Browsing by Author "Efraimidis, Pavlos S."

Now showing items 1-20 of 26

  • A Blockchain-Based Notarization Service for Biomedical Knowledge Retrieval 

    Kleinaki, Athina-Styliani; Mytis-Gkometh, Petros; Drosatos, George; Efraimidis, Pavlos S.; Kaldoudi, Eleni (Elsevier Ltd., 2018-08)
    Biomedical research and clinical decision depend increasingly on scientific evidence realized by a number of au-thoritative databases, mostly public and continually enriched via peer scientific contributions. Given the ...

  • Communicating Personalized Risk Factors for Lifestyle Coaching 

    Drosatos, George; Bakirlis, Kyriakos; Efraimidis, Pavlos S.; Kaldoudi, Eleni (2018)
    Chronic non-communicable diseases such as diabetes, chronic cardiorenal and respiratory disease and cancer, are serious, burdensome and costly conditions that share a common characteristic: they heavily depend on common ...

  • Deriving the Political Affinity of Twitter Users from Their Followers 

    Stamatelatos, Giorgos; Gyftopoulos, Sotirios; Drosatos, George; Efraimidis, Pavlos S. (IEEE, 2018)
    In this work, we show that Twitter users can reveal valuable political information about particular Nodes of Interest (NOIs) they opt to follow. More precisely, we utilize an interesting graph projection method and a series ...

  • DUTH at TREC 2013 Contextual Suggestion Track 

    Drosatos, George; Stamatelatos, Giorgos; Arampatzis, Avi; Efraimidis, Pavlos S. (2013)
    In this report we give an overview of our participation in the TREC 2013 Contextual Suggestion Track. We present an approach for context processing that comprises a newly designed and fine-tuned POI (Point Of Interest) ...

  • An efficient privacy-preserving solution for finding the nearest doctor 

    Drosatos, George; Efraimidis, Pavlos S. (Personal and Ubiquitous Computing volume, 2012-10-30)
    In this work, we define the Nearest Doctor Problem for finding the nearest doctor in case of an emergency and present a privacy-preserving protocol for solving it. The solution is based on cryptographic primitives and makes ...

  • Enhancing Deniability against Query-Logs 

    Arampatzis, Avi; Efraimidis, Pavlos S.; Drosatos, George (Springer, 2011)
    We propose a method for search privacy on the Internet, focusing onenhancing plausible deniability against search engine query-logs. The method ap-proximates the target search results, without submitting the intended query ...

  • How much does a zero-permission Android app know about us? 

    Dimitriadis, Antonios; Drosatos, George; Efraimidis, Pavlos S. (2019-11)
    Android devices contain a vast amount of personal data of their owners. These data are stored on the device and are protected by the Android permission scheme. Android apps can obtain access to specific data items by ...

  • Privacy Leakages about Political Beliefs through Analysis of Twitter Followers 

    Briola, Helen; Drosatos, George; Stamatelatos, Giorgos; Gyftopoulos, Sotirios; Efraimidis, Pavlos S. (Pan-Hellenic Conference on Informatics, 2018-11)
    In this paper, we focus on privacy leakages about Twitter usersand show that simply establishing follower and friend connectionsin the Twitter network might be enough to reveal sensitive in-formation about the political ...

  • Privacy Leakages about Political Beliefs through Analysis of Twitter Followers 

    Briola, Helen; Drosatos, George; Stamatelatos, Giorgos; Gyftopoulos, Sotirios; Efraimidis, Pavlos S. (ICPS Proceedings, 2018-11)
    In this paper, we focus on privacy leakages about Twitter users and show that simply establishing follower and friend connections in the Twitter network might be enough to reveal sensitive information about the political ...

  • A Privacy-by-Design Contextual Suggestion System for Tourism 

    Efraimidis, Pavlos S.; Drosatos, George; Arampatzis, Avi; Stamatelatos, Giorgos; Athanasiadis, Ioannis N. (MDPI, 2016-05-05)
    We focus on personal data generated by the sensors and through the everyday usage of smart devices and take advantage of these data to build a non-invasive contextual suggestion system for tourism. The system, which we ...

  • Privacy-Enhanced Management of Ubiquitous Health Monitoring Data 

    Drosatos, George; Efraimidis, Pavlos S. (PETRA, 2011-05-25)
    In this paper, we propose a new architecture for managing data in a Ubiquitous Health Monitoring System (UHMS). The purpose of this architecture is to enhance the privacy of patients and furthermore to decongest the Health ...

  • Privacy-Enhanced Television Audience Measurements 

    Drosatos, George; Tasidou, Aimilia; Efraimidis, Pavlos S. (2017-02)
    Internet-enabled television systems (SmartTVs) are a development that introduces these devices into the interconnected environment of the Internet of Things. We propose a privacy-preserving application for computing ...

  • A privacy-preserving cloud computing system for creating participatory noise maps 

    Drosatos, George; Efraimidis, Pavlos S.; Athanasiadis, Ioannis N.; D’Hondt, Ellie; Stevens, Matthias (IEEE, 2012)
    Participatory sensing is a crowd-sourcing technique which relies both on active contribution of citizens and on their location and mobility patterns. As such, it is particularly vulnerable to privacy concerns, which may ...

  • Privacy-preserving computation of participatory noise maps in the cloud 

    Drosatos, George; Efraimidis, Pavlos S.; Athanasiadis, Ioannis N.; Stevens, Matthias; D’Hondt, Ellie (Elsevier Ltd., 2014-06)
    This paper presents a privacy-preserving system for participatory sensing, which relies on cryptographic techniques and distributed computations in the cloud. Each individual user is represented by a personal software ...

  • A privacy-preserving protocol for finding the nearest doctor in an emergency 

    Drosatos, Georgios; Efraimidis, Pavlos S. (2010-06)
    In this work, we define the Nearest Doctor Problem (NDP) for finding the closest doctor in case of an emergency and present a secure multi-party computation for solving it. The solution is based on a privacy-preserving ...

  • Privacy-Preserving Statistical Analysis on Ubiquitous Health Data 

    Drosatos, George; Efraimidis, Pavlos S. (Electrical and Computer Engineering, Democritus University of Thrace, 2011)
    In this work, we consider ubiquitous health data generated from wearable sensors in a Ubiquitous Health Monitoring System (UHMS) and examine how these data can be used within privacy preserving distributed statistical ...

  • Privacy-Preserving Television Audience Measurement Using Smart TVs 

    Drosatos, George; Tasidou, Aimilia; Efraimidis, Pavlos S. (2012)
    Internet-enabled television systems, often referred to as Smart TVs, are a new development in television and home entertainment technologies. In this work, we propose a new, privacy-preserving, approach for Television ...

  • Pythia: A Privacy-enhanced Personalized Contextual Suggestion System for Tourism 

    Drosatos, George; Efraimidis, Pavlos S.; Arampatzis, Avi; Stamatelatos, Giorgos; Athanasiadis, Ioannis N. (COMPSAC, 2015-07)
    We present Pythia, a privacy-enhanced non-invasive contextual suggestion system for tourists, with important architectural innovations. The system offers high quality personalized recommendations, non-invasive operation ...

  • Quantum: Ένα Δίκτυο Ομότιμων Κόμβων για Κατανεμημένους Υπολογισμούς με Ενισχυμένη Ιδιωτικότητα 

    Stamatelatos, George; Drosatos, George; Efraimidis, Pavlos S. (3ο Πανελλήνιο Επιστημονικό Φοιτητικό Συνέδριο Πληροφορικής "ΦΟΙΤΗΤΙΚΟ ΕΥΡΗΚΑ", 2009-09)
    In this paper, a new platform, called Quantum, for distributed computations among independent agents, is presented. Quantum is capable to operate on infrastructures that are formed by massive numbers of agents communicating ...

  • A query scrambler for search privacy on the internet 

    Arampatzis, Avi; Efraimidis, Pavlos S.; Drosatos, George (Springer Link, 2012-10-09)
    We propose a method for search privacy on the Internet, focusing on enhancing plausible deniability against search engine query-logs. The method approximates the target search results, without submitting the intended query ...