Privacy-preserving, user-centric VoIP CAPTCHA challenges: An integrated solution in the SIP environment

Authors: Tasidou, A., Efraimidis, P.S., Soupionis, Y., Mitrou, L. and Katos, V.

Journal: Information and Computer Security

Volume: 24

Issue: 1

Pages: 2-19

eISSN: 2056-4961

DOI: 10.1108/ICS-07-2014-0046

Abstract:

Purpose: - This work aims to argue that it is possible to address discrimination issues that naturally arise in contemporary audio CAPTCHA challenges and potentially enhance the effectiveness of audio CAPTCHA systems by adapting the challenges to the user characteristics. Design/methodology/approach: - A prototype has been designed, called PrivCAPTCHA, to offer privacy-preserving, user-centric CAPTCHA challenges. Anonymous credential proofs are integrated into the Session Initiation Protocol (SIP) protocol and the approach is evaluated in a real-world Voice over Internet Protocol (VoIP) environment. Findings: - The results of this work indicate that it is possible to create VoIP CAPTCHA services offering privacy-preserving, user-centric challenges while maintaining sufficient efficiency. Research limitations/implications: - The proposed approach was evaluated through an experimental implementation to demonstrate its feasibility. Additional features, such as appropriate user interfaces and efficiency optimisations, would be useful for a commercial product. Security measures to protect the system from attacks against the SIP protocol would be useful to counteract the effects of the introduced overhead. Future research could investigate the use of this approach on non-audio CAPTCHA services. Practical implications: - PrivCAPTCHA is expected to achieve fairer, non-discriminating CAPTCHA services while protecting the user's privacy. Adoption success relies upon the general need for employment of privacy-preserving practices in electronic interactions. Social implications: - This approach is expected to enhance the quality of life of users, who will now receive CAPTCHA challenges closer to their characteristics. This applies especially to users with disabilities. Additionally, as a privacy-preserving service, this approach is expected to increase trust during the use of services that use it. Originality/value: - To the best of authors' knowledge, this is the first comprehensive proposal for privacy-preserving CAPTCHA challenge adaptation. The proposed system aims at providing an improved CAPTCHA service that is more appropriate for and trusted by human users.

https://eprints.bournemouth.ac.uk/24349/

Source: Scopus

Privacy-preserving, user-centric VoIP CAPTCHA challenges An integrated solution in the SIP environment

Authors: Tasidou, A., Efraimidis, P.S., Soupionis, Y., Mitrou, L. and Katos, V.

Journal: INFORMATION AND COMPUTER SECURITY

Volume: 24

Issue: 1

Pages: 2-19

ISSN: 2056-4961

DOI: 10.1108/ICS-07-2014-0046

https://eprints.bournemouth.ac.uk/24349/

Source: Web of Science (Lite)

Privacy-preserving, User-centric VoIP CAPTCHA Challenges: an Integrated Solution in the SIP Environment

Authors: Tasidou, A., Soupionis, Y., Efraimidis, P., Mitrou, L. and Katos, V.

Journal: Information and Computer Security

https://eprints.bournemouth.ac.uk/24349/

Source: Manual

Preferred by: Vasilis Katos

Privacy-preserving, User-centric VoIP CAPTCHA Challenges: an Integrated Solution in the SIP Environment

Authors: Tasidou, A., Soupionis, Y., Efraimidis, P., Mitrou, L. and Katos, V.

Journal: Information and Computer Security

Volume: 24

Issue: 1

Pages: 2-19

ISSN: 2056-4961

Abstract:

Purpose – This work aims to argue that it is possible to address discrimination issues that naturally arise in contemporary audio CAPTCHA challenges and potentially enhance the effectiveness of audio CAPTCHA systems by adapting the challenges to the user characteristics.

Design/methodology/approach – A prototype has been designed, called PrivCAPTCHA, to offer privacy-preserving, user-centric CAPTCHA challenges. Anonymous credential proofs are integrated into the Session Initiation Protocol (SIP) protocol and the approach is evaluated in a real-world Voice over Internet Protocol (VoIP) environment.

Findings – The results of this work indicate that it is possible to create VoIP CAPTCHA services offering privacy-preserving, user-centric challenges while maintaining sufficient efficiency.

Research limitations/implications – The proposed approach was evaluated through an experimental implementation to demonstrate its feasibility. Additional features, such as appropriate user interfaces and efficiency optimisations, would be useful for a commercial product. Security measures to protect the system from attacks against the SIP protocol would be useful to counteract the effects of the introduced overhead. Future research could investigate the use of this approach on non-audio CAPTCHA services.

Practical implications – PrivCAPTCHA is expected to achieve fairer, non-discriminating CAPTCHA services while protecting the user’s privacy. Adoption success relies upon the general need for employment of privacy-preserving practices in electronic interactions.

Social implications – This approach is expected to enhance the quality of life of users, who will now receive CAPTCHA challenges closer to their characteristics. This applies especially to users with disabilities. Additionally, as a privacy-preserving service, this approach is expected to increase trust during the use of services that use it.

Originality/value – To the best of authors’ knowledge, this is the first comprehensive proposal for privacy-preserving CAPTCHA challenge adaptation. The proposed system aims at providing an improved CAPTCHA service that is more appropriate for and trusted by human users.

https://eprints.bournemouth.ac.uk/24349/

Source: BURO EPrints