Privacy analysis of user association log in an enterprise wireless network Keren Tan.

Slides:



Advertisements
Similar presentations
1 Fault Analysis for Large-scale Campus-wide Wireless Networks Jian Chen Department of CS, Tsinghua University, Beijing, China.
Advertisements

PRIVACY IN NETWORK TRACES Ilya Mironov Microsoft Research (Silicon Valley Campus)
Sampling From a Moving Window Over Streaming Data Brian Babcock * Mayur Datar Rajeev Motwani * Speaker Stanford University.
1 Whats Up: P2P news recommender Anne-Marie Kermarrec Joint work with Antoine Boutet, Davide Frey (INRIA) and Rachid Guerraoui (EPFL) Gossple workshop.
The Sybil Attack By John R. Douceur Presented by Samuel Petreski March 31, 2009.
Pouya Ostovari and Jie Wu Computer and Information Sciences
Jeff Howbert Introduction to Machine Learning Winter Collaborative Filtering Nearest Neighbor Approach.
Preference-based Mobility Model and the Case for Congestion Relief in WLANs using Ad hoc Networks Wei-jen Hsu, Kashyap Merchant, Haw-wei Shu, Chih-hsin.
Leting Wu Xiaowei Ying, Xintao Wu Dept. Software and Information Systems Univ. of N.C. – Charlotte Reconstruction from Randomized Graph via Low Rank Approximation.
By Libo Song and David F. Kotz Computer Science,Dartmouth College.
Outsourcing Security Analysis with Anonymized Logs Jianqing Zhang, Nikita Borisov, William Yurcik 2 nd International Workshop on the Value of Security.
Finding Self-similarity in Opportunistic People Networks Yung-Chih Chen 1 Ling-Jyh Chen 1, Yung-Chih Chen 1, Tony Sun 2 Paruvelli Sreedevi 1, Kuan-Ta Chen.
Collaborating Against Common Enemies Sachin Katti Balachander Krishnamurthy and Dina Katabi AT&T Labs-Research & MIT CSAIL.
Memoplex Browser: Searching and Browsing in Semantic Networks CPSC 533C - Project Update Yoel Lanir.
A Measurement-driven Analysis of Information Propagation in the Flickr Social Network WWW09 报告人: 徐波.
Bootstrapping Key Infrastructures Max Pritikin IETF 91, 10 Nov 2014 Aloha!
NETWORKING COMPONENTS Zach Avis. Hub A hub is a low cost way to connect two computers. A hub can also act as a repeater. When a signal comes from one.
Automatic Gender Identification using Cell Phone Calling Behavior Presented by David.
Signatures As Threats to Privacy Brian Neil Levine Assistant Professor Dept. of Computer Science UMass Amherst.
EXTRACT: MINING SOCIAL FEATURES FROM WLAN TRACES: A GENDER-BASED CASE STUDY By Udayan Kumar Ahmed Helmy University of Florida Presented by Ahmed Alghamdi.
Occupation Research By Alex. Trends Five Trends: Background Image Card Based Designed(fit on screen) Responsive Designed-Evolved Privacy JavaScript.
UNIVERSITY of NOTRE DAME COLLEGE of ENGINEERING Preserving Location Privacy on the Release of Large-scale Mobility Data Xueheng Hu, Aaron D. Striegel Department.
HERO: Online Real-time Vehicle Tracking in Shanghai Xuejia Lu 11/17/2008.
Solutions to Security and Privacy Issues in Mobile Social Networking
WALKING IN FACEBOOK: A CASE STUDY OF UNBIASED SAMPLING OF OSNS junction.
WiFi-Reports: Improving Wireless Network Selection Jeffrey Pang (CMU) with Ben Greenstein (IRS) Michael Kaminsky (IRP) Damon McCoy (U. Colorado) Srinivasan.
Needs Assessment Tool (NAT) Webinar. Training Agenda Welcome Background of the Needs Assessment Tool (NAT) Introduction to the NAT What’s New? NAT Review.
Unique in the crowd: The privacy bounds of human mobility Y.-A. de Montjoye, C. A. Hidalgo, M. Verleysen, and V. D. Blondel, Scientific reports, vol. 3,
 Why is this important to you?  How do digital footprints connect with digital citizenship?  Does everyone have a digital footprint?
Spatio-Temporal Modeling of Traffic Workload in a Campus WLAN Felix Hernandez-Campos 3 Merkouris Karaliopoulos 2 Maria Papadopouli 1,2,3 Haipeng Shen 2.
Wang-Chien Lee i Pervasive Data Access ( i PDA) Group Pennsylvania State University Mining Social Network Big Data Intelligent.
Meng Yan. Introduction In fact, your online actions may be monitored by unauthorized parties logged and preserved for future access years later.
United States Department of Justice Global Security Working Group Update Global Advisory Committee November 2, 2006 Washington, D.C.
Elastic Pathing: Your Speed Is Enough to Track You Presented by Ali.
User Fingerprinting Jeffrey Pang 1 Ben Greenstein 2 Ramakrishna Gummadi 3 Srinivasan Seshan 1 David Wetherall 2,4 Presenter: Nan Jiang Most Slides:
CCGrid, 2012 Supporting User Defined Subsetting and Aggregation over Parallel NetCDF Datasets Yu Su and Gagan Agrawal Department of Computer Science and.
A Centralized Service for Reclassification? Anders Bruun, Swedish Patent & Registration Office IPC Workshop February 4th, 2008.
URP Usage Scenarios for Mobility James Kempf Sun Microsystems, Inc.
On Your Social Network De-anonymizablity: Quantification and Large Scale Evaluation with Seed Knowledge NDSS 2015, Shouling Ji, Georgia Institute of Technology.
Privacy Preserving Payments in Credit Networks By: Moreno-Sanchez et al from Saarland University Presented By: Cody Watson Some Slides Borrowed From NDSS’15.
Free Phone $25 a month 100 minutes then 35c per min Free Phone $25 a month 100 minutes then 35c per min Free Phone $20 a month 75 minutes then 25c per.
Jacques Bus Head of Unit, DG INFSO-F5 “Security” European Commission FP7 launch in the New Member States Regional on-line conference 22 January 2007 Objective.
Probabilistic km-anonymity (Efficient Anonymization of Large Set-valued Datasets) Gergely Acs (INRIA) Jagdish Achara (INRIA)
Real Name Verification Law on the Internet: A Poison or Cure for Privacy? Daegon Cho Heinz College, Carnegie Mellon University June 15th WEIS 2011 at George.
RCDL 2007, Pereslavl-Zalessky, Oct 2007 Converting Desktop into a Personal Activity Dataset Sergey Chernov, Enrico Minack, and Pavel Serdyukov.
REST Style Large Measurement Platform Protocol draft-liu-lmap-rest-00.txt Dapeng Liu(Presenter) Lingli Deng China Mobile Shihui Duan CATR Cathy Li China.
Traffic-aware Inter-Domain Routing for Improved Internet Routing Stability Zhenhai Duan Florida State University 1.
Introduction Web analysis includes the study of users’ behavior on the web Traffic analysis – Usage analysis Behavior at particular website or across.
Protocol Security for Wireless Networks Yih-Chun Hu Illinois Center for Wireless Systems.
Protecting Children from Internet Pornographers Act of 2011.
CINET Registry Aditya Agashe, Harshal Ganpatrao Hayatnagarkar and Sarang Joshi Mentored by Dr. Keith Bisset (NDSSL) CS 6604 – Digital Libraries Virginia.
Private Social Network 3 APR Private Social Network Challenge I cannot control and protect my digital content in public social network freely Solution.
X-Mind Pilot Project Proposal 許志毓、李俊輝、吳蕙盈、卓曉青. Outline Topic of Interest Research Aims Details & Workflow Work Distribution Challenges & Conclusion.
FET Proactive Initiative: “The Disappearing Computer 2” Thomas Skordas.
PSY 460 Week 3 DQ 1 What are some of the similarities between privacy and personal space? What are some of the differences? To purchase this material click.
Where Did You Go: Personalized Annotation of Mobility Records
Challenges facing Enterprise Mobility
De-anonymizing the Internet Using Unreliable IDs
Collective Network Linkage across Heterogeneous Social Platforms
Developing approaches to learning skills Step 1Objective strand: Approaches to learning skill: Step 2Explicit learning experience: Step 3Implicit learning.
Log on for Home Gym Reviews -
Sum and Difference Identities for the Sin Function
Collaborative Filtering Nearest Neighbor Approach
Neural Networks for Vertex Covering
II - BACKGROUND & MOTIVATION IV - ANTICIPATED OUTCOMES
Exploiting Semantics for Event Detection Systems
Online Learning.
Response Aware Model-Based Collaborative Filtering
Similarities Differences
A Glimpse of Recommender Systems on the Web
Presentation transcript:

Privacy analysis of user association log in an enterprise wireless network Keren Tan

Background To protect privacy, we sanitize network trace before sharing them General sanitization mainly focus on randomizing or truncating explicit user identity information * randomize truncate

Motivation Besides those explicit identity information in each log entry, much information that can be linked to a specific user (or a small subset of users) is also implicitly contained in collected traces.

Which one is Snoopy? Person 1 Person 2 Sudikoff, 45min Sudikoff, 55min Bake, 50min Bake, 30min Bake, 60min Gym, 100min Gym, 55min Gym, 80min Sudikoff, 25min NP, 10min Sanitized Person 1 looks like more similar than Person 2?

Challenges Scalability! Duration 3 months Dataset size > 50GB Number of users > Number of APs > 1300