• Title/Summary/Keyword: Anonymity

Search Result 519, Processing Time 0.026 seconds

The Effect of Social Anonymity on Community Quality : Mediated by Self Expression, Self Control, and Community Ties (사회적 익명성이 커뮤니티 품질에 미치는 영향 : 표현욕구, 자기통제, 유대감의 매개효과를 중심으로)

  • Shin, Ji-Myoung;Kim, Kyung-Kyu;Park, Joo-Yeon
    • The Journal of Society for e-Business Studies
    • /
    • v.16 no.4
    • /
    • pp.257-281
    • /
    • 2011
  • The purpose of this study is to examine the effect of social anonymity on community quality and find out mediating factors that affect the relationship between social anonymity and community quality in online community sites. This study focuses on the factors such as self expression, self control, and community ties to investigate their mediating roles on the relationship between social anonymity and community quality. Also, discussion quality and information quality are used to measure online community quality. The results of this study show that social anonymity is directly related to discussion quality but not related to information quality. As for the mediating effects, self expression, self control and community ties are all shown to have strong mediating effects on the social anonymity and community quality relationship.

Data Anonymity Decision (데이터 익명화 결정 기법)

  • Jung, Min-Kyoung;Hong, Dong-Kweon
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.20 no.2
    • /
    • pp.173-180
    • /
    • 2010
  • The research of the preserving privacy of sensitive information has been popular recently. Many researches about the techniques of generalizing records under k-anonymity rules have been done. Considering that data anonymity requires a lot of time and resources, it would be important to decide whether a table is vulnerable to privacy attacks before being opened in terms of the improvement of data utilization as well as the privacy protection. It is also important to check to which attack the table is vulnerable and which of anonymity methods should be applied in the table. This paper describe two possible privacy attacks based upon related references. Also, we suggest the technique to check whether data table is vulnerable to any attack of them and describe what kind of anonymity methods should be done in the table. The technique we suggest in this paper can also be applied for checking the safety of anonymity tables in which insert or delete operations occurred as well from privacy attacks.

Delivery Tracing Protect Model Based Smart Contract for Guaranteed Anonymity (익명성 보호를 위한 스마트 컨트랙트의 배송추적 방지 모델)

  • Kim, Young Chan;Kim, Young Soo;Im, Kwang Hyuk
    • Journal of Industrial Convergence
    • /
    • v.16 no.1
    • /
    • pp.15-20
    • /
    • 2018
  • Along with the increase of internet shopping, crimes that exploited personal information on the invoice of goods are becoming more and more advanced and becoming more and more classified from the interception of goods through voice phishing attack, injury, sexual offense. Therefore, in order to guarantee the anonymity of the customer's delivery information, there is a need for a delivery tracking prevention system which keeps the route information of the product's destination secret among delivery companies. For this purpose, We suggest that delivery tracing protect model based smart contract for guaranteed anonymity to protect the anonymity by encrypting delivery information and by separation of payment and personal information using the anonymity technique of block chain-based cryptography. Our proposed model contributes to expansion of internet shopping based on block chaining by providing information about product sales to company and guaranteeing anonymity of customer's delivery information to customer.

An Effective Anonymization Management under Delete Operation of Secure Database (안전한 데이터베이스 환경에서 삭제 시 효과적인 데이터 익명화 유지 기법)

  • Byun, Chang-Woo;Kim, Jae-Whan;Lee, Hyang-Jin;Kang, Yeon-Jung;Park, Seog
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.69-80
    • /
    • 2007
  • To protect personal information when releasing data, a general privacy-protecting technique is the removal of all the explicit identifiers, such as names and social security numbers. De-identifying data, however, provides no guarantee of anonymity because released information can be linked to publicly available information to identify them and to infer information that was not intended for release. In recent years, two emerging concepts in personal information protection are k-anonymity and $\ell$-diversity, which guarantees privacy against homogeneity and background knowledge attacks. While these solutions are signigicant in static data environment, they are insufficient in dynamic environments because of vulnerability to inference. Specially, the problem appeared in record deletion is to deconstruct the k-anonymity and $\ell$-diversity. In this paper, we present an approach to securely anonymizing a continuously changeable dataset in an efficient manner while assuring high data quality.

A Hybrid K-anonymity Data Relocation Technique for Privacy Preserved Data Mining in Cloud Computing

  • S.Aldeen, Yousra Abdul Alsahib;Salleh, Mazleena
    • Journal of Internet Computing and Services
    • /
    • v.17 no.5
    • /
    • pp.51-58
    • /
    • 2016
  • The unprecedented power of cloud computing (CC) that enables free sharing of confidential data records for further analysis and mining has prompted various security threats. Thus, supreme cyberspace security and mitigation against adversaries attack during data mining became inevitable. So, privacy preserving data mining is emerged as a precise and efficient solution, where various algorithms are developed to anonymize the data to be mined. Despite the wide use of generalized K-anonymizing approach its protection and truthfulness potency remains limited to tiny output space with unacceptable utility loss. By combining L-diversity and (${\alpha}$,k)-anonymity, we proposed a hybrid K-anonymity data relocation algorithm to surmount such limitation. The data relocation being a tradeoff between trustfulness and utility acted as a control input parameter. The performance of each K-anonymity's iteration is measured for data relocation. Data rows are changed into small groups of indistinguishable tuples to create anonymizations of finer granularity with assured privacy standard. Experimental results demonstrated considerable utility enhancement for relatively small number of group relocations.

A Design of DDPT(Dynamic Data Protection Technique) using k-anonymity and ℓ-diversity (k-anonymity와 ℓ-diversity를 이용한 동적 데이터 보호 기법 설계)

  • Jeong, Eun-Hee;Lee, Byung-Kwan
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.4 no.3
    • /
    • pp.217-224
    • /
    • 2011
  • This paper proposes DDPT(Dynamic Data Protection Technique) which solves the problem of private information exposure occurring in a dynamic database environment. The DDPT in this paper generates the MAG(Multi-Attribute Generalization) rules using multi-attributes generalization algorithm, and the EC(equivalence class) satisfying the k-anonymity according to the MAG rules. Whenever data is changed, it reconstructs the EC according to the MAC rules, and protects the identification exposure which is caused by the EC change. Also, it measures the information loss rates of the EC which satisfies the ${\ell}$-diversity. It keeps data accuracy by selecting the EC which is less than critical value and enhances private information protection.

The Effect of Tension and Low Self-Control on Cyber Deviation: Analyzing The Mediating Effect of Internet Addiction and Moderating Effect of Anonymity (긴장과 낮은 자기통제력이 사이버일탈에 미치는 영향: 인터넷 중독의 매개효과와 익명성의 조절효과 검증)

  • Nam, Su-Jung
    • Journal of the Korean Home Economics Association
    • /
    • v.49 no.2
    • /
    • pp.63-74
    • /
    • 2011
  • Tension and self-control are explanatory factors in adolescent delinquency, and internet addiction and anonymity are regarded as factors underlying cyber deviation. The aim of this study was to investigate the interrelationships between these factors and cyber deviation. Participants were 485 middle and high school students in the Jeonbuk region. The results showed that tension and self-control were predictors of cyber deviation and that internet addiction was a mediating variable for both the predictors. Anonymity was found to have a mediating role, but only in respect of the tension-cyber deviation pathway. These findings suggested a number of implications. Firstly, the educational programs on cyber deviation should be different from the existing deviation prevention programs. Secondly, measures to prevent internet addiction are needed for the effective prevention of cyber deviation. Lastly, the finding of a relationship between anonymity and cyber deviation indicates the need to adopt a long-term perspective drawing on values education techniques to develop a code of cyber space ethics for "netizens".

A Tabu Search Method for K-anonymity in database privacy protection

  • Run, Cui;Kim, Hyoung-Joong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.990-992
    • /
    • 2011
  • In this paper, we introduce a new Tabu method to get K-anonymity character in database information privacy protection. We use the conception of lattice to form the solution space for K-anonymity Character and search the solution area in this solution space to achieve the best or best approach modification solution for the information in the database. We then compared the Tabu method with other traditional heuristic method and our method show a better solution in most of the cases.

Anonymity Guaranteed Payment Protocol in Vehicular Ad Hoc Network Environments (VANET 환경에서의 익명성을 보장하는 요금 결제 프로토콜)

  • Na, Jin-Han;Park, Young-Ho;Moon, Sang-Jae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.5B
    • /
    • pp.849-857
    • /
    • 2010
  • Security is essential to make use of application service securely in VANET environments. This paper proposes payment protocol which supports user's anonymity. The proposed protocol is designed to use a charge card as a payment method and performs pre-registration, renewal and payment phase. The user's anonymity and disclosure of charge card information is protected through the pre-registration and renewal phase, and also fast computing operation is supported by minimizing the computational load on vehicles.

A new approach for k-anonymity based on tabu search and genetic algorithm

  • Run, Cui;Kim, Hyoung-Joong;Lee, Dal-Ho
    • Journal of The Institute of Information and Telecommunication Facilities Engineering
    • /
    • v.10 no.4
    • /
    • pp.128-134
    • /
    • 2011
  • Note that k-anonymity algorithm has been widely discussed in the area of privacy protection. In this paper, a new search algorithm to achieve k-anonymity for database application is introduced. A lattice is introduced to form a solution space for a k-anonymity problem and then a hybrid search method composed of tabu search and genetic algorithm is proposed. In this algorithm, the tabu search plays the role of mutation in the genetic algorithm. The hybrid method with independent tabu search and genetic algorithm is compared, and the hybrid approach performs the best in average case.

  • PDF