scispace - formally typeset
Search or ask a question

Showing papers on "Identity theft published in 2013"


Journal ArticleDOI
TL;DR: A thorough review of the different security and privacy risks, which threaten the well-being of OSN users in general, and children in particular, is presented and an overview of existing solutions that can provide better protection, security, and privacy forOSN users is presented.
Abstract: Many online social network (OSN) users are unaware of the numerous security risks that exist in these networks, including privacy violations, identity theft, and sexual harassment, just to name a few. According to recent studies, OSN users readily expose personal and private details about themselves, such as relationship status, date of birth, school name, email address, phone number, and even home address. This information, if put into the wrong hands, can be used to harm users both in the virtual world and in the real world. These risks become even more severe when the users are children. In this paper we present a thorough review of the different security and privacy risks which threaten the well-being of OSN users in general, and children in particular. In addition, we present an overview of existing solutions that can provide better protection, security, and privacy for OSN users. We also offer simple-to-implement recommendations for OSN users which can improve their security and privacy when using these platforms. Furthermore, we suggest future research directions.

209 citations


Journal ArticleDOI
TL;DR: In this article, the relationship between individuals' online routines and identity theft victimization was examined using binary logistic regression and individual characteristics (e.g., gender, age, employment) were assessed.
Abstract: Objectives: The purpose of the current study was to extend recent work aimed at applying routine activity theory to crimes in which the victim and offender never come into physical proximity. To that end, relationships between individuals' online routines and identity theft victimization were examined. Method: Data from a subsample of 5,985 respondents from the 2008 to 2009 British Crime Survey were analyzed. Utilizing binary logistic regression, the relationships between individuals' online routine activities (e.g., banking, shopping, downloading), individual characteristics (e.g., gender, age, employment), and perceived risk of victimization on identity theft victimization were assessed. Results: The results suggest that individuals who use the Internet for banking and/or e-mailing/instant messaging are about 50 percent more likely to be victims of identity theft than others. Similarly, online shopping and downloading behaviors increased victimization risk by about 30 percent. Males, older persons, and ...

202 citations


Book ChapterDOI
Alan S. Weber1
01 Jan 2013
TL;DR: In this article, the authors look at the pros and cons of the use of current cloud services in education, with a focus on privacy and security issues The United States context will be studied specifically because its exported cloud services exert an international impact and international educational users of cloud services must carefully examine terms of service (ToS) agreements to insure that their national data protection laws are not being violated.
Abstract: The increased use of public cloud computing for business, government, and education now seems inevitable Primarily due to lower cost and greater ease of access and use, wikis, social learning sites, and free or low-cost hosted services on such sites as Facebook or Google are now competing with traditional proprietary course management systems such as Blackboard and Angel Of particular concern is the merging of social media and virtual learning environments and the personally identifiable data that are stored on off-site computers Internal abuse (misuse or sale of personal user data by vendors) and insufficient protection against hacking and identity theft are additional concerns because of the large amounts of personally identifiable information (PII) that cloud vendors are storing Also, loss of management control or intellectual property rights over materials uploaded to “free” cloud services is a potential barrier for creators of learning objects This chapter, designed for educational administrators and educators in the e-learning community, looks at the pros and cons of the use of current cloud services in education, with a focus on privacy and security issues The United States context will be studied specifically because its exported cloud services exert an international impact The primarily self-regulatory approach to Internet privacy in the USA means that international educational users of cloud services must carefully examine terms of service (ToS) agreements to insure that their national data protection laws are not being violated The chapter concludes with suggestions for safe and sensible use of cloud computing in education

97 citations


Journal ArticleDOI
TL;DR: In this article, the authors identify predictors of fear of cyber-identity theft and related fraudulent activities, based on the analysis of items included in the Australian Survey of Social Attitudes (2007).
Abstract: Identity theft and related fraudulent activities affect approximately one in twenty-five adults each year across western societies. The Internet provides a new avenue for obtaining identity tokens and identifying information and increases the scale on which identity theft can be perpetrated. Recent research has suggested that fear of these types of crimes now matches or exceeds the fear of traditional place-based crimes, and has the potential to curtail online activities and hinder the further development of e-commerce applications. In this article, we conduct exploratory research identifying predictors of fear of cyber-identity theft and related fraudulent activities, based on the analysis of items included in the Australian Survey of Social Attitudes (2007). Fear was predicted by a generalized fear of crime component and a specific Internet exposure component. Traditional predictors of fear of crime were insignificant or weak predictors, highlighting the need for further research.

68 citations


Journal ArticleDOI
TL;DR: In this paper, the authors explored the relevance of concepts and analytical tools typically used to study legitimate businesses, such as value chains, dynamic capabilities and business models, in understanding the scale and nature of illegal activities which are dependant upon innovation and the collective activities of global participants.

57 citations


01 Dec 2013
TL;DR: In 2016, an estimated 26 million persons, or about 10% of all U.S. residents age 16 or older, reported that they had been victims of identity theft during the prior 12 months as mentioned in this paper.
Abstract: In 2016, an estimated 26 million persons, or about 10% of all U.S. residents age 16 or older, reported that they had been victims of identity theft during the prior 12 months (figure 1). Five percent of residents age 16 or older had experienced at least one incident involving the misuse of an existing credit card, and 5% had experienced the misuse of an existing bank account. One percent of persons had experienced the misuse of an existing account other than a credit card or bank account.

57 citations


Journal ArticleDOI
TL;DR: This paper identifies malicious URLs in email through reduced feature set method and identifies spoofed Mails plays a vital role in which the hackers pretends to be a legitimate sender posing to be from a legitimate organization which divulges the user to give his personal credentials.

56 citations


Proceedings ArticleDOI
01 Nov 2013
TL;DR: This paper aims to give a brief overview of the field of biometrics and summarize various biometric authentication techniques including its strengths and limitations.
Abstract: Biometric authentication refers to the automatic identification of a person by analyzing their physiological and/or behavioral characteristics or traits. Since many physiological and behavioral characteristics are unique to an individual, biometrics provides a more reliable system of authentication than ID cards, keys, passwords, or other traditional systems. A wide variety of organizations are using automated person authentication systems to improve customer satisfaction, operating efficiency as well as to secure critical resources. Now a day an increasing number of countries including India have decided to adopt biometric systems for national security and identity theft prevention, which makes biometrics an important component in security-related applications such as: logical and physical access control, forensic investigation, IT security, identity fraud protection, and terrorist prevention or detection. Various biometric authentication techniques are available for identifying an individual by measuring fingerprint, hand, face, signature, voice or a combination of these traits. New biometric algorithms and technologies are proposed, tested, reviewed, and implemented every year. This paper aims to give a brief overview of the field of biometrics and summarize various biometric authentication techniques including its strengths and limitations.

49 citations


Journal ArticleDOI
TL;DR: Information security breaches and medical identity theft are growing concerns, with thousands of cases reported each year, but providers and patients can implement certain safeguards.
Abstract: Data security breaches and medical identity theft are growing concerns, with thousands of cases reported each year. Breaches of health information security exact a weighty financial toll and endanger patients, but providers and patients can implement certain safeguards.

48 citations


Book
08 Aug 2013
TL;DR: In this article, the authors present a book on the psychology of the cybercriminal for undergraduate and postgraduate students of psychology, criminology, law, forensic science and computer science.
Abstract: Cybercrime is a growing problem in the modern world. Despite the many advantages of computers, they have spawned a number of crimes, such as hacking and virus writing, and made other crimes more prevalent and easier to commit, including music piracy, identity theft and child sex offences. Understanding the psychology behind these crimes helps to determine what motivates and characterises offenders and how such crimes can be prevented. This textbook on the psychology of the cybercriminal is the first written for undergraduate and postgraduate students of psychology, criminology, law, forensic science and computer science. It requires no specific background knowledge and covers legal issues, offenders, effects on victims, punishment and preventative measures for a wide range of cybercrimes. Introductory chapters on forensic psychology and the legal issues of cybercrime ease students into the subject, and many pedagogical features in the book and online provide support for the student.

44 citations


Book Chapter
25 Jul 2013
TL;DR: A Feed Forward Neural Network trained by Back Propagation algorithm is developed to classify websites as phishing or legitimate and shows high acceptance ability for noisy data, fault tolerance and high prediction accuracy with respect to false positive and false negative rates.
Abstract: Phishing is increasing dramatically with the development of modern technologies and the global worldwide computer networks This results in the loss of customer’s confidence in e-commerce and online banking, financial damages, and identity theft Phishing is fraudulent effort aims to acquire sensitive information from users such as credit card credentials, and social security number In this article, we propose a model for predicting phishing attacks based on Artificial Neural Network (ANN) A Feed Forward Neural Network trained by Back Propagation algorithm is developed to classify websites as phishing or legitimate The suggested model shows high acceptance ability for noisy data, fault tolerance and high prediction accuracy with respect to false positive and false negative rates

Patent
16 May 2013
TL;DR: In this paper, the authors present a method, circuit and system for detecting, reporting and preventing an attempted security breach of a commercial website (for example a banking website), such as identity theft, website duplication (mirroring/Phishing), MITB (man in the browser) attacks, MITM (mister in the middle) attacks and so on.
Abstract: The present invention is a method, circuit and system for detecting, reporting and preventing an attempted security breach of a commercial website (for example a banking website), such as identity theft, website duplication (mirroring/Phishing), MITB (man in the browser) attacks, MITM (man in the middle) attacks and so on.

01 Jan 2013
TL;DR: The nature, causes, types and consequences of cyber crime in tertiary institutions in Zaria, Kaduna State are examined.
Abstract: In Nigeria today, numerous internet assisted crimes are committed daily in various forms such as identity theft, desktop counterfeiting, internet chat room, cyber harassment, fraudulent electronic mails ,Automated Teller Machine spoofing, pornography, piracy, hacking, phishing and spamming. Usually these crimes are committed in forms like sending of fraudulent and bogus financial proposals from cyber criminals to innocent internet users. The increasing rates of cyber crime in the society have become a strong threat to Nigeria’s e-commerce growth and has led to ill- reputation intentionally and consequently denied some innocent Nigerians certain opportunities abroad. Therefore, innocent internet users should inculcate the habit of continuously updating their knowledge about the ever changing nature of ICTs, through this, they can not only be well informed about the current trends in cyber crimes, but they will also have the knowledge about different forms of the said crimes and how the cyber criminals carry out their heinous activities. Thus, they can devise means of protecting their information from cyber criminals. Internet users should be security conscious. On the whole, this paper examines the nature, causes, types and consequences of cyber crime in tertiary institutions in Zaria, Kaduna State.

Journal ArticleDOI
TL;DR: It was found that enjoyment was the most salient perceived benefit for using fingerprint ATMs for both current users and potential adopters, and banks are advised to develop internal policies to protect personal biometric data from any identity theft or illegal uses to encourage continuous usage by the current users.
Abstract: Biometrics is a new technology that authenticates an individual's identity via his or her unique physical or behavioural characteristics, such as the iris, fingerprints, hand geometry, voice and signature. Although its application is becoming pervasive in the public and private sectors due to the potential benefits of the technology, its adoption by end-users is progressing slowly. This study investigates multiple aspects of the benefits and risks that consumers perceive in using biometric technology. A survey was conducted by contacting the actual customers of an American bank that has utilised fingerprint technology at its ATMs. The proposed model was tested with current users as well as potential adopters of the target technology. We found that enjoyment was the most salient perceived benefit for using fingerprint ATMs for both current users and potential adopters. Banks thus may highlight intrinsic values, such as the novelty of biometrics, to motivate the use of the technology. However, to promote potential users' adoption decisions, banks need to educate them about the security benefits of financial transactions under the technology. The result also showed that the current users were highly concerned about information privacy risk in using the fingerprint ATMs. Therefore, banks are advised to develop internal policies to protect personal biometric data from any identity theft or illegal uses to encourage continuous usage by the current users.

Journal ArticleDOI
01 Jun 2013
TL;DR: It is shown that investors reward growing firms and small companies more if they adopt the countermeasures, which shows that the market views the investment in anti-identity theft as a tool to enhance competitive advantage.
Abstract: Identity theft poses a huge threat to the e-commerce community. Although the crime is a growing menace, firms are uncertain about the payoffs obtained from adoption of identity theft countermeasures. As the cost of implementation of relevant countermeasures is high, senior managers are hesitant to make such investments. Using the event study method, we empirically demonstrate that it is worthy for a firm to adopt such countermeasures. We show that the news of such adoption increases the short term market value of the announcing firm by 0.63% on an average. Our research also finds that early adopters, adopters of sophisticated identity theft countermeasures, firms with high growth potential, and firms with high credit rating show a strong and positive return in market value, whereas small firms demonstrate a moderate but positive reaction. As shown in our research findings, the market rewards early adopters of security technology and adopters of sophisticated measures greatly. To reap the market premium, the industrial practitioners should adopt newer identity theft countermeasures at an earlier time. Furthermore, our study shows that investors reward growing firms and small companies more if they adopt the countermeasures. This shows that the market views the investment in anti-identity theft as a tool to enhance competitive advantage. Our research findings should encourage firms to adopt identity theft countermeasures more proactively.

Journal ArticleDOI
TL;DR: This study aims to measure the awareness of users on protecting their personal information privacy, as well as the suitability of the privacy systems which they use to modify privacy settings, to develop a new privacy system.
Abstract: Protecting personal information privacy has become a controversial issue among online social network providers and users. Most social network providers have developed several techniques to decrease threats and risks to the users privacy. These risks include the misuse of personal information which may lead to illegal acts such as identity theft. This study aims to measure the awareness of users on protecting their personal information privacy, as well as the suitability of the privacy systems which they use to modify privacy settings. Survey results show high percentage of the use of smart phones for web services but the current privacy settings for online social networks need to be improved to support different type of mobile phones screens. Because most users use their mobile phones for Internet services, privacy settings that are compatible with mobile phones need to be developed. The method of selecting privacy settings should also be simplified to provide users with a clear picture of the data that will be shared with others. Results of this study can be used to develop a new privacy system which will help users control their personal information easily from different devices, including mobile Internet devices and computers.

Journal ArticleDOI
David S. Wall1
TL;DR: In this article, the authors look at what identity crimes are and at the very real problems they pose for policing them as non-routine policing activities, and outline the behaviours that we understand as identity crimes and their core characteristics.
Abstract: Identity-related crimes pose a significant problem to both the UK economy and also its citizens because they cause estimated annual losses of around £1.5billion. Not only do identity crimes cause considerable public concern, but they also create challenges for policing them; not least, because policing responses, in the broader regulatory sense, are often over-reactive or take the form of dramatic Public Relations gestures rather than coherent policing policy. Yet, the realities of identity-related crimes are quite different from the ways that they are perceived and even more important is that fact that this difference presents many challenges for those whose job is to ‘police’ them. This article will look at what identity crimes are and at the very real problems they pose for policing them as non-routine policing activities. The article will, firstly, map out identity crimes and outline the behaviours that we understand as identity crimes and their core characteristics. It will then consider how the char...

Journal ArticleDOI
TL;DR: The UK government has been developing strategy on fraud since 2006 looking at its cost to the nation, as well as its presence in many other areas of criminality, from identity theft to organized crime as discussed by the authors.
Abstract: The UK government has been developing strategy on fraud since 2006 looking at its cost to the nation, as well as its presence in many other areas of criminality, from identity theft to organized crime. This article focuses on the police dimension of the UK's fraud strategy, and its assimilation and implementation in the context of other policies and priorities. To avoid being arrested before it achieves anything, the fresh impetus sought by the last of the strategy reviews must take account of the ‘facts on the ground’, such as diminished police fraud investigation resources resulting from financial cutbacks and other, competing, priorities for these reduced resources.

Book
31 May 2013
TL;DR: Theory and Practice of Cryptography Solutions for Secure Information Systems explores current trends in IS security technologies, techniques, and concerns, primarily through the use of cryptographic tools to safeguard valuable information resources.
Abstract: Information Systems (IS) are a nearly omnipresent aspect of the modern world, playing crucial roles in the fields of science and engineering, business and law, art and culture, politics and government, and many others. As such, identity theft and unauthorized access to these systems are serious concerns.Theory and Practice of Cryptography Solutions for Secure Information Systems explores current trends in IS security technologies, techniques, and concerns, primarily through the use of cryptographic tools to safeguard valuable information resources. This reference book serves the needs of professionals, academics, and students requiring dedicated information systems free from outside interference, as well as developers of secure IS applications. This book is part of the Advances in Information Security, Privacy, and Ethics series collection.

Journal ArticleDOI
30 Apr 2013
TL;DR: In this paper, the authors measure the awareness of users on protecting their personal information privacy, as well as the suitability of the privacy systems which they use to modify privacy settings.
Abstract: Protecting personal information privacy has become a controversial issue among online social network providers and users. Most social network providers have developed several techniques to decrease threats and risks to the users’ privacy. These risks include the misuse of personal information which may lead to illegal acts such as identity theft. This study aims to measure the awareness of users on protecting their personal information privacy, as well as the suitability of the privacy systems which they use to modify privacy settings. Survey results show high percentage of the use of smart phones for web services but the current privacy settings for online social networks need to be improved to support different type of mobile phones screens. Because most users use their mobilephones for Internet services, privacy settings that are compatible with mobile phones need to be developed. The method of selecting privacy settings should also be simplified to provide users with a clear picture of the data that will be shared with others. Results of this study can be used to develop a new privacy system which will help users control their personal information easily from different devices, including mobile Internet devices and computers.

Patent
20 Nov 2013
TL;DR: In this article, the authors present an approach to sign up at a single site to receive both personal credit and business information of multiple related individuals and businesses, along with identity theft protection.
Abstract: The present invention is directed to signing up at a single site to receive both personal credit and business information of multiple related individuals and businesses, along with identity theft protection. For example, the invention can provide a website where a user can request to view personal credit information of a married couple and the business credit information of a business associated with the at least one of the couple along with identity theft protection. In this manner, the user can quickly and easily obtain a more complete view of the financial status of an individual, a married couple, or a business in a single location.

Patent
05 Feb 2013
TL;DR: In this paper, the authors propose an infrastructure that enhances the security of the different types of transactions within which a wireless device user may participate through a Second Factor Authentication facility, which may optionally leverage the capabilities of a centrally-located Messaging Inter-Carrier Vendor.
Abstract: As individuals increasingly engage in different types of transactions they face a growing threat from, possibly among other things, identity theft, financial fraud, information misuse, etc. and the serious consequences or repercussions of same. Leveraging the ubiquitous nature of wireless devices and the popularity of (Short Message Service, Multimedia Message Service, etc.) messaging, an infrastructure that enhances the security of the different types of transactions within which a wireless device user may participate through a Second Factor Authentication facility. The infrastructure may optionally leverage the capabilities of a centrally-located Messaging Inter-Carrier Vendor.

DOI
17 Jun 2013
TL;DR: Personal identity is a complex and multi-faceted concept that is best understood by a division into three categories: personal, social and legal as mentioned in this paper, and it is not a static self-perception but one which evolves as a result of an individual's interaction with others and their participation in the social world.
Abstract: Identity is a complex and multi-faceted concept that is best understood by a division into three categories: personal, social and legal. Personal identity relates to the self as experienced by the individual which can be explained as ‘what most of us think of when we think of the deepest and most enduring features of our unique selves that constitute who webelieve ourselves to be’ (Williams, 2001: 7). It is not a static self-perception but one which evolves as a result of an individual’s interaction with others and their participation in the social world. Irrespective of this evolution, personal identity is characterised by a sense of continuity, an ability to remember that we were once different to how we are now and a realisation that we will change as our life progresses held with the sure knowledge that, despite this constant metamorphosis, we remain the same person (Locke, 1690: xxvii). This internalised sense of self is inherently irremovable from the individual so it cannot be the subject of identity theft.

Patent
26 Sep 2013
TL;DR: The anti-identity theft and information security system process as mentioned in this paper includes storing secure information in association with an electronic device having a communication circuit for sending and receiving data, where the identity of a user can be authenticated in connection with the supplied biometric information.
Abstract: The anti-identity theft and information security system process includes storing secure information in association with an electronic device having a communication circuit for sending and receiving data. Biometric information is read with a scanner so that the identity of a user can be authenticating in connection with the supplied biometric information. Once approved, a data communication line is established with a remote device and access to the secure information is unlocked. Thereafter, the secure information may be transmitted between the electronic device and the remote device.

Proceedings ArticleDOI
17 Apr 2013
TL;DR: First profile cloning and identity theft attack are introduced, and then a framework for detection suspicious identity is proposed, based on attribute similarity and friend network similarity.
Abstract: Online social networks (OSNs) are websites that allow users to build connections and relationships to other Internet users. Social networks store information remotely, rather than on a user's personal computer. They can be used to keep in touch with friends, make new contacts and find people with similar interests and ideas. Nowadays the popularity of online social networks is growing rapidly. Many people besides friends and acquaintances are interested in the information people post on social networks. Identity thieves, scam artists, debt collectors, stalkers, and corporations looking for a market advantage are using social networks to gather information about consumers. Companies that operate social networks are themselves collecting a variety of data about their users, both to personalize the services for the users and to sell to advertisers. The concern of leakage of privacy and security is extremely growing in social networks in these days .The identity theft attacks (ICAs) by creating clone identities in OSNs try to steal users' personal information and nowadays it is very important in cyberspace. If no protection mechanism is applied it effects on users' activity, trust and reliance relations that establish with other users. In this paper, first profile cloning and identity theft attack are introduced, and then a framework for detection suspicious identity is proposed. This approach is based on attribute similarity and friend network similarity. According to similarity measures which are computed in each step and by having predetermined threshold, it will be decided which profile is clone which one is genuine.

Proceedings ArticleDOI
09 Jun 2013
TL;DR: This paper proposes a dynamic behavioral framework for identifying suspicious profiles on social networking sites based on three indicators: balance, energy and anomaly, synthesized from daily activities of users, and demonstrates that sensing users regularly enables suspicious behaviour to be predicted with a high level of accuracy.
Abstract: The combined success of social networking sites and smartphones has changed the way people communicate. It is now possible to publish and track contents in real time at any time and from anywhere. The large number of users on social platforms constitutes an unprecedented opportunity for attack for malicious users. Social engineering techniques, spammers, phishing and malicious attacks are examples of threats that can lead to data loss, data theft, identity theft, etc. The detection of suspicious messages or profiles is mainly covered in the literature as a binary and static classification problem. In this paper, we propose a dynamic behavioral framework for identifying suspicious profiles on social networking sites. This approach is based on three indicators: balance, energy and anomaly, synthesized from daily activities of users. We demonstrate that sensing users regularly, even on few indicators, enables suspicious behaviour to be predicted with a high level of accuracy. The low calculation costs of the approach makes it embeddable into smartphones of social networking users for inferring trust scores to their contacts.

Journal ArticleDOI
TL;DR: In this article, the authors analyzed court dockets for over 230 federal data breach lawsuits from 2000 to 2010 and found that the odds of a firm being sued are 3.5 times greater when individuals suffer financial harm, but 6 times lower when the firm provides free credit monitoring.
Abstract: In recent years, many lawsuits have been filed by individuals seeking legal redress for harms caused by the loss or theft of their personal information. However, very little is known about the drivers, mechanics, and outcomes of those lawsuits, making it difficult to assess the effectiveness of litigation at balancing organizations’ usage of personal data with individual privacy rights. Using a unique and manually-collected database, we analyze court dockets for over 230 federal data breach lawsuits from 2000 to 2010. We investigate two questions: Which data breaches are being litigated, and which data breach lawsuits are settling. Our results suggest that the odds of a firm being sued are 3.5 times greater when individuals suffer financial harm, but 6 times lower when the firm provides free credit monitoring. Moreover, defendants settle 30% more often when plaintiffs allege financial loss, or when faced with a certified class action suit. By providing the first comprehensive empirical analysis of data breach litigation, our findings offer insights in the debate over privacy litigation versus privacy regulation.

Journal ArticleDOI
TL;DR: The proposed phishing detection model is based on the extracted email features to detect phishing emails, these features appeared in the header and HTML body of email using feed forward neural network to classify the tested email into phish or ham email.
Abstract: Phishing emails are messages designed to fool the recipient into handing over personal information, such as login names, passwords, credit card numbers, account credentials, social security numbers etc. Fraudulent emails harm their victims through loss of funds and identity theft. They also hurt Internet business, because people lose their trust in Internet transactions for fear that they will become victims of fraud. This paper deals with the phishing detection problem and how to detect phishing emails. The proposed phishing detection model is based on the extracted email features to detect phishing emails, these features appeared in the header and HTML body of email using feed forward neural network to classify the tested email into phish or ham email. The results of the conducted tests indicated good identification rate (98.72%) with short required processing time (0.00067 msec.). General Terms Phishing Attack, Phishing Email, Fraud, Identity Theft..

Proceedings ArticleDOI
02 Dec 2013
TL;DR: This paper presents a learning approach which boosts the performance of user recognition and verification, allowing to recognize a subject with considerable accuracy, based on Reproducing Kernel Hilbert Spaces (RKHS) theory.
Abstract: Identity safekeeping on chats has recently become an important problem on social networks. One of the most important issues is identity theft, where impostors steal the identity of a person, substituting her in the chats, in order to have access to private information. In the literature, the problem has been addressed by designing sets of features which capture the way a person interacts through the chats. However, such approaches perform well only on the long term, after a long conversation has been performed, this is a problem, since in the early turns of a conversation, much important information can be stolen. This paper focuses on this issue, presenting a learning approach which boosts the performance of user recognition and verification, allowing to recognize a subject with considerable accuracy. The proposed method is based on a recent framework of one-shot multi-class multi-view learning, based on Reproducing Kernel Hilbert Spaces (RKHS) theory. Our technique reaches a recognition rate of 76.9% in terms of AUC of the Cumulative Matching Characteristic curve, with only 10 conversational turns considered, on a total of 78 subjects. This sets the new best performances on a public conversation benchmark.

Book ChapterDOI
01 Jan 2013
TL;DR: This chapter addresses privacy issues in the digital society from different points of view, investigating the various aspects of the notion of privacy and the debate that the intricate essence of privacy has stimulated; the most common privacy threats and the possible economic aspects that may influence the way privacy is managed in most firms.
Abstract: In recent years, large-scale computer networks have become an essential aspect of our daily computing environment. We often rely on a global information infrastructure for ebusiness activities such as home banking, ATM transactions, or shopping online. One of the main scientific and technological challenges in this setting has been to provide security to individuals who operate in possibly untrusted and unknown environments. However, beside threats directly related to computer intrusions, epidemic diffusion of malwares, and outright frauds conducted online, a more subtle though increasing erosion of individuals’ privacy has progressed and multiplied. Such an escalating violation of privacy has some direct harmful consequences—for example, identity theft has spread in recent years—and negative effects on the general perception of insecurity that many individuals now experience when dealing with online services. Nevertheless, protecting personal privacy from the many parties—business, government, social, or even criminal—that examine the value of personal information is an old concern of modern society, now increased by the features of the digital infrastructure. In this chapter, we address these privacy issues in the digital society from different points of view, investigating: The various aspects of the notion of privacy and the debate that the intricate essence of privacy has stimulated; the most common privacy threats and the possible economic aspects that may influence the way privacy is (and especially is not, in its current status) managed in most firms; the efforts in the computer science community to face privacy threats, especially in the context of distributed networks; and, the network-based technologies available to date to provide anonymity in user communications over a private network.