• Title/Summary/Keyword: 익명화

Search Result 95, Processing Time 0.024 seconds

Re-anonymization Technique for Dynamic Data Using Decision Tree Based Machine Learning (결정트리 기반의 기계학습을 이용한 동적 데이터에 대한 재익명화기법)

  • Kim, Young Ki;Hong, Choong Seon
    • Journal of KIISE
    • /
    • v.44 no.1
    • /
    • pp.21-26
    • /
    • 2017
  • In recent years, new technologies such as Internet of Things, Cloud Computing and Big Data are being widely used. And the type and amount of data is dramatically increasing. This makes security an important issue. In terms of leakage of sensitive personal information. In order to protect confidential information, a method called anonymization is used to remove personal identification elements or to substitute the data to some symbols before distributing and sharing the data. However, the existing method performs anonymization by generalizing the level of quasi-identifier hierarchical. It requires a higher level of generalization in case where k-anonymity is not satisfied since records in data table are either added or removed. Loss of information is inevitable from the process, which is one of the factors hindering the utility of data. In this paper, we propose a novel anonymization technique using decision tree based machine learning to improve the utility of data by minimizing the loss of information.

A study on the algorithms to achieve the data privacy based on some anonymity measures (익명성 관련 측도에 기반한 데이터 프라이버시 확보 알고리즘에 관한 연구)

  • Kang, Ju-Sung;Kang, Jin-Young;Yi, Ok-Yeon;Hong, Do-Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.149-160
    • /
    • 2011
  • Technique based on the notions of anonymity is one of several ways to achieve the goal of privacy and it transforms the original data into the micro data by some group based methods. The first notion of group based method is ${\kappa}$-anonymity, and it is enhanced by the notions of ${\ell}$-diversity and t-closeness. Since there is the natural tradeoff between privacy and data utility, the development of practical anonymization algorithms is not a simple work and there is still no noticeable algorithm which achieves some combined anonymity conditions. In this paper, we provides a comparative analysis of previous anonymity and accuracy measures. Moreover we propose an algorithm to achieve ${\ell}$-diversity by the block merging method from a micro-data achieving ${\kappa}$-anonymity.

An anonymization technique with balanced distribution of sensitive value by considering specialty among data holders in taxonomy (분류체계에서 제공자 간 전문성을 고려하여 민감 속성의 균형을 보장하는 익명화 기법)

  • Kim, Hak-In;Jung, Kang-Soo;Park, Seog
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2012.06c
    • /
    • pp.128-130
    • /
    • 2012
  • 본 논문은 추론 공격 가능성 범위를 확장하여 다수 제공자의 참여를 기반으로 개인에 관한 정보를 배포하는 환경에서의 추론공격 가능성을 고려한다. 환경의 특성상 참여자는 자신이 보유한 환자 데이터와 외부지식을 결합하여 개인의 민감한 정보를 추론할 수 있다. 또한 기존의 추론공격을 방지하는 익명화 기법은 다수 제공자 환경을 고려하지 않기 때문에 추가적인 추론 공격이 가능하다. 본 논문은 제공자에 의한 추론 공격을 보이고 이를 방지하는 기법으로 s-cohesion을 제안한다.

Attacks on The Amnesic Incognito Live System (The Amnesic Incognito Live System 대상 공격)

  • Kim, Young-Jo;Choi, Hyoung-Kee
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.11a
    • /
    • pp.886-889
    • /
    • 2013
  • 개인의 사생활 보호를 위한 익명성 확보는 네트워크상에서 다뤄지는 주요 논점 중 하나로서, 오래전부터 연구되어 수많은 기술이 제안되어 왔다. The Amnesic Incognito Live System(이하 Tails) 역시 이 중 하나로, PELD 설계 기반 하에 모든 인터넷 커넥션을 익명화하고 해당 디바이스 디스크에 흔적을 남기지 않는 강력한 Live OS이다. 이렇듯 Tails는 익명화에 있어 완성도 높은 시스템이라고 볼 수 있으나, 아직 해당 분야의 연구가 활발치 못해 공격 기법의 분석이 부족한 실정이다. 이를 바탕으로 본 문서는 Tails를 대상으로 한 소수의 기존 공격 기법들을 TOR 기반, Memory Analysis 기반, HTTP Keepalive 기반 등으로 세분화하여 나열하는 것을 주목적으로 두고 있다. 그리고 나아가 분석을 바탕으로 새로운 공격 가능성을 도출해내는 것이 최종 목적이다.

Anonymity of Medical Brain Images (의료 두뇌영상의 익명성)

  • Lee, Hyo-Jong;Du, Ruoyu
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.49 no.1
    • /
    • pp.81-87
    • /
    • 2012
  • The current defacing method for keeping an anonymity of brain images damages the integrity of a precise brain analysis due to over removal, although it maintains the patients' privacy. A novel method has been developed to create an anonymous face model while keeping the voxel values of an image exactly the same as that of the original one. The method contains two steps: construction of a mockup brain template from ten normalized brain images and a substitution of the mockup brain to the brain image. A level set segmentation algorithm is applied to segment a scalp-skull apart from the whole brain volume. The segmented mockup brain is coregistered and normalized to the subject brain image to create an anonymous face model. The validity of this modification is tested through comparing the intensity of voxels inside a brain area from the mockup brain with the original brain image. The result shows that the intensity of voxels inside from the mockup brain is same as ones from an original brain image, while its anonymity is guaranteed.

Analysis of Privacy Violation Possibility of Partially Anonymized Big Data (온라인 상에 공개된 부분 익명화된 빅데이터의 프라이버시 침해 가능성 분석)

  • Jung, Kang-soo;Park, Seog;Choi, Dae-seon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.3
    • /
    • pp.665-679
    • /
    • 2018
  • With the development of information and communication technology, especially wireless Internet technology and the spread of smart phones, digital data has increased. As a result, privacy issues which concerns about exposure of personal sensitive information are increasing. In this paper, we analyze the privacy vulnerability of online big data in domestic internet environment, especially focusing on portal service, and propose a measure to evaluate the possibility of privacy violation. For this purpose, we collected about 50 million user posts from the potal service contents and extracted the personal information. we find that potal service user can be identified by the extracted personal information even though the user id is partially anonymized. In addition, we proposed a risk measurement evaluation method that reflects the possibility of personal information linkage between service using partial anonymized ID and personal information exposure level.

Efficient Anonymous On-Demand Routing Protocol in MANET (익명성을 지원하는 효율적인 MANET On-Demand 라우팅 프로토콜)

  • Sung-Yun Lee;Hee-Kuck Oh
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.11a
    • /
    • pp.1465-1468
    • /
    • 2008
  • 모바일 에드혹 네트워크(MANET)에서 익명 라우팅을 위해 각 노드가 익명ID를 이용하여 MAC 단에서 익명으로 서로를 인증하고 네트워크 단에서 익명 라우팅 수행하는 AODV 기반의 라우팅 기법이 제안된바 있다[4]. 하지만 기존의 제안된 방법은 익명ID가 변경될 때마다 페어링 연산을 통해 재인증을 해야 하며, 라우팅 경로 중간의 노드들은 메시지의 연결성을 없에게 위해 매홉마다 암·복호화를 반복하여 상당히 비효율적이다. 본 논문은 기존논문의 노드 인증 기법을 확장하여 실제 메시지의 교환과정에서 일어나는 홉 간 암호화 횟수를 줄이고, 임시 인증값을 이용한 노드 상호간의 빠른 인증 기법을 사용하여 노드간의 인증과 익명성을 보장하는 보다 효율적인 프로토콜을 제안한다.

Anonymity Personal Information Secure Method in Big Data environment (빅데이터 환경에서 개인정보 익명화를 통한 보호 방안)

  • Hong, Sunghyuck;Park, Sang-Hee
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.1
    • /
    • pp.179-185
    • /
    • 2018
  • Big Data is strictly positioning one of method to deal with problems faced with mankind, not an icon of revolution in future anymore. Application of Big Data and protection of personal information have contradictoriness. When we weight more to usage of Big Data, someone's privacy is necessarily invaded. otherwise, we care more about keeping safe of individual information, only low-level of research using Big Data can be used to accomplish public purpose. In this study, we propose a method to anonymize Big Data collected in order to investigate the problems of personal information infringement and utilize Big Data and protect personal. This will solve the problem of personal information infringement as well as utilizing Big Data.