PRIVACY IN LARGE DATASETS

Size: px
Start display at page:

Download "PRIVACY IN LARGE DATASETS"

Transcription

1 PRIVACY IN LARGE DATASETS Budapest Gábor György Gulyás Dept. Networked Systems and Services

2 MOTIVATION: WHY DO WE NEED PRIVACY AND ANONYMITY? 2

3 We live in information societies Development of infocommunication technologies Creating and reshaping information society Government: efficiency, ease of communication, greater control,... Commercial parties: new technology & data, great opportunities,... Society itself: comfort, changes in social interaction,... 3

4 Anyway, who cares? Who would abuse my privacy? I have nothing to hide! Think again. Isn t it all already lost? Nope. Effect on a personal level? Freedom of speech? 4

5 What can we do? Legal actions! Bit laggy... Surveillance societies? Social activities! Slow, but usually OK. Raise awareness, demystify false beliefs, act as a rational consumer, boycott some services,... Think of the other possibilites. In contrast how tech people think, mass-violation of privacy is basically a non technical problem. Use privacy technology! Symptomatic treatment. 5

6 PRIVACY IN LARGE DATASETS 6

7 Natural sources of big data in (social) technology (e.g.) Social networks & media Recommender systems Web tracking dbs (profiling) Doc indexing & search? $$ Predicting user behavior Exposing trends 7

8 How identifiable are we? Sweeney, % of US population is identifiable by (216 million of 248 million): {5 digit ZIP, gender, date of birth} Revisiting study: 64% of US population is identifiable by: {ZIP-code, gender, date of birth} Golle,

9 How identifiable are we? (2) Work-home location pairs as identifying information (US): avg person / location cells 5% totally identifiable. avg. anonymity set size is ca. 20 Location based services?! Golle & Partridge,

10 How identifiable are we? (3) Anonymized NetFlix dataset Public IMDb ratings Netflix vs. IMDb rarely used features are identifying only 8 ratings identify 99% of users 2 rating can be erroneous, dates within a 2 week timeframe Using big data, things can get worse. Narayanan & Shmatikov,

11 How identifiable are we? (4) An experiment on Xing indicates that group memberships are identifying: ~8m users at the time ca. 42% uniquely identified extremely small anonymity sets: 2,912 collisions for 90% of users! Univisted Visited Univisted Visited Wondracek et al.,

12 How identifiable are we? (5) Fonts: Arial, sans-serif, Comic Sans,... Firefox 23.0 Timezone: -60 Eckersely, 2010 Boda et al., x1024 Fingerprinting evolves: 2010: Browser fingerprint (e.g., accuracy: 94.2%) 2011: System fingerprint (works well on Windows) 2012: Connecting personal devices Future: biometric fingerprinting? Billions of (device) fingerprints in databases Based on simple characteristics 12

13 How identifiable are we? (6) Unstructured data is also at stake! Writing style can be structured: e.g., inspecting the relative frequency of since and because many of these can enable stylometric profiling Results on in searching the author of a few posts: On 100,000 blogs, cross-context validation 20% of correct identification (3 posts) Improvements: Manual inspection of top 20 results 35% success rate Lower recall (10%) 80%+ precison 30-35% corr. id. with 20 post / author in avg. Narayanan et al.,

14 How identifiable are we? (7) Network alignment on temporal location information and social networks with ca. 80% TPR.? Srivatsa & Hicks,

15 Sum of these problems Basic problem: population of 7 billion 33 bits of information Low similarity of items Heavy tail distribution of used attributes Easy feature selection! K-anonymity fails because of sparsity Narayanan & Shmatikov,

16 Sum of these problems (2) Pros Publishing (anonymous) databases is good for research We have types and sizes of data never before. We have some ideas, but not there yet (privacy vs. usability). Cons Breakability of anonymization schemes? Provability? What about wholesale surveillance? One should prepare for attackers with strong auxiliary data! 16

17 STRUCTURAL DE-ANONYMIZATION IN SOCIAL NETWORKS 17

18 Data perturbation and sanitization Original data Sanitized data Perturbed data Emőke (nő, 14) Bea (nő, 45) #135 nő, 14 #16 nő, 45 #135 nő, 14 #16 nő, 45 Hajni (nő, 16) Bence (ffi, 48) #12 nő, 16 #1 ffi, 48 #12 nő, 16 #1 ffi, 48 Gergő (ffi, 17) Zalán (ffi, 45) Kati (nő, 41) #97 ffi, 45 #7 ffi, 17 #20 nő, 41 #97 ffi, 45 #7 ffi, 17 #20 nő, 41 18

19 Attacker model Auxiliary information, G src (a public crawl, e.g., Flickr) Anonimized graph, G tar (anonimized export, e.g., Twitter) Democratic Republican 19

20 Attacker model (2) Auxiliary information, G src (a public crawl, e.g., Flickr) Anonimized graph, G tar (anonimized export, e.g., Twitter) Global match 1. Seed identification 2. Propagation Narayanan & Shmatikov, 2009 Relative match (local reid.) 20

21 Large-scale re-identification Underlying concepts work on large social networks Auxiliary data: Flickr (3,3m ns, 53m es) Target (anon.) data: Twitter (224k ns, 8,5m es) Ground truth: 27k nodes (name/user/loc.) Results: 30% TP, only 12% FP (Init: 150 highdeg. seeds) 21

22 Global re-identification (a.k.a. seed identification) Originally 4-cliques Intact structure Node degree Common neighbor count of members Error within 1 (e.g., =0.05) 22

23 Global re-identification (2) LiveJournal subgraph ca. 10k nodes Better in dense networks NS09: 4-cliques on high degree nodes SNG: random not even displayed! IdSep: random from top 25% degree Strong start even with one clique Suprsigingly weak! But efficient in large networks! Under publication! 23

24 Details on the propagation phase Do v i V SRC until we have convergence: 1. Identified neighbors: {v 1,,v k } V SRC, mapped to {v 1,,v k } V TAR, e.g. (v 1 )=v 1 a. Select N={v u 1,,v um } V TAR from nbrs({v 1,,v k }) b. Calculate score: S={s u 1,,s um } 2. If v i is an outstanding candidate in S, do a reverse match checking by swaping the datasets G TAR and G SRC (and the mapping) 3. If v i is the reverse best-match, set (v i )=v i m G SRC : G TAR : e 6 5 A l A 13 f B D k 7 B D 12 g C h i j C

25 Details on the propagation phase (2) Score calculation: Cosine similarity: Eccentricity check: e m Score(v, v ) G SRC : G TAR : i CosSim(v, v ) Eccentrici ty(s) i j j 6 V V i V j V V i V i j max j V j S max S \ max S 5 S A l A 13 f B D k 7 B D 12 g C h i j C

26 MEASURING ANONYMITY 26

27 Measuring anonymity by node degree (Error factor: ) Measure Anonymity sets d(v i ) {A, C} {B, D, E, G} {F, H} Let anonymity of v i be: A(v i ) = 1 P(v i ) d(v i ) A(v i ) Alice Bob Carol Dave Ed Fred Greg Harry

28 Local Topological Anonymity Principle: how v i is structurally hidden in its 2-neighborhood i.e., how similar v i is to its neighbors of neighbors Proposed metrics: sim vi,vk LTA A (vi) LTA LTA B C (v ) i (v ) Gulyas & Imre, 2012 i 2 2 v Vi v k V i 2 k V i sim max v i,v i k V,2 k i 2 2 v 2 Vi max deg Vi k V i sim v,v,1 d(v i )=1 v i d(v i )=2 Proposed: CosSim(v i,v k ) (for NS09) Replacable wrt. to the given attack. 28

29 Simulation evaluation of LTA Scoring: +1 for a TP -1 for a FP 29

30 Simulation evaluation of LTA (2) 83.9% of the overlapping nodes! 30

31 Simulation evaluation of LTA (3) LTA A LTA B LTA C 0-0,1-0,2-0,3-0,4 avg(lta A )= avg(lta B )= avg(lta C )= ,5-0,6-0,7 31

32 ??? TACKLING STRUCTURAL DE- ANONYMIZATION 32

33 The friend-in-the-middle model Beato et al., 2013 the proxying friend Basic principle: some nodes act as a proxy (hiding edges) Cooperative: users choose proxy nodes (both trusted) Results: Proves 10% of users are enough (perhaps less) On a quite sparse network (easier to defend ) Requires cooperation: 3 nodes need to agree per edge 33

34 Idea: using identity management? Clauß et al.,

35 Idea: using identity management? (2) Auxiliary information, G src (a public crawl, e.g., Flickr) Anonimized graph, G tar (anonimized export, e.g., Twitter) Identity separation Gulyas & Imre,

36 How to model identity separation? Modeled as splitting vertices into partial identities Number of new ids.: random variable Y Edge sorting distribution: Can connections overlap? Can connection be deleted? Edge deletion No edge deletion Overlap Realistic model Worst model Gulyas & Imre, 2011 No overlap Best model Basic model No real life data. 36

37 Measuring sensitivity to the number of identities Basic model with uniform edge sorting probability Creating Y=2 new vertices from one, and sorting edges with ½ probability to each. Recall rate: percent of correctly re-identified nodes. 37

38 Measuring sensitivity to the number of identities (2) Basic model with uniform edge sorting probability Disclosure rate: what the attacker learns. (i.e., the number of edges currently) Over all nodes! Over nodes with identity separation! 38

39 Measuring sensitivity to the number of identities (3) Interesting finding: Only for Y=2 Nodes with identity separation had higher recall rate than others Caused by using nonidsep nodes for seeding Conclusion: Natural choice bad implications on privacy Use Y=2+ 39

40 Measuring sensitivity to deletion of edges Used models: realistic model with minimal deletion / random deletion basic model with random deletion 40

41 In the search of privacy-enhancing methods Tackling the attack on a network level? Best model, Y=5, random deletion 41

42 In the search of privacy-enhancing methods (2) Tackling the attack on a network level? What if only few users care? Best model, Y=5, random deletion 42

43 Multiple models present in parallel ~ 33% With Y=2 in the LiveJournal network. 43

44 Using decoy identities Goal: to control what the adversary can discover Decoy identity: a public profile with most connections (90%) Hidden identity: having a few connections (20% with 10% overlap) Over all nodes! Only on hidden nodes 44

45 What is next? Cooperative identity separation? Goal: few nodes defeating the attack completely Lower number of nodes to be involved Global and local strategies Evaluation with different attacker settings Enhancing the decoy method Proposing certain user strategies for different attackers Provable privacy under different criteria What strategies to use if identity separation is enabled in both networks? 45

46 Conclusions Technology providing vast amount of data is here but we are not ready How do we detect privacy leakeges? How to design privacy friendly services? (and how to convince busniess men to do so ) How do we protect privacy? How can we evaluate protection schemes?... Can we handle big data technology somehow? Or have we yet passed the point of safe return? 46

47 Questions? THANK YOU FOR YOUR ATTENTION! Gábor György Gulyás Dept. Networked Systems and Services 47

48 References Latanya Sweeney: Uniqueness of simple demographics in the US population. LIDAP-WP4. Carnegie Mellon University, Laboratory for International Data Privacy, Pittsburgh, PA (2000). Philippe Golle: Revisiting the uniqueness of simple demographics in the US population. Proceedings of the 5th ACM workshop on Privacy in electronic society. ACM, Philippe Golle, Kurt Partridge: On the anonymity of home/work location pairs. Pervasive Computing. Springer Berlin Heidelberg, Arvind Narayanan, Vitaly Shmatikov: Robust de-anonymization of large sparse datasets. Security and Privacy, SP IEEE Symposium on. IEEE, Arvind Narayanan, Vitaly Shmatikov: De-anonymizing social networks. Security and Privacy, th IEEE Symposium on. IEEE, Gilbert Wondracek et al.: A practical attack to de-anonymize social network users. Security and Privacy (SP), 2010 IEEE Symposium on. IEEE,

49 References (2) Peter Eckersley: How unique is your web browser? Privacy Enhancing Technologies. Springer Berlin Heidelberg, Károly Boda et al.: User tracking on the Web via cross-browser fingerprinting. Information Security Technology for Applications. Springer Berlin Heidelberg, Mudhakar Srivatsa, Mike Hicks: Deanonymizing mobility traces: Using social network as a side-channel. Proceedings of the 2012 ACM conference on Computer and communications security. ACM, Arvind Narayanan et al.: On the feasibility of internet-scale author identification. Security and Privacy (SP), 2012 IEEE Symposium on. IEEE, Filipe Beato, Mauro Conti, Bart Preneel: Friend in the Middle (FiM): Tackling De-Anonymization in Social Networks, Gábor György Gulyás, Sándor Imre: Hiding Information in Social Networks from De-anonymization Attacks by Using Identity Separation,

50 References (3) Clauß et al.: Privacy enhancing identity management: protection against re-identification and profiling, Gábor György Gulyás, Sándor Imre: Analysis of Identity Separation Against a Passive CliqueBased Deanonymization Attack,

PRIVACY IN LARGE DATASETS

PRIVACY IN LARGE DATASETS PRIVACY IN LARGE DATASETS 2014.10.13. Budapest Gábor György Gulyás CrySyS lab, gulyas@crysys.hu http://gulyas.info// @GulyasGG PRIVACY INLARGEDATASETS http://www.flickr.com/photos/t_gregorius/5839399412/

More information

Prateek Mittal Princeton University

Prateek Mittal Princeton University On Your Social Network De-anonymizablity: Quantification and Large Scale Evaluation with Seed Knowledge Shouling Ji, Weiqing Li, and Raheem Beyah Georgia Institute of Technology Neil Zhenqiang Gong University

More information

De-anonymization. A. Narayanan, V. Shmatikov, De-anonymizing Social Networks. International Symposium on Security and Privacy, 2009

De-anonymization. A. Narayanan, V. Shmatikov, De-anonymizing Social Networks. International Symposium on Security and Privacy, 2009 De-anonymization 1 De-anonymization A. Narayanan, V. Shmatikov, De-anonymizing Social Networks. International Symposium on Security and Privacy, 2009 2 Goal Demonstrate the feasibility of large-scale,

More information

An Efficient and Robust Social Network De-anonymization Attack

An Efficient and Robust Social Network De-anonymization Attack An Efficient and Robust Social Network De-anonymization Attack Gábor György Gulyás, Benedek Simon, Sándor Imre To cite this version: Gábor György Gulyás, Benedek Simon, Sándor Imre. An Efficient and Robust

More information

De-anonymizing Social Networks

De-anonymizing Social Networks De-anonymizing Social Networks Arvind Narayanan and Vitaly Shmatikov Presented by: Chance Shafor Nicole Shiver Benjamin Woodruff Aaron Marquez Monetization: Targeted Advertising breakthrough technology

More information

Differential Privacy. Seminar: Robust Data Mining Techniques. Thomas Edlich. July 16, 2017

Differential Privacy. Seminar: Robust Data Mining Techniques. Thomas Edlich. July 16, 2017 Differential Privacy Seminar: Robust Techniques Thomas Edlich Technische Universität München Department of Informatics kdd.in.tum.de July 16, 2017 Outline 1. Introduction 2. Definition and Features of

More information

Differential Privacy. CPSC 457/557, Fall 13 10/31/13 Hushiyang Liu

Differential Privacy. CPSC 457/557, Fall 13 10/31/13 Hushiyang Liu Differential Privacy CPSC 457/557, Fall 13 10/31/13 Hushiyang Liu Era of big data Motivation: Utility vs. Privacy large-size database automatized data analysis Utility "analyze and extract knowledge from

More information

Privacy in Statistical Databases

Privacy in Statistical Databases Privacy in Statistical Databases CSE 598D/STAT 598B Fall 2007 Lecture 2, 9/13/2007 Aleksandra Slavkovic Office hours: MW 3:30-4:30 Office: Thomas 412 Phone: x3-4918 Adam Smith Office hours: Mondays 3-5pm

More information

Michelle Hayes Mary Joel Holin. Michael Roanhouse Julie Hovden. Special Thanks To. Disclaimer

Michelle Hayes Mary Joel Holin. Michael Roanhouse Julie Hovden. Special Thanks To. Disclaimer Further Understanding the Intersection of Technology and Privacy to Ensure and Protect Client Data Special Thanks To Michelle Hayes Mary Joel Holin We can provably know where domestic violence shelter

More information

Privacy. CS Computer Security Profs. Vern Paxson & David Wagner

Privacy. CS Computer Security Profs. Vern Paxson & David Wagner Privacy CS 161 - Computer Security Profs. Vern Paxson & David Wagner TAs: John Bethencourt, Erika Chin, Matthew Finifter, Cynthia Sturton, Joel Weinberger http://inst.eecs.berkeley.edu/~cs161/ March 31,

More information

Privacy Preserving Data Publishing: From k-anonymity to Differential Privacy. Xiaokui Xiao Nanyang Technological University

Privacy Preserving Data Publishing: From k-anonymity to Differential Privacy. Xiaokui Xiao Nanyang Technological University Privacy Preserving Data Publishing: From k-anonymity to Differential Privacy Xiaokui Xiao Nanyang Technological University Outline Privacy preserving data publishing: What and Why Examples of privacy attacks

More information

De#anonymizing,Social,Networks, and,inferring,private,attributes, Using,Knowledge,Graphs,

De#anonymizing,Social,Networks, and,inferring,private,attributes, Using,Knowledge,Graphs, De#anonymizing,Social,Networks, and,inferring,private,attributes, Using,Knowledge,Graphs, Jianwei Qian Illinois Tech Chunhong Zhang BUPT Xiang#Yang Li USTC,/Illinois Tech Linlin Chen Illinois Tech Outline

More information

Solution of Exercise Sheet 11

Solution of Exercise Sheet 11 Foundations of Cybersecurity (Winter 16/17) Prof. Dr. Michael Backes CISPA / Saarland University saarland university computer science Solution of Exercise Sheet 11 1 Breaking Privacy By Linking Data The

More information

Use of Synthetic Data in Testing Administrative Records Systems

Use of Synthetic Data in Testing Administrative Records Systems Use of Synthetic Data in Testing Administrative Records Systems K. Bradley Paxton and Thomas Hager ADI, LLC 200 Canal View Boulevard, Rochester, NY 14623 brad.paxton@adillc.net, tom.hager@adillc.net Executive

More information

An Empirical Analysis of Communities in Real-World Networks

An Empirical Analysis of Communities in Real-World Networks An Empirical Analysis of Communities in Real-World Networks Chuan Sheng Foo Computer Science Department Stanford University csfoo@cs.stanford.edu ABSTRACT Little work has been done on the characterization

More information

An Architectural Approach to Inter-domain Measurement Data Sharing

An Architectural Approach to Inter-domain Measurement Data Sharing An Architectural Approach to Inter-domain Measurement Data Sharing Brian Trammell Communication Systems Group, ETH Zürich DUST 2012, San Diego, 15 May 2012 Questions and Wishes common platform for darkspace

More information

SOFIA: Social Filtering for Niche Markets

SOFIA: Social Filtering for Niche Markets Social Filtering for Niche Markets Matteo Dell'Amico Licia Capra University College London UCL MobiSys Seminar 9 October 2007 : Social Filtering for Niche Markets Outline 1 Social Filtering Competence:

More information

Privacy-Enhancing Technologies & Applications to ehealth. Dr. Anja Lehmann IBM Research Zurich

Privacy-Enhancing Technologies & Applications to ehealth. Dr. Anja Lehmann IBM Research Zurich Privacy-Enhancing Technologies & Applications to ehealth Dr. Anja Lehmann IBM Research Zurich IBM Research Zurich IBM Research founded in 1945 employees: 3,000 12 research labs on six continents IBM Research

More information

Data Anonymization. Graham Cormode.

Data Anonymization. Graham Cormode. Data Anonymization Graham Cormode graham@research.att.com 1 Why Anonymize? For Data Sharing Give real(istic) data to others to study without compromising privacy of individuals in the data Allows third-parties

More information

Goal-Based Assessment for the Cybersecurity of Critical Infrastructure

Goal-Based Assessment for the Cybersecurity of Critical Infrastructure Goal-Based Assessment for the Cybersecurity of Critical Infrastructure IEEE HST 2010 November 10, 2010 NO WARRANTY THIS MATERIAL OF CARNEGIE MELLON UNIVERSITY AND ITS SOFTWARE ENGINEERING INSTITUTE IS

More information

WHITE PAPER: USING AI AND MACHINE LEARNING TO POWER DATA FINGERPRINTING

WHITE PAPER: USING AI AND MACHINE LEARNING TO POWER DATA FINGERPRINTING WHITE PAPER: USING AI AND MACHINE LEARNING TO POWER DATA FINGERPRINTING In the era of Big Data, a data catalog is essential for organizations to give users access to the data they need. But it can be difficult

More information

Learning Methods for Similarity Handling in Phonebook-centric Social Networks

Learning Methods for Similarity Handling in Phonebook-centric Social Networks agyar Kutatók 10. Nemzetközi Szimpóziuma 10 th International Symposium of Hungarian Researchers on Computational Intelligence and Informatics Learning ethods for Similarity Handling in Phonebook-centric

More information

Automated Website Fingerprinting through Deep Learning

Automated Website Fingerprinting through Deep Learning Automated Website Fingerprinting through Deep Learning Vera Rimmer 1, Davy Preuveneers 1, Marc Juarez 2, Tom Van Goethem 1 and Wouter Joosen 1 NDSS 2018 Feb 19th (San Diego, USA) 1 2 Website Fingerprinting

More information

Data Sources for Cyber Security Research

Data Sources for Cyber Security Research Data Sources for Cyber Security Research Melissa Turcotte mturcotte@lanl.gov Advanced Research in Cyber Systems, Los Alamos National Laboratory 14 June 2018 Background Advanced Research in Cyber Systems,

More information

SMART DEVICES: DO THEY RESPECT YOUR PRIVACY?

SMART DEVICES: DO THEY RESPECT YOUR PRIVACY? SMART DEVICES: DO THEY RESPECT YOUR PRIVACY? Systems and Mobile Research Lab, Department of Computer Science and Engineering INDIAN INSTITUTE OF TECHNOLOGY KHARAGPUR Presenter: Sandip Chakraborty sandipc@cse.iitkgp.ac.in

More information

Anonymous Communications

Anonymous Communications Anonymous Communications Andrew Lewman andrew@torproject.org December 05, 2012 Andrew Lewman andrew@torproject.org () Anonymous Communications December 05, 2012 1 / 45 Who is this guy? 501(c)(3) non-profit

More information

Achieving k-anonmity* Privacy Protection Using Generalization and Suppression

Achieving k-anonmity* Privacy Protection Using Generalization and Suppression UT DALLAS Erik Jonsson School of Engineering & Computer Science Achieving k-anonmity* Privacy Protection Using Generalization and Suppression Murat Kantarcioglu Based on Sweeney 2002 paper Releasing Private

More information

Anonymity. Assumption: If we know IP address, we know identity

Anonymity. Assumption: If we know IP address, we know identity 03--4 Anonymity Some degree of anonymity from using pseudonyms However, anonymity is always limited by address TCP will reveal your address address together with ISP cooperation Anonymity is broken We

More information

Dandelion: Privacy-Preserving Transaction Propagation in Bitcoin s P2P Network

Dandelion: Privacy-Preserving Transaction Propagation in Bitcoin s P2P Network Dandelion: Privacy-Preserving Transaction Propagation in Bitcoin s P2P Network Presenter: Giulia Fanti Joint work with: Shaileshh Bojja Venkatakrishnan, Surya Bakshi, Brad Denby, Shruti Bhargava, Andrew

More information

Spy vs. spy: Anonymous messaging over networks. Giulia Fanti, Peter Kairouz, Sewoong Oh, Kannan Ramchandran, Pramod Viswanath

Spy vs. spy: Anonymous messaging over networks. Giulia Fanti, Peter Kairouz, Sewoong Oh, Kannan Ramchandran, Pramod Viswanath Spy vs. spy: Anonymous messaging over networks Giulia Fanti, Peter Kairouz, Sewoong Oh, Kannan Ramchandran, Pramod Viswanath Some people have important, sensitive things to say. Others have less important,

More information

DE-ANONYMIZING SOCIAL NETWORKS AND MOBILITY TRACES

DE-ANONYMIZING SOCIAL NETWORKS AND MOBILITY TRACES DE-ANONYMIZING SOCIAL NETWORKS AND MOBILITY TRACES A Thesis Presented to The Academic Faculty by Weiqing Li In Partial Fulfillment of the Requirements for the Degree Masters of Science in the School of

More information

Structured Light II. Thanks to Ronen Gvili, Szymon Rusinkiewicz and Maks Ovsjanikov

Structured Light II. Thanks to Ronen Gvili, Szymon Rusinkiewicz and Maks Ovsjanikov Structured Light II Johannes Köhler Johannes.koehler@dfki.de Thanks to Ronen Gvili, Szymon Rusinkiewicz and Maks Ovsjanikov Introduction Previous lecture: Structured Light I Active Scanning Camera/emitter

More information

Can t You Hear Me Knocking: Security and Privacy Threats from ML Application to Contextual Information

Can t You Hear Me Knocking: Security and Privacy Threats from ML Application to Contextual Information Can t You Hear Me Knocking: Security and Privacy Threats from ML Application to Contextual Information Contextual Security Workshop Contextual Security: Quo Vadis? Aalto University, Helsinki - December

More information

CS435 Introduction to Big Data Spring 2018 Colorado State University. 3/21/2018 Week 10-B Sangmi Lee Pallickara. FAQs. Collaborative filtering

CS435 Introduction to Big Data Spring 2018 Colorado State University. 3/21/2018 Week 10-B Sangmi Lee Pallickara. FAQs. Collaborative filtering W10.B.0.0 CS435 Introduction to Big Data W10.B.1 FAQs Term project 5:00PM March 29, 2018 PA2 Recitation: Friday PART 1. LARGE SCALE DATA AALYTICS 4. RECOMMEDATIO SYSTEMS 5. EVALUATIO AD VALIDATIO TECHIQUES

More information

A Practical Attack to De-Anonymize Social Network Users

A Practical Attack to De-Anonymize Social Network Users A Practical Attack to De-Anonymize Social Network Users Gilbert Wondracek Thorsten Holz Vienna University of Technology, Austria {gilbert,tho}@seclab.tuwien.ac.at Engin Kirda Institute Eurecom, Sophia

More information

CNT Computer and Network Security: Privacy/Anonymity

CNT Computer and Network Security: Privacy/Anonymity CNT 5410 - Computer and Network Security: Privacy/Anonymity Professor Kevin Butler Fall 2015 When Confidentiality is Insufficient 2 Privacy!= Confidentiality Confidentiality refers to the property of the

More information

Vulnerability Disclosure in the Age of Social Media: Exploiting Twitter for Predicting Real-World Exploits

Vulnerability Disclosure in the Age of Social Media: Exploiting Twitter for Predicting Real-World Exploits Vulnerability Disclosure in the Age of Social Media: Exploiting Twitter for Predicting Real-World Exploits Carl Sabottke Octavian Suciu Tudor Dumitraș University of Maryland 2 Problem Increasing number

More information

Sanitization Techniques against Personal Information Inference Attack on Social Network

Sanitization Techniques against Personal Information Inference Attack on Social Network Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 12, December 2014,

More information

Private & Anonymous Communication. Peter Kairouz ECE Department University of Illinois at Urbana-Champaign

Private & Anonymous Communication. Peter Kairouz ECE Department University of Illinois at Urbana-Champaign Private & Anonymous Communication Peter Kairouz ECE Department University of Illinois at Urbana-Champaign Communication Bob Alice transfer of information from one point in space-time to the other Wireless

More information

Can t you hear me knocking

Can t you hear me knocking Can t you hear me knocking Identification of user actions on Android apps via traffic analysis Candidate: Supervisor: Prof. Mauro Conti Riccardo Spolaor Co-Supervisor: Dr. Nino V. Verde April 17, 2014

More information

3D Computer Vision. Structured Light II. Prof. Didier Stricker. Kaiserlautern University.

3D Computer Vision. Structured Light II. Prof. Didier Stricker. Kaiserlautern University. 3D Computer Vision Structured Light II Prof. Didier Stricker Kaiserlautern University http://ags.cs.uni-kl.de/ DFKI Deutsches Forschungszentrum für Künstliche Intelligenz http://av.dfki.de 1 Introduction

More information

Privacy Preserving Probabilistic Record Linkage

Privacy Preserving Probabilistic Record Linkage Privacy Preserving Probabilistic Record Linkage Duncan Smith (Duncan.G.Smith@Manchester.ac.uk) Natalie Shlomo (Natalie.Shlomo@Manchester.ac.uk) Social Statistics, School of Social Sciences University of

More information

Anonymity Tor Overview

Anonymity Tor Overview Anonymity Tor Overview Andrew Lewman andrew@torproject.org April 21, 2011 Andrew Lewman andrew@torproject.org () Anonymity Tor Overview April 21, 2011 1 / 1 What are we talking about? Crash course on anonymous

More information

OSN: when multiple autonomous users disclose another individual s information

OSN: when multiple autonomous users disclose another individual s information OSN: when multiple autonomous users disclose another individual s information Cristina Pérez-Solà Dept. d Enginyeria de la Informació i les Comunicacions Universitat Autònoma de Barcelona Email: cperez@deic.uab.cat

More information

Section 4 General Factorial Tutorials

Section 4 General Factorial Tutorials Section 4 General Factorial Tutorials General Factorial Part One: Categorical Introduction Design-Ease software version 6 offers a General Factorial option on the Factorial tab. If you completed the One

More information

BBC Tor Overview. Andrew Lewman March 7, Andrew Lewman () BBC Tor Overview March 7, / 1

BBC Tor Overview. Andrew Lewman March 7, Andrew Lewman () BBC Tor Overview March 7, / 1 BBC Tor Overview Andrew Lewman andrew@torproject.org March 7, 2011 Andrew Lewman andrew@torproject.org () BBC Tor Overview March 7, 2011 1 / 1 What are we talking about? Crash course on anonymous communications

More information

communication Claudia Díaz Katholieke Universiteit Leuven Dept. Electrical Engineering g ESAT/COSIC October 9, 2007 Claudia Diaz (K.U.

communication Claudia Díaz Katholieke Universiteit Leuven Dept. Electrical Engineering g ESAT/COSIC October 9, 2007 Claudia Diaz (K.U. Introduction to anonymous communication Claudia Díaz Katholieke Universiteit Leuven Dept. Electrical Engineering g ESAT/COSIC October 9, 2007 Claudia Diaz (K.U.Leuven) 1 a few words on the scope of the

More information

Being Prepared In A Sparse World: The Case of KNN Graph Construction. Antoine Boutet DRIM LIRIS, Lyon

Being Prepared In A Sparse World: The Case of KNN Graph Construction. Antoine Boutet DRIM LIRIS, Lyon Being Prepared In A Sparse World: The Case of KNN Graph Construction Antoine Boutet DRIM LIRIS, Lyon Co-authors Joint work with François Taiani Nupur Mittal Anne-Marie Kermarrec Published at ICDE 2016

More information

this security is provided by the administrative authority (AA) of a network, on behalf of itself, its customers, and its legal authorities

this security is provided by the administrative authority (AA) of a network, on behalf of itself, its customers, and its legal authorities INFRASTRUCTURE SECURITY this security is provided by the administrative authority (AA) of a network, on behalf of itself, its customers, and its legal authorities Goals * prevent or mitigate resource attacks

More information

Efficient Private Set Intersection for a Decentralised Web of Trust

Efficient Private Set Intersection for a Decentralised Web of Trust Efficient Private Set Intersection for a Decentralised Web of Trust Álvaro García-Recuero October 31, 2017 Privacy-preserving protocols for the WWW in the age of mass surveillance and adversarial learning

More information

A Review on Privacy Preserving Data Mining Approaches

A Review on Privacy Preserving Data Mining Approaches A Review on Privacy Preserving Data Mining Approaches Anu Thomas Asst.Prof. Computer Science & Engineering Department DJMIT,Mogar,Anand Gujarat Technological University Anu.thomas@djmit.ac.in Jimesh Rana

More information

Symmetric Cryptography

Symmetric Cryptography CSE 484 (Winter 2010) Symmetric Cryptography Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others for sample slides and materials...

More information

COS 318: Operating Systems. File Systems. Topics. Evolved Data Center Storage Hierarchy. Traditional Data Center Storage Hierarchy

COS 318: Operating Systems. File Systems. Topics. Evolved Data Center Storage Hierarchy. Traditional Data Center Storage Hierarchy Topics COS 318: Operating Systems File Systems hierarchy File system abstraction File system operations File system protection 2 Traditional Data Center Hierarchy Evolved Data Center Hierarchy Clients

More information

Big Data - Security with Privacy

Big Data - Security with Privacy Big Data - Security with Privacy Elisa Bertino CS Department, Cyber Center, and CERIAS Purdue University Cyber Center Today we have technologies for Acquiring and sensing data Transmitting data Storing,

More information

FBI Tor Overview. Andrew Lewman January 17, 2012

FBI Tor Overview. Andrew Lewman January 17, 2012 FBI Tor Overview Andrew Lewman andrew@torproject.org January 17, 2012 Andrew Lewman andrew@torproject.org () FBI Tor Overview January 17, 2012 1 / 28 What are we talking about? Crash course on anonymous

More information

0x1A Great Papers in Computer Security

0x1A Great Papers in Computer Security CS 380S 0x1A Great Papers in Computer Security Vitaly Shmatikov http://www.cs.utexas.edu/~shmat/courses/cs380s/ C. Dwork Differential Privacy (ICALP 2006 and many other papers) Basic Setting DB= x 1 x

More information

Scalable Trigram Backoff Language Models

Scalable Trigram Backoff Language Models Scalable Trigram Backoff Language Models Kristie Seymore Ronald Rosenfeld May 1996 CMU-CS-96-139 School of Computer Science Carnegie Mellon University Pittsburgh, PA 15213 This material is based upon work

More information

Ambiguity Handling in Mobile-capable Social Networks

Ambiguity Handling in Mobile-capable Social Networks Ambiguity Handling in Mobile-capable Social Networks Péter Ekler Department of Automation and Applied Informatics Budapest University of Technology and Economics peter.ekler@aut.bme.hu Abstract. Today

More information

Data Mining Lecture 2: Recommender Systems

Data Mining Lecture 2: Recommender Systems Data Mining Lecture 2: Recommender Systems Jo Houghton ECS Southampton February 19, 2019 1 / 32 Recommender Systems - Introduction Making recommendations: Big Money 35% of Amazons income from recommendations

More information

The Tor Network. Cryptography 2, Part 2, Lecture 6. Ruben Niederhagen. June 16th, / department of mathematics and computer science

The Tor Network. Cryptography 2, Part 2, Lecture 6. Ruben Niederhagen. June 16th, / department of mathematics and computer science The Tor Network Cryptography 2, Part 2, Lecture 6 Ruben Niederhagen June 16th, 2014 Tor Network Introduction 2/33 Classic goals of cryptography: confidentiality, data integrity, authentication, and non-repudiation.

More information

Mapping Internet Sensors with Probe Response Attacks

Mapping Internet Sensors with Probe Response Attacks Mapping Internet Sensors with Probe Response Attacks John Bethencourt, Jason Franklin, and Mary Vernon {bethenco, jfrankli, vernon}@cs.wisc.edu Computer Sciences Department University of Wisconsin, Madison

More information

Anonymizing Social Networks

Anonymizing Social Networks Anonymizing Social Networks Michael Hay, Gerome Miklau, David Jensen, Philipp Weis, and Siddharth Srivastava {mhay,miklau,jensen,pweis,siddharth}@cs.umass.edu University of Massachusetts Amherst Computer

More information

OnlineAnonymity. OpenSource OpenNetwork. Communityof researchers, developers,usersand relayoperators. U.S.501(c)(3)nonpro%torganization

OnlineAnonymity. OpenSource OpenNetwork. Communityof researchers, developers,usersand relayoperators. U.S.501(c)(3)nonpro%torganization The Tor Project Our mission is to be the global resource for technology, advocacy, research and education in the ongoing pursuit of freedom of speech, privacy rights online, and censorship circumvention.

More information

Survey Result on Privacy Preserving Techniques in Data Publishing

Survey Result on Privacy Preserving Techniques in Data Publishing Survey Result on Privacy Preserving Techniques in Data Publishing S.Deebika PG Student, Computer Science and Engineering, Vivekananda College of Engineering for Women, Namakkal India A.Sathyapriya Assistant

More information

Graph Analytics in the Big Data Era

Graph Analytics in the Big Data Era Graph Analytics in the Big Data Era Yongming Luo, dr. George H.L. Fletcher Web Engineering Group What is really hot? 19-11-2013 PAGE 1 An old/new data model graph data Model entities and relations between

More information

Storage and File System

Storage and File System COS 318: Operating Systems Storage and File System Andy Bavier Computer Science Department Princeton University http://www.cs.princeton.edu/courses/archive/fall10/cos318/ Topics Storage hierarchy File

More information

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2010

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2010 Network Security: Anonymity Tuomas Aura T-110.5240 Network security Aalto University, Nov-Dec 2010 Outline 1. Anonymity and privacy 2. High-latency anonymous routing 3. Low-latency anonymous routing Tor

More information

Data Security and Privacy. Topic 18: k-anonymity, l-diversity, and t-closeness

Data Security and Privacy. Topic 18: k-anonymity, l-diversity, and t-closeness Data Security and Privacy Topic 18: k-anonymity, l-diversity, and t-closeness 1 Optional Readings for This Lecture t-closeness: Privacy Beyond k-anonymity and l-diversity. Ninghui Li, Tiancheng Li, and

More information

A Theory of Privacy and Utility for Data Sources

A Theory of Privacy and Utility for Data Sources A Theory of Privacy and Utility for Data Sources Lalitha Sankar Princeton University 7/26/2011 Lalitha Sankar (PU) Privacy and Utility 1 Electronic Data Repositories Technological leaps in information

More information

Recommender Systems - Introduction. Data Mining Lecture 2: Recommender Systems

Recommender Systems - Introduction. Data Mining Lecture 2: Recommender Systems Recommender Systems - Introduction Making recommendations: Big Money 35% of amazons income from recommendations Netflix recommendation engine worth $ Billion per year And yet, Amazon seems to be able to

More information

Graph Algorithms using Map-Reduce. Graphs are ubiquitous in modern society. Some examples: The hyperlink structure of the web

Graph Algorithms using Map-Reduce. Graphs are ubiquitous in modern society. Some examples: The hyperlink structure of the web Graph Algorithms using Map-Reduce Graphs are ubiquitous in modern society. Some examples: The hyperlink structure of the web Graph Algorithms using Map-Reduce Graphs are ubiquitous in modern society. Some

More information

Instructions 1. Elevation of Privilege Instructions. Draw a diagram of the system you want to threat model before you deal the cards.

Instructions 1. Elevation of Privilege Instructions. Draw a diagram of the system you want to threat model before you deal the cards. Instructions 1 Elevation of Privilege Instructions Draw a diagram of the system you want to threat model before you deal the cards. Deal the deck to 3 6 players. Play starts with the 3 of Tampering. Play

More information

K ANONYMITY. Xiaoyong Zhou

K ANONYMITY. Xiaoyong Zhou K ANONYMITY LATANYA SWEENEY Xiaoyong Zhou DATA releasing: Privacy vs. Utility Society is experiencing exponential growth in the number and variety of data collections containing person specific specific

More information

ELEC6910Q Analytics and Systems for Social Media and Big Data Applications Lecture 4. Prof. James She

ELEC6910Q Analytics and Systems for Social Media and Big Data Applications Lecture 4. Prof. James She ELEC6910Q Analytics and Systems for Social Media and Big Data Applications Lecture 4 Prof. James She james.she@ust.hk 1 Selected Works of Activity 4 2 Selected Works of Activity 4 3 Last lecture 4 Mid-term

More information

and Semantic Information

and Semantic Information De-anonymizing Social Network Neighborhoods Using Auxiliary and Semantic Information A Master s Thesis Presented to Department of Computer and Information Science State University of New York Polytechnic

More information

An Approach for Privacy Preserving in Association Rule Mining Using Data Restriction

An Approach for Privacy Preserving in Association Rule Mining Using Data Restriction International Journal of Engineering Science Invention Volume 2 Issue 1 January. 2013 An Approach for Privacy Preserving in Association Rule Mining Using Data Restriction Janakiramaiah Bonam 1, Dr.RamaMohan

More information

A Case For OneSwarm. Tom Anderson University of Washington.

A Case For OneSwarm. Tom Anderson University of Washington. A Case For OneSwarm Tom Anderson University of Washington http://oneswarm.cs.washington.edu/ With: Jarret Falkner, Tomas Isdal, Alex Jaffe, John P. John, Arvind Krishnamurthy, Harsha Madhyastha and Mike

More information

Network Working Group Request for Comments: 1984 Category: Informational August 1996

Network Working Group Request for Comments: 1984 Category: Informational August 1996 Network Working Group IAB Request for Comments: 1984 IESG Category: Informational August 1996 IAB and IESG Statement on Cryptographic Technology and the Internet Status of This Memo This memo provides

More information

Istat s Pilot Use Case 1

Istat s Pilot Use Case 1 Istat s Pilot Use Case 1 Pilot identification 1 IT 1 Reference Use case X 1) URL Inventory of enterprises 2) E-commerce from enterprises websites 3) Job advertisements on enterprises websites 4) Social

More information

INSE Lucky 13 attack - continued from previous lecture. Scribe Notes for Lecture 3 by Prof. Jeremy Clark (January 20th, 2014)

INSE Lucky 13 attack - continued from previous lecture. Scribe Notes for Lecture 3 by Prof. Jeremy Clark (January 20th, 2014) INSE 6150 Scribe Notes for Lecture 3 by Prof. Jeremy Clark (January 20th, 2014) Lucky 13 attack - continued from previous lecture The lucky 13 attack on SSL/TLS involves an active attacker who intercepts

More information

Sampling Large Graphs for Anticipatory Analysis

Sampling Large Graphs for Anticipatory Analysis Sampling Large Graphs for Anticipatory Analysis Lauren Edwards*, Luke Johnson, Maja Milosavljevic, Vijay Gadepally, Benjamin A. Miller IEEE High Performance Extreme Computing Conference September 16, 2015

More information

Avoiding The Man on the Wire: Improving Tor s Security with Trust-Aware Path Selection

Avoiding The Man on the Wire: Improving Tor s Security with Trust-Aware Path Selection Avoiding The Man on the Wire: Improving Tor s Security with Trust-Aware Path Selection Aaron Johnson Rob Jansen Aaron D. Jaggard Joan Feigenbaum Paul Syverson (U.S. Naval Research Laboratory) (U.S. Naval

More information

NDoT: Nearest Neighbor Distance Based Outlier Detection Technique

NDoT: Nearest Neighbor Distance Based Outlier Detection Technique NDoT: Nearest Neighbor Distance Based Outlier Detection Technique Neminath Hubballi 1, Bidyut Kr. Patra 2, and Sukumar Nandi 1 1 Department of Computer Science & Engineering, Indian Institute of Technology

More information

Technical Solutions Novel Challenges to Privacy Privacy Enhancing Technologies Examples

Technical Solutions Novel Challenges to Privacy Privacy Enhancing Technologies Examples Muhammad Eka WIJAYA Technical Solutions Novel Challenges to Privacy Privacy Enhancing Technologies Examples How to Address Privacy in Ubiquitous Work Understand Application Define Problem Know Tools 2

More information

Security and privacy in the smartphone ecosystem: Final progress report

Security and privacy in the smartphone ecosystem: Final progress report Security and privacy in the smartphone ecosystem: Final progress report Alexios Mylonas Athens University of Economics & Business Overview 2 Research Motivation Related work Objective Approach Methodology

More information

Exploring re-identification risks in public domains

Exploring re-identification risks in public domains 2012 Tenth Annual International Conference on Privacy, Security and Trust Exploring re-identification risks in public domains Aditi Ramachandran Georgetown University ar372@georgetown.edu Lisa Singh Georgetown

More information

Basic Concepts and Definitions. CSC/ECE 574 Computer and Network Security. Outline

Basic Concepts and Definitions. CSC/ECE 574 Computer and Network Security. Outline CSC/ECE 574 Computer and Network Security Topic 2. Introduction to Cryptography 1 Outline Basic Crypto Concepts and Definitions Some Early (Breakable) Cryptosystems Key Issues 2 Basic Concepts and Definitions

More information

DETERMINISTIC VARIATION FOR ANTI-TAMPER APPLICATIONS

DETERMINISTIC VARIATION FOR ANTI-TAMPER APPLICATIONS DETERMINISTIC VARIATION FOR ANTI-TAMPER APPLICATIONS J. Todd McDonald, Yong C. Kim, Daniel Koranek Dr. Jeffrey Todd McDonald, Ph.D. Center for Forensics, Information Technology, and Security School of

More information

Distributed Data Anonymization with Hiding Sensitive Node Labels

Distributed Data Anonymization with Hiding Sensitive Node Labels Distributed Data Anonymization with Hiding Sensitive Node Labels C.EMELDA Research Scholar, PG and Research Department of Computer Science, Nehru Memorial College, Putthanampatti, Bharathidasan University,Trichy

More information

Evaluating Record Linkage Software Using Representative Synthetic Datasets

Evaluating Record Linkage Software Using Representative Synthetic Datasets Evaluating Record Linkage Software Using Representative Synthetic Datasets Benmei Liu, Ph.D. Mandi Yu, Ph.D. Eric J. Feuer, Ph.D. National Cancer Institute Presented at the NAACCR Annual Conference June

More information

Tor: The Second-Generation Onion Router. Roger Dingledine, Nick Mathewson, Paul Syverson

Tor: The Second-Generation Onion Router. Roger Dingledine, Nick Mathewson, Paul Syverson Tor: The Second-Generation Onion Router Roger Dingledine, Nick Mathewson, Paul Syverson Introduction Second Generation of Onion Routing Focus on deployability Perfect forward secrecy Separation of protocol

More information

Jeffrey Friedberg. Chief Trust Architect Microsoft Corporation. July 12, 2010 Microsoft Corporation

Jeffrey Friedberg. Chief Trust Architect Microsoft Corporation. July 12, 2010 Microsoft Corporation Jeffrey Friedberg Chief Trust Architect Microsoft Corporation July 2, 200 Microsoft Corporation Secure against attacks Protects confidentiality, integrity and availability of data and systems Manageable

More information

Wireless Network Security Spring 2014

Wireless Network Security Spring 2014 Wireless Network Security 14-814 Spring 2014 Patrick Tague Class #16 Network Privacy & Anonymity 2014 Patrick Tague 1 Network Privacy Issues Network layer interactions in wireless networks often expose

More information

HYDRA Large-scale Social Identity Linkage via Heterogeneous Behavior Modeling

HYDRA Large-scale Social Identity Linkage via Heterogeneous Behavior Modeling HYDRA Large-scale Social Identity Linkage via Heterogeneous Behavior Modeling Siyuan Liu Carnegie Mellon. University Siyuan Liu, Shuhui Wang, Feida Zhu, Jinbo Zhang, Ramayya Krishnan. HYDRA: Large-scale

More information

Revolver: Vertex-centric Graph Partitioning Using Reinforcement Learning

Revolver: Vertex-centric Graph Partitioning Using Reinforcement Learning Revolver: Vertex-centric Graph Partitioning Using Reinforcement Learning Mohammad Hasanzadeh Mofrad 1, Rami Melhem 1 and Mohammad Hammoud 2 1 University of Pittsburgh 2 Carnegie Mellon University Qatar

More information

A Virtual Laboratory for Study of Algorithms

A Virtual Laboratory for Study of Algorithms A Virtual Laboratory for Study of Algorithms Thomas E. O'Neil and Scott Kerlin Computer Science Department University of North Dakota Grand Forks, ND 58202-9015 oneil@cs.und.edu Abstract Empirical studies

More information

Mining and Analyzing Online Social Networks

Mining and Analyzing Online Social Networks The 5th EuroSys Doctoral Workshop (EuroDW 2011) Salzburg, Austria, Sunday 10 April 2011 Mining and Analyzing Online Social Networks Emilio Ferrara eferrara@unime.it Advisor: Prof. Giacomo Fiumara PhD School

More information

The Table Privacy Policy Last revised on August 22, 2012

The Table Privacy Policy Last revised on August 22, 2012 The Table Privacy Policy Last revised on August 22, 2012 The Table, an online venue through which your organization and its members/employees can connect to better fulfill its mission respects and is committed

More information

2 ND GENERATION ONION ROUTER

2 ND GENERATION ONION ROUTER 2 ND GENERATION ONION ROUTER Roger Dingledine, Nick Mathewson and Paul Syverson Presenter: Alejandro Villanueva Agenda Threat model Cells and circuits Other features Related work How does it work? Rendezvous

More information

Cooperative Computing for Autonomous Data Centers

Cooperative Computing for Autonomous Data Centers Cooperative Computing for Autonomous Data Centers Jared Saia (U. New Mexico) Joint with: Jon Berry, Cindy Phillips (Sandia Labs), Aaron Kearns (U. New Mexico) Outline 1) Bounding clustering coefficients

More information