Browse > Article
http://dx.doi.org/10.13089/JKIISC.2018.28.3.665

Analysis of Privacy Violation Possibility of Partially Anonymized Big Data  

Jung, Kang-soo (Soagang University)
Park, Seog (Soagang University)
Choi, Dae-seon (Kongju University)
Abstract
With the development of information and communication technology, especially wireless Internet technology and the spread of smart phones, digital data has increased. As a result, privacy issues which concerns about exposure of personal sensitive information are increasing. In this paper, we analyze the privacy vulnerability of online big data in domestic internet environment, especially focusing on portal service, and propose a measure to evaluate the possibility of privacy violation. For this purpose, we collected about 50 million user posts from the potal service contents and extracted the personal information. we find that potal service user can be identified by the extracted personal information even though the user id is partially anonymized. In addition, we proposed a risk measurement evaluation method that reflects the possibility of personal information linkage between service using partial anonymized ID and personal information exposure level.
Keywords
Privacy analysis; Anonymization; Data crawling; Inference attack;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 H. Lee, J. Song, "A Research on De-identification Technique for. Personal Identifiable Information", pp.1-51, Aug. 2016
2 Press release, "How much my information expose in twitter?," Korea Communications Commission, May. 2011
3 H. Lim, "Analysis of personal information De-identification processing in big data environment", E-finance and financial security, No. 8, pp.1-37, Apr. 2017
4 H. Kim, "Privacy protection technology for statistical anonymity", NIA Privacy Issues. June. 2012.
5 L. Yahui, "Privacy protection in Big Data era", Journal of Computer Research and Development, vol.52, no. 1, pp.229-247, Jan.2015
6 D. Choi, et al. "Personal Information Exposure on Social Network Service", Journal of The Korea Institute of Information Security and Cryptology, 23(5), pp.977-983, Oct. 2013   DOI
7 D. Choi, et al. "Big Data Privacy Risk Analysis Technology", Journal of The Korea Institute of Information Security and Cryptology, 23(3), pp.56-60, June. 2013
8 KISA, "In-depth report on overseas situation and case of personal information de-identification" KISA Power Review, pp.1-12, May. 2016
9 J. Park, "Standardization of de-identification technology", Telecommunications technology association, ICT Standard Weekly, June. 2017
10 H. Lee, J. Song, "A Research on De-identification Technique for. Personal Identifiable Information", SPRi, pp.1-65, Aug. 2016
11 S. Garfinkel, "De-Identification of Personal Information", National institute of standards and technology, pp.1-46, Oct. 2015
12 C. Casper, "Hype Cycle for Privacy", Gartner, Jul. 2017
13 M. Zimmer, "But the data is already public": on the ethics of research in Facebook. Ethics and information technology, vol. 12, no. 4, pp. 313-325, Dec. 2010   DOI
14 J. Bambauer, K. Muralidhar, R. Sarathy, "Fool's Gold: An Illustrated Critique of Differential Privacy", Vanderbilt Journal of Entertainment & Technology Law, Vol. 16 No. 4, pp. 701-755, Aug. 2014
15 L. Sweeney, "k-Anonymity: A Model for Protecting Privacy", International Journal on Uncertainty, Fuzziness and Knowledge-based System, Vol.10, No. 5, pp. 557-570, Oct. 2002.   DOI
16 A.Machanavajjhala, J.Gehrke, D.kifer. "l-Diversity:Privacy Beyond k-anonymity", Proceedings of the International Conference on Data Engineering, pp. 24-24, Apr. 2006
17 N.Li, T.Li, S.Venkatasubramanian. "t-Closeness:Privacy Beyond k-anonymity and l-diversity," Proceedings of the International Conference on Data Engineering, pp. 106-115, Apr. 2007
18 S.Lodha, D.Thomas. "Probabilistic Anonymity," Privacy, Security, and Trust in KDD: First ACM SIGKDD International Workshop, pp.56-79, Jan. 2007
19 A. Ginosar, Y. Ariel, Y. "An analytical framework for online privacy research: What is missing?",. Information & Management, vol. 54, no.7, pp. 1948-957, Nov. 2017
20 M. Lee, et al. "Analysis of the Facebook Profiles for Korean Users: Description and Determinants", Journal of Korean Society for Internet Information, 15(2) pp.73-85, Apr. 2014.