Trust and Privacy in Location-Based Services

Size: px
Start display at page:

Download "Trust and Privacy in Location-Based Services"

Transcription

1 Trust and Privacy in Location-Based Services (Schutz der Privatsphäre bei ortsbasierten Diensten) Dr. Oliver Jorns 1), Univ.Prof. DDr. Gerald Quirchmayr 2) 1) Ferdinand Porsche Fern Fachhochschule Wien, Wr. Neustadt Studiengang Wirtschaftsinformatik Master Lothringerstraße 4-8, 1040 Vienna, Austria Tel: ) Universität Wien, Fakultät für Informatik, Department of Distributed and Multimedia Systems Liebiggasse 4/3-4, A-1010 Vienna, Austria Keywords: privacy, security, trust, pseudonym, identity

2 Abstract The continuous expansion of diverse mobile devices with various kinds of integrated sensors, namely GPS receivers, different mobile communications technologies and along with these the ubiquitous availability of and access to the Internet fosters the development of Location-Based Services (LBS). Yet again trust, security and protection of the user s privacy are important for the success of such services. The proposed solution is based on cryptographic techniques, which allow the development and deployment of commercial LBS with privacy protection. Zusammenfassung Ortsbasierte Systeme und Dienste gewinnen durch Expansion unterschiedlicher mobiler Endgeräte sowie Mobilfunktechnologien, Technologien wie GPS und der Verfügbarkeit von Internettechnologien zunehmend an Bedeutung. Umso mehr nimmt auch der Bedarf des Schutzes der Privatsphäre der Benutzer zu. Das vorgestellte Verfahren nutzt kryptographische Methoden, um kommerzielle ortsbasierte Dienste zu ermöglichen die den Schutz der Privatheit der Nutzer garantieren müssen. 1. Introduction With the emergence of mobile devices and the facilitation to access various kinds of services any time anywhere, the notion of context-aware computing is to be deemed as next wave in the mobile computing domain. The term awareness is important and the key for dynamic user friendly and supportive environments. The implementation of awareness is realized with the help of information appliances and known as context-awareness. Various researchers and research groups investigate the notion of context and context-aware computing since more than 40 years [1]. 20 years ago Mark Weiser described in his meanwhile famous paper the vision of ubiquitous computing [2]. At this time the technological progress was not mature enough to implement this vision. Today s mobile devices provide sensors, allow processing of various kinds of information and dispose of different communication capabilities. Perhaps the most prominent information source is location information which enables the development of diverse applications that can be subsumed as location-based services (LBS) and applications. But LBS do not rely on location information only. Various definitions explaining what LBS are or should be such as those by ISO [9] Service whose return or other property is dependent on the location of the client requesting the service or of some other thing, object or person or Adusei et a. [2] who state more specifically Location Based Services are business and customer services that give users a set of services starting from the geographic location of the client. Amongst these and other definitions Küpper alludes in [3] that the term location-based service has no common definition or terminology. Rather the term itself is often used non-uniformly as location-aware service, location-related service or location service. In this paper we use the widely used term location-based service short LBS. Meanwhile numerous different kinds of applications that make use of location information exist. A classification of LBS allows for example the distinction between position-aware and locationtracking applications. This distinction is primarily based on the role of the requester of the location. Whereas in the first case the requester receives at the same time location information, tracking services allow location information to be collected and processed by external third-party applications and thus on behalf of the user. Position and location-tracking applications are also often referred as self and cross referencing LBS. Especially in case of tracking services the exchange, use and processing of sensitive information, in particular that of the location information, bears risks. Unfortunately, with the widespread use of LBS and applications people's whereabouts also bear potential for an unprecedented raise of misuse and crime. Privacy has thus become an important good and is crucial for the success or failure of many different existing and future services and applications.

3 As a result of this development there is a strong need for privacy protection. One of the most important prerequisites that are needed for the realization of controlled and restricted access to location information is an adequate legal system. The first data protection law in the world was initiated in Germany Hessen, Federal Republic of Germany, 1970 [11] and was the initiative for a number of data protection laws such as those in Sweden in 1974 [3]. Negotiations between European member states about the processing of data and privacy led to the Directive 2002/58/EC (2002) [6] (EU Directive on Privacy). The implementation of standards results in jurisdiction software systems, which is a complex matter since privacy regulations may vary over time. As a result, systems should provide users information about other 3 rd party provider's who receive data and for what purpose, data usage and the time span the location data is used. The data owner should have sole control over her data even if it is processed in different countries. For that case the directive defines the transitive closure which prohibits data export to countries which do not provide equal data protection guidelines or provisions of special contracts. Fischer-Hübner states in [20] that from an international and global information society the EU Directives do not provide sufficient privacy protection. Fortunately, the number of EU member states and the number of countries that are still outside the EU adopting their laws to comply with the EU Directives grows. Recent discussions related to the implementation of the EU Data Retention Directive [7] show how important the issue of data collection in the telecommunication sector has become. 2. The Importance of Trust Trust plays an important role for the success of mobile applications and LBS and it is important to mention that not only the location information but more importantly the user's identity has to be protected. As a result, knowledge about some position information gains much more value if it can be related to identified entities. There are at least three threats that may occur if there are no means implemented for location privacy protection [14]: Location-based spam, personal wellbeing and safety and intrusive inferences. The only way to completely avoid misuse is to entirely avoid sending location information, that is, to neglect such services et all. Since this is not an adequate option, it is important to develop means that allow all participants to trust each other. Thus, trust is the key to the realization of mobile applications that exchange sensitive information. The goal of all efforts that are put into the implementation of privacy means must be the establishment and maintenance of the various existing trust relations. In [15] M. F. Mokbel distinguishes three paradigms that are important to consider for the realization of trust. The minimal information sharing paradigm, the untrusted third party paradigm and the trusted third party paradigm. The first paradigm was the result of database research by R. Agrawal [18] and stems from need of revealing not more information among databases than needed. The untrusted third party paradigm was proposed by F. Emerkei et al. [8] and is a hash based peer-topeer system. It allows the selection of third parties to take over the part of communication for the privacy preserving queries which are executed over multiple provider's data. Finally, the trusted third party paradigm provides one or several servers as intermediary between the users and the service providers. This paradigm is perhaps the most commonly used one. Examples like Tor [19] and PayPal 1 are diverse in their application but follow the same paradigm. 1 PayPal URL: (last viewed 11. Jan. 2010)

4 2.1 The Protection of Identities in LBS There are four approaches which aim at protecting the user's identity while uploading location information to LBS [14]: The first one suggests the use of false dummies and is very simple since users do not send only one location at a time but several different locations as part of one location update message. On the one hand, this strategy hides the user's true location but on the other hand this also generates more data traffic. Another similar approach that also generates more traffic as a side effect is the use of dummy users. Further research by Beresford and Stajano [4] conclude, that especially in the pervasive computing environment the use of dummy users is difficult because it requires dummy users to fulfill also complex tasks. Landmark objects are used by the Confab system that is proposed by Hong et al. [139]. This system uses a location scheme that does not operate on precise location information but on nearby objects or landmarks. Location perturbation uses blurred but not exact location information. This can be realized by using spatio-temporal cloaking techniques where only the spatial region instead of the exact position is sent or obfuscation of location information [45]. Here, concepts like k-anonymity [13] or graph models can be used. This approach avoids location tracking since the actual location information is hidden as long as the user is provided within a certain area. 2.2 Major Research Directions The three major research directions that aim to protect location information are: Location blurring, cloaking or obfuscation means to lower the spatial and temporal resolution of location data in order to raise the user's privacy. Not revealing the precise location information exacerbates data mining efforts with the aim at revealing the individual's identity. Furthermore, it is flexible, complies with legal requirements and obligations set up by some policy infrastructure and if needed allows to disclose of the identity of individuals which enables authentication and personalization. Regulatory strategies include the use of privacy policies require trust in some 3 rd party and results in considerable information infrastructure overheads [13]. Anonymity and pseudonymity are also possible means to achieve location privacy but cannot provide a complete answer to privacy concerns [13]. One reason is that it may be a barrier to authentication and personalization. Furthermore, it may be vulnerable to data mining offenses. J. Krumm shows in [10] that given enough anonymous tracks it is possible to identify a significant number of persons. The use of permanent pseudonyms as identifier abstraction allows for easy identification. But, permanent pseudonyms also allow for easy de-anonymization and identity theft [5]. The proposed pseudonym generation allows for generation of non-permanent pseudonyms which prevent from generation of the pseudonym needed for the next service even if a huge amount of used pseudonyms was collected. Thus, the communication between different entities cannot be linked, nor is it possible to identify the respective identities. The following section discusses this scheme and the system architecture that is used for the realization of LBS that make use of the pseudonym generation scheme. 3. Proposed Service Architecture and Privacy Protection Scheme The system architecture depicted in figure 1. shows the core components and services and the security and trust relations between users and the different entities of the systems. Basically three core components can be distinguished that is the user, the Application Service Provider (ASP) and

5 the Network Operator (NO) with its services. Both, the ASP and the user entity implement a service called Privacy Agent that communicate with the NO s Privacy Service. These services are responsible for the generation and administration of pseudonyms. The depicted communication links between the Privacy Agents and the Privacy Service also reflect the trust relations. The missing relation between the user s Privacy Agent and the ASPs Privacy Agent indicates that no trust relation between these entities exist. The NO offers different services such as the Subscription, Message and Location Service. Users and ASPs may use these services. They send pseudonyms as part of their requests for identification. Depending on which service the user or the ASP calls, the NOs Privacy Service translates each pseudonym into the respective identity. For example, if a user requests some location information it sends a pseudonym as part of the location request to the ASP, which forwards the request to the NOs Location Service. Upon receipt the NOs Privacy Service translates the received pseudonym into the respective identity (e.g. the MSISDN (Mobile Subscriber Integrated Services Digital Network Number)) whereupon the Location Service queries the mobile network for the actual position of this number. The location information is now returned to the ASP that may generate some added value such as maps, routes and other information. Since pseudonyms change for each request, the location information cannot be assigned to the corresponding identity. In case of tracking applications the NO s location service sends asynchronous location updates to the application. Even then it is not possible to re-identify neither the requester nor the one whose location is requested. However, without additional methods such as location blurring, cloaking or obfuscation it is still possible that malicious ASP s may re-identify some users [8]. Figure 1: Proposed System Architecture [16] 3.1 The Pseudonym Generation Scheme The proposed pseudonym generation scheme is based on HMAC [12] that is the underlying cryptographic function. The keyed hash function was designed for authentication purposes and requires two parameters. One parameter is reserved as input; the second one is a secret that is shared between two communication parties. Each single pseudonym, except the first one, is the result of an earlier calculation that in turn is based on the calculation of its respective successor pseudonym. As depicted in the equation above we denote the keyed cryptographic function as h k with input r. For the initialization of the pseudonym chain the initial shared secret k is the result of a proceeding Diffie-Hellman key exchange [21]. For the first pseudonym the initial input value r is a parameter of this key exchange.

6 3.2 Security Considerations The security of hash functions mainly relies on the following requirements [2]: Pre-image Resistance: given a secure hash function h(x)=y it is impossible to find x for the given hash value y. Second Pre-image Resistance: it is computationally impossible to find two different values x 1, x 2 such that h(x 1 )=h(x 2 ). Collision Resistance: it is computationally infeasible to find a pair x 1 and x 2 such that h(x 1 )=h(x 2 ). The security of HMAC relies on the security of the respective underlying hash function. Given a keyed hash function y=h k (r) an attacker would be able to calculate the output y without knowledge of the secret key by either finding a collision of the underlying hash function or by finding the output of the compression function with a random and secret initial value. The use of modern hash functions such as SHA-2 protects against such attacks. But even known collisions of other underlying hash functions do not show any significant implication on the security of the HMAC scheme which. As a result, the proposed solution that is based on HMAC is secure. 4. Application Fields Meanwhile many mobile applications make use of location information. Especially in case of commercial and large scale applications privacy protection is obligatory. We developed a transport ticket application that allows use of proposed pseudonyms. Alike the paper based version, the digital transport ticket allows users to buy various kinds of transportation tickets. Furthermore, the digital ticket provides some distinctive features such as the integration of location information. Tickets that process also location information allow for route-based charging. This enables providers to offer tickets that are better tailored to the user s needs and offer additional features that are even not possible with paper based tickets but at the same reduce costs. The use of pseudonyms provides further advantages such as the usage of LBS across different NOs domains. Different ASPs with contractual relationships to one or more local NOs may now receive and process location information of users that are even outside the local NO s domain and/or in a different geographic area. This is realized through a virtual identity domain where assertions are passed between different NO s. The system architecture is basically the same as depicted in figure 1. The virtual identity domain is realized by additional interfaces that allow Location and Privacy Services of different NOs to communicate with each other. O. Jorns et al. provides in [17] further details about the virtual identity domain and the communication protocol. 5. Conclusions Meanwhile location-based services are widely deployed and very popular. As these applications mainly rely on the user s location information the implementation of proper means that allow for the protection of sensitive information becomes a necessity. Another important aspect is the integration of internet technologies with services provided by network operators such as location, presence or messaging services. The proposed pseudonym generation scheme is an integral part of this system architecture. It combines different technologies, enables 3 rd party application providers to request and process location information and enables trust relations. This enables the development of different kinds of position-aware and location-tracking applications. As an example we demonstrated a transport ticket application that extends the paper-based tickets by adding location information. Furthermore, the proposed pseudonym mechanism can be applied for the realization of applications that exchange sensitive information even across different NO s domains.

7 References [1] Adam Warren (2002): Right to privacy? The protection of personal data in UK public organisations. In New Library World, pages [2] A.J. Menezes, P.C. Van Oorschot, S.A. Vanstone (1997): Handbook of applied cryptography. The CRC Press series on discrete mathematics and its applications. CRC Press, 2000 N.W. Corporate Blvd., Boca Raton, FL [3] Albrecht Schmidt, Michael Beigl, and Hans-W. Gellersen (1999): There is more to Context than Location. Computers and Graphics, 23(6): [4] A. R. Beresford and F. Stajano (2003): Location Privacy in Pervasive Computing. In IEEE Pervasive Computing, Volume 2, pages [5] Axel Küpper (2005). Location-based Services Fundamentals and Operation. John Wiley and Sons [6] Directive 2002/58/EC (2002): Directive 2002/58/EC of the European Parliament and of the Council concering the processing of personal data and the protection of privacy in the electronic communications sector (Directive on privacy and electronic communications). In Official Journal of the European Communities L 201/37 [7] Directive 2006/24/EC (2006): Directive 2006/24/EC of the European Parliament and on the Retention of Data generated or processed in connection with the provision of publicly available electronic communications services or of public communications networks and amending Directive 2002/58/EC. In Official Journal of the European Communities [8] Fatih Emekci, Divyakant Agrawal, Amr El Abbadi, and Aziz Gulbeden (2006): Privacy Preserving Query Processing using Third Parties. In Proceedings of the 22nd International Conference on Data Engineering [9] ISO 19133:2005 (2005): Geographic information Location-based services Tracking and Navigation [10] John Krumm (2007). A Survey of Computational Location Privacy. In 5th International Workshop on Privacy in UbiComp (UbiPriv 07), pages Springer [11] Land Hessen Federal Republic of Germany (1970): Data Protection Act of 7. October 1970 [12] M. Bellare, R Canetti, and H. Krawczky (1996): Message Authentication using Hash Functions - The HMAC Construction. In RSA Labratories CryptoBytes, Volume 2 [13] Marco Gruteser and Dirk Grunwald (2003): Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking. In International Conference on Mobile Systems, Applications and Services. ACM Press [14] Matt Duckham and Lars Kulik (2005): A Formal Model of Obfuscation and Negotiation for Location Privacy. In Pervasive Computing, Third International Conference, PERVASIVE 2005, pages Springer, Lecture Notes in Computer Science [15] Mohamed F. Mokbel (2006): Towards Privacy-Aware Location-Based Database Servers. In Second International Workshop on Privacy Data Management (PDM 2006) [16] O. Jorns (2009): Privacy in Location-Based Services. PhD Thesis, University of Vienna [17] O. Jorns, G. Quichmayr, and O. Jung (2007): A Privacy Enhancing Mechanism based on Pseudonyms for Identity Protection in Location-Based Services. In Australasian Information Security Workshop (Privacy Enhancing Technologies) AISW-PET2007 at the Australasian Computer Science Conference in Ballerat, Victoria, Australia [18] Rakesh Agrawal, Alexandre Evfimiesvski, and Ramakrishnan Srikant (2004): Information Sharing Across Private Databases. In Proceedings of the ACM International Conference on Management of Data, SIGMOD03 [19] Roger Dingledine, Nick Mathewson, and Paul Syverson (2004): Tor: The second-generation onion router. In August, editor, Proceedings of the 13th USENIX Security Symposium [20] Simone Fischer-Hübner (2001): IT-Security and Privacy. LNCS Springer-Verlag Berlin Heidelberg [21] W. Diffie and M. E. Hellman (1976): New Directions in Cryptography. In IEEE Trans. Inform. Theory IT-22, Volume 22(6), pages

Privacy and Security in Ubiquitous Personalized Applications

Privacy and Security in Ubiquitous Personalized Applications Privacy and Security in Ubiquitous Personalized Applications Ajay Brar, Judy Kay School of Information Technologies University of Sydney {abrar1, judy}@it.usyd.edu.au Abstract. Personalization systems

More information

Location Privacy, Its Significance and Methods to Achieve It

Location Privacy, Its Significance and Methods to Achieve It Cloud Publications International Journal of Advanced Remote Sensing and GIS 2014, Volume 3, Issue 1, pp. 784-789, Article ID Tech-304 ISSN 2320-0243 Review Article Open Access Location Privacy, Its Significance

More information

Timestamps and authentication protocols

Timestamps and authentication protocols Timestamps and authentication protocols Chris J. Mitchell Technical Report RHUL MA 2005 3 25 February 2005 Royal Holloway University of London Department of Mathematics Royal Holloway, University of London

More information

Anonymous Communication: DC-nets, Crowds, Onion Routing. Simone Fischer-Hübner PETs PhD course Spring 2012

Anonymous Communication: DC-nets, Crowds, Onion Routing. Simone Fischer-Hübner PETs PhD course Spring 2012 Anonymous Communication: DC-nets, Crowds, Onion Routing Simone Fischer-Hübner PETs PhD course Spring 2012 DC (Dining Cryptographers) nets [Chaum 1988 ] Chaum, CACM 28(10), October 1985 Who paid for the

More information

Coordinate Transformation A Solution for the Privacy Problem of Location Based Services?

Coordinate Transformation A Solution for the Privacy Problem of Location Based Services? Coordinate Transformation A Solution for the Privacy Problem of Location Based Services? Andreas Gutscher Universität Stuttgart Institute of Communication Networks and Computer Engineering (IKR) Stuttgart,

More information

PPKM: Preserving Privacy in Knowledge Management

PPKM: Preserving Privacy in Knowledge Management PPKM: Preserving Privacy in Knowledge Management N. Maheswari (Corresponding Author) P.G. Department of Computer Science Kongu Arts and Science College, Erode-638-107, Tamil Nadu, India E-mail: mahii_14@yahoo.com

More information

Identity Management: Setting Context

Identity Management: Setting Context Identity Management: Setting Context Joseph Pato Trusted Systems Lab Hewlett-Packard Laboratories One Cambridge Center Cambridge, MA 02412, USA joe.pato@hp.com Identity Management is the set of processes,

More information

Radio Research and Development Institute (NIIR) Moscow, Russian Federation

Radio Research and Development Institute (NIIR) Moscow, Russian Federation Radio Research and Development Institute (NIIR) Moscow, Russian Federation Proposals to ITU CWG-Internet open consultations on "Public Policy considerations for OTTs" September, 2017 In accordance with

More information

EUROPEAN COMMISSION DIRECTORATE-GENERAL INFORMATION SOCIETY AND MEDIA

EUROPEAN COMMISSION DIRECTORATE-GENERAL INFORMATION SOCIETY AND MEDIA Ref. Ares(2011)514527-12/05/2011 EUROPEAN COMMISSION DIRECTORATE-GENERAL INFORMATION SOCIETY AND MEDIA Electronic Communications Policy Implementation of Regulatory Framework (I) Brussels, 6th May 2011

More information

Hiding Location Information from Location-Based Services

Hiding Location Information from Location-Based Services Hiding Location from Location-Based Services Urs Hengartner David R. Cheriton School of Computer Science University of Waterloo Waterloo ON, N2L 3G1, Canada uhengart@cs.uwaterloo.ca Abstract In many existing

More information

mhealth: Privacy Challenges in Smartphone-based Personal Health Records and a Conceptual Model for Privacy Management

mhealth: Privacy Challenges in Smartphone-based Personal Health Records and a Conceptual Model for Privacy Management mhealth: Privacy Challenges in Smartphone-based Personal Health Records and a Conceptual Model for Privacy Management ehealth Workshop 28-29 Oct 2014 Middlesex University, London, UK Edeh Esther Omegero

More information

Blue Alligator Company Privacy Notice (Last updated 21 May 2018)

Blue Alligator Company Privacy Notice (Last updated 21 May 2018) Blue Alligator Company Privacy Notice (Last updated 21 May 2018) Who are we? Blue Alligator Company Limited (hereafter referred to as BAC ) is a company incorporated in England with company registration

More information

Toward a Distributed k-anonymity Protocol for Location Privacy

Toward a Distributed k-anonymity Protocol for Location Privacy Toward a Distributed k-anonymity Protocol for Location Privacy Ge Zhong and Urs Hengartner Cheriton School of Computer Science University of Waterloo Waterloo ON, N2L 3G1, Canada {gzhong,uhengart}@cs.uwaterloo.ca

More information

A Privacy-Aware Service Protocol for Ubiquitous Computing Environments

A Privacy-Aware Service Protocol for Ubiquitous Computing Environments A Privacy-Aware Service Protocol for Ubiquitous Computing Environments Gunhee Lee, Song-hwa Chae, Inwhan Hwang, and Manpyo Hong Graduate School of Information Communication, Ajou University, Suwon, Korea

More information

Separation Shielding and Content Supporting Locus Positioned Problems

Separation Shielding and Content Supporting Locus Positioned Problems Separation Shielding and Content Supporting Locus Positioned Problems Urlam Sridhar Assistant Professor, Department of CSE, Sri Venkateswara College of Engineering and Technology. ABSTRACT: In this paper

More information

Reliable Broadcast Message Authentication in Wireless Sensor Networks

Reliable Broadcast Message Authentication in Wireless Sensor Networks Reliable Broadcast Message Authentication in Wireless Sensor Networks Taketsugu Yao, Shigeru Fukunaga, and Toshihisa Nakai Ubiquitous System Laboratories, Corporate Research & Development Center, Oki Electric

More information

The provision of Calling Line Identification facilities and other related services over Electronic Communications Networks

The provision of Calling Line Identification facilities and other related services over Electronic Communications Networks The provision of Calling Line Identification facilities and other related services over Electronic Communications Networks DRAFT GUIDELINES: Publication Date: 19 September 2017 About this document Calling

More information

Smart City, Internet of Things, Security and Privacy

Smart City, Internet of Things, Security and Privacy Smart City, Internet of Things, Security and Privacy Peter Waher Abstract. This course contains a series of lectures and practical laboratory assignments spanning four days that provide the participants

More information

ANET: An Anonymous Networking Protocol

ANET: An Anonymous Networking Protocol ANET: An Anonymous Networking Protocol Casey Marshall csm@soe.ucsc.edu May 31, 2005 Abstract This paper presents a simple, anonymizing network protocol. Its primary goal is to provide untraceability of

More information

DATA PROTECTION LAWS OF THE WORLD. Bahrain

DATA PROTECTION LAWS OF THE WORLD. Bahrain DATA PROTECTION LAWS OF THE WORLD Bahrain Downloaded: 7 April 2018 BAHRAIN Last modified 25 January 2017 LAW There is currently no standalone data protection law in Bahrain. A draft is being reviewed before

More information

Version 1/2018. GDPR Processor Security Controls

Version 1/2018. GDPR Processor Security Controls Version 1/2018 GDPR Processor Security Controls Guidance Purpose of this document This document describes the information security controls that are in place by an organisation acting as a processor in

More information

ARBOR DDoS PRODUCTS IN A GDPR COMPLIANT ENVIRONMENT. Guidelines and Frequently Asked Questions

ARBOR DDoS PRODUCTS IN A GDPR COMPLIANT ENVIRONMENT. Guidelines and Frequently Asked Questions ARBOR DDoS PRODUCTS IN A GDPR COMPLIANT ENVIRONMENT Guidelines and Frequently Asked Questions About NETSCOUT NETSCOUT SYSTEMS, INC. (NASDAQ: NTCT) assures digital business services against disruptions

More information

INCREASING TRUST IN CALLING LINE IDENTIFICATION AND ORIGINATING IDENTIFICATION

INCREASING TRUST IN CALLING LINE IDENTIFICATION AND ORIGINATING IDENTIFICATION Electronic Communications Committee (ECC) within the European Conference of Postal and Telecommunications Administrations (CEPT) INCREASING TRUST IN CALLING LINE IDENTIFICATION AND ORIGINATING IDENTIFICATION

More information

Security and resilience in Information Society: the European approach

Security and resilience in Information Society: the European approach Security and resilience in Information Society: the European approach Andrea Servida Deputy Head of Unit European Commission DG INFSO-A3 Andrea.servida@ec.europa.eu What s s ahead: mobile ubiquitous environments

More information

Cryptography V: Digital Signatures

Cryptography V: Digital Signatures Cryptography V: Digital Signatures Computer Security Lecture 10 David Aspinall School of Informatics University of Edinburgh 10th February 2011 Outline Basics Constructing signature schemes Security of

More information

ngenius Products in a GDPR Compliant Environment

ngenius Products in a GDPR Compliant Environment l FAQ l ngenius Products in a GDPR Compliant Environment This document addresses questions from organizations that use ngenius Smart Data Core platform and application products and are evaluating their

More information

Covert Identity Information in Direct Anonymous Attestation (DAA)

Covert Identity Information in Direct Anonymous Attestation (DAA) Covert Identity Information in Direct Anonymous Attestation (DAA) Carsten Rudolph Fraunhofer Institute for Secure Information Technology - SIT, Rheinstrasse 75, Darmstadt, Germany, Carsten.Rudolph@sit.fraunhofer.de

More information

Ubiquitous One-Time Password Service Using Generic Authentication Architecture

Ubiquitous One-Time Password Service Using Generic Authentication Architecture Ubiquitous One-Time Password Service Using Generic Authentication Architecture Chunhua Chen 1, Chris J. Mitchell 2, and Shaohua Tang 3 1,3 School of Computer Science and Engineering South China University

More information

Network Forensics and Privacy Enhancing Technologies living together in harmony

Network Forensics and Privacy Enhancing Technologies living together in harmony Edith Cowan University Research Online Australian Information Security Management Conference Conferences, Symposia and Campus Events 2006 Network Forensics and Privacy Enhancing Technologies living together

More information

NATIONAL CYBER SECURITY STRATEGY. - Version 2.0 -

NATIONAL CYBER SECURITY STRATEGY. - Version 2.0 - NATIONAL CYBER SECURITY STRATEGY - Version 2.0 - CONTENTS SUMMARY... 3 1 INTRODUCTION... 4 2 GENERAL PRINCIPLES AND OBJECTIVES... 5 3 ACTION FRAMEWORK STRATEGIC OBJECTIVES... 6 3.1 Determining the stakeholders

More information

Cybersecurity. Quality. security LED-Modul. basis. Comments by the electrical industry on the EU Cybersecurity Act. manufacturer s declaration

Cybersecurity. Quality. security LED-Modul. basis. Comments by the electrical industry on the EU Cybersecurity Act. manufacturer s declaration Statement Comments by the electrical industry on the EU Cybersecurity Act manufacturer s declaration industrial security Cybersecurity Quality basis security LED-Modul Statement P January 2018 German Electrical

More information

ENEE 459-C Computer Security. Security protocols

ENEE 459-C Computer Security. Security protocols ENEE 459-C Computer Security Security protocols Key Agreement: Diffie-Hellman Protocol Key agreement protocol, both A and B contribute to the key Setup: p prime and g generator of Z p *, p and g public.

More information

1) The Definition of Personal Data, the Legal Basis of Data Processing, the Concepts of Data Controller and Data Processor

1) The Definition of Personal Data, the Legal Basis of Data Processing, the Concepts of Data Controller and Data Processor The Opinion of the Hungarian National Authority for Data Protection and Freedom of Information on Blockchain Technology in the Context of Data Protection A Hungarian citizen requested the Hungarian National

More information

L2P2: Location-aware Location Privacy Protection for Location-based Services

L2P2: Location-aware Location Privacy Protection for Location-based Services L2P2: Location-aware Location Privacy Protection for Location-based Services Yu Wang Dingbang Xu Xiao He Chao Zhang Fan Li Bin Xu Department of Computer Science, University of North Carolina at Charlotte,

More information

CS408 Cryptography & Internet Security

CS408 Cryptography & Internet Security CS408 Cryptography & Internet Security Lecture 18: Cryptographic hash functions, Message authentication codes Functions Definition Given two sets, X and Y, a function f : X Y (from set X to set Y), is

More information

DIGITALSIGN - CERTIFICADORA DIGITAL, SA.

DIGITALSIGN - CERTIFICADORA DIGITAL, SA. DIGITALSIGN - CERTIFICADORA DIGITAL, SA. TIMESTAMP POLICY VERSION 1.1 21/12/2017 Page 1 / 18 VERSION HISTORY Date Edition n.º Content 10/04/2013 1.0 Initial drafting 21/12/2017 1.1 Revision AUTHORIZATIONS

More information

GDPR Processor Security Controls. GDPR Toolkit Version 1 Datagator Ltd

GDPR Processor Security Controls. GDPR Toolkit Version 1 Datagator Ltd GDPR Processor Security Controls GDPR Toolkit Version 1 Datagator Ltd Implementation Guidance (The header page and this section must be removed from final version of the document) Purpose of this document

More information

ENEE 459-C Computer Security. Security protocols (continued)

ENEE 459-C Computer Security. Security protocols (continued) ENEE 459-C Computer Security Security protocols (continued) Key Agreement: Diffie-Hellman Protocol Key agreement protocol, both A and B contribute to the key Setup: p prime and g generator of Z p *, p

More information

Ensuring Anonymity and Privacy in an MIT Online Crisis Support Community

Ensuring Anonymity and Privacy in an MIT Online Crisis Support Community Ensuring Anonymity and Privacy in an MIT Online Crisis Support Community Hsias (Brandy) Leung Section I: Introduction Ensuring the anonymity and privacy of users on the Internet is a difficult task. In

More information

Diffie-Hellman Protocol as a Symmetric Cryptosystem

Diffie-Hellman Protocol as a Symmetric Cryptosystem IJCSNS International Journal of Computer Science and Network Security, VOL.18 No.7, July 2018 33 Diffie-Hellman Protocol as a Symmetric Cryptosystem Karel Burda, Brno University of Technology, Brno, Czech

More information

Channel Coding and Cryptography Part II: Introduction to Cryptography

Channel Coding and Cryptography Part II: Introduction to Cryptography Channel Coding and Cryptography Part II: Introduction to Cryptography Prof. Dr.-Ing. habil. Andreas Ahrens Communications Signal Processing Group, University of Technology, Business and Design Email: andreas.ahrens@hs-wismar.de

More information

The NIS Directive and Cybersecurity in

The NIS Directive and Cybersecurity in The NIS Directive and Cybersecurity in ehealth Dr. Athanasios Drougkas Officer in NIS Belgian Hospitals Meeting on Security Brussels 13 th October European Union Agency For Network And Information Security

More information

Cryptography V: Digital Signatures

Cryptography V: Digital Signatures Cryptography V: Digital Signatures Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 19th February 2009 Outline Basics Constructing signature schemes Security of

More information

Multiple forgery attacks against Message Authentication Codes

Multiple forgery attacks against Message Authentication Codes Multiple forgery attacks against Message Authentication Codes David A. McGrew and Scott R. Fluhrer Cisco Systems, Inc. {mcgrew,sfluhrer}@cisco.com May 31, 2005 Abstract Some message authentication codes

More information

Executive Order 13556

Executive Order 13556 Briefing Outline Executive Order 13556 CUI Registry 32 CFR, Part 2002 Understanding the CUI Program Phased Implementation Approach to Contractor Environment 2 Executive Order 13556 Established CUI Program

More information

Approved 10/15/2015. IDEF Baseline Functional Requirements v1.0

Approved 10/15/2015. IDEF Baseline Functional Requirements v1.0 Approved 10/15/2015 IDEF Baseline Functional Requirements v1.0 IDESG.org IDENTITY ECOSYSTEM STEERING GROUP IDEF Baseline Functional Requirements v1.0 NOTES: (A) The Requirements language is presented in

More information

ACCEPTABLE USE POLICY

ACCEPTABLE USE POLICY ACCEPTABLE USE POLICY Introduction Failure to comply with this Acceptable Use Policy will result in the immediate suspension or termination of the Service, in accordance with the respective supply conditions.

More information

Privacy Statement for Use of the Trust Service of Swisscom IT Services Finance S.E., Austria

Privacy Statement for Use of the Trust Service of Swisscom IT Services Finance S.E., Austria Privacy Statement for Use of the Trust Service of Swisscom IT Services Finance S.E., Austria General Privacy is a matter of trust, and your trust is important to us. Handling personal data in a responsible

More information

Simulation on Agent-based Onion Routing Network *

Simulation on Agent-based Onion Routing Network * National Research Council Canada Institute for Information Technology Conseil national de recherches Canada Institut de technologie de l'information Simulation on Agent-based Onion Routing Network * Song,

More information

DECISION OF THE EUROPEAN CENTRAL BANK

DECISION OF THE EUROPEAN CENTRAL BANK L 74/30 Official Journal of the European Union 16.3.2013 DECISIONS DECISION OF THE EUROPEAN CENTRAL BANK of 11 January 2013 laying down the framework for a public key infrastructure for the European System

More information

Recommendations on residual issues relevant to ecall

Recommendations on residual issues relevant to ecall Recommendations on residual issues relevant to ecall Robert MacDougall Vodafone Group Public Policy ECC Public Workshop on numbering for ecall Copenhagen 31 January 2017 Vodafone Connected car services

More information

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes:

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes: Page 1 of 6 I. Common Principles and Approaches to Privacy A. A Modern History of Privacy a. Descriptions, definitions and classes b. Historical and social origins B. Types of Information a. Personal information

More information

NIS-Directive and Smart Grids

NIS-Directive and Smart Grids NIS-Directive and Smart Grids Workshop on European Smart Grid Cybersecurity: Emerging Threats and Countermeasures Marie Holzleitner Table of Content Aims & Objectives Affected Parties Selected Requirements

More information

Security Technologies for Dynamic Collaboration

Security Technologies for Dynamic Collaboration Special Issue Advanced Technologies Driving Dynamic Collaboration Featuring System Technologies Security Technologies for Dynamic Collaboration By Hiroshi MIYAUCHI,* Ayako KOMATSU, Masato KAWATSU and Masashi

More information

Trust Services for Electronic Transactions

Trust Services for Electronic Transactions Trust Services for Electronic Transactions ROUMEN TRIFONOV Faculty of Computer Systems and Control Technical University of Sofia 8 st. Kliment Ohridski bul., 1000 Sofia BULGARIA r_trifonov@tu-sofia.bg

More information

A. Sample Data Protection Statement in Accordance with the GDPR

A. Sample Data Protection Statement in Accordance with the GDPR A. Sample Data Protection Statement in Accordance with the GDPR I. Name and address of the controller In the sense of the General Data Protection Regulation (GDPR) and other national data protection laws

More information

Identity Deployment and Management in Wireless Mesh Networks

Identity Deployment and Management in Wireless Mesh Networks Identity Deployment and Management in Wireless Mesh Networks Leonardo A. Martucci 1, Albin Zuccato 2, and Simone Fischer-Hübner 1 1 Karlstads University, Department of Computer Science {leonardo.martucci,

More information

ING Public Key Infrastructure Technical Certificate Policy

ING Public Key Infrastructure Technical Certificate Policy ING Public Key Infrastructure Technical Certificate Policy Version 5.4 - November 2015 Commissioned by ING PKI Policy Approval Authority (PAA) Additional copies Document version General Of this document

More information

General Data Protection Regulation

General Data Protection Regulation General Data Protection Regulation Workshare Ltd ( Workshare ) is a service provider with customers in many countries and takes the protection of customers data very seriously. In order to provide an enhanced

More information

European Union Agency for Network and Information Security

European Union Agency for Network and Information Security Critical Information Infrastructure Protection in the EU Evangelos Ouzounis Head of Secure Infrastructure and Services Regional Cybersecurity Forum Sofia, Bulgaria 29 th November 2016 European Union Agency

More information

Designing Anonymity Server based on K Optimal Principle for Privacy Preserving Protocol

Designing Anonymity Server based on K Optimal Principle for Privacy Preserving Protocol Designing Anonymity Server based on K Optimal Principle for Privacy Preserving Protocol Mr. Y. S. Amle, Prof. Dr. S. S. Lomate, Prof. R. A. Auti Abstract There is need to secure mobile phones locations

More information

Applying Context to Web Authentication

Applying Context to Web Authentication Applying Context to Web Authentication John Linn, Burt Kaliski, and Moti Yung, RSA Laboratories; Magnus Nyström, RSA Security Inc. Prepared for W3C Workshop on Transparency and Usability of Web Authentication,

More information

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS Ounasser Abid 1 and Omar Khadir 2 1, 2 Laboratory of Mathematics, Cryptography and Mechanics, FSTM University Hassan II of Casablanca, Morocco

More information

Hybrid Model for Location Privacy in Wireless Ad-Hoc Networks

Hybrid Model for Location Privacy in Wireless Ad-Hoc Networks I. J. Computer Network and Information Security, 2013, 1, 14-23 Published Online January 2013 in MECS (http://www.mecs-press.org/) DOI: 10.5815/ijcnis.2013.01.02 Hybrid Model for Location Privacy in Wireless

More information

Data Protection and Privacy Policy PORTOBAY GROUP Version I

Data Protection and Privacy Policy PORTOBAY GROUP Version I Data Protection and Privacy Policy PORTOBAY GROUP 2018-03-07 Page 1 of 12 Contents Commitment to Data Protection and Privacy... 3 Definitions... 3 Entity Responsible for Processing... 4 Contact information

More information

African Theatre Association (AfTA) PRIVACY POLICY

African Theatre Association (AfTA) PRIVACY POLICY African Theatre Association (AfTA) PRIVACY POLICY 1. Our Privacy Pledge We store your personal data safely. We won't share your details with anyone else. You can change your preferences or opt out from

More information

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

WE ARE COMMITTED TO PROTECTING YOUR PERSONAL DATA

WE ARE COMMITTED TO PROTECTING YOUR PERSONAL DATA WE ARE COMMITTED TO PROTECTING YOUR PERSONAL DATA In accordance with the new Regulation (EU) 2016/679 on the protection of personal data (GDPR), we ask you to give your consent on the use of Cookies, for

More information

EPC Tag Authentication with Randomized Characteristics for Strong Privacy

EPC Tag Authentication with Randomized Characteristics for Strong Privacy 182 IJCSNS International Journal of Computer Science and Network Security, VOL.6 No.9B, September 2006 EPC Tag Authentication with Randomized Characteristics for Strong Privacy Soohyun Oh, and Jin Kwak,

More information

Information technology Security techniques Information security controls for the energy utility industry

Information technology Security techniques Information security controls for the energy utility industry INTERNATIONAL STANDARD ISO/IEC 27019 First edition 2017-10 Information technology Security techniques Information security controls for the energy utility industry Technologies de l'information Techniques

More information

EISAS Enhanced Roadmap 2012

EISAS Enhanced Roadmap 2012 [Deliverable November 2012] I About ENISA The European Network and Information Security Agency (ENISA) is a centre of network and information security expertise for the EU, its Member States, the private

More information

The SPARKS Project Motivation, Objectives and Results

The SPARKS Project Motivation, Objectives and Results The SPARKS Project Motivation, Objectives and Results Paul Smith paul.smith@ait.ac.at AIT Austrian Institute of Technology SEGRID Project Workshop 14 th November, 2016, Barcelona, Spain The SPARKS Project

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

EY s data privacy service offering

EY s data privacy service offering EY s data privacy service offering How to transform your data privacy capabilities for an EU General Data Protection Regulation (GDPR) world Introduction Data privacy encompasses the rights and obligations

More information

Overview of Akamai s Personal Data Processing Activities and Role

Overview of Akamai s Personal Data Processing Activities and Role Overview of Akamai s Personal Data Processing Activities and Role Last Updated: April 2018 This document is maintained by the Akamai Global Data Protection Office 1 Introduction Akamai is a global leader

More information

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems MTAT.07.006 Research Seminar in Cryptography IND-CCA2 secure cryptosystems Dan Bogdanov October 31, 2005 Abstract Standard security assumptions (IND-CPA, IND- CCA) are explained. A number of cryptosystems

More information

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel.

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel. Research Statement Yehuda Lindell Dept. of Computer Science Bar-Ilan University, Israel. lindell@cs.biu.ac.il www.cs.biu.ac.il/ lindell July 11, 2005 The main focus of my research is the theoretical foundations

More information

INTEGRATED SECURITY SYSTEM FOR E-GOVERNMENT BASED ON SAML STANDARD

INTEGRATED SECURITY SYSTEM FOR E-GOVERNMENT BASED ON SAML STANDARD INTEGRATED SECURITY SYSTEM FOR E-GOVERNMENT BASED ON SAML STANDARD Jeffy Mwakalinga, Prof Louise Yngström Department of Computer and System Sciences Royal Institute of Technology / Stockholm University

More information

Pseudonym Based Security Architecture for Wireless Mesh Network

Pseudonym Based Security Architecture for Wireless Mesh Network IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 16, Issue 4, Ver. VII (Jul Aug. 2014), PP 01-05 Pseudonym Based Security Architecture for Wireless Mesh Network

More information

SAFE-BioPharma RAS Privacy Policy

SAFE-BioPharma RAS Privacy Policy SAFE-BioPharma RAS Privacy Policy This statement discloses the privacy practices for the SAFE-BioPharma Association ( SAFE- BioPharma ) Registration Authority System ( RAS ) web site and describes: what

More information

Schedule Identity Services

Schedule Identity Services This document (this Schedule") is the Schedule for Services related to the identity management ( Identity Services ) made pursuant to the ehealth Ontario Services Agreement (the Agreement ) between ehealth

More information

A new key recovery attack on the ANSI retail MAC

A new key recovery attack on the ANSI retail MAC A new key recovery attack on the ANSI retail MAC Chris J. Mitchell Information Security Group, Royal Holloway, University of London Egham, Surrey TW20 0EX, UK c.mitchell@rhul.ac.uk 13th November 2002 Abstract

More information

Proposal for a Regulation on Privacy and Electronic Communications

Proposal for a Regulation on Privacy and Electronic Communications Proposal for a Regulation on Privacy and Electronic Communications reinforcing trust and security in the Digital Single Market #eprivacy17 Brussels, January 2017 eprivacy European Commission proposal Agenda

More information

VERSION 1.3 MAY 1, 2018 SNOWFLY PRIVACY POLICY SNOWFLY PERFORMANCE INC. P.O. BOX 95254, SOUTH JORDAN, UT

VERSION 1.3 MAY 1, 2018 SNOWFLY PRIVACY POLICY SNOWFLY PERFORMANCE INC. P.O. BOX 95254, SOUTH JORDAN, UT VERSION 1.3 MAY 1, 2018 SNOWFLY PRIVACY POLICY SNOWFLY PERFORMANCE INC. P.O. BOX 95254, SOUTH JORDAN, UT 84095-9998 SNOWFLY PRIVACY POLICY This Privacy Policy describes Snowfly s practices regarding the

More information

Beam Suntory Privacy Policy WEBSITE PRIVACY NOTICE

Beam Suntory Privacy Policy WEBSITE PRIVACY NOTICE Beam Suntory Privacy Policy WEBSITE PRIVACY NOTICE Beam Suntory ("we"; "us"; "our") respects your privacy and is committed to protecting your personal information at all times in everything we do. We are

More information

Using Commutative Encryption to Share a Secret

Using Commutative Encryption to Share a Secret Using Commutative Encryption to Share a Secret Saied Hosseini Khayat August 18, 2008 Abstract It is shown how to use commutative encryption to share a secret. Suppose Alice wants to share a secret with

More information

BIOEVENTS PRIVACY POLICY

BIOEVENTS PRIVACY POLICY BIOEVENTS PRIVACY POLICY At Bioevents, your privacy is important. Below you will find our privacy policy, which covers all personally identifiable data shared through Bioevents websites. Our privacy policy

More information

General Terms & Conditions (GTC)

General Terms & Conditions (GTC) General Terms & Conditions (GTC) Definitions and Preamble By registering and/or logging on to B.V. (from hereon UIIN) The User (The User is the individual or legal entity responsible for purchasing and

More information

A Limitation of BAN Logic Analysis on a Man-in-the-middle Attack

A Limitation of BAN Logic Analysis on a Man-in-the-middle Attack ISS 1746-7659, England, U Journal of Information and Computing Science Vol. 1, o. 3, 2006, pp. 131-138 Limitation of Logic nalysis on a Man-in-the-middle ttack + Shiping Yang, Xiang Li Computer Software

More information

0x1A Great Papers in Computer Security

0x1A Great Papers in Computer Security CS 380S 0x1A Great Papers in Computer Security Vitaly Shmatikov http://www.cs.utexas.edu/~shmat/courses/cs380s/ Privacy on Public Networks Internet is designed as a public network Wi-Fi access points,

More information

Request for Comments: 3566 Category: Standards Track Intel September The AES-XCBC-MAC-96 Algorithm and Its Use With IPsec

Request for Comments: 3566 Category: Standards Track Intel September The AES-XCBC-MAC-96 Algorithm and Its Use With IPsec Network Working Group Request for Comments: 3566 Category: Standards Track S. Frankel NIST H. Herbert Intel September 2003 Status of this Memo The AES-XCBC-MAC-96 Algorithm and Its Use With IPsec This

More information

A Unified Framework for Authenticating Privacy Preserving Location Based Services

A Unified Framework for Authenticating Privacy Preserving Location Based Services A Unified Framework for Authenticating Privacy Preserving Location Based Services Tanzima Hashem 1, Shudip Datta 1, Tanzir Ul Islam 1, Mohammed Eunus Ali 1, Lars Kulik 2, and Egemen Tanin 2 1 Dept of CSE,

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

Network Security Issues and Cryptography

Network Security Issues and Cryptography Network Security Issues and Cryptography PriyaTrivedi 1, Sanya Harneja 2 1 Information Technology, Maharishi Dayanand University Farrukhnagar, Gurgaon, Haryana, India 2 Information Technology, Maharishi

More information

P2P Social Networks With Broadcast Encryption Protected Privacy

P2P Social Networks With Broadcast Encryption Protected Privacy P2P Social Networks With Broadcast Encryption Protected Privacy Oleksandr Bodriagov, Sonja Buchegger School of Computer Science and Communication KTH - The Royal Institute of Technology Stockholm, Sweden

More information

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Target2-Securities Project Team TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Reference: T2S-07-0270 Date: 09 October 2007 Version: 0.1 Status: Draft Target2-Securities - User s TABLE OF CONTENTS

More information

An Energy-Efficient Symmetric Cryptography Based Authentication Scheme for Wireless Sensor Networks

An Energy-Efficient Symmetric Cryptography Based Authentication Scheme for Wireless Sensor Networks An Energy-Efficient Symmetric Cryptography Based Authentication Scheme for Wireless Sensor Networks Oscar Delgado-Mohatar 1,José M. Sierra 2, Ljiljana Brankovic 3, and Amparo Fúster-Sabater 1 1 Instituto

More information

T-CY Guidance Note #8 Obtaining subscriber information for an IP address used in a specific communication within a criminal investigation

T-CY Guidance Note #8 Obtaining subscriber information for an IP address used in a specific communication within a criminal investigation www.coe.int/tcy Strasbourg, 12 November 2013 (draft) T-CY (2013) 26 Cybercrime Convention Committee (T-CY) T-CY Guidance Note #8 Obtaining subscriber information for an IP address used in a specific communication

More information

PERTURBED ANONYMIZATION: TWO LEVEL SMART PRIVACY FOR LBS MOBILE USERS

PERTURBED ANONYMIZATION: TWO LEVEL SMART PRIVACY FOR LBS MOBILE USERS PERTURBED ANONYMIZATION: TWO LEVEL SMART PRIVACY FOR LBS MOBILE USERS Ruchika Gupta, Udai Pratap Rao and Manish Kumar Department of Computer Engineering, S. V. National Institute of Technology, Surat,

More information

Privacy Statement for Use of the Certification Service of Swisscom (sales name: "All-in Signing Service")

Privacy Statement for Use of the Certification Service of Swisscom (sales name: All-in Signing Service) Swisscom (sales name: "All-in Signing Service") General Privacy is a matter of trust, and your trust is important to us. Handling personal data in a responsible and legally compliant manner is a top priority

More information