Difference between revisions of "Miettinen2015"

From ACES

(Import from BibTeX)
 
m (Default pdf)
 
(One intermediate revision by the same user not shown)
Line 4: Line 4:
|doi=10.1145/2714576.2714634
|doi=10.1145/2714576.2714634
|abstract=<p>In the recent years, new services and businesses leveraging location-based services (LBS) are rapidly emerging. On the other hand this has raised the incentive of users to cheat about their locations to the service providers for personal benefits. Context-based proofs-of-presence (PoPs) have been proposed to enable verification of users\&rsquo; location claims. However, as we show in this paper, they are vulnerable to context guessing attacks. To make PoPs resilient to malicious provers we propose two complementary approaches for making context-based PoPs: one approach focuses on surprisal filtering based on estimating the entropy of particular PoPs in order to detect context measurements vulnerable to such attacks. The other approach is based on utilizing longitudinal observations of ambient modalities like noise level and ambient luminosity. It is capable of extracting more entropy from the context to construct PoPs that are hard to guess by an attacker even in situations in which other context sensor modalities fail to provide reliable PoPs.</p>
|abstract=<p>In the recent years, new services and businesses leveraging location-based services (LBS) are rapidly emerging. On the other hand this has raised the incentive of users to cheat about their locations to the service providers for personal benefits. Context-based proofs-of-presence (PoPs) have been proposed to enable verification of users\&rsquo; location claims. However, as we show in this paper, they are vulnerable to context guessing attacks. To make PoPs resilient to malicious provers we propose two complementary approaches for making context-based PoPs: one approach focuses on surprisal filtering based on estimating the entropy of particular PoPs in order to detect context measurements vulnerable to such attacks. The other approach is based on utilizing longitudinal observations of ambient modalities like noise level and ambient luminosity. It is capable of extracting more entropy from the context to construct PoPs that are hard to guess by an attacker even in situations in which other context sensor modalities fail to provide reliable PoPs.</p>
|month=4
|year=2015
|booktitle=AsiaCCS 2015 (17\% acceptance rate for full papers)
|booktitle=AsiaCCS 2015 (17\% acceptance rate for full papers)
|title=I Know Where You are: Proofs of Presence Resilient to Malicious Provers
|title=I Know Where You are: Proofs of Presence Resilient to Malicious Provers
|entry=inproceedings
|entry=inproceedings
|date=2015-Ap-01
|pdf=Miettinen2015.pdf
}}
}}

Latest revision as of 18:37, 9 November 2021

Miettinen2015
entryinproceedings
address
annote
authorMarkus Miettinen and Majid Sobhani and Thien Duc Nguyen and Jon Rios and Sudha Yellapantula and N. Asokan and Ahmad-Reza Sadeghi and Farinaz Koushanfar
booktitleAsiaCCS 2015 (17\% acceptance rate for full papers)
chapter
edition
editor
howpublished
institution
journal
month4
note
number
organization
pages
publisher
school
series
titleI Know Where You are: Proofs of Presence Resilient to Malicious Provers
type
volume
year2015
doi10.1145/2714576.2714634
issn
isbn
urlhttp://dl.acm.org/citation.cfm?id=2714634
pdfMiettinen2015.pdf

File:Miettinen2015.pdf

Icon-email.png
Email:
farinaz@ucsd.edu
Icon-addr.png
Address:
Electrical & Computer Engineering
University of California, San Diego
9500 Gilman Drive, MC 0407
Jacobs Hall, Room 6401
La Jolla, CA 92093-0407
Icon-addr.png
Lab Location: EBU1-2514
University of California San Diego
9500 Gilman Dr, La Jolla, CA 92093