Browse > Article
http://dx.doi.org/10.13089/JKIISC.2020.30.3.503

Suggestions for Applications of Anonymous Data under the Revised Data Privacy Acts  

Chun, Ji Young (Ewha Womans University)
Noh, Geontae (Seoul Cyber University)
Abstract
The revisions to data privacy acts allows the disclosure of data after anonymizing personal information. Such anonymized data is expected to be useful in research and services, but there are high concerns about privacy breaches such as re-identifying of the individuals from the anonymized data. In this paper, we showed that identifying individuals from public data is not very difficult, and also raises questions about the reliability of the public data. We suggest that users understand the trade-offs between data disclosure and privacy protection so that they can use data securely under the revised data privacy acts.
Keywords
Anonymization; Pseudonymization; Public data; Revisions to data privacy acts;
Citations & Related Records
Times Cited By KSCI : 4  (Citation Analysis)
연도 인용수 순위
1 "The credit card company knows my mind that I don't know", http://www.viva100.com/main/view.php?key=20150603010000782, 2015.06.03.
2 "Personal Information Protection Act", http://www.law.go.kr/lsInfoP.do?lsiSeq=195062&efYd=20171019#0000
3 The Pros and Cons of Revealing Personal Genomics Data, Sung Hye Hong, BRIC View, 2018.
4 J-B. Lim and S-H. Lee, "A Study on Estimating Housing Area per capita using Public Big Data - Focusing on Detached houses and Flats in Seoul -," Journal of the Korean Regional Science Association, vol. 36, no. 1, pp. 51-67, Mar. 2020.   DOI
5 H-M. Cho, C-Y. Park, J-H. Kim, and H-I. Jang, "Utilizing Public Data of Building Energy for Fault Detection and Diagnostic Services in Smart City," Journal of Korean Institute of Architectural Sustainable Environment and Building Systems, vol. 13, no. 6, pp. 599-608, Dec. 2019.
6 G-C. Lee and J. Han, "Forecasting the Daily Peak Load of South Korea During the Winter Season : A Case Study on Open Public Data Usage," Journal of the Korean Operations Research and Management Science Society, vol. 44, no. 4, pp. 49-58, Nov. 2019.   DOI
7 P. Samarati and L. Sweeney, "Protecting Privacy when Disclosing Information: k-Anonymity and Its Enforcement through Generalization and Suppression," Technical Report, 1998.
8 A. Machanavajjhala, J. Gehrke, and D. Kifer, "l-Diversity: Privacy Beyond k-Anonymity," ACM Transactions on Knowledge Discovery from Data, vol. 1, no. 1, Mar. 2007.
9 N. Li, and T. Li, and S. Venkatasubramanian, "t-Closeness: Privacy Beyond k-Anonymity and l-Diversity," Proc. IEEE 23rd International Conference on Data Engineering, May 2007.
10 C. Dwork, "Differential Privacy," International Colloquium on Automata, Languages, and Programming, LNCS 4052, pp. 1-12, Jul. 2006.
11 M. Gymrek, A.L. McGuire, D. Golan, E. Halperin, and Y. Erlich, "Identifying Personal Genomes by Surname Inference," Science, vol. 399, no. 6117, pp. 321-324, Jan. 2013.
12 "Revised Data Privacy Acts", http://www.korea.kr/special/policyCurationView.do?newsId=148867915
13 "AOL search data leak", https://en.wikipedia.org/wiki/AOL_search_data_leak
14 "Protecting user privacy", http://www.dt.co.kr/contents.html?article_no=2010071502012251697027
15 The New York Times, "A Face Is Exposed for AOL Searcher No. 4417749", https://www.nytimes.com/2006/08/09/technology/09aol.html, 2006.08.09.
16 "The Korean Reference Genome Project", http://koreanreference.org/home/index.html
17 The Scientist, "Anonymity Under Threat", https://www.the-scientist.com/daily-news/anonymity-under-threat-39917, 2013.01.17.
18 Uncharted: Big Data as a Lens on Human Culture, Erez Aiden and Jean-Baptiste Michel, 2013.