Konstantin Beznosov

Professor

Research Interests

computer security and privacy
mobile security and privacy
online social networks security and privacy
usable security and privacy

Relevant Thesis-Based Degree Programs

 
 

Research Methodology

systems
user studies
ethnographic studies
algorithm design and analysis
machine learning
security analysis
surveys

Recruitment

Master's students
Doctoral students
Any time / year round

Security and privacy for mobile devices, privacy for online teenagers, enterprise security and privacy.

I am open to hosting Visiting International Research Students (non-degree, up to 12 months).

Complete these steps before you reach out to a faculty member!

Check requirements
  • Familiarize yourself with program requirements. You want to learn as much as possible from the information available to you before you reach out to a faculty member. Be sure to visit the graduate degree program listing and program-specific websites.
  • Check whether the program requires you to seek commitment from a supervisor prior to submitting an application. For some programs this is an essential step while others match successful applicants with faculty members within the first year of study. This is either indicated in the program profile under "Admission Information & Requirements" - "Prepare Application" - "Supervision" or on the program website.
Focus your search
  • Identify specific faculty members who are conducting research in your specific area of interest.
  • Establish that your research interests align with the faculty member’s research interests.
    • Read up on the faculty members in the program and the research being conducted in the department.
    • Familiarize yourself with their work, read their recent publications and past theses/dissertations that they supervised. Be certain that their research is indeed what you are hoping to study.
Make a good impression
  • Compose an error-free and grammatically correct email addressed to your specifically targeted faculty member, and remember to use their correct titles.
    • Do not send non-specific, mass emails to everyone in the department hoping for a match.
    • Address the faculty members by name. Your contact should be genuine rather than generic.
  • Include a brief outline of your academic background, why you are interested in working with the faculty member, and what experience you could bring to the department. The supervision enquiry form guides you with targeted questions. Ensure to craft compelling answers to these questions.
  • Highlight your achievements and why you are a top student. Faculty members receive dozens of requests from prospective students and you may have less than 30 seconds to pique someone’s interest.
  • Demonstrate that you are familiar with their research:
    • Convey the specific ways you are a good fit for the program.
    • Convey the specific ways the program/lab/faculty member is a good fit for the research you are interested in/already conducting.
  • Be enthusiastic, but don’t overdo it.
Attend an information session

G+PS regularly provides virtual sessions that focus on admission requirements and procedures and tips how to improve your application.

 

ADVICE AND INSIGHTS FROM UBC FACULTY ON REACHING OUT TO SUPERVISORS

These videos contain some general advice from faculty across UBC on finding and reaching out to a potential thesis supervisor.

Great Supervisor Week Mentions

Each year graduate students are encouraged to give kudos to their supervisors through social media and our website as part of #GreatSupervisorWeek. Below are students who mentioned this supervisor since the initiative was started in 2017.

 

Kosta is such a selfless person! He puts so much effort into making sure his students grow and thrive not just as researchers but as individuals. Kudos to you @Kosta! It has been an incredible experience working with you! #GreatSupervisor

Borke Obada (2019)

 

Graduate Student Supervision

Doctoral Student Supervision

Dissertations completed in 2010 or later are listed below. Please note that there is a 6-12 month delay to add the latest dissertations.

Toward investigating users' understanding, concerns, and strategies regarding private information sharing (2023)

This dissertation reports on users' understanding, concerns, and strategies regarding private information sharing through technology use.We chose three technology use cases in which users share private information with diverse sharees in exchange for the use of specific technologies.} To study users' perceptions of sharing private information with other users of the same device, we conducted semi-interviews with 26 participants who had at least one shared smart speaker in their household. To investigate people's opinions on sharing private information with governmental agencies, we conducted semi-structured interviews with 44 participants to determine their opinions about various information-tracking solutions used during the recent pandemic. We collected 539 online comments about Chrome's compromised credential notification and recruited 22 participants who had received notifications to explore people's opinions about sharing their private information with a commercial company (i.e., Google). We analyzed our collected data using thematic analysis and grounded theory.We identified various concerns and challenges that participants had regarding sharing private information through technology use. We discovered that participants' privacy concerns were related to the information required to use the technologies and the data practices of each technology (e.g., data collection, data usage, data retention, and data sharing with third parties). Furthermore, we found that participants' misunderstanding of how their private information was being used may have resulted in them having privacy concerns. Moreover, participants adopted ineffective strategies to mitigate their concerns. Finally, we learned that trust played a crucial role in users' perceptions of sharing private information with various sharees.We discussed the insights from our findings and made suggestions to improve users' experiences. We suggested helping users develop an adequate understanding of how their information is shared through the technology to help them better use technology and address their privacy concerns. We recommended that technology providers deliver more effective risk management to mitigate users' concerns, for example, by providing users with more control over their shared data. By providing data transparency, technology providers may build and maintain user trust.

View record

Security and privacy challenges of using technology in personal, professional, and involuntary relationships (2022)

This dissertation reports on the security and privacy challenges of using technology in personal, professional, and involuntary relationships.We investigated these challenges by conducting semi-structured interviews and focus groups with participants. To study challenges in personal relationships, we recruited 25 participants who stopped sharing at least one online account in the 12 months preceding the study. We recruited 24 participants working from home in the three weeks preceding the study for challenges related to professional relationships and technology use. To investigate involuntary relationships, we recruited 35 sexual assault survivors, support workers, or both. We analyzed our findings using thematic analysis and grounded theory. Further, to understand technology’s various characteristics that facilitate abuse and lead to security and privacy concerns, we conducted a literature review of 224 research papers using involuntary relationships as a case study.We identified various security, and privacy challenges in using technology in relationships. For instance, in ending the sharing of online accounts, participants reported that angry ex-partners impersonated them and hijacked their accounts. Further, in telecommuting, participants sacrificed their privacy and security to maintain their jobs and professional relationships. Our literature review results also show that technology’s inherent characteristics facilitate abuse: covertness, anonymity, evolution, boundlessness, publicness, reproducibility, accessibility, indispensability, malleability, and opaqueness. We find these characteristics facilitate and amplify the identified security and privacy challenges of using technology in relationships. We discuss the insights from our findings, namely that power imbalance is a prominent problem in technological use in relationships. We also provide a design rubric that developers can use when developing technologies to predict users’ security and privacy challenges and recommendations on how some challenges can be addressed. We are optimistic that the insights derived from our thesis could lead to the design of technological solutions that could address users’ security and privacy challenges when using technology in various types of relationships.

View record

Toward understanding and improving the user experience with smartphone physical security (2022)

The incumbent physical security system on smartphones is known to dissatisfy users. It comprises explicit authentication (e.g., passcode), which imposes high time and cognitive overhead, and all-or-nothing authorization, which limits flexibility. Consequently, an estimated 20% of users have decided to forgo physical security entirely. In response, alternative solutions have been proposed by researchers. These include implicit authentication (IA) solutions, which harnesses behavioural data for user identification, and finer-grain (e.g., app-level) authorization solutions, which are more accurate. However, several important aspects of these alternatives are understudied. Firstly, it is unclear how widely users would adopt IA, and whether they can understand its semantics well enough to avoid dangerous security errors when using it. Secondly, it is unknown how well can the proposed authorization schemes balance usability with security. These unknowns bring into question whether the alternatives can, in fact, improve the user experience (UX) or, conversely, disservice users by providing a false sense of security. This dissertation contributes insights from several studies that aim at bridging these knowledge gaps. Regarding IA, we took Smart Lock (SL)—currently the most-widely-available solution—as a case. We conducted cognitive walkthroughs, think-aloud sessions, and online surveys to understand how users perceive and understand SL. Regarding authorization, we conducted a longitudinal diary study to obtain a detailed view on users’ needs and how well existing solutions meet them. Results show that SL is not widely adopted, which correlates to its perceived lack of usefulness and security. Regarding semantics, we found users often confused about IA’s capabilities and the nature of the data it harnesses. To avoid these issues, we provide UX design recommendations for better communication of the value and intricacies of IA. Regarding authorization, we found app-level schemes to outperform other solutions; hence we argue for wider deployment of them. However, we also found that users’ needs vary significantly based on individual preferences and the functionality being protected; hence we argue for adaptable granularity in authorization. Overall, our studies demonstrate the inadequacy of the incumbent system, show how current deployment of alternatives potentially disserves users, and provide recommendations for improved deployment in the future.

View record

Towards understanding and improving the crypto-asset user experience (2021)

The crypto-asset domain has grown substantially over the past years, both in terms of overall market capitalization, available crypto-assets, and the number of users. While the underlying protocols are well-studied, little attention has been paid to the user behaviors.This dissertation presents the results of mixed-methods research that investigated the motivations, behaviors, and user experience challenges of both users and non-users of crypto-assets. We found that crypto-asset usage is nuanced and is influenced by factors, such as the asset at hand, the amount invested, and the level of expertise of the respective user. This heterogeneity in behaviors was also confirmed through a cluster analysis. Through this analysis, we identified three distinct types of crypto-asset users, which we labeled as cypherpunks, hodlers, and rookies. While both cypherpunks and hodlers had high perceived self-efficacy (i.e., the ability to use crypto-assets and tools), they differed in their risk perceptions, with hodlers believing to be more vulnerable to potential risks, such as software wallet vulnerabilities. The rookies started to use crypto-assets recently and, unsurprisingly, had a lower self-efficacy when compared to the other two. They also owned fewer crypto-assets and used custodial wallets more often. We also identified factors influencing the adoption intention and behavior and found self-efficacy to be a major deterrent. Besides the perceived high complexity of crypto-assets and, in turn, the perceived inability to use them, non-users also cited the high risks and lack of regulatory support as a reason for non-involvement.Lastly, we investigated user experience complaints about the top five mobile crypto-wallets, i.e., mobile apps that allow users to manage their cryptographic keys for crypto-assets. We discovered that these wallets have severe usability issues. While some of these issues (e.g., crashes and freezes) are commonly encountered in mobile apps in general, others are domain-specific, such as inadequate fee and key import settings. We found that such issues led to dangerous errors and offer design recommendations in order to reduce such risks. Our findings further the understanding of the crypto-asset users and non-users and can improve the user experience by informing the design of more effective and user-friendly key management.

View record

Analysis of data-at-rest security In smartphones (2018)

With almost two billion users worldwide, smartphones are used for almost everything – booking a hotel, ordering a cup of coffee, or paying in a shop. However, small size and high mobility makes these devices prone to theft and loss. In this work we aim to broaden our understanding of how smartphone users and application developers protect sensitive data on smartphones.To understand how well users are protecting their data in smartphones, we conductedseveral studies. The results revealed that 50% of the subjects locked theirsmartphone with an unlocking secret and 95% of them chose unlocking secretsthat could be guessed within minutes.To understand how well application developers protect sensitive data in smartphones,we analyzed 132K Android applications. We focused on identifying misuseof cryptography in applications and libraries. The study results revealed thatdevelopers often misuse cryptographic API. In fact, 9 out of 10 Android applicationscontained code that used a symmetric cipher with a static encryption key.Further, source attribution revealed that libraries are the main consumer of cryptographyand the major contributor of misuse cases. Finally, an in-depth analysisof the top libraries highlighted the need for improvement in the way we define anddetect misuse of cryptography.Based on these results we designed and evaluated a system for encryptionkeys management that uses wearable devices as an additional source of entropy.Evaluation results showed that the proposal introduces insignificant overhead inpower consumption and latency.

View record

Contextual permission models for better privacy protection (2018)

Despite corporate cyber intrusions attracting all the attention, privacy breaches that we, as ordinary users, should be worried about occur every day without any scrutiny. Smartphones, a household item, have inadvertently become a major enabler of privacy breaches. Smartphone platforms use permission systems to regulate access to sensitive resources. These permission systems, however, lack the ability to understand users' privacy expectations leaving a significant gap between how permission models behave and how users would want the platform to protect their sensitive data.This dissertation provides an in-depth analysis of how users make privacy decisions in the context of Smartphones and how platforms can accommodate user's privacy requirements systematically. We first performed a 36-person field study to quantify how often applications access protected resources when users are not expecting it. We found that when the application requesting the permission is running invisibly to the user, they are more likely to deny applications access to protected resources. At least 80% of our participants would have preferred to prevent at least one permission request. To explore the feasibility of predicting user's privacy decisions based on their past decisions, we performed a longitudinal 131-person field study. Based on the data, we built a classifier to make privacy decisions on the user's behalf by detecting when the context has changed and inferring privacy preferences based on the user's past decisions. We showed that our approach can accurately predict users' privacy decisions 96.8% of the time, which is an 80% reduction in error rate compared to current systems.Based on these findings, we developed a custom Android version with a contextually aware permission model. The new model guards resources based on user's past decisions under similar contextual circumstances. We performed a 38-person field study to measure the efficiency and usability of the new permission model. Based on exit interviews and 5M data points, we found thatthe new system is effective in reducing the potential violations by 75%. Despite being significantly more restrictive over the default permission systems, participants did not find the new model to cause any usability issues in terms of application functionality.

View record

Security Analysis of Malicious Socialbots on the Web (2015)

The open nature of the Web, online social networks (OSNs) in particular, makes it possible to design socialbots—automationsoftware that controls fake accounts in a target OSN, and has the ability to perform basic activities similar to those of real users. In the wrong hands, socialbots can be used to infiltrate online communities, build up trust over time, and then engage in various malicious activities.This dissertation presents an in-depth security analysis of malicious socialbots on the Web, OSNs in particular. The analysis focuses on two main goals: (1) to characterize and analyze the vulnerability of OSNs to cyber attacks by malicious socialbots, social infiltration in particular, and (2) to design and evaluate a countermeasure to efficiently and effectively defend against socialbots.To achieve these goals, we first studied social infiltration as an organized campaign operated by a socialbot network (SbN)—a group of programmable socialbots that are coordinated by an attacker in a botnet-like fashion. We implemented a prototypical SbN consisting of 100 socialbots and operated it on Facebook for 8 weeks. Among various findings, we observed that some users are more likely to become victims than others, depending on factors related to their social structure. Moreover, we found that traditional OSN defenses are not effective at identifying automated fake accounts or their social infiltration campaigns.Based on these findings, we designed Íntegro—an infiltration-resilient defense system that helps OSNs detect automated fake accounts via a user ranking scheme. In particular, Íntegro relies on a novel approach that leverages victim classification for robust graph-based fake account detection, with provable security guarantees. We implemented Íntegro on top of widely-used, open-source distributed systems, in which it scaled nearly linearly. We evaluated Íntegro against SybilRank—the state-of-the-art in graph-based fake account detection—using real-world datasets and a large-scale, production-class deployment at Tuenti, the largest OSN in Spain with more than 15 million users. We showed that Íntegro significantly outperforms SybilRank in ranking quality, allowing Tuenti to detect at least 10 times more fake accounts than their current abuse detection system.

View record

User-centered Design of Identity and Access Management Systems (2015)

IT security management (ITSM) technologies are important components of IT security in organizations. But there has been little research on how ITSM technologies should incorporate human and social issues into their design. Identity and Access Management (IAM) systems, as an important category of ITSM, share such a gap with other ITSM technologies. The overreaching goal of this research is to narrow the gap between IAM technologies and social context. In the first phase, we developed a set of usability guidelines, and heuristics for design and usability evaluation of ITSM tools. We gathered recommendations related to ITSM tools from the literature, and categorized them into a set of 19 high-level guidelines that can be used by ITSM tool designers. We then used a methodical approach to create seven heuristics for usability evaluation of ITSM tools and named them ITSM heuristics. With a between-subjects study, we compared the usage of the ITSM and Nielsen's heuristics for evaluation of a commercial IAM system. The results confirmed the effectiveness of ITSM heuristics, as participants who used the ITSM heuristics found more problems categorized as severe than those who used Nielsen's. In the second phase, we conducted a field-study of 19 security practitioners to understand how they do IAM and identify the challenges they face. We used a grounded theory approach to collect and analyze data and developed a model of IAM activities and challenges. Built on the model, we proposed a list of recommendations for improving technology or practice. In the third phase, we narrowed down our focus to a specific IAM related activity, access review. We expanded our understanding of access review by further analysis of the interviews, and by conducting a survey of 49 security practitioners. Then, we used a usability engineering process to design AuthzMap, a novel user-interface for reviewing access policies in organizations. We conducted a user study with 430 participants to compare the use of AuthzMap with two existing access review systems. The results show AuthzMap improved the efficiency in five of the seven tested tasks, and improved accuracy in one of them.

View record

Towards Improving the Usability and Security of Web Single Sign-On Systems (2014)

OpenID and OAuth are open and lightweight web single sign-on (SSO) protocols that have been adopted by high-profile identity providers (IdPs), such as Facebook, Google, Microsoft, and Yahoo, and millions of relying party (RP) websites. However, the average users' perceptions of web SSO and the systems' security guarantee are still poorly understood. Aimed at filling these knowledge gaps, we conducted several studies to further the understanding and improvements of the usability and security of these two mainstream web SSO solutions. First, through several in-lab user studies, we investigated users' perceptions and concerns when using web SSO for authentication. We found that our participants had several misconceptions and concerns that impeded their adoption. This ranged from their inadequate mental models of web SSO, to their concerns about personal data exposure, and a reduction in their perceived web SSO value due to the employment of password management practices. Informed by our findings, we offered a web SSO technology acceptance model, and suggested design improvements. Second, we performed a systematic analysis of the OpenID 2.0 protocol using both formal model checking and an empirical evaluation of 132 popular RP websites. The formal analysis identified three weaknesses in the protocol, and based on the attack traces from the model checking engine, six exploits and a semi-automated vulnerability assessment tool were designed to evaluate how prevalent those weaknesses are in the real-world implementations. Two practical countermeasures were proposed and evaluated to strengthen the uncovered weaknesses in the protocol. Third, we examined the OAuth 2.0 implementations of three major IdPs and 96 popular RP websites. By analyzing browser-relayed messages during SSO, our study uncovered several vulnerabilities that allow an attacker to gain unauthorized access to the victim user's profile and social graph on IdPs, and impersonate the victim on RP websites. We investigated the fundamental causes of these vulnerabilities, and proposed several simple and practical design improvements that can be adopted gradually by individual sites. In addition, we proposed and evaluated an approach for websites to prevent SQL injection attacks, and a user-centric access-control scheme that leverage the OpenID and OAuth protocols.

View record

Towards improving the availability and performance of enterprise authorization systems (2009)

Authorization protects application resources by allowing only authorized entities to access them. Existing authorization solutions are widely based on the request-response model, where a policy enforcement point intercepts application requests, obtains authorization decisions from a remote policy decision point, and enforces those decisions. This model enables sharing the decision point as an authorization service across multiple applications. But, with many requests and resources, using a remote shared decision point leads to increased latency and presents the risk of introducing a bottleneck and/or a single point of failure. This dissertation presents three approaches to addressing these problems.The first approach introduces and evaluates the mechanisms for authorization recycling in role-based access control systems. The algorithms that support these mechanisms allow a local secondary decision point to not only reuse previously-cached decisions but also infer new and correct decisions based on two simple rules, thereby masking possible failures of the central authorization service and reducing the network delays. Our evaluation results suggest that authorization recycling improves the availability and performance of distributed access control solutions.The second approach explores a cooperative authorization recycling system, where each secondary decision point shares its ability to make decisions with others through a discovery service. Our system does not require cooperating secondary decision points to trust each other. To maintain cache consistency at multiple secondary decision points, we propose alternative mechanisms for propagating update messages. Our evaluation results suggest that cooperation further improves the availability and performance of authorization infrastructures.The third approach examines the use of a publish-subscribe channel for delivering authorization requests and responses between policy decision points and enforcement points. By removing enforcement points' dependence on a particular decision point, this approach helps improve system availability, which is confirmed by our analytical analysis, and reduce system administration/development overhead. We also propose several subscription schemes for different deployment environments and study them using a prototype system.We finally show that combining these three approaches can further improve the authorization system availability and performance, for example, by achieving a unified cooperation framework and using speculative authorizations.

View record

Master's Student Supervision

Theses completed in 2010 or later are listed below. Please note that there is a 6-12 month delay to add the latest theses.

Towards understanding trust, privacy, and safety management among Facebook Marketplace users (2023)

Although peer-to-peer (P2P) marketplaces have become increasingly popular, they raise many trust, privacy, and safety issues. There is a growing interest among individuals in using such marketplaces for buying and selling second-hand items. Such platforms foster trading, and expand users’ access to a wide range of items with good prices. However, according to police and previous studies, such platforms raise many new trust challenges, privacy problems, and safety risks. Facebook Marketplace is one type of P2P marketplace platform. Facebook Marketplace (FM) and similar platforms have some unique characteristics that distinguish them from other, previously- studied marketplace platforms. We found a gap in investigating trust, privacy, and safety (TPS) on such platforms. More importantly, there is a lack of study of how FM users manage these aspects in trading.This thesis utilizes a human-centered approach to explore the trust, privacy, and safety aspects of trading on FM from the perspectives and experiences of users. To further facilitate the free expression of thoughts and the addition of information, a total of 42 1-on-1 interviews were conducted through Zoom with recruited various FM users, 19-75-year-olds, who lived in North America. We used this method to understand how FM users manage their TPS aspects during FM trading.To understand and visualize participants’ TPS aspects management, we developed two distinct frameworks that describe the TPS-related factors and strategies of participants. The research findings revealed the complex and multifaceted nature of these aspects. It also highlights the importance of five types of factors including pre-existing concerns, signals, social norms, perceived benefits, and platform design specifics that either hinder, promote, or influence the priority of TPS inshaping participants’ decision making around TPS when using FM. The results highlight that users employ four types of TPS-related strategies, namely: trader selection and screening, information collection and sharing, negotiation of in-person trading details, and in-person interaction. In this study, we have identified various types of challenges, tensions, trade-offs, and discrepancies that users faced. In conclusion, we emphasize the existing gaps in this area of research for future studiesand offer recommendations for both researchers and designers.

View record

Privacy on social networking sites among Canadian teenagers (2019)

The widespread popularity of social networking sites (SNSs) among teenagers continually raises concerns over their safety among parents, educators, and policy makers. Although a teen's use of such platforms plays a vital role in his or her social development, such online activities lead to a plethora of personal information being shared that increases vulnerability to privacy invasion and information misuse. The employed monitoring, restriction and educational methods of privacy protection have been unsuccessful in encouraging teens to stay private on SNSs. While researchers have investigated online practices of teens, we lack a clear understanding of the rationales behind their safety and confidence on SNSs. Additionally, with the rapid emergence of new social networking applications each year and the ongoing evolution of educational school programs on privacy, a teen's notion of privacy and online behaviours are constantly evolving. As a result, a thorough exploration of online interactions and thought processes of teens can help us better understand them and consequently communicate with them. This thesis explores the perception of online privacy by Canadian teenagers (15-17 year olds) as well as their privacy-related concerns and behaviours on SNSs. To this end, semi-structured interviews were conducted with high school students (N = 20), and an online survey was completed by a more diverse pool of participants (N = 94). Based on our results, we grounded a theory that highlights our participants' broad definition of online privacy which directly relates to their online privacy concerns. These concerns shape their decision-making processes about information disclosure. Our theory highlights our participants' frequently used rationales for feeling safe online, the variety of protective measures used to address their privacy concerns, and the factors that influence their choice of SNSs. Our findings can help parents and educators gain a better understanding of a teen's perception of online privacy and interactions on SNSs. Additionally, our findings can inform the creation of better suited policies, educational approaches, and parental supervision techniques for teens.

View record

Advancing the understanding of Android unlocking and usage (2018)

Research efforts have been made towards creating mobile authentication systems to better serve users' concerns regarding usability and security. While previous works have revealed real world smartphone authentication usage patterns, several aspects still need to be explored. In this research, we fill some of these knowledge gaps, including how age influences smartphone use. To this end, we performed a two-month long field study on a diverse North American study pool (N = 137). We examined how smartphone usage correlates with users' ages, their choice of unlocking mechanisms (e.g., PIN vs. Pattern) and the types of activities they undertook while unlocking their phones. Study results reveal that there are indeed significant differences across age and unlocking mechanisms. For instance, older participants interacted significantly less-frequently with their devices, and for a significantly shorter amount of time each day. Fingerprint users had significantly more device sessions than other mechanism groups. In addition, we also observed that most participants regularly shared their devices with others, while they also likely underestimated the sensitivity of the data stored on them. Overall, these observations provide important messages for designers and developers of smartphone authentication systems.

View record

Towards Understanding Users' Motivation to Share Health Information on Facebook (2016)

Motivated by the two-way benefits, people have used a variety of web-based services to share health information (HI) online. Among these services, Facebook, which enjoys the largest population of active subscribers, has become a common place for sharing various types of HI. At the same time, Facebook was shown to be vulnerable to various attacks, resulting in unintended information disclosure, privacy invasion, and information misuse. As such, Facebook users face the dilemma of benefiting from HI sharing and risking their privacy.In this work, we investigate HI sharing practices, preferences, and risk perceptions among Facebook users. Our exploration focused on two main goals: (1) to identify the key factors that influenced users’ motivation to share HI on Facebook, and (2) to highlight a number of features that could motivate people toward engaging in effective HI sharing on Facebook.To achieve these goals, we first surveyed 166 active Facebook users about their HI sharing practices and risk perceptions. We quantified HI sharing practices and confirmed that it has become a common practice among users. Moreover, we found that the type of the shared HI and its recipients, can highly influence users’ perceived privacy risks when sharing HI. Following our preliminary survey, we interviewed 21 participants with chronic health conditions to identify the key factors that influence users’ motivation to share HI on Facebook. Then, we conducted an online survey with 492 Facebook users in order to validate, refine, and extend our findings.The results suggest that the gained benefits from prior HI sharing experiences, and users’ overall attitudes toward privacy, correlate with their motivation to disclose HI. Furthermore, we identify other factors, specifically users’ perceived health and the audience of the shared HI, that appear to be linked with users’ motivation to share HI. Finally, we suggest design improvements— such as anonymous identity as well as search and recommendation features— for facilitating HI sharing on Facebook and similar sites.

View record

Towards Understanding How Users Decide About Friendship Requests in Online Social Networks (2014)

Accepting friend requests from strangers in Facebook-like online social networksis known to be a risky behavior. Still, empirical evidence suggests that Facebookusers often accept such requests with high rate. As a first step towards technologysupport of users in their decisions about friend requests, we investigate why usersaccept such requests. We conducted two studies of users’ befriending behavior onFacebook. Based on 20 interviews with active Facebook users, we developed afriend request acceptance model that explains how various factors influence useracceptance behavior. To test and refine our model, we also conducted a quantitativestudy with 397 participants using Amazon Mechanical Turk. We found thatfour factors significantly impact the receiver’s decision towards requests sent fromstrangers, namely, knowing the requester’s in real world, having common hobbiesor interests, having mutual friends, and the closeness of mutual friends. Based onour findings, we offer design recommendations for improving the usability of thecorresponding user interfaces in order to help users make more informed decisions.

View record

Influencing user password choice through peer pressure (2012)

Passwords are the main means of authenticating users in most systems today. However, they have been identified as a weak link to the overall security of many systems and much research has been done in order to enhance their security and usability. Although, many schemes have been proposed, users still find it challenging to keep up with password best practices. Our current work is based on recent research indicating that social navigation can be used to guide users to safer, more secure practices regarding computer security and privacy. Our goal is the evaluation of a novel concept for a proactive password checking mechanism that analyzes and presents to users, information about their peer's password strength. Our proposed proactive password feedback mechanism is an effort to guide users in creating better passwords by relating their password strength to that of other system users. We hypothesized that this would enable users to have a better understanding of their password's strength in regards to the system at hand and its users' expectations in terms of account security. We evaluated our mechanism with two between-subjects laboratory studies, embedding our proactive password checking scheme in the Campus Wide Login (CWL) mechanism for changing an account's password. In our study, we compared the password entropy of participants assigned to our proposed mechanism to this of participants assigned to the current CWL implementation (no feedback) as well as to the traditional horizontal bar, employed by many web sites, which provides feedback in the form of absolute password strength characterization. Our results revealed significant effect on improving password strength between our motivator and the control condition as well as between the group using the existing motivator and the control group. Although, we found a difference between the no feedback condition and the two feedback conditions, we did not find any difference between feedback conditions (i.e., relative vs. absolute strength assessment). However, our results show that relating password strength to that of one's peers, while maintaining the standard visual cues, may yield certain advantages over lack of feedback or current practices.

View record

Optimizing re-evaluation of malware distribution networks (2011)

The retrieval and analysis of malicious content is an essential task for security researchers. Security labs use automated HTTP clients known as client honeypots to visit hundreds of thousands of suspicious URLs daily. The dynamic nature of malware distribution networks necessitate periodic re-evaluation of a subset of the confirmed malicious sites, which introduces two problems: 1) the number of URLs requiring re-evaluation exhaust available resources, and 2) repeated evaluation exposes the system to adversarial blacklisting, which affects the accuracy of the content collected. To address these problems, I propose optimizations to the re-evaluation logic that reduce the number of re-evaluations while maintaining a constant sample discovery rate during URLs re-evaluation. I study these problems in two adversarial scenarios: 1) monitoring malware repositories where no provenance is available, and 2) monitoring Fake Anti-Virus (AV) distribution networks. I perform a study of the adversary by repeatedly content from the distribution networks. This reveals trends in the update patterns and lifetimes of the distribution sites and malicious executables. Using these observations I propose optimizations to reduce the amount of re-evaluations necessary to maintain a high malicious sample discovery rate. In the first scenario the proposed techniques, when evaluated versus a fixed interval scheduler, are shown to reduce the number of re-evaluations by 80-93% (assuming a re-evaluation interval of 1 hour to 1 day) with a corresponding impact on sample discovery rate of only 2-7% percent. In the second scenario, optimizations proposed are shown to reduce fetch volume by orders of magnitude and, more importantly, reduce the likelihood of blacklisting.During direct evaluation of malware repositories I observe multiple instances of blacklisting, but on the whole, less than 1% of the repositories studied show evidence of blacklisting. Fake AV distribution networks actively blacklist IPs; I encountered repeated occurrences of IP blacklisting while monitoring Fake AV distribution networks.

View record

Towards improving the usability of personal firewalls (2011)

Even though personal firewalls are an important aspect of security for the users of personal computers, little attention has been given to their usability.An initial series of usability studies on the Windows Vista firewall that we performed revealed that the participants' lack of an accurate mental model about the firewall's system model significantly contributed to their errors when configuring the firewall.The goal of this thesis research was to build upon these findings and improve the usability of personal firewalls.To do so, we redesigned the user interface of the Vista firewall to more accurately reflect its system model.The results of a laboratory study showed that the modified interface design helped participants to develop more effective mental models of the firewall and improve their understanding of the firewall's configuration, resulted in fewer potentially dangerous errors.However, participants' comments about personal firewalls revealed that it was important to better understand the users' knowledge, expectations, perceptions, and misconceptions of personal firewalls in order to successfully manage design tradeoffs.We performed a follow-up study, where we conducted semi-structured interviews with a diverse set of participants. Through a qualitative analysis of the data, we found that most of the participants were unaware of the functionality of firewalls and their role in protecting computers. More interestingly, we found that the interaction of most participants with firewalls was limited to responding to warnings, which ask them to allow or block a connection. Therefore, it is crucial to design firewall warnings that are understandable for users, which should result in fewer errors in allowing unwanted connections.We proposed a novel firewall warning design in which the functionality of a personal firewall is visualized based on a physical security mental model. The results of a laboratory study showed that the new warnings facilitated the comprehension of warning information, better communicated the risk, and increased the likelihood of safe behavior compared to warnings based on those from a popular personal firewall. Moreover, the new warnings provided participants with a better understanding of both the functionality of a personal firewall and the consequences of their actions.

View record

Towards supporting users in assessing the risk in privilege elevation (2011)

To better protect users from security incidents, the principle of least privilege (PLP) requires that users and programs be granted the most restrictive set of privileges possible to perform the required tasks. The low-privileged user accounts (LUA) and privilege elevation prompts are two practical implementations of PLP in the main-stream operating systems. However, there is anecdotal evidence suggesting that users do not employ these implementations correctly. Our research goal was to understand users' challenges and behavior in using these mechanisms and improve them so that average users of personal computers can follow the PLP correctly.For this purpose, we conducted a user study and contextual interviews to investigate the understanding, behavior, and challenges users face when working with user accounts and the privilege elevation prompts (called User Account Control (UAC) prompts) in Windows Vista and 7. We found that 69% of participants did not use and respond correctly to UAC prompts. Also, all our 45 participants used an admin user account, and 91% were not aware of the benefits of low-privileged user accounts or the risks of high-privileged ones. Their knowledge and experience were limited to the restricted rights of low-privileged accounts. Based on our findings, we offered recommendations to improve the UAC and LUA approaches.Since our study showed that users can benefit from UAC prompts, we investigated the information content for such prompts so that users can assess the risk of privilege elevation more accurately and consequently respond to the prompts correctly. We considered thirteen different information items for including on these prompts mostly based on the results of our first study. Our user study with 48 participants showed that program name, origin, description, digital certification, changes the program applies and the result of program scan by anti-virus are the most understandable, useful and preferred items for users. To avoid habituation, decrease cognitive load on users and improve users' response to the prompts, we recommend to employ a context-based UAC prompt which presents a subset of information items to users based on the context. A set of guidelines is provided for selecting the appropriate items in different contexts.

View record

Towards improving the performance of enterprise authorization system using speculative authorization (2010)

With the emergence of tighter corporate policies and government regulations, access control has become an integral part of business requirements in enterprises. The authorization process in enterprise systems follow the request-response model, where a policy enforcement point intercepts application requests, obtains authorization decisions from a remote policy decision point, and enforces those decisions. The two advantages of this model are (1) the separation between the application and authorization logic (2) reduction of authorization policy administration. However, the authorization process adds to the already existing latency for accessing resources, affecting enterprises negatively in terms of responsiveness of their systems. This dissertation presents an approach to reduce latency introduced by the authorization process.We present Speculative Authorization (SPAN), a prediction technique to address the problem of latency in enterprise authorization systems. SPAN predicts the possible future requests that could be made by a client, based on the present and past behavior of the client. Authorization decisions to the predicted requests are fetched even before the requests are made by the client, thus reducing the latency. SPAN is designed using a clustering technique that combines information about requests made by different clients in order to make predictions for a particular client. We present our results in terms of hit rate and precision, and demonstrate that SPAN improves the performance of authorization infrastructures. We also calculate the additional load incurred by the system to compute responses to the predicted requests, and provide measures to reduce the unnecessary load.Caching is a simple and inexpensive technique, popularly used to improve the latency of enterprise authorization systems. On the other hand, we have not seen any implementation of techniques like SPAN to reduce latency. To demonstrate the effectiveness of such techniques, we implement caching and SPAN in the same system, and show that combining the two techniques can further improve the performance of access control systems.

View record

News Releases

This list shows a selection of news releases by UBC Media Relations over the last 5 years.
 
 

If this is your researcher profile you can log in to the Faculty & Staff portal to update your details and provide recruitment preferences.

 
 

Explore our wide range of course-based and research-based program options!