Skip to main content

Showing 1–9 of 9 results for author: Gruschka, N

Searching in archive cs. Search in all archives.
.
  1. arXiv:2506.17323  [pdf, ps, other

    cs.LG cs.AI cs.SE

    I Know Which LLM Wrote Your Code Last Summer: LLM generated Code Stylometry for Authorship Attribution

    Authors: Tamas Bisztray, Bilel Cherif, Richard A. Dubniczky, Nils Gruschka, Bertalan Borsos, Mohamed Amine Ferrag, Attila Kovacs, Vasileios Mavroeidis, Norbert Tihanyi

    Abstract: Detecting AI-generated code, deepfakes, and other synthetic content is an emerging research challenge. As code generated by Large Language Models (LLMs) becomes more common, identifying the specific model behind each sample is increasingly important. This paper presents the first systematic study of LLM authorship attribution for C programs. We released CodeT5-Authorship, a novel model that uses o… ▽ More

    Submitted 18 June, 2025; originally announced June 2025.

  2. Qualitative In-Depth Analysis of GDPR Data Subject Access Requests and Responses from Major Online Services

    Authors: Daniela Pöhn, Nils Gruschka

    Abstract: The European General Data Protection Regulation (GDPR) grants European users the right to access their data processed and stored by organizations. Although the GDPR contains requirements for data processing organizations (e.g., understandable data provided within a month), it leaves much flexibility. In-depth research on how online services handle data subject access request is sparse. Specificall… ▽ More

    Submitted 6 March, 2025; originally announced March 2025.

    Comments: In Proceedings of the 11th International Conference on Information Systems Security and Privacy (ICISSP 2025) - Volume 1, pages 149-156

  3. arXiv:2501.07380  [pdf, other

    cs.CR

    Device-Bound vs. Synced Credentials: A Comparative Evaluation of Passkey Authentication

    Authors: Andre Büttner, Nils Gruschka

    Abstract: With passkeys, the FIDO Alliance introduces the ability to sync FIDO2 credentials across a user's devices through passkey providers. This aims to mitigate user concerns about losing their devices and promotes the shift toward password-less authentication. As a consequence, many major online services have adopted passkeys. However, credential syncing has also created a debate among experts about th… ▽ More

    Submitted 13 January, 2025; originally announced January 2025.

    Comments: Author version of the paper accepted at ICISSP 2025

  4. Evaluating the Influence of Multi-Factor Authentication and Recovery Settings on the Security and Accessibility of User Accounts

    Authors: Andre Büttner, Nils Gruschka

    Abstract: Nowadays, most online services offer different authentication methods that users can set up for multi-factor authentication but also as a recovery method. This configuration must be done thoroughly to prevent an adversary's access while ensuring the legitimate user does not lose access to their account. This is particularly important for fundamental everyday services, where either failure would ha… ▽ More

    Submitted 22 March, 2024; originally announced March 2024.

    Comments: 10 pages, published and presented at ICISSP 2024

    Journal ref: Proceedings of the 10th International Conference on Information Systems Security and Privacy - ICISSP; 2024; ISBN 978-989-758-683-5, ISSN 2184-4356, SciTePress, pages 691-700

  5. Is It Really You Who Forgot the Password? When Account Recovery Meets Risk-Based Authentication

    Authors: Andre Büttner, Andreas Thue Pedersen, Stephan Wiefling, Nils Gruschka, Luigi Lo Iacono

    Abstract: Risk-based authentication (RBA) is used in online services to protect user accounts from unauthorized takeover. RBA commonly uses contextual features that indicate a suspicious login attempt when the characteristic attributes of the login context deviate from known and thus expected values. Previous research on RBA and anomaly detection in authentication has mainly focused on the login process. Ho… ▽ More

    Submitted 18 March, 2024; originally announced March 2024.

  6. Risk-Based Authentication for OpenStack: A Fully Functional Implementation and Guiding Example

    Authors: Vincent Unsel, Stephan Wiefling, Nils Gruschka, Luigi Lo Iacono

    Abstract: Online services have difficulties to replace passwords with more secure user authentication mechanisms, such as Two-Factor Authentication (2FA). This is partly due to the fact that users tend to reject such mechanisms in use cases outside of online banking. Relying on password authentication alone, however, is not an option in light of recent attack patterns such as credential stuffing. Risk-Bas… ▽ More

    Submitted 22 March, 2023; originally announced March 2023.

    Comments: 7 pages, 3 figures, 1 table

    Journal ref: 13th ACM Conference on Data and Application Security and Privacy (CODASPY '23), April 24-26, 2023

  7. Emerging Biometric Modalities and their Use: Loopholes in the Terminology of the GDPR and Resulting Privacy Risks

    Authors: Tamas Bisztray, Nils Gruschka, Thirimachos Bourlai, Lothar Fritsch

    Abstract: Technological advancements allow biometric applications to be more omnipresent than in any other time before. This paper argues that in the current EU data protection regulation, classification applications using biometric data receive less protection compared to biometric recognition. We analyse preconditions in the regulatory language and explore how this has the potential to be the source of un… ▽ More

    Submitted 23 November, 2022; originally announced November 2022.

    Journal ref: 2021 International Conference of the Biometrics Special Interest Group (BIOSIG), 2021, pp. 1-5,

  8. Privacy Impact Assessment: Comparing methodologies with a focus on practicality

    Authors: Tamas Bisztray, Nils Gruschka

    Abstract: Privacy and data protection have become more and more important in recent years since an increasing number of enterprises and startups are harvesting personal data as a part of their business model. One central requirement of the GDPR is the implementation of a data protection impact assessment for privacy critical systems. However, the law does not dictate or recommend the use of any particular f… ▽ More

    Submitted 14 October, 2021; originally announced October 2021.

    Journal ref: NordSec 2019. Lecture Notes in Computer Science, vol 11875. Springer, Cham

  9. arXiv:1811.08531  [pdf, other

    cs.CR

    Privacy Issues and Data Protection in Big Data: A Case Study Analysis under GDPR

    Authors: Nils Gruschka, Vasileios Mavroeidis, Kamer Vishi, Meiko Jensen

    Abstract: Big data has become a great asset for many organizations, promising improved operations and new business opportunities. However, big data has increased access to sensitive information that when processed can directly jeopardize the privacy of individuals and violate data protection laws. As a consequence, data controllers and data processors may be imposed tough penalties for non-compliance that c… ▽ More

    Submitted 20 November, 2018; originally announced November 2018.

    Comments: 7 pages, 1 figure, GDPR, Privacy, Cyber Threat Intelligence, Biometrics. To be appeared in the Proceedings of the 2018 IEEE International Conference on Big Data