diff --git "a/E9AzT4oBgHgl3EQfiv2Y/content/tmp_files/load_file.txt" "b/E9AzT4oBgHgl3EQfiv2Y/content/tmp_files/load_file.txt" new file mode 100644--- /dev/null +++ "b/E9AzT4oBgHgl3EQfiv2Y/content/tmp_files/load_file.txt" @@ -0,0 +1,785 @@ +filepath=/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf,len=784 +page_content='Privacy Considerations for Risk-Based Authentication Systems Stephan Wiefling∗, Jan Tolsdorf, and Luigi Lo Iacono H-BRS University of Applied Sciences, Sankt Augustin, Germany ∗Ruhr University Bochum, Bochum, Germany {stephan.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='wiefling,jan.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='tolsdorf,luigi.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='lo iacono}@h-brs.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='de 2021 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW) © 2022 Stephan Wiefling, Jan Tolsdorf, Luigi Lo Iacono Open Access version of a paper published at IWPE ’21.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' DOI: 10.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='1109/EuroSPW54576.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='2021.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='00040 Abstract—Risk-based authentication (RBA) extends authen- tication mechanisms to make them more robust against ac- count takeover attacks, such as those using stolen passwords.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' RBA is recommended by NIST and NCSC to strengthen password-based authentication, and is already used by major online services.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Also, users consider RBA to be more usable than two-factor authentication and just as secure.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' However, users currently obtain RBA’s high security and usability benefits at the cost of exposing potentially sensitive personal data (e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', IP address or browser information).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' This conflicts with user privacy and requires to consider user rights regarding the processing of personal data.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We outline potential privacy challenges regarding differ- ent attacker models and propose improvements to balance privacy in RBA systems.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' To estimate the properties of the privacy-preserving RBA enhancements in practical environ- ments, we evaluated a subset of them with long-term data from 780 users of a real-world online service.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Our results show the potential to increase privacy in RBA solutions.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' However, it is limited to certain parameters that should guide RBA design to protect privacy.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We outline research directions that need to be considered to achieve a widespread adoption of privacy preserving RBA with high user acceptance.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Index Terms—Password, Risk-based Authentication, Usable Security and Privacy, Big Data Analysis 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Introduction Passwords are still predominant for authentication with online services [25], although new threats are constantly emerging.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Credential stuffing and password spraying at- tacks [14] use leaked login credentials (username and password) sourced from data breaches, and try them in some way on (other) online services.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' These attacks are very popular today [2] since attackers can automate them with little effort.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Major online services responded to this threat with implementing risk-based authentication (RBA) [36], aiming to strengthen password-based authen- tication with little impact on the user.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Risk-Based Authentication (RBA).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' RBA determines whether a login attempt is a legitimate one or an account takeover attempt.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' To do so, RBA monitors additional features when users submit their login credentials.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Popular features range from network (e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', IP address), device This research was supported by the research training group “Human Centered Systems Security” (NERD.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='NRW) sponsored by the state of North Rhine-Westphalia.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' (e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', smartphone model and operating system), or client (e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', browser vendor and version), to (behavioral) biomet- ric information (e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', login time) [34], [36].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Based on the feature values and those of previous logins, RBA calcu- lates a risk score.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' An access threshold typically classifies the score into low, medium, and high risk [12], [15], [21].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' On a low risk (e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', usual device and location), the RBA system grants access with no further intervention.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' On a medium or higher risk (e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', unusual device and location), RBA requests additional information from the user, e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', verifying the email address.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' After providing the correct proof, access is granted.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' RBA is considered a scalable interim solution when passwords cannot simply be replaced by more secure authentication methods in many cases [34], [35].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The National Institute of Standards and Technology (NIST, USA) and National Cyber Security Centre (NCSC, UK) recommend RBA to mitigate attacks involving stolen pass- words [13], [23].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Beyond that, users found RBA more usable than equivalent two-factor authentication (2FA) variants and comparably secure [35].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Also, in contrast to 2FA, RBA both offers good security and rarely requests additional authentication in practice [34], reducing the burden on users.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Research Questions.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' However, users obtain the security and usability gain of RBA at the cost of disclosing more potentially sensitive data with a personal reference, such as IP addresses and browser identifiers.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Therefore, user privacy is at risk when RBA databases are forwarded or breached, as additional data besides usernames would potentially allow to identify individuals.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' More and more data protection laws aim to protect users from massive data collection by online services.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Considering that, we wondered whether and to what extent the integration of RBA systems complies with the princi- ples of modern data protection.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We also wondered which trade-offs are possible to balance security and privacy goals.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' To further investigate RBA’s privacy aspects, we for- mulated the following research questions: RQ1: a) In what ways can RBA features be stored to increase the user privacy?' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' b) How can RBA features be stored to protect user privacy in terms of data breaches?' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' RQ2: To what extent can a RBA feature maintain good security while preserving privacy in practice?' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Contributions.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We propose and discuss five privacy en- hancements that can be used by RBA models used by the arXiv:2301.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='01505v1 [cs.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='CR] 4 Jan 2023 majority of deployments found in practice.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' To estimate their usefulness in practice, we evaluated a subset of these enhancements on a RBA feature that is highly relevant in terms of security and privacy, i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', the IP address.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We evaluated with a data set containing the login history of 780 users on a real-world online service for over 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='8 years.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Our results show for the first time that it is possible to increase feature privacy while maintaining RBA’s security and usability properties.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' However, increasing privacy is limited to certain conditions that need to be considered while designing the RBA system.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We also identified future challenges and research directions that might arise with a widespread RBA adoption in the future.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The results support service owners to provide data pro- tection compliant RBA solutions.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' They assist developers in designing RBA implementations with increased privacy.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Researchers gain insights on how RBA can become more privacy friendly, and further research directions.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Background In the following section, we provide a brief introduc- tion to RBA and explain how the use of RBA correlates with the several privacy principles defined by industry standards and legislation.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' RBA Model Since RBA is not a standardized procedure, multiple solutions exist in practice.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We focus on the implementa- tion by Freeman et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [12], since it performed best in a previous study [34].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Also, this RBA model is known to be widely used, e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', by popular online services like Amazon, Google, and LinkedIn [34], [36].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The model calculates the risk score S for a user u and a set of feature values (FV 1, .' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='..' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', FV d) with d features as: Su(FV ) = � d � k=1 p(FV k) p(FV k|u, legit) � p(u|attack) p(u|legit) (1) S has the probabilities p(FV k) that a feature value appears in the global login history of all users, and p(FV k|u, legit) that a legitimate user has this feature value in its own login history.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The probability p(u|attack) describes how likely the user is being attacked, and p(u|legit) describes how likely the legitimate user is logging in.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Regulatory Foundations In the past few years, the introduction of new data protection laws, such as the General Data Protection Reg- ulation (GDPR) [8] and the California Consumer Privacy Act (CCPA) [30], dramatically changed the way online services (i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', data controllers) process their users’ data.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Formerly loose recommendations on handling user data have been replaced by clear and binding data protec- tion principles, which data controllers must adhere to.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' However, the details and scope of the principles vary between jurisdictions.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' For internationally operating data controllers, this poses the problem that their data process- ing operations must be designed to be compatible with different requirements.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Fortunately, the privacy framework specified in ISO 29100:2011 [16] already compiles an intersection of privacy principles from data protection laws worldwide.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Thus, it provides data controllers a solid basis for designing legally compliant data processing op- erations that can be tailored to the details of different jurisdictions.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We outline the requirements for the design of RBA systems based on the privacy principles defined in ISO 29100:2011, aiming at compatibility with different jurisdictions.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Applicability of Privacy Principles.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Generally speaking, the privacy principles defined in established privacy laws and frameworks aim to protect the privacy of individuals.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Thus, they only apply to data with a personal reference.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Such data are called, e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', “personal data” (GDPR [8]), “personal information” (CCPA [30]), or “personally iden- tifiable information” (PII) (ISO [16]).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The definitions are very similar and usually refer to “any information that (a) can be used to identify [an individual] to whom such information relates, or (b) is or might be directly or indirectly linked to [an individual]” [16].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The data processed by RBA certainly fall within this definition, since implementations rely on features that already serve as (unique) identifiers by themselves (e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', IP address) [36].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Also, the risk score calculated by RBA represents an identifier by itself, as it constitutes a set of characteristics that uniquely identifies an individual.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Therefore, RBA has to comply with ISO 29100:2011’s privacy principles discussed below.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Consent and Choice.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' In general, data controllers must ensure the lawfulness of data processing.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' While most jurisdictions recognize user consent as a lawful basis, applicable laws may allow processing without consent.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Depending on the assets associated with a user account, data controllers may argue that RBA use is required to comply with the obligation to implement appropriate tech- nical safeguards against unauthorized access.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Nonetheless, to ensure compliance, providers should design RBA mech- anisms with consent in mind and provide their users with clear and easy-to-understand explanations.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Collection Limitation and Data Minimization.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Data controllers must limit the PII collection and processing to what is necessary for the specified purposes.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' RBA feature sets should therefore be reviewed for suitability with redundant or inappropriate features removed [34].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' This includes considering using pseudonymized data for RBA and disposing of the feature values when they are no longer useful for the purpose of RBA.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' In practice, this creates the challenge to not reduce a risk score’s reliability.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Use, Retention, and Disclosure Limitation.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The data processing must be limited to purposes specified by the data controller, and data must not be disclosed to recipi- ents other than specified.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' RBA should ensure that features cannot be used for purposes other than the calculation of risk scores.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Moreover, after a feature value becomes outdated, it should be securely destroyed or anonymized.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We would point out that privacy laws do not apply to anonymized data and could therefore serve data controllers for developing and testing purposes beyond the retention period specified in their privacy statements.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Accuracy and Quality.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Data controllers must ensure that 2 the processed data are accurate and of quality.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' This is not only due to their own business interests, but also because data subjects have a right to expect their data being correct.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' This directly affects RBA, since it has the power to deny a significant benefit to users (i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', access to their user account) with potentially significant harm.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Data controllers must hence ensure by appropriate means that the stored feature values are correct and valid.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Individual Participation and Access.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Data controllers must allow data subjects to access and review their PII.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' For RBA, this means that users should be allowed to be provided with a copy of the feature values used.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Information Security.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Data controllers are obliged to protect PII with appropriate controls at the operational, functional, and strategic level against risks.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' These include, but are not limited to, risks associated with unauthorized access or processing and denial of service.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Privacy laws demand extensive protections in this regard, “taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons” (Art.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 32 (1) GDPR).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Since RBA risk scores do not necessarily rely on evaluating plain text feature values [34], the collected data should be stored in an appropriate pseudonymized, masked, truncated, or encrypted form, depending on the RBA implementation.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Moreover, data controllers should implement additional technical and organizational mea- sures as needed, and be able to ensure the integrity, availability, and resilience of RBA.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Accountability and Privacy Compliance.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Data con- trollers should inform data subjects about privacy-related policies, transfers of PII to other countries, and data breaches.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Data controllers should also implement organi- zational measures to help them verify and demonstrate le- gal compliance.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' These include, but are not limited to, risk assessments and recovery procedures.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' RBA implementa- tions should therefore consider the worth of RBA features to both attackers and data subjects, and the recovery from data breaches.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' This is crucial in order not to undermine the security of user accounts and their associated assets.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Privacy Enhancements (RQ1) To comply with the privacy principles and derived data protection requirements, service owners should consider mechanisms to increase privacy in their RBA implemen- tations.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' In the following, we introduce threats and their mitigation to increase privacy properties of RBA features.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Feature Sensitivity and Impact Level RBA feature sets always intend to distinguish attack- ers from legitimate users.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' In doing so, the features may contain sensitive PII.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' However, not only do users per- ceive such PII differently regarding their sensitivity [28].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Their (unintended) disclosure could also have far-reaching negative consequences for user privacy.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Developers and providers should therefore determine the impact from a loss of confidentiality of the RBA feature values.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Specif- ically, the following aspects need consideration [20]: Identifiability and Linkability.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' RBA feature sets should be evaluated regarding their ability to identify natural persons behind them.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' In particular, RBA systems that rely on intrusive online tracking methods, such as browser fingerprinting, store sensitive browser-specific information that form a linked identifier.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' In the event of losing confi- dentiality, the features would allow clear linkage between profiles at different online services, despite users using different login credentials or pseudonyms.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Depending on the service, this could result in negative social or le- gal consequences for individuals.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' It could also enable more extensive and unintended activity tracking, and de- anonymizing information associated with user accounts.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Previous work found that powerful RBA feature sets do not require to uniquely identify users when focusing on the detection of account takeover attempts [34].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Also, users are more willing to accept the processing of sensitive information when they are certain that it is anonymous and does not allow them to be identified [18], [29].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Thus, the use of non-intrusive features may increase user trust in online services, too.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Feature Values Sensitivity.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Aside from identifying in- dividuals by RBA feature sets, the individual feature values may already contain sensitive PII.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Sensitive PII in the scope of RBA may be feature values that are easily spoofable and can be misused to attack other online services in the event of a data breach.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Sensitive PII may also refer to data perceived as sensitive by online users.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' For example, the most important feature of current RBA methods, namely the IP address [12], [15], [31], [34], [36], is perceived as highly sensitive by online users of diverse cultural backgrounds [3], [19], [28].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Since users are gen- erally less willing to share data with increased sensitivity, RBA feature sets should limit the use of sensitive data if possible, in order to meet user interests.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Threats RBA features may contain personal sensitive data, which has to be protected against attackers.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' To support online services in their protection efforts, we introduce three privacy threat types.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We based the threats on those found in literature and our own observations in practice.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Data Misuse.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Online services could misuse their own RBA feature data for unintended purposes, such as user tracking, profiling, or advertising [5].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' This type of misuse previously happened with phone numbers stored for 2FA purposes [33].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' While users have to trust online services to not misuse their data, responsible online services should also take precautions to minimize chances for miuse sce- narios or unintended processing, e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', by internal miscon- duct or after the company changed the ownership.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Data Forwarding.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Online services can be requested or forced to hand out stored feature data, e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', to state actors, advertising networks, or other third parties.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Especially IP addresses are commonly requested [9].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' When such data are forwarded to third parties, the users’ privacy is breached.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' For instance, the IP address could be used to reveal the user’s geolocation or even their identity.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Data Breach.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Attackers obtained the database containing the feature values, e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', by hacking the online service.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' As a 3 result, online services lost control over their data.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Attack- ers can try to re-identify users based on the feature values, e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', by combining them with other data sets.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' They can further try to reproduce the feature values and try account takeover attacks on a large scale, similar to credential stuffing.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' On success, they could access sensitive user data stored on the online service, e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', private messages.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Mitigation Online services can implement several measures to mitigate the outlined privacy threats.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We propose five measures that are based on methods found in related research fields, as well as privacy regulations and our own observations with the selected RBA model (see Section 2).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Based on the introduced RBA model, we considered all feature values as categorical data, in order to calculate the probabilities.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' When this condition is met, the proposed measures are also applicable to other RBA models [34].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' As an example for practical solutions, we describe how the considerations can be applied to the IP address feature, with regard to the IPv4 address.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We chose this feature since it is both considered the most important RBA feature in terms of security to date and sensitive re-linkable data in terms of privacy (see Section 3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='1).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Aggregating.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The RBA model only depends on feature value frequencies.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' To minimize data and limit misuse [16], we can aggregate or reorder feature data in the login history without affecting the results.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The data set would then reveal how often a feature combina- tion occurred, but not its chronological order.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Removing this information can mitigate re-identification in login sequences.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Hashing.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' A cryptographic hash function, such as SHA-256, transforms a data input of arbitrary value to an output of fixed length.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' As inverting a hash function is not possible in theory, attackers need to recalculate all possible hashing values to restore the input values [17].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Assuming that the hashes are practically collision-free, using hashed feature values will produce the same RBA results as with the original values.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' This is the case, because the feature values are only transformed into a different representation.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Therefore, this could be a solution to protect feature data in terms of the outlined threats.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' However, the IPv4 address has 32 bit limited input values, where some addresses have a specific semantic and purpose, and cannot be assigned to devices.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Thus, attackers can simply hash all 232 − 1 values to restore the correct IP address.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' To counteract this problem, we can append a large random string (salt) to the input value: H(192.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='168.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='166 || salt) = 243916.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='..' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='aad132 (2) Attackers need to guess the salt correctly, which is high effort when the salt is large.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Thus, this mitigation strategy increases the required guessing time for each feature value.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Taking it a step further, we can even hash the results multiple times to increase the computation time: H(H(.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='..' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='H(192.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='168.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='166 || salt))) = [hash] (3) This is similar to key derivation strategies used in pass- word databases [22].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' However, we can only use a global salt for all database entries, as RBA mechanisms need to be able to identify identical feature values across users in the database.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' By increasing the computational cost, attackers cannot scale attacks as they would have with the unhashed feature values.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Truncation.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' A more destructive approach to in- crease privacy for RBA features is to change or remove details from their data values.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' This can reduce the number of records with unique quasi identifiers.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Since the feature data then becomes less useful for other use cases like tracking or re-identification, we consider it a measure to mitigate the privacy threats.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Regarding the IP address, we could set the last bits to zero.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' For truncating the last eight bits, for example, this would result in: Truncate(192.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='168.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='166, 8 Bit) = 192.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='168.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0 (4) This mechanism is known from IP address anonymization strategies [6], [7].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' However, we can also apply it on other features, e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', reducing timing precision or coarse-graining browser version number in the user agent string [24].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Since we remove information that could potentially iden- tify an individual, e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', the device’s internet connection, this can potentially increase privacy.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' However, this can also influence the RBA results, as there are fewer feature values for attackers to guess.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' K-Anonymity.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The k-anonymity privacy con- cept [32] ensures that at least k entries in a data set have the same quasi identifier values.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' If attackers obtained the data set and know a victim’s IP address, they would not be able to distinguish the person from k other users.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' This makes it an effective countermeasure against re- identification in case of data forwarding and data breaches.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' To achieve k-anonymity for RBA, at least k users need to have the same feature value.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' To ensure this, we added potentially missing entries to the RBA login history after each successful login.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We added these entries to random users to only affect the global login history probabilities in order to keep a high security level.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We created these users just for this purpose.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' To retain the global data set properties, the user count increased gradually to have the same mean number of login attempts per user.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='5.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Login History Minimization.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Another approach is to limit the login history, in terms of the amount of features and entries, for a number of entries or a constant time period [16].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' A study already showed that few entries are sufficient to achieve a high RBA protection [34].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' In so doing, we mitigate tracking users for an extended period of time.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' However, this can affect the RBA performance based on the usage pattern of the corresponding online service.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Especially when it is a less-than-monthly-use online service, we assume that features need to be stored for a longer period than for daily use websites to achieve a comparable RBA performance.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Case Study Evaluation (RQ2) Aggregating and hashing, when collision-free, does not affect the RBA results, as they only change the data representation for the RBA model.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The other approaches, however, potentially could.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' To assess their impact on 4 RBA behavior in practice, we studied truncation and k- anonymity using real-world login data.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The properties and limited size of our data set did not allow to reliably test the login history minimization approach, so we left it for future work.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Nevertheless, we outlined this relevant privacy consideration for the sake of completeness.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We used the IP address feature as in the other examples.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Data Set For the evaluation, we used our long-term RBA data set, including features of 780 users collected on a real- world online service [34].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The online service collected the users’ features after each successful login.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The users signed in 9555 times in total between August 2018 to June 2020.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' They mostly logged in daily (44.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='3%) or several times a week (39.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='2%), with a mean of 12.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='25 times in total.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' To improve data quality and validity, we removed all users who noticed an illegitimate login in their account.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The online service was an e-learning website, which students used to exercise for study courses and exams.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' As the users were mostly located in the same city, it is a very challenging data set for RBA.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' They could get similar IP addresses with higher probability.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Therefore, it is impor- tant to evaluate how the RBA protection changes in such a challenging scenario.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Legal and Ethical Considerations.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The study participants [34] signed a consent form agreeing to the data collection and use for study purposes.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' They were always able to view a copy of their data and delete it on request.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The collected data were stored on encrypted hard drives and only the researchers had access to it.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We do not have a formal IRB process at our university.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Still, we made sure to minimize potential harm by com- plying with the ethics code of the German Sociological Association (DGS) and the standards of good scientific practice of the German Research Foundation (DFG).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We also made sure to comply with the GDPR.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Limitations.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Our results are limited to the data set and the users who participated in the study.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' They are limited to the population of a certain region of a certain country.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' They are not representative for large-scale online services, but show a typical use case scenario of a daily to weekly use website.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' As in similar studies, we can never fully exclude that intelligent attackers targeted the website.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' However, multiple countermeasures minimized the possibility that the website was infiltrated [34].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Attacker Models We evaluated the privacy enhancements using three RBA attacker models found in related literature [12], [34].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' All attackers possess the login credentials of the target.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Naive attackers try to log in from a random Internet Service Providers (ISP) from somewhere in the world.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We simulated these attackers by using IP addresses sourced from real-world attacks on online services [11].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' VPN attackers know the country of the victim.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' There- fore, we simulated these attackers with IP addresses from real-world attackers located in the victim’s country [11].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Targeted attackers know the city, browser, and device of the victim.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Therefore, they choose similar feature val- ues, including similar ISPs.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We simulated these attackers with our data set, with the unique feature combinations from all users except the victim.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Since the IP addresses of our data set were in close proximity to each other, our simulated attacker was aware of these circumstances and chose them in a similar way.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Methodology In order to test our privacy enhancements in terms of practical RBA solutions, we defined a set of desired properties.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Our enhancements need to: (A) Keep the percentage of blocked attackers: The ability to block a high number of attackers should not decrease when using the privacy enhancements.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' This is necessary to keep the security properties of the RBA system.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' (B) Retain differ- entiation between legitimate users and attackers: When applied, the risk score differences between legitimate users and attackers should only change within a very small range.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Otherwise, the usability and security properties of the RBA system would decrease.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We outline the tests to evaluate the privacy enhance- ments below.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Based on the method in Wiefling et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [34], we reproduced the login behavior for attackers and legit- imate users by replaying the user sessions.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We integrated truncation and k-anonymity in the reproduction process, to test the countermeasures.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The RBA model used the IP address and user agent string as features, since this can be considered the RBA state of practice [34], [36].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We truncated the IP addresses in ranges from 0 to 24 bits, to observe the effects on the RBA performance.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We assume that cutting more than 25 bits will not allow to reliably detect attackers.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We also tested k-anonymity with the IP address feature until k = 6.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' As US government agencies consider less than five entries to be sensitive [10], we chose to cover this threshold.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Test A: Percentage of Blocked Attackers.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' To compare the RBA performance regarding all three attacker models, we calculated the percentage of how many attack- ers would be blocked.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We call this percentage the true positive rate (TPR), as previous work did [12], [34].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' For a fair comparison, we observed how the TPR changed when aiming to block 99.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='5% of attackers.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We chose this TPR baseline since it showed good performance regarding usability and security properties in a previous study [34].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' To ease comparison, we adjusted the TPR for each truncation or k-anonymity step xi as percentage differ- ences to the baseline without modifications (relative TPR): TPRrelativexi = TPRxi − TPRbaseline TPRbaseline (5) Following that, TPRrelativexi < 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0 means that the TPR decreased compared to the baseline.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Test B: Risk Score Changes.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' To determine the degree that attackers and legitimate users can be differ- entiated in the RBA model, we calculated the risk score relation (RSR) [34].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' It is the relation between the mean risk scores for attackers and legitimate users: RSRbasic = mean attacker risk score mean legitimate risk score (6) 5 To ease comparison, we normalized each RSR for every truncation or k-anonymity step xi as percentage differ- ences to the baseline (relative RSR).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The baseline is the IP address without modifications: RSRrelativexi = RSRbasicxi − RSRbaseline RSRbaseline (7) As a result, RSRrelativexi < 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0 signals that attackers and legitimate users can no longer be distinguished as good as they were before introducing the privacy enhancing measures.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Limit Extraction.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' For each test, we defined the following thresholds to extract limits that do not degrade RBA performance to an acceptable extent.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' (Test A) We require the RBA performance to remain constant.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Thus, we selected the reasonable limit as the point at which the relative TPR decreases compared to the baseline, i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', attackers cannot be blocked as good as before any more.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' (Test B) Unlike tracking, RBA uses the feature information in addition to an already verified identifier, e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', passwords.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Thus, we consider it feasible to reduce the RSR slightly for the sake of privacy.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Based on our observations, RSR changes below 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='01 can be tolerable for our case study evaluation.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Thus, we chose the reasonable limit as the point at which the relative RSR is lower than 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='01.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Results In the following, we present the results for all attacker models.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We discuss the results after this section.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We used a high performance computing cluster using more than 2000 cores for the evaluation.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' This was necessary since calculating the results with the simulated attackers was computationally intensive.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' For statistical testing, we used Kruskal-Wallis tests for the omnibus cases and Dunn’s multiple comparison test with Bonferroni correction for post-hoc analysis.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We considered p-values less than 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='05 to be significant.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Truncation.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Figure 1 shows the truncation test results for all attackers.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The TPR differences between the targeted attacker and both remaining attackers were significant (Targeted/Naive: p=0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0151, Targeted/VPN: p<0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0001).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The TPRs exceeded the limit after 20 bits for naive, 3 bits for VPN, and 14 bits for targeted attackers.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Regarding the relative RSRs, there are significant differences between VPN and both remaining attackers (p<0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0001).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The RSRs exceeded the limit after 3 bits for naive, 21 bits for VPN, and 3 bits for targeted attackers.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Combining both results, the accepted truncation limits based on our criteria were 3 bits for all attacker models.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' K-Anonymity.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Figure 2 shows the combined k- anonymity test results for the three attacker models.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The relative TPR decreased after k = 1 for targeted attack- ers, k = 2 for naive attackers, and not at all for VPN attackers until at least k = 6.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' There were significant TPR differences between naive and VPN attackers (p=0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0066).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The relative RSR did not decrease for all attacker types and there were no significant differences.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0010 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0005 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0000 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0005 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0010 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0015 Relative TPR Attacker Targeted VPN Naive 0 2 4 6 8 10 12 14 16 18 20 22 24 Truncated IP Address Bits 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='3 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='2 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='1 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='1 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='2 Relative Risk Score Relation Attacker Targeted VPN Naive Figure 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Results for truncating the IP address.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Top: Relative TPR (Test A).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' There were significant differences between targeted and both VPN and naive attackers.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Bottom: Relative RSR (Test B).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The differences between VPN and both targeted and naive attackers were significant.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0010 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0005 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0000 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0005 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0010 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0015 Relative TPR Attacker Targeted VPN Naive 1 2 3 4 5 6 k 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='1 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='2 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='3 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='4 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='5 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='6 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='7 Relative Risk Score Relation Attacker Targeted VPN Naive Figure 2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Results for k-anonymity regarding the IP address.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Top: Relative TPR (Test A).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Differences between naive and VPN attackers were significant.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Bottom: Relative RSR (Test B).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' There were no significant differences.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Combining the results, the acceptable k levels based on our criteria were k = 1 for targeted attackers, k = 2 for naive attackers, and at least k = 6 for VPN attackers.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 5.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Discussion Our results show that IP address truncation signifi- cantly affects the RBA risk score and reduces the proba- bility of attack detection.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The truncation for VPN attackers resulted in a local maximum of the RSR at 12 bits, and thus apparently improved detection.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' However, this was due to the fact that the VPN attacker only had an IP address range limited to the VPN service’s server locations.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Since the first IP address bits correspond to a node’s geolocation, they were mostly distinct from legitimate users residing in different areas.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Thus, truncating increased the risk scores for VPN attackers until 12 bit, as the probability for the global login history p(FV k) decreased but the one for the local history p(FV k|u, legit) remained constant.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' In contrast to that, targeted attackers also had a limited IP address range, but they were located in the same region as the legitimate users.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Also, naive attackers had a large IP address range.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Thus, in both cases, the differences between p(FV k) and p(FV k|u, legit) remained constant to similar levels until 12 bits.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Following that, and what our evaluation indicates, we 6 TABLE 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' OVERHEAD CREATED BY ADDITIONAL LOGIN ENTRIES TO ACHIEVE K-ANONYMITY k Additional Entries Increase to Baseline 1 0 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='0 2 3928 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='41 3 7965 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='83 4 12013 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='26 5 16065 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='68 6 20120 2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='11 do not recommend truncating more than three bits for a stable RBA performance in our case study scenario.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' K-anonymity increased the distinguishability between legitimate users and attackers, i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', the RSR.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' This was due to the fact that this mechanism added new entries to the global login history.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' As a result, the overall prob- ability for unknown feature values in the global login history p(FV k) decreased, making it harder for attackers to achieve a low risk score.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' However, this also decreased the detection of attackers, i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', the TPR, in most cases, since k more users had similar feature values in the data set.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' As a side effect of these results, unique feature values got less unique in total.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Thus, due to the determined limit of k = 1, k-anonymity for targeted attackers can only be achieved with degraded RBA performance.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The overhead produced by the additional entries in- creased with each k (see Table 1).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' It was even more than the data set itself at k>3, which makes the current mechanism impractical for very large online services.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' To mitigate this issue, mechanisms could be introduced which remove some additional login entries when k-anonymity can be fulfilled after some time.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' K-anonymity is not scalable with an increasing num- ber of features [1], while the other approaches are.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Thus, sensible RBA privacy enhancements might be a combina- tion of all outlined countermeasures, to ensure scalability.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Based on our results, we discuss privacy challenges and further research directions in the following.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 5.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Privacy Challenges When integrating privacy into RBA systems, there are several challenges that should be considered in practice.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We describe them below.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Role of the IP Address Feature.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Using a combination of privacy enhancements for the IP address might be sufficient for some applications.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' However, this feature is still sensitive information.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Thus, the question arises whether online services should consider privacy enhancing alternatives instead of storing the IP address.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' One alterna- tive could be to derive only the region and ASN from the IP address, and discard the rest.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Other approaches even enable identifying network anomalies, e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', IP spoofing using a VPN connection, without having to rely on the IP address at all.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' For example, the server-originated round- trip time (RTT) [34] can be used to estimate the distance between the user’s device and the server location and may replace IP addresses as RBA features.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' As the RTTs vary based on the server location, they become useless for most re-identification attacks using leaked databases, as server locations are distributed in practice.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' They can even be enriched with random noise to further enhance privacy.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Risk of Feature Stuffing.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Such considerations can be more and more important with widespread RBA adop- tion in the future.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We assume that when databases with RBA feature values got stolen, this might have serious consequences for other services using RBA.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' In contrast to passwords, behavioral RBA feature values cannot be changed after compromise.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Attackers can attempt to auto- matically reproduce these feature values on other websites.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Thus, more privacy preserving alternatives that are hard to spoof for attackers might be crucial to mitigate largely scalable “feature stuffing” attacks.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Handling Data Deletion Requests.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Further conflicts could arise with data protection regulations.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Users are legally permitted to request data deletion.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' So when they request online services to delete their RBA feature data, they might lose RBA protection on their user accounts.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 5.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Research Directions Our case study evaluation provided first insights on truncating feature values to increase privacy.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' As the results showed that this is possible to a certain degree while main- taining RBA performance, further work can investigate it for other types of features, e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', the user agent string.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The proposed k-anonymity mechanism can increase privacy regarding unique entries in the data set.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' However, users might still be identifiable when they have a combi- nation of typical feature values, e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', a home and a work IP address.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' This non-trivial task had been addressed in dynamic databases [27], [37].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Future work may investigate whether such mechanisms are also applicable to RBA.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' As we could not reliably test the login history mini- mization approach with our data set, future work should investigate this on a medium to large-scale online service with regular use.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 6.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Related Work Burkhard et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [6] investigated truncating IP addresses in anomaly detection systems.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' They found that truncating more than four bits degraded the performance of these systems.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Chew et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [7] further evaluated IP truncation in intrusion detection systems.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Their results showed that the detection accuracy in many of the tested classifiers decreased after removing more than 8 bits.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Our study showed that three bits could be removed from the IP address to maintain RBA performance at the same time.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Both Safa et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [26], and Blanco-Justicia and Domingo-Ferrer [4] proposed privacy-preserving authen- tication models for implicit authentication using mobile devices.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Their models relied on client-originated features, and the former also calculated risk scores on the client’s device.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' However, this is not applicable to our RBA use case, as it relies on server-originated features and risk scores to prevent client-side spoofing.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' To the best of our knowledge, there were no studies in- vestigating privacy enhancements in RBA systems.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' How- ever, some literature touched on privacy aspects related to RBA.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Bonneau et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [5] discussed privacy concerns of using additional features for authentication.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' They found that privacy preserving techniques might mitigate these concerns, but these had not been deployed in practice.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We 7 proposed and tested some techniques for the first time in our case study.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Wiefling et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [35] investigated RBA’s usability and security perceptions.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' The results showed that users tended to reject providing phone numbers to online services for privacy reasons.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' They further studied RBA characteristics on a real-world online service [34], showing that the feature set can be very small to achieve good RBA performance.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' We demonstrated that the privacy can be further enhanced through different mechanisms.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 7.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Conclusion With a widespread use of RBA to protect users against attacks involving stolen credentials, more and more online services will potentially store sensitive feature data of their users, like IP addresses and browser identifiers, for long periods of time.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Whenever such information is forwarded or leaked, it poses a potential threat to user privacy.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' To mitigate such threats, the design of RBA systems must balance security and privacy.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Our study results provide a first indication that RBA implementations used in current practice can be designed to become more privacy friendly.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' However, there are still challenges that have not been resolved in research to date.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' An important question is, e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='g.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', how the IP address feature can be replaced with more privacy preserving alternatives.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' On the one hand, we assume that the IP address is very relevant for re-identification attacks [9].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Discarding it from the RBA login history can therefore increase privacy protection.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' On the other hand, the IP address is a feature providing strong security [34].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Future research must carefully identify and analyze such trade- offs, so that RBA’s user acceptance does not drop with the first data breach.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' References [1] C.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' C.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Aggarwal, “On k-Anonymity and the Curse of Dimension- ality,” in VLDB ’05.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' VLDB Endowment, Aug.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2005.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [2] Akamai, “Loyalty for Sale – Retail and Hospitality Fraud,” [state of the internet] / security, vol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 6, no.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 3, Oct.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2020.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [3] K.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Almotairi and B.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Bataineh, “Perception of Information Sensi- tivity for Internet Users in Saudi Arabia,” AIP, vol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 9, no.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2, 2020.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [4] A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Blanco-Justicia and J.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Domingo-Ferrer, “Efficient privacy- preserving implicit authentication,” Computer Communications, vol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 125, Jul.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2018.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [5] J.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Bonneau, E.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' W.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Felten, P.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Mittal, and A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Narayanan, “Privacy concerns of implicit secondary factors for web authentication,” in WAY ’14, Jul.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2014.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [6] M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Burkhart, D.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Brauckhoff, M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' May, and E.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Boschi, “The risk- utility tradeoff for IP address truncation,” in NDA ’08.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' ACM, 2008.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [7] Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' J.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Chew, S.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Ooi, K.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='-S.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Wong, and Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' H.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Pang, “Privacy Preserving of IP Address through Truncation Method in Network- based Intrusion Detection System,” in ICSCA ’19.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' ACM, 2019.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [8] European Union, “General Data Protection Regulation,” May 2016, Regulation (EU) 2016/679.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [9] Europol, “SIRIUS EU Digital Evidence Situation Report 2019,” Dec.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2019.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [10] Federal Committee on Statistical Methodology, “Report on Statis- tical Disclosure,” Dec.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2005.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [11] FireHOL, “All cybercrime ip feeds,” Aug.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2020.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [Online].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Available: http://iplists.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='firehol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='org/?' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='ipset=firehol level4 [12] D.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Freeman, S.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Jain, M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' D¨urmuth, B.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Biggio, and G.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Giacinto, “Who Are You?' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' A Statistical Approach to Measuring User Au- thenticity,” in NDSS ’16.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Internet Society, Feb.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2016.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [13] P.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Grassi et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', “Digital identity guidelines: authentication and lifecycle management,” National Institute of Standards and Technology, Tech.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Rep.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' NIST SP 800-63b, Jun.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2017.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [14] M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' J.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Haber, “Attack Vectors,” in Privileged Attack Vectors: Build- ing Effective Cyber-Defense Strategies to Protect Organizations.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Apress, 2020.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [15] A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Hurkała and J.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Hurkała, “Architecture of context-risk-aware authentication system for web environments,” in ICIEIS ’14, 2014.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [16] ISO, ISO/IEC 29100:2011(E): Information Technology — Security Techniques — Privacy Framework.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' ISO/IEC, 2011.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [17] D.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Llewellyn-Jones and G.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Rymer, “Cracking PwdHash: A Brute- force Attack on Client-side Password Hashing.” Apollo, 2017.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [18] E.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Markos, L.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' I.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Labrecque, and G.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Milne, “A New Information Lens: The Self-concept and Exchange Context as a Means to Understand Information Sensitivity of Anonymous and Personal Identifying Information,” JIM, vol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 42, 2018.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [19] E.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Markos, G.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Milne, and J.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' W.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Peltier, “Information Sensitivity and Willingness to Provide Continua: A Comparative Privacy Study of the United States and Brazil,” JPP&M, 2017.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [20] E.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' McCallister, T.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Grance, and K.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Scarfone, “Guide to protecting the confidentiality of Personally Identifiable Information (PII),” Tech.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Rep.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' NIST SP 800-122, 2010.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [21] I.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Molloy, L.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Dickens, C.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Morisset, P.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='-C.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Cheng, J.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Lobo, and A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Russo, “Risk-based Security Decisions Under Uncertainty,” in CODASPY ’12.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' ACM, Feb.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2012.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [22] K.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Moriarty, B.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Kaliski, and A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Rusch, “Pkcs #5: Password-based cryptography specification version 2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='1,” RFC 8018, January 2017.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [23] National Cyber Security Centre, “Cloud security guidance: 10, Identity and authentication,” Tech.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Rep.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=', Nov.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2018.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [24] G.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Pugliese, C.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Riess, F.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Gassmann, and Z.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Benenson, “Long-Term Observation on Browser Fingerprinting: Users’ Trackability and Perspective,” PoPETS, vol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2020, no.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2, Apr.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2020.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [25] N.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Quermann, M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Harbach, and M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' D¨urmuth, “The State of User Authentication in the Wild,” in WAY ’18, Aug.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2018.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [26] N.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Safa, R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Safavi-Naini, and S.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' F.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Shahandashti, “Privacy- Preserving Implicit Authentication,” in IFIP SEC ’14.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Springer, 2014.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [27] J.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Salas and V.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Torra, “A General Algorithm for k-anonymity on Dynamic Databases,” in DPM ’18.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Springer, 2018.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [28] E.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='-M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Schomakers, C.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Lidynia, D.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' M¨ullmann, and M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Ziefle, “Internet users’ perceptions of information sensitivity – insights from Germany,” IJIM, vol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 46, Jun.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2019.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [29] E.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content='-M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Schomakers, C.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Lidynia, and M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Ziefle, “All of me?' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Users’ preferences for privacy-preserving data markets and the importance of anonymity,” Electronic Markets, vol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 30, no.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 3, Feb.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2020.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [30] State of California, “California Consumer Privacy Act,” Jun.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2018, Assembly Bill No.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 375.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [31] R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' H.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Steinegger, D.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Deckers, P.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Giessler, and S.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Abeck, “Risk- based authenticator for web applications,” in EuroPlop ’16.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' ACM, Jun.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2016.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [32] L.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Sweeney, “k-anonymity: A model for protecting privacy,” IJUFKS, vol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 10, no.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 05, Oct.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2002.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [33] G.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Venkatadri, E.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Lucherini, P.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Sapiezynski, and A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Mislove, “In- vestigating sources of PII used in Facebook’s targeted advertising,” PoPETS, vol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2019, Jan.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2019.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [34] S.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Wiefling, M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' D¨urmuth, and L.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Lo Iacono, “What’s in Score for Website Users: A Data-driven Long-term Study on Risk-based Authentication Characteristics,” in FC ’21.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Springer, Mar.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2021.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [35] S.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Wiefling, M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' D¨urmuth, and L.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Lo Iacono, “More Than Just Good Passwords?' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' A Study on Usability and Security Perceptions of Risk-based Authentication,” in ACSAC ’20.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' ACM, Dec.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2020.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [36] S.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Wiefling, L.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Lo Iacono, and M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' D¨urmuth, “Is This Really You?' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' An Empirical Study on Risk-Based Authentication Applied in the Wild,” in IFIP SEC ’19.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Springer, Jun.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 2019.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' [37] X.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Xiao and Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' Tao, “M-invariance: towards privacy preserving re- publication of dynamic datasets,” in SIGMOD ’07.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' ACM, 2007.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'} +page_content=' 8' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/E9AzT4oBgHgl3EQfiv2Y/content/2301.01505v1.pdf'}