Default Cover Image

2015 13th Annual Conference on Privacy, Security and Trust (PST)

July 21 2015 to July 23 2015

Izmir, Turkey

Table of Contents

Table of contentsFreely available from IEEE.pp. 1-2
InnerCircle: A parallelizable decentralized privacy-preserving location proximity protocolFull-text access may be available. Sign in or learn about subscription options.pp. 1-6
Zipf distribution model for quantifying risk of re-identification from trajectory dataFull-text access may be available. Sign in or learn about subscription options.pp. 14-21
Who manages the manager? Identity management and user ownership in the age of dataFull-text access may be available. Sign in or learn about subscription options.pp. 22-27
Disclosure risk assessment via record linkage by a maximum-knowledge attackerFull-text access may be available. Sign in or learn about subscription options.pp. 28-35
Privacy preserving business process matchingFull-text access may be available. Sign in or learn about subscription options.pp. 36-43
Privacy-preserving conditional random selectionFull-text access may be available. Sign in or learn about subscription options.pp. 44-53
Laplace noise generation for two-party computational differential privacyFull-text access may be available. Sign in or learn about subscription options.pp. 54-61
A framework for a privacy-aware feature selection evaluation measureFull-text access may be available. Sign in or learn about subscription options.pp. 62-69
An adaptive algorithm for multivariate data-oriented microaggregationFull-text access may be available. Sign in or learn about subscription options.pp. 70-76
Is privacy a human right? An empirical examination in a global contextFull-text access may be available. Sign in or learn about subscription options.pp. 77-84
Towards automatic real time identification of malicious posts on FacebookFull-text access may be available. Sign in or learn about subscription options.pp. 85-92
What they do in shadows: Twitter underground follower marketFull-text access may be available. Sign in or learn about subscription options.pp. 93-100
Revealing the relationship network behind link spamFull-text access may be available. Sign in or learn about subscription options.pp. 101-108
An efficient ID-based message recoverable privacy-preserving auditing schemeFull-text access may be available. Sign in or learn about subscription options.pp. 117-124
An access control model for protecting provenance graphsFull-text access may be available. Sign in or learn about subscription options.pp. 125-132
ECA rules for controlling authorisation plan to satisfy dynamic constraintsFull-text access may be available. Sign in or learn about subscription options.pp. 133-138
Devil in a box: Installing backdoors in electronic door locksFull-text access may be available. Sign in or learn about subscription options.pp. 139-144
Embedded systems security: Threats, vulnerabilities, and attack taxonomyFull-text access may be available. Sign in or learn about subscription options.pp. 145-152
Real-time signature-based detection approach for SMS botnetFull-text access may be available. Sign in or learn about subscription options.pp. 157-164
Network security supported by argumentsFull-text access may be available. Sign in or learn about subscription options.pp. 165-172
Keyboard or keylogger?: A security analysis of third-party keyboards on AndroidFull-text access may be available. Sign in or learn about subscription options.pp. 173-176
A model for calculating user-identity trustworthiness in online transactionsFull-text access may be available. Sign in or learn about subscription options.pp. 177-185
Physical trust-based persistent authenticationFull-text access may be available. Sign in or learn about subscription options.pp. 186-190
Minimizing transitive trust threats in software management systemsFull-text access may be available. Sign in or learn about subscription options.pp. 191-198
Author indexFreely available from IEEE.pp. 199-199
Showing 29 out of 29