Lecture No.

Database Management System Prof. D. Janakiram Department of Computer Science & Engineering Indian Institute of Technology, Madras Lecture No. Database Management System Prof. D. Janakiram Department of Computer Science & Engineering Indian Institute of Technology, Madras Lecture No. # 20 Concurrency Control Part -1 Foundations for concurrency

More information

Feedback Week 4 - Problem Set

Feedback Week 4 - Problem Set 4/26/13 Homework Feedback Introduction to Cryptography Feedback Week 4 - Problem Set You submitted this homework on Mon 17 Dec 2012 11:40 PM GMT +0000. You got a score of 10.00 out of 10.00. Question 1

More information

Assignment No.1 What is ADT? Explain stack as an ADT with suitable example.

Assignment No.1 What is ADT? Explain stack as an ADT with suitable example. Programme:- MCA-Semester-II Subject Code 201 Data Structures What is ADT? Explain stack as an ADT with suitable example. You know what a queue is... Implement a queue class with Java. What is the cost

More information

Privacy. CS Computer Security Profs. Vern Paxson & David Wagner

Privacy. CS Computer Security Profs. Vern Paxson & David Wagner Privacy CS 161 - Computer Security Profs. Vern Paxson & David Wagner TAs: John Bethencourt, Erika Chin, Matthew Finifter, Cynthia Sturton, Joel Weinberger http://inst.eecs.berkeley.edu/~cs161/ March 31,

More information

Go! Guide: Editing Patient Activities

Go! Guide: Editing Patient Activities Go! Guide: Editing Patient Activities Introduction As a faculty user, you may directly edit any patient activity that you authored or have been added as a co-author to by a colleague within your program.

More information

Uzzah and the Ark of the Covenant

Uzzah and the Ark of the Covenant Uzzah and the Ark of the Covenant And when they came to the threshing floor of Chidon, Uzzah put out his hand to take hold of the ark, for the oxen stumbled. 10 And the anger of the LORD was kindled against

More information

CS 161 Computer Security. Week of September 11, 2017: Cryptography I

CS 161 Computer Security. Week of September 11, 2017: Cryptography I Weaver Fall 2017 CS 161 Computer Security Discussion 3 Week of September 11, 2017: Cryptography I Question 1 Activity: Cryptographic security levels (20 min) Say Alice has a randomly-chosen symmetric key

More information

Answers. Investigation 2. ACE Assignment Choices. Applications. number of months by 12 to convert to years. 1

Answers. Investigation 2. ACE Assignment Choices. Applications. number of months by 12 to convert to years. 1 Answers Investigation ACE Assignment Choices Problem. Core 4 Problem. Core 5 7, 0, 3 Other Extensions 4; unassigned choices from previous problems Problem.3 Core 8, Other unassigned choices from previous

More information

1. Database Design. Assignment 2: Database Design A Basic ER Diagram and a Data Dictionary (40 points)

1. Database Design. Assignment 2: Database Design A Basic ER Diagram and a Data Dictionary (40 points) CCT395, Fall 2010, Topics in CCIT: Databases Assignment 2: Database Design Due on October 20, 2010, at the beginning of class This assignment is worth 150 points, 15% of your course grade. The assignment

More information

GeoPal: Friend Spam Detection in Social Networks with Private Location Proofs

GeoPal: Friend Spam Detection in Social Networks with Private Location Proofs GeoPal: Friend Spam Detection in Social Networks with Private Location Proofs Bogdan Carbunar, Mizanur Rahman, Mozhgan Azimpourkivi, Debra Davis Florida International University carbunar@cs.fiu.edu Social

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 7 January 30, 2012 CPSC 467b, Lecture 7 1/44 Public-key cryptography RSA Factoring Assumption Computing with Big Numbers Fast Exponentiation

More information

1. (0 points) Write your name! READ cipher and english notes. P (5) =.05 P (6) =.1 P (7) =.15 P (9) =.25

1. (0 points) Write your name! READ cipher and english notes. P (5) =.05 P (6) =.1 P (7) =.15 P (9) =.25 HW 2 CMSC 389. DUE Jan 5 SOLUTIONS WARNING- THE HW IS THREE PAGES LONG!!!!!!!!!!!!! MUST USE GRADESCOPE Note: When you submit your assignment on Gradescope, make sure to assign each question to its corresponding

More information

2018: Problem Set 1

2018: Problem Set 1 crypt@b-it 2018 Problem Set 1 Mike Rosulek crypt@b-it 2018: Problem Set 1 1. Sometimes it is not clear whether certain behavior is an attack against a protocol. To decide whether something is an attack

More information

1 Quantum Cryptography

1 Quantum Cryptography J. Rothberg March 3, 204 Quantum Cryptography. Quantum Key Distribution A better name for this application of Quantum Mechanics is Quantum Key Distribution since what is transmitted is not a message but

More information

More crypto and security

More crypto and security More crypto and security CSE 199, Projects/Research Individual enrollment Projects / research, individual or small group Implementation or theoretical Weekly one-on-one meetings, no lectures Course grade

More information

THEORY OF COMPUTATION

THEORY OF COMPUTATION Chapter Eleven THEORY OF COMPUTATION Chapter Summary This chapter introduces the subjects of computability as well as problem classification according to (time) complexity. It begins by presenting the

More information

Kharagpur Site Online Problems 2013

Kharagpur Site Online Problems 2013 Kharagpur Site Online Problems 013 Problem #1: List Editing At the ACME University, as part of the Graduate course work, each student is required to undergo project work. The authorities always make an

More information

Algorithms (III) Yijia Chen Shanghai Jiaotong University

Algorithms (III) Yijia Chen Shanghai Jiaotong University Algorithms (III) Yijia Chen Shanghai Jiaotong University Review of the Previous Lecture Factoring: Given a number N, express it as a product of its prime factors. Many security protocols are based on the

More information

Privacy Preserving Data Mining. Danushka Bollegala COMP 527

Privacy Preserving Data Mining. Danushka Bollegala COMP 527 Privacy Preserving ata Mining anushka Bollegala COMP 527 Privacy Issues ata mining attempts to ind mine) interesting patterns rom large datasets However, some o those patterns might reveal inormation that

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2013 CS 161 Computer Security 3/14 Asymmetric cryptography Previously we saw symmetric-key cryptography, where Alice and Bob share a secret key K. However, symmetric-key cryptography can

More information

Bases of topologies. 1 Motivation

Bases of topologies. 1 Motivation Bases of topologies 1 Motivation In the previous section we saw some examples of topologies. We described each of them by explicitly specifying all of the open sets in each one. This is not be a feasible

More information

COMM 391 Winter 2014 Term 1. Tutorial 2: Microsoft Excel Using VLookUp and Creating PivotChart

COMM 391 Winter 2014 Term 1. Tutorial 2: Microsoft Excel Using VLookUp and Creating PivotChart COMM 391 Winter 2014 Term 1 Tutorial 2: Microsoft Excel Using VLookUp and Creating PivotChart The purpose of this tutorial is to enable you to learn how to use the VLookUp function and create a PivotChart

More information

SPSS: Basics & Entering a survey In this document the basic window of SPSS is explained and how to enter a survey.

SPSS: Basics & Entering a survey In this document the basic window of SPSS is explained and how to enter a survey. In this document the basic window of SPSS is explained and how to enter a survey. For more information, you can visit the companion website at http://peterstatistics.com. Introduction SPSS was first released

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2017 CS 161 Computer Security Discussion 6 Week of March 6, 2017 Question 1 Password Hashing (10 min) When storing a password p for user u, a website randomly generates a string s (called

More information

PIVOT TABLES IN MICROSOFT EXCEL 2016

PIVOT TABLES IN MICROSOFT EXCEL 2016 PIVOT TABLES IN MICROSOFT EXCEL 2016 A pivot table is a powerful tool that allows you to take a long list of data and transform it into a more compact and readable table. In the process, the tool allows

More information

Introduction to Cybersecurity (WS 16/17) Practice Exam. Sample Solution Name Matriculation Seat

Introduction to Cybersecurity (WS 16/17) Practice Exam. Sample Solution Name Matriculation Seat Introduction to Cybersecurity (WS 16/17) Date: 02/10/2017 Practice Exam The Tutors Saarland University Sample Solution Name Matriculation Seat The following practice exam is not part of the official teaching

More information

Using Microsoft Access

Using Microsoft Access Using Microsoft Access USING MICROSOFT ACCESS 1 Forms & Reports 2 Forms 2 Using Auto Forms 2 Exercise 1. Creating a Datasheet Auto Form 3 Exercise 2. Creating a Tabular Auto Form 4 Exercise 3. Creating

More information

K-Anonymity and Other Cluster- Based Methods. Ge Ruan Oct. 11,2007

K-Anonymity and Other Cluster- Based Methods. Ge Ruan Oct. 11,2007 K-Anonymity and Other Cluster- Based Methods Ge Ruan Oct 11,2007 Data Publishing and Data Privacy Society is experiencing exponential growth in the number and variety of data collections containing person-specific

More information

0/41. Alice Who? Authentication Protocols. Andreas Zeller/Stephan Neuhaus. Lehrstuhl Softwaretechnik Universität des Saarlandes, Saarbrücken

0/41. Alice Who? Authentication Protocols. Andreas Zeller/Stephan Neuhaus. Lehrstuhl Softwaretechnik Universität des Saarlandes, Saarbrücken 0/41 Alice Who? Authentication Protocols Andreas Zeller/Stephan Neuhaus Lehrstuhl Softwaretechnik Universität des Saarlandes, Saarbrücken The Menu 1/41 Simple Authentication Protocols The Menu 1/41 Simple

More information

Online Anonymity & Privacy. Andrew Lewman The Tor Project

Online Anonymity & Privacy. Andrew Lewman The Tor Project Online Anonymity & Privacy Andrew Lewman The Tor Project https://torproject.org/ Outline Why anonymity? Crash course on Tor Future Informally: anonymity means you can't tell who did what Who wrote this

More information

Privacy in Statistical Databases

Privacy in Statistical Databases Privacy in Statistical Databases CSE 598D/STAT 598B Fall 2007 Lecture 2, 9/13/2007 Aleksandra Slavkovic Office hours: MW 3:30-4:30 Office: Thomas 412 Phone: x3-4918 Adam Smith Office hours: Mondays 3-5pm

More information

Python Programming Exercises 3

Python Programming Exercises 3 Python Programming Exercises 3 Notes: These exercises assume that you are comfortable with the contents of the two previous sets of exercises including variables, types, arithmetic expressions, logical

More information

Helping Hands Final Report

Helping Hands Final Report Helping Hands Final Report Awet Alazar: paper prototypes, digital mockups, writing Shiv Ahluwalia: paper prototype, digital mockups Problem and Solution Overview People who are newly homeless are vulnerable

More information

Database Management System Prof. Partha Pratim Das Department of Computer Science & Engineering Indian Institute of Technology, Kharagpur

Database Management System Prof. Partha Pratim Das Department of Computer Science & Engineering Indian Institute of Technology, Kharagpur Database Management System Prof. Partha Pratim Das Department of Computer Science & Engineering Indian Institute of Technology, Kharagpur Lecture - 19 Relational Database Design (Contd.) Welcome to module

More information

Homework 1 CS161 Computer Security, Spring 2008 Assigned 2/4/08 Due 2/13/08

Homework 1 CS161 Computer Security, Spring 2008 Assigned 2/4/08 Due 2/13/08 Homework 1 CS161 Computer Security, Spring 2008 Assigned 2/4/08 Due 2/13/08 This homework assignment is due Wednesday, February 13 at the beginning of lecture. Please bring a hard copy to class; either

More information

Enhanced Slicing Technique for Improving Accuracy in Crowdsourcing Database

Enhanced Slicing Technique for Improving Accuracy in Crowdsourcing Database Enhanced Slicing Technique for Improving Accuracy in Crowdsourcing Database T.Malathi 1, S. Nandagopal 2 PG Scholar, Department of Computer Science and Engineering, Nandha College of Technology, Erode,

More information

Activity Guide - Public Key Cryptography

Activity Guide - Public Key Cryptography Unit 2 Lesson 19 Name(s) Period Date Activity Guide - Public Key Cryptography Introduction This activity is similar to the cups and beans encryption we did in a previous lesson. However, instead of using

More information

Opinion 02/2012 on facial recognition in online and mobile services

Opinion 02/2012 on facial recognition in online and mobile services ARTICLE 29 DATA PROTECTION WORKING PARTY 00727/12/EN WP 192 Opinion 02/2012 on facial recognition in online and mobile services Adopted on 22 March 2012 This Working Party was set up under Article 29 of

More information

SOFIA: Social Filtering for Niche Markets

SOFIA: Social Filtering for Niche Markets Social Filtering for Niche Markets Matteo Dell'Amico Licia Capra University College London UCL MobiSys Seminar 9 October 2007 : Social Filtering for Niche Markets Outline 1 Social Filtering Competence:

More information

Page Total

Page Total Page 2 3 4 5 6 7 8 9 Total Mark FIRST NAME LAST (FAMILY) NAME STUDENT NUMBER INSE 6630 Fall 2017 Duration: 3 hours One single-sided letter-sized reference sheet of paper is allowed Write answers in the

More information

6.001 Notes: Section 8.1

6.001 Notes: Section 8.1 6.001 Notes: Section 8.1 Slide 8.1.1 In this lecture we are going to introduce a new data type, specifically to deal with symbols. This may sound a bit odd, but if you step back, you may realize that everything

More information

CMSC 202H. Classes and Objects: Reusing Classes with Composition

CMSC 202H. Classes and Objects: Reusing Classes with Composition CMSC 202H Classes and Objects: Reusing Classes with Composition Code Reuse Effective software development relies on reusing existing code. Code reuse must be more than just copying code and changing it

More information

How to Register for the 2019 Surf Coast Trek

How to Register for the 2019 Surf Coast Trek REGISTRATION FEES You can choose to register for as either an Individual, Team of 2 or Team of 4. The entrance fees and fundraising requirements are outlined below. Please note: Registration fees for Individuals,

More information

Computer Security Fall 2006 Joseph/Tygar MT 3 Solutions

Computer Security Fall 2006 Joseph/Tygar MT 3 Solutions CS 161 Computer Security Fall 2006 Joseph/Tygar MT 3 Solutions Problem 1. [Auctions] (20 points) This question will consider different types of auctions. For each auction type, we will ask you to describe

More information

PRACTICE EXERCISES. Family Utility Expenses

PRACTICE EXERCISES. Family Utility Expenses PRACTICE EXERCISES Family Utility Expenses Your cousin, Rita Dansie, wants to analyze her family's utility expenses for 2012. She wants to save money during months when utility expenses are lower so that

More information

User Authentication + Other Human Aspects

User Authentication + Other Human Aspects CSE 484 (Winter 2010) User Authentication + Other Human Aspects Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others for

More information

Cryptography: Symmetric Encryption (finish), Hash Functions, Message Authentication Codes

Cryptography: Symmetric Encryption (finish), Hash Functions, Message Authentication Codes CSE 484 / CSE M 584: Computer Security and Privacy Cryptography: Symmetric Encryption (finish), Hash Functions, Message Authentication Codes Spring 2017 Franziska (Franzi) Roesner franzi@cs.washington.edu

More information

Anonymous Communication and Internet Freedom

Anonymous Communication and Internet Freedom Anonymous Communication and Internet Freedom CS 161: Computer Security Prof. David Wagner May 2, 2013 Goals For Today State-sponsored adversaries Anonymous communication Internet censorship State-Sponsored

More information

Using Microsoft Access

Using Microsoft Access Using Microsoft Access After Tables, are perhaps the most important component in a database. are used to retrieve information from a database. Once again, a telephone directory can be used for an example

More information

COMP3121/3821/9101/ s1 Assignment 1

COMP3121/3821/9101/ s1 Assignment 1 Sample solutions to assignment 1 1. (a) Describe an O(n log n) algorithm (in the sense of the worst case performance) that, given an array S of n integers and another integer x, determines whether or not

More information

Selection Control Structure CSC128: FUNDAMENTALS OF COMPUTER PROBLEM SOLVING

Selection Control Structure CSC128: FUNDAMENTALS OF COMPUTER PROBLEM SOLVING Selection Control Structure CSC128: FUNDAMENTALS OF COMPUTER PROBLEM SOLVING MULTIPLE SELECTION To solve a problem that has several selection, use either of the following method: Multiple selection nested

More information

Fundamentals of Operations Research. Prof. G. Srinivasan. Department of Management Studies. Indian Institute of Technology Madras.

Fundamentals of Operations Research. Prof. G. Srinivasan. Department of Management Studies. Indian Institute of Technology Madras. Fundamentals of Operations Research Prof. G. Srinivasan Department of Management Studies Indian Institute of Technology Madras Lecture No # 06 Simplex Algorithm Initialization and Iteration (Refer Slide

More information

1 Introduction. 1.1 What is Statistics?

1 Introduction. 1.1 What is Statistics? 1 Introduction 1.1 What is Statistics? MATH1015 Biostatistics Week 1 Statistics is a scientific study of numerical data based on natural phenomena. It is also the science of collecting, organising, interpreting

More information

A User Authentication Based on Personal History - A User Authentication System Using History -

A User Authentication Based on Personal History - A User Authentication System Using  History - A User Authentication Based on Personal History - A User Authentication System Using E-mail History - Masakatsu NISHIGAKI Graduate School of Science and Technology, Shizuoka University, 3-5-1 Johoku, Hamamatsu,

More information

The incidence game chromatic number

The incidence game chromatic number The incidence game chromatic number Stephan Dominique Andres Zentrum für angewandte Informatik Köln, University of Cologne, Weyertal 80, 50931 Köln, Germany Abstract We introduce the incidence game chromatic

More information

Steps Towards Location Privacy

Steps Towards Location Privacy Steps Towards Location Privacy Subhasish Mazumdar New Mexico Institute of Mining & Technology Socorro, NM 87801, USA. DataSys 2018 Subhasish.Mazumdar@nmt.edu DataSys 2018 1 / 53 Census A census is vital

More information

Algorithms (III) Yu Yu. Shanghai Jiaotong University

Algorithms (III) Yu Yu. Shanghai Jiaotong University Algorithms (III) Yu Yu Shanghai Jiaotong University Review of the Previous Lecture Factoring: Given a number N, express it as a product of its prime factors. Many security protocols are based on the assumed

More information

Algorithms (III) Yijia Chen Shanghai Jiaotong University

Algorithms (III) Yijia Chen Shanghai Jiaotong University Algorithms (III) Yijia Chen Shanghai Jiaotong University Review of the Previous Lecture Factoring: Given a number N, express it as a product of its prime factors. Many security protocols are based on the

More information

An Ad Omnia Approach to Defining and Achiev ing Private Data Analysis

An Ad Omnia Approach to Defining and Achiev ing Private Data Analysis An Ad Omnia Approach to Defining and Achiev ing Private Data Analysis Mohammad Hammoud CS3525 Dept. of Computer Science University of Pittsburgh Introduction This paper addresses the problem of defining

More information

ECE646 Fall Lab 1: Pretty Good Privacy. Instruction

ECE646 Fall Lab 1: Pretty Good Privacy. Instruction ECE646 Fall 2012 Lab 1: Pretty Good Privacy Instruction PLEASE READ THE FOLLOWING INSTRUCTIONS CAREFULLY: 1. You are expected to address all questions listed in this document in your final report. 2. All

More information

1 A Tale of Two Lovers

1 A Tale of Two Lovers CS 120/ E-177: Introduction to Cryptography Salil Vadhan and Alon Rosen Dec. 12, 2006 Lecture Notes 19 (expanded): Secure Two-Party Computation Recommended Reading. Goldreich Volume II 7.2.2, 7.3.2, 7.3.3.

More information

2 What does it mean that a crypto system is secure?

2 What does it mean that a crypto system is secure? Cryptography Written by: Marius Zimand Notes: On the notion of security 1 The One-time Pad cryptosystem The one-time pad cryptosystem was introduced by Vernam and Mauborgne in 1919 (for more details about

More information