On the detection of privacy and security anomalies

Title On the detection of privacy and security anomalies Author(s) Khan, Muhammad Imran Publication date 2020-03 Original citation Khan, M. I. 2020. On the detection of privacy and security anomalies. PhD Thesis, University College Cork. Type of publication Doctoral thesis Rights © 2020, Muhammad Imran Khan. https://creativecommons.org/licenses/by-nc-nd/4.0/ Item downloaded from http://hdl.handle.net/10468/10521

[1]  Koushik Sen,et al.  Concolic testing , 2007, ASE.

[2]  Efstathios Stamatatos,et al.  Syntactic N-grams as machine learning features for natural language processing , 2014, Expert Syst. Appl..

[3]  Duc Thanh Anh Luong,et al.  Similarity Metrics for SQL Query Clustering , 2018, IEEE Transactions on Knowledge and Data Engineering.

[4]  Jianping He,et al.  Differential Private Noise Adding Mechanism: Fundamental Theory and its Application , 2016, ArXiv.

[5]  Lynn Margaret Batten,et al.  E-commerce: protecting purchaser privacy to enforce trust , 2011, Electron. Commer. Res..

[6]  Sencun Zhu,et al.  Preserving Location Privacy in Ride-Hailing Service , 2018, 2018 IEEE Conference on Communications and Network Security (CNS).

[7]  Elisa Bertino,et al.  DBSAFE—An Anomaly Detection System to Protect Databases From Exfiltration Attempts , 2017, IEEE Systems Journal.

[8]  Soma Bandyopadhyay,et al.  IoT-Privacy: To be private or not to be private , 2014, 2014 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[9]  Xin Jin,et al.  Database Intrusion Detection Using Role Profiling with Role Hierarchy , 2009, Secure Data Management.

[10]  Bart Goethals,et al.  Frequent Itemset Mining for Big Data , 2013, 2013 IEEE International Conference on Big Data.

[11]  Alexey Tsymbal,et al.  The problem of concept drift: definitions and related work , 2004 .

[12]  C M Faddick Health care fraud and abuse: new weapons, new penalties, and new fears for providers created by the Health Insurance Portability and Accountability Act of 1996 ("HIPAA"). , 1997, Annals of health law.

[13]  Carrie Gates,et al.  Defining the insider threat , 2008, CSIIRW '08.

[14]  Christopher Krügel,et al.  Automating Mimicry Attacks Using Static Binary Analysis , 2005, USENIX Security Symposium.

[15]  Jianneng Cao,et al.  Publishing Microdata with a Robust Privacy Guarantee , 2012, Proc. VLDB Endow..

[16]  Stephen J. Stein Privacy in Colonial New England. By David H. Flaherty (Charlottesville: University Press of Virginia, 1972. xii + 287 pp. $12.50) , 1973 .

[17]  Stephanie Forrest,et al.  Intrusion Detection Using Sequences of System Calls , 1998, J. Comput. Secur..

[18]  Jugal K. Kalita,et al.  Network Anomaly Detection: Methods, Systems and Tools , 2014, IEEE Communications Surveys & Tutorials.

[19]  Raymond Chi-Wing Wong,et al.  (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing , 2006, KDD '06.

[20]  R. Sekar,et al.  A practical mimicry attack against powerful system-call monitors , 2008, ASIACCS '08.

[21]  Refik Molva,et al.  Safebook: A privacy-preserving online social network leveraging on real-life trust , 2009, IEEE Communications Magazine.

[22]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[23]  Matteo Golfarelli,et al.  Similarity measures for OLAP sessions , 2013, Knowledge and Information Systems.

[24]  S. Upadhyaya,et al.  Towards Effective Log Summarization , 2016 .

[25]  Philippe Fournier-Viger,et al.  A survey of itemset mining , 2017, WIREs Data Mining Knowl. Discov..

[26]  Pau-Chen Cheng,et al.  BlueBoX: A policy-driven, host-based intrusion detection system , 2003, TSEC.

[27]  Jiawei Han,et al.  BIDE: efficient mining of frequent closed sequences , 2004, Proceedings. 20th International Conference on Data Engineering.

[28]  Eugene H. Spafford,et al.  A PATTERN MATCHING MODEL FOR MISUSE INTRUSION DETECTION , 1994 .

[29]  Hiroki Arimura,et al.  LCM ver. 2: Efficient Mining Algorithms for Frequent/Closed/Maximal Itemsets , 2004, FIMI.

[30]  Simon N. Foley,et al.  Discovering emergent norms in security logs , 2013, 2013 IEEE Conference on Communications and Network Security (CNS).

[31]  Elisa Bertino,et al.  DetAnom: Detecting Anomalous Database Transactions by Insiders , 2015, CODASPY.

[32]  Lei Xie,et al.  Connecting Things to Things in Physical-World: Security and Privacy Issues in Vehicular Ad-hoc Networks , 2019 .

[33]  Yun Sing Koh,et al.  Finding Sporadic Rules Using Apriori-Inverse , 2005, PAKDD.

[34]  W. Parent Privacy, morality, and the law , 1985 .

[35]  Martin Kappes,et al.  On the Performance of Anomaly Detection Systems Uncovering Traffic Mimicking Covert Channels , 2016, INC.

[36]  Giovanni Vigna,et al.  Intrusion detection: a brief history and overview , 2002 .

[37]  Jian Pei,et al.  Mining frequent patterns without candidate generation , 2000, SIGMOD '00.

[38]  Mykola Pechenizkiy,et al.  An Overview of Concept Drift Applications , 2016 .

[39]  Frank Kargl,et al.  Sequence-aware Intrusion Detection in Industrial Control Systems , 2015, CPSS@ASIACSS.

[40]  Saswati Sarkar,et al.  Signature based intrusion detection for wireless ad-hoc networks: a comparative study of various routing protocols , 2003, 2003 IEEE 58th Vehicular Technology Conference. VTC 2003-Fall (IEEE Cat. No.03CH37484).

[41]  Malek Ben Salem,et al.  A Survey of Insider Attack Detection Research , 2008, Insider Attack and Cyber Security.

[42]  Lior Rokach,et al.  Poster: applying unsupervised context-based analysis for detecting unauthorized data disclosure , 2011, CCS '11.

[43]  Elisa Bertino,et al.  A Temporal Access Control Mechanism for Database Systems , 1996, IEEE Trans. Knowl. Data Eng..

[44]  Shambhu J. Upadhyaya,et al.  Complexity of Insider Attacks to Databases , 2017, MIST@CCS.

[45]  Alex Ferguson,et al.  Relaxations and Explanations for Quantified Constraint Satisfaction Problems , 2006, CP.

[46]  Evaggelia Pitoura,et al.  "You May Also Like" Results in Relational Databases , 2009 .

[47]  Audun Jøsang,et al.  A Framework for Data-Driven Physical Security and Insider Threat Detection , 2018, 2018 IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining (ASONAM).

[48]  Wei Gao,et al.  On SCADA control system command and response injection and intrusion detection , 2010, 2010 eCrime Researchers Summit.

[49]  Zhi-Hong Deng,et al.  PrePost+: An efficient N-lists-based algorithm for mining frequent itemsets via Children-Parent Equivalence pruning , 2015, Expert Syst. Appl..

[50]  Pramod Viswanath,et al.  The optimal mechanism in differential privacy , 2012, 2014 IEEE International Symposium on Information Theory.

[51]  HuJiankun,et al.  A Semantic Approach to Host-Based Intrusion Detection Systems Using Contiguousand Discontiguous System Call Patterns , 2014 .

[52]  Vicenç Torra,et al.  Data privacy , 2014, Advanced Research in Data Privacy.

[53]  Vincent Frey,et al.  Discrimination rate: an attribute-centric metric to measure privacy , 2017, Ann. des Télécommunications.

[54]  Qing Zhang,et al.  Aggregate Query Answering on Anonymized Tables , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[55]  Ilya Pollak Statistics and Data Analysis for Financial Engineering (Ruppert, D.; 2011) [Book Reviews] , 2011, IEEE Signal Processing Magazine.

[56]  Benjamin C. M. Fung,et al.  Anonymizing sequential releases , 2006, KDD '06.

[57]  Katrina Ligett,et al.  A Simple and Practical Algorithm for Differentially Private Data Release , 2010, NIPS.

[58]  Louis Henkin,et al.  Privacy and Autonomy , 1974 .

[59]  Massimo Barbaro,et al.  A Face Is Exposed for AOL Searcher No , 2006 .

[60]  Cynthia Dwork,et al.  Differential Privacy: A Survey of Results , 2008, TAMC.

[61]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[62]  Jinjun Chen,et al.  Differential Privacy Techniques for Cyber Physical Systems: A Survey , 2018, IEEE Communications Surveys & Tutorials.

[63]  Salvatore J. Stolfo,et al.  Unsupervised Anomaly-Based Malware Detection Using Hardware Features , 2014, RAID.

[64]  Christophe Ley,et al.  Detecting outliers: Do not use standard deviation around the mean, use absolute deviation around the median , 2013 .

[65]  Bobby Bhattacharjee,et al.  Persona: an online social network with user-defined privacy , 2009, SIGCOMM '09.

[66]  Simin Nadjm-Tehrani,et al.  Crowdroid: behavior-based malware detection system for Android , 2011, SPSM '11.

[67]  Gillian Dobbie,et al.  RP-Tree: Rare Pattern Tree Mining , 2011, DaWaK.

[68]  Yue Xu,et al.  Finding Anomalies in SCADA Logs Using Rare Sequential Pattern Mining , 2016, NSS.

[69]  Yufei Tao,et al.  M-invariance: towards privacy preserving re-publication of dynamic datasets , 2007, SIGMOD '07.

[70]  Phil Blunsom,et al.  A Convolutional Neural Network for Modelling Sentences , 2014, ACL.

[71]  Sandro Etalle,et al.  Behavior analysis in the medical sector: theory and practice , 2018, SAC.

[72]  Jianer Chen,et al.  Theory and Applications of Models of Computation , 2014, Lecture Notes in Computer Science.

[73]  Roque Marín,et al.  ClaSP: An Efficient Algorithm for Mining Frequent Closed Sequences , 2013, PAKDD.

[74]  Zhipeng Cai,et al.  A differentially k-anonymity-based location privacy-preserving for mobile crowdsourcing systems , 2017, IIKI.

[75]  Joseph Lee,et al.  DIDAFIT: Detecting Intrusions in Databases Through Fingerprinting Transactions , 2002, ICEIS.

[76]  Lluis Godo,et al.  First-order t-norm based fuzzy logics with truth-constants: Distinguished semantics and completeness properties , 2009, Ann. Pure Appl. Log..

[77]  Teresa F. Lunt,et al.  Knowledge-based intrusion detection , 1989, [1989] Proceedings. The Annual AI Systems in Government Conference.

[78]  Elisa Bertino,et al.  Detecting anomalous access patterns in relational databases , 2008, The VLDB Journal.

[79]  Vincent S. Tseng,et al.  Mining Maximal Sequential Patterns without Candidate Maintenance , 2013, ADMA.

[80]  Sin Yeung Lee,et al.  Learning Fingerprints for a Database Intrusion Detection System , 2002, ESORICS.

[81]  Shari Lawrence Pfleeger,et al.  Insiders Behaving Badly: Addressing Bad Actors and Their Actions , 2010, IEEE Transactions on Information Forensics and Security.

[82]  Zhenglu Yang,et al.  LAPIN: Effective Sequential Pattern Mining Algorithms by Last Position Induction for Dense Databases , 2007, DASFAA.

[83]  Ali Movaghar-Rahimabadi,et al.  Intrusion Detection: A Survey , 2008, 2008 Third International Conference on Systems and Networks Communications.

[84]  Mohammed J. Zaki,et al.  SPADE: An Efficient Algorithm for Mining Frequent Sequences , 2004, Machine Learning.

[85]  J. Morsink,et al.  The Universal Declaration of Human Rights: Origins, Drafting, and Intent , 1999 .

[86]  Vitaly Shmatikov,et al.  Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[87]  Yuan Zhang,et al.  On Designing Satisfaction-Ratio-Aware Truthful Incentive Mechanisms for $k$ -Anonymity Location Privacy , 2016, IEEE Transactions on Information Forensics and Security.

[88]  M Damashek,et al.  Gauging Similarity with n-Grams: Language-Independent Categorization of Text , 1995, Science.

[89]  R. Gavison Privacy and the Limits of Law , 1980 .

[90]  Yufei Tao,et al.  Preservation of proximity privacy in publishing numerical sensitive data , 2008, SIGMOD Conference.

[91]  Barry O'Sullivan,et al.  Useful Explanations , 2003, CP.

[92]  F. E. A Relational Model of Data Large Shared Data Banks , 2000 .

[93]  Gen-Ke Yang,et al.  An Improved Location-Based Service Authentication Algorithm with Personalized K-Anonymity , 2016 .

[94]  Elena Baralis,et al.  Frequent Itemsets Mining for Big Data: A Comparative Analysis , 2017, Big Data Res..

[95]  Sanjay Ghemawat,et al.  MapReduce: Simplified Data Processing on Large Clusters , 2004, OSDI.

[96]  M. K. Raja,et al.  Online privacy and security concerns of consumers , 2016, Inf. Comput. Secur..

[97]  Rituparna Chaki,et al.  Intrusion Detection in Wireless Ad-Hoc Networks , 2014 .

[98]  Jin H. Im,et al.  Privacy , 2002, Encyclopedia of Information Systems.

[99]  Benjamin Négrevergne,et al.  Mining Rare Sequential Patterns with ASP , 2017, ILP.

[100]  Sadok Ben Yahia,et al.  Key correlation mining by simultaneous monotone and anti-monotone constraints checking , 2015, SAC.

[101]  Mohammed J. Zaki Scalable Algorithms for Association Mining , 2000, IEEE Trans. Knowl. Data Eng..

[102]  Hung Q. Ngo,et al.  A Data-Centric Approach to Insider Attack Detection in Database Systems , 2010, RAID.

[103]  Jian Pei,et al.  H-Mine: Fast and space-preserving frequent pattern mining in large databases , 2007 .

[104]  Christian W. Probst,et al.  Insiders and Insider Threats - An Overview of Definitions and Mitigation Techniques , 2011, J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl..

[105]  Pat Langley,et al.  Models of Incremental Concept Formation , 1990, Artif. Intell..

[106]  Robert H. Anderson,et al.  Understanding the Insider Threat: Proceedings of a March 2004 Workshop , 2005 .

[107]  Sushil Jajodia,et al.  Intrusion Detection Techniques , 2004 .

[108]  João Gama,et al.  A survey on concept drift adaptation , 2014, ACM Comput. Surv..

[109]  Divesh Srivastava,et al.  Recommending Join Queries via Query Log Analysis , 2009, 2009 IEEE 25th International Conference on Data Engineering.

[110]  Kunal Talwar,et al.  Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[111]  Johnny S. Wong,et al.  A taxonomy of intrusion response systems , 2007, Int. J. Inf. Comput. Secur..

[112]  Koushik Sen,et al.  CUTE: a concolic unit testing engine for C , 2005, ESEC/FSE-13.

[113]  Donato Malerba,et al.  FAST Sequence Mining Based on Sparse Id-Lists , 2011, ISMIS.

[114]  Ramakrishnan Srikant,et al.  Mining Sequential Patterns: Generalizations and Performance Improvements , 1996, EDBT.

[115]  Ramakrishnan Srikant,et al.  Fast Algorithms for Mining Association Rules in Large Databases , 1994, VLDB.

[116]  Guangyu Xu,et al.  Machine Learning Techniques for Classifying Network Anomalies and Intrusions , 2019, 2019 IEEE International Symposium on Circuits and Systems (ISCAS).

[117]  Jianyong Wang,et al.  Mining sequential patterns by pattern-growth: the PrefixSpan approach , 2004, IEEE Transactions on Knowledge and Data Engineering.

[118]  Vicenç Torra,et al.  Data Privacy: A Survey of Results , 2015, Advanced Research in Data Privacy.

[119]  T. Charles Clancy,et al.  Applying Bag of System Calls for Anomalous Behavior Detection of Applications in Linux Containers , 2015, 2015 IEEE Globecom Workshops (GC Wkshps).

[120]  Aiko Pras,et al.  Intrusion Detection in SCADA Networks , 2010, AIMS.

[121]  Ran Wolff,et al.  Enforcing k-anonymity in Web Mail Auditing , 2016, WSDM '16.

[122]  Jorge Bernardino,et al.  Securing Data Warehouses from Web-Based Intrusions , 2012, WISE.

[123]  Varun Chandola,et al.  Ettu: Analyzing Query Intents in Corporate Databases , 2016, WWW.

[124]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[125]  Sadie Creese,et al.  Understanding Insider Threat: A Framework for Characterising Attacks , 2014, 2014 IEEE Security and Privacy Workshops.

[126]  Răzvan Viorescu 2018 REFORM OF EU DATA PROTECTION RULES , 2017 .

[127]  Douglas H. Fisher,et al.  Knowledge Acquisition Via Incremental Conceptual Clustering , 1987, Machine Learning.

[128]  Andrew J. Rohm,et al.  Consumers' Protection of Online Privacy and Identity , 2004 .

[129]  Laura Genga,et al.  Towards a Systematic Process-aware Behavioral Analysis for Security , 2018, ICETE.

[130]  Athanasios V. Vasilakos,et al.  The Quest for Privacy in the Internet of Things , 2016, IEEE Cloud Computing.

[131]  Vitaly Shmatikov,et al.  The cost of privacy: destruction of data-mining utility in anonymized data publishing , 2008, KDD.

[132]  Stephanie Forrest,et al.  Automated response using system-call delays , 2000 .

[133]  John A. Clark,et al.  Masquerade mimicry attack detection: A randomised approach , 2011, Comput. Secur..

[134]  L. Sweeney Simple Demographics Often Identify People Uniquely , 2000 .

[135]  Josep Domingo-Ferrer,et al.  A Critique of k-Anonymity and Some of Its Enhancements , 2008, 2008 Third International Conference on Availability, Reliability and Security.

[136]  Jordi Soria-Comas,et al.  Improving data utility in differential privacy and k-anonymity , 2013, ArXiv.

[137]  Junade Ali Mechanism for the prevention of password reuse through Anonymized Hashes , 2017, PeerJ Prepr..

[138]  Gabriel Maciá-Fernández,et al.  Anomaly-based network intrusion detection: Techniques, systems and challenges , 2009, Comput. Secur..

[139]  Joshua Fogel,et al.  Internet social network communities: Risk taking, trust, and privacy concerns , 2009, Comput. Hum. Behav..

[140]  Elisa Bertino,et al.  Data and syntax centric anomaly detection for relational databases , 2016, WIREs Data Mining Knowl. Discov..

[141]  Sushil Jajodia,et al.  Flexible support for multiple access control policies , 2001, TODS.

[142]  Ramez Elmasri,et al.  Fundamentals of Database Systems , 1989 .

[143]  John Shawe-Taylor,et al.  Fast string matching using an n‐gram algorithm , 1994, Softw. Pract. Exp..

[144]  Stephanie Forrest,et al.  A sense of self for Unix processes , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.

[145]  David A. Wagner,et al.  Mimicry attacks on host-based intrusion detection systems , 2002, CCS '02.

[146]  Karl N. Levitt,et al.  Execution monitoring of security-critical programs in distributed systems: a specification-based approach , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).

[147]  Simson L. Garfinkel,et al.  Issues Encountered Deploying Differential Privacy , 2018, WPES@CCS.

[148]  Ravi Sankar,et al.  A Survey of Intrusion Detection Systems in Wireless Sensor Networks , 2014, IEEE Communications Surveys & Tutorials.

[149]  Chris Clifton,et al.  On syntactic anonymity and differential privacy , 2013, 2013 IEEE 29th International Conference on Data Engineering Workshops (ICDEW).

[150]  Yang Shi,et al.  Analyzing and Visualizing Anomalies and Events in Time Series of Network Traffic , 2019 .

[151]  Rupak Majumdar,et al.  Hybrid Concolic Testing , 2007, 29th International Conference on Software Engineering (ICSE'07).

[152]  Tomasz Imielinski,et al.  Mining association rules between sets of items in large databases , 1993, SIGMOD Conference.

[153]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[154]  Chris Clifton,et al.  Hiding the presence of individuals from shared databases , 2007, SIGMOD '07.

[155]  Hao Yuan,et al.  On the Complexity of t-Closeness Anonymization and Related Problems , 2013, DASFAA.

[156]  Chi-Ho Tsang,et al.  Multi-agent intrusion detection system in industrial network using ant colony clustering approach and unsupervised feature extraction , 2005, 2005 IEEE International Conference on Industrial Technology.

[157]  Dijiang Huang,et al.  NICE: Network Intrusion Detection and Countermeasure Selection in Virtual Network Systems , 2013, IEEE Transactions on Dependable and Secure Computing.

[158]  Simon N. Foley,et al.  Detecting Anomalous Behavior in DBMS Logs , 2016, CRiSIS.

[159]  Roman V. Yampolskiy Mimicry Attack on Strategy-Based Behavioral Biometric , 2008, Fifth International Conference on Information Technology: New Generations (itng 2008).

[160]  Mykola Pechenizkiy,et al.  Dynamic integration of classifiers for handling concept drift , 2008, Inf. Fusion.

[161]  Chris Clifton,et al.  Multirelational k-Anonymity , 2007, IEEE Transactions on Knowledge and Data Engineering.

[162]  Andrew McGregor,et al.  Optimizing linear counting queries under differential privacy , 2009, PODS.

[163]  Michael Gertz,et al.  DEMIDS: A Misuse Detection System for Database Systems , 2000, IICIS.

[164]  Konrad Rieck,et al.  A close look on n-grams in intrusion detection: anomaly detection vs. classification , 2013, AISec.

[165]  Simon N. Foley,et al.  Explanations and Relaxations for Policy Conflicts in Physical Access Control , 2013, 2013 IEEE 25th International Conference on Tools with Artificial Intelligence.

[166]  R. Sekar,et al.  Specification-based anomaly detection: a new approach for detecting network intrusions , 2002, CCS '02.

[167]  Amedeo Napoli,et al.  Towards Rare Itemset Mining , 2007, 19th IEEE International Conference on Tools with Artificial Intelligence(ICTAI 2007).

[168]  Vicenç Torra,et al.  Big Data Privacy and Anonymization , 2016, Privacy and Identity Management.

[169]  Luigi Alfredo Grieco,et al.  Security, privacy and trust in Internet of Things: The road ahead , 2015, Comput. Networks.