geopal friend spam detection in social networks with
play

GeoPal: Friend Spam Detection in Social Networks with Private - PowerPoint PPT Presentation

GeoPal: Friend Spam Detection in Social Networks with Private Location Proofs Bogdan Carbunar, Mizanur Rahman, Mozhgan Azimpourkivi, Debra Davis Florida International University carbunar@cs.fiu.edu Social Network Friend Spam Friend invitations


  1. GeoPal: Friend Spam Detection in Social Networks with Private Location Proofs Bogdan Carbunar, Mizanur Rahman, Mozhgan Azimpourkivi, Debra Davis Florida International University carbunar@cs.fiu.edu

  2. Social Network Friend Spam Friend invitations from people you don’t know Hidden 75% of 68 participants did not remember at least one Hidden of their 20 randomly selected friends Hidden

  3. Friend Spam Consequences Attackers can  collect private information from victims  profiles, locations visited, friend lists  spear phishing attacks  malware dissemination

  4. Assumptions 1. People trust more the friends whom they have met or are meeting more frequently in person 2. Hard to guess locations frequented by the victim 3. Hard to create during the attack a history of co- locations with the victim

  5. Trust vs. Co-Location People trust more the friends whom they have met or are meeting more frequently in person Hidden Hidden GP.Quest: Mobile App Questionnaire

  6. Location vs. Friend Relationship Quality (Facebook)  68 participants (18-50 years old, 57 male/11 female) Never met in person Met daily or weekly

  7. Location vs. Discussion Topics (Facebook)  68 participants (18-50 years old, 57 male/11 female) Never met in person Met daily or weekly

  8. GeoPal 1. People trust more the friends whom they have met or are meeting more frequently in person 2. It is hard to guess locations frequented by the victim 3. It is hard to create during the attack a history of co- locations with the victim  Mobile app that records locations visited by user  Use location history to establish trust with friends - with privacy

  9. GeoPal: Friend Spam Detection Framework 2. Friend Invitation 1. Private Location Proof Computation GeoCheck PLP 1 Venue V 1 PAS PLP 2 GeoSignal PLP i = π (V i , t i ), i=1,2 PLP Venue V 2 Bob Alice’s Phone

  10. Confusion Zones d 3 y r x3 V 3 r y3 V 2 t 3 V 1 x, y T 3 T 1 T 2 time r 3 t x V 3 = [( x-r x3 , y+r y3 ), ( x+d-r x3 , y-d+r y3 )] T 3 = [ t-r 3 , t+t 3 -r 3 ] Spatial Temporal

  11. Presence Tokens Tk V,e Location V Social Network Social network divides  Space at granularity of venues  Time at granularity of “epochs” (e.g., 10 min long)

  12. Private Location Proofs Two users are fuzzy co-located when present in the same confusion zone (spatial & temporal) Private Location venue & time Presence token Proof π (V,t) = (E k (Id), V, t, e, Tk V,e , K Vi , K Ti , V ̅ , T ̅ , Ε V , Ε T , σ ) signature obfuscated client pseudonym key material confusion zones

  13. PLP Construction “Alice” preserves anonymity! 1 E(Id(A)), Time t, Location V (E k (Id), V, t, e, Tk V,e , K Vi , K Ti , V̅ , T̅, Ε V , Ε T , σ ) Social Network Alice 2 V ̅ = {V 1 , .., V g }, T ̅ = {T 1 , .., T g } Generate confusion zones 3 Generate confusion keys K Vi , K Ti i=1..g 4 Ε V = {E(K Vi ,V i ) | i = 1..g}, Location V Encrypt confusion zones Ε T = {E(K Ti ,T i ) | i = 1..g} 5 Sign location proof σ = S GSN (E(Id(A)), E V , E T )

  14. PLP Based User Trust Establishment GeoPal uses the PLP history to establish trust  GeoCheck: prove past presence at profile locations  PFAS: Privately infer co-location affinity with other users  How many times the two users have been co-located  GeoSignal: Privately infer present co-location events

  15. GeoCheck: Profile Location Verifications Prove presence around location V around time t with privacy Ε V = {E(K Vi ,V i ) | i = 1 ..g}, Ε T = {E(K Ti ,T i ) | i = 1..g}, σ = S GSN (E(Id(A)), E V , E T ) K V2 , K T3 y Alice Bob V 2 Verify σ T 3 x, y Decrypt & verify time confusion zones t x π (V,t) = (E k (Id), V, t, e, Tk V,e , K Vi , K Ti , V̅ , T̅, Ε V , Ε T , σ )

  16. PFAS: Private Fuzzy Affinity Score Privately determine co-location frequency of A and B Compute intersection of sets of tokens (secure multiparty computation) Alice Bob π (V,t) = (E k (Id), V, t, e, Tk V,e , K Vi , K Ti , V̅ , T̅, Ε V , Ε T , σ )

  17. GeoPal Evaluation  Motorola Milestone (CPU @ 600 MHz and 256MB RAM)  Nexus 5 with a Quad-core 2.3 GHz CPU and 2GB RAM  Industrial grade crypto  Signatures: RSA with 2048 bit keys  Symmetric encryption: AES  Hashes: SHA-512

  18. GeoPal is Practical Nexus 5:  1.5ms to verify a location claim  1s to verify co-location over 20K+ location proofs

  19. Conclusions  User study: trust vs. co-location frequency relationship  Friend relations stronger with increased co-location  More discussion topics with frequently met friends  GeoPal: seamless, location based friends spam detection  Exploit location history to establish trust with friends  With privacy:  Alice learns nothing from Bob  Alice controls what she reveals to Bob  The social network does not learn Alice’s locations

  20. Questions d 3 y r x3 V 3 r y3 V 2 V 1 Hidden x, y x t 3 T 3 T 1 T 2 time r 3 t

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend