Collusion-secure watermarking for sequential data

buir.advisorAyday, Erman
dc.contributor.authorYılmaz, Arif
dc.date.accessioned2017-11-03T12:59:28Z
dc.date.available2017-11-03T12:59:28Z
dc.date.copyright2017-09
dc.date.issued2017-09
dc.date.submitted2017-11-03
dc.descriptionCataloged from PDF version of article.en_US
dc.descriptionThesis (M.S.): Bilkent University, Department of Computer Engineering, İhsan Doğramacı Bilkent University, 2017.en_US
dc.descriptionIncludes bibliographical references (leaves 55-59).en_US
dc.description.abstractIn this work, we address the liability issues that may arise due to unauthorized sharing of personal data. We consider a scenario in which an individual shares his sequential data (such as genomic data or location patterns) with several service providers (SPs). In such a scenario, if his data is shared with other third parties without his consent, the individual wants to determine the service provider that is responsible for this unauthorized sharing. To provide this functionality, we propose a novel optimization-based watermarking scheme for sharing of sequential data. Thus, in the case of an unauthorized sharing of sensitive data, the proposed scheme can nd the source of the leakage by checking the watermark inside the leaked data. In particular, the proposed schemes guarantees with a high probability that (i) the SP that receives the data cannot understand the watermarked data points, (ii) when more than one SPs aggregate their data, they still cannot determine the watermarked data points, (iii) even if the unauthorized sharing involves only a portion of the original data, the corresponding SP can be kept responsible for the leakage, and (iv) the added watermark is compliant with the nature of the corresponding data. That is, if there are inherent correlations in the data, the added watermark still preserves such correlations. Watermarking typically means changing certain parts of the data, and hence it may have negative e ects on data utility. The proposed scheme also minimizes such utility loss while it provides the aforementioned security guarantees. Furthermore, we conduct a case study of the proposed scheme on genomic data and show the security and utility guarantees of the proposed scheme.en_US
dc.description.provenanceSubmitted by Betül Özen (ozen@bilkent.edu.tr) on 2017-11-03T12:59:28Z No. of bitstreams: 1 10167732.pdf: 2665799 bytes, checksum: 71361b10d4c41eb638c930fdc046b670 (MD5)en
dc.description.provenanceMade available in DSpace on 2017-11-03T12:59:28Z (GMT). No. of bitstreams: 1 10167732.pdf: 2665799 bytes, checksum: 71361b10d4c41eb638c930fdc046b670 (MD5) Previous issue date: 2017-10en
dc.description.statementofresponsibilityby Arif Yılmaz.en_US
dc.format.extentxi, 59 leaves: charts (some color) ; 30 cmen_US
dc.identifier.itemidB156973
dc.identifier.urihttp://hdl.handle.net/11693/33868
dc.language.isoEnglishen_US
dc.rightsinfo:eu-repo/semantics/openAccessen_US
dc.subjectWatermarken_US
dc.subjectSecurityen_US
dc.subjectLiabilityen_US
dc.subjectData sharingen_US
dc.subjectSequential dataen_US
dc.subjectGenomic dataen_US
dc.titleCollusion-secure watermarking for sequential dataen_US
dc.title.alternativeSıralı veriler için güvenli filigran şemasıen_US
dc.typeThesisen_US
thesis.degree.disciplineComputer Engineering
thesis.degree.grantorBilkent University
thesis.degree.levelMaster's
thesis.degree.nameMS (Master of Science)

Files

Original bundle
Now showing 1 - 1 of 1
Loading...
Thumbnail Image
Name:
10167732.pdf
Size:
2.54 MB
Format:
Adobe Portable Document Format
Description:
Full printable version
License bundle
Now showing 1 - 1 of 1
No Thumbnail Available
Name:
license.txt
Size:
1.71 KB
Format:
Item-specific license agreed upon to submission
Description: