Proceedings of the 13th Annual International Conference on Mobile Systems, Applications, and Services 2015
DOI: 10.1145/2742647.2742676
|View full text |Cite
|
Sign up to set email alerts
|

AdAttester

Abstract: Mobile advertisement (ad for short) is a major financial pillar for developers to provide free mobile apps. However, it is frequently thwarted by ad fraud, where rogue code tricks ad providers by forging ad display or user clicks, or both. With the mobile ad market growing drastically (e.g., from $8.76 billion in 2012 to $17.96 billion in 2013), it is vitally important to provide a verifiable mobile ad framework to detect and prevent ad frauds. Unfortunately, this is notoriously hard as mobile ads usually run … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2

Citation Types

0
2
0

Year Published

2016
2016
2022
2022

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 67 publications
(2 citation statements)
references
References 28 publications
(20 reference statements)
0
2
0
Order By: Relevance
“…Santos et al [75] use TrustZone to build a trusted-language runtime to protect the confidentiality and integrity of .NET mobile applications running in the normal world. Li et al [76] propose a verifiable mobile advertisement framework to detect and prevent advertisement frauds using TrustZone. Marforio et al [77] propose a location-based secondfactor authentication mechanisms for payment at pointof-sale.…”
Section: Related Workmentioning
confidence: 99%
“…Santos et al [75] use TrustZone to build a trusted-language runtime to protect the confidentiality and integrity of .NET mobile applications running in the normal world. Li et al [76] propose a verifiable mobile advertisement framework to detect and prevent advertisement frauds using TrustZone. Marforio et al [77] propose a location-based secondfactor authentication mechanisms for payment at pointof-sale.…”
Section: Related Workmentioning
confidence: 99%
“…In [1], they use Splay trees to store the IPs via which fraud clicks occur based on a burst. In [22], they irst ind the eigenvalues of displayed ad images, if the ad is shown it is attested, based on if the eigenvalues of the image match those stored in their server, the user is certiied as honest, if not then it is analysed. Researchers build on several published theoretical results to devise the Similarity-Seeker algorithm that discovers coalitions made by pairs of fraudsters [24].…”
Section: Related Workmentioning
confidence: 99%