• Title/Summary/Keyword: Anonymize

Search Result 12, Processing Time 0.031 seconds

Anonymized Network Monitoring for Intrusion Detection Systems

  • Srinivas, DB;Mohan, Sagar
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.7
    • /
    • pp.191-198
    • /
    • 2022
  • With the ever-increasing frequency of public sector and smalls-cale industries going live on the internet in developing countries, their security of which, while crucial, is often overlooked in most cases. This is especially true in Government services, whilst essential, are poorly monitored if at all. This is due to lack of funds and personnel. Most available software which can help these organizations monitor their services are either expensive or very outdated. Thus, there is a need for any developing country to develop a networking monitoring system. However, developing a network monitoring system is still a challenge and expensive and out sourcing network monitoring system to third party is a security threat. Therefore, in this article we propose a method to anonymize network logs and outsource networking monitoring system to third-party without breach in integrity of their network logs.

A Hybrid K-anonymity Data Relocation Technique for Privacy Preserved Data Mining in Cloud Computing

  • S.Aldeen, Yousra Abdul Alsahib;Salleh, Mazleena
    • Journal of Internet Computing and Services
    • /
    • v.17 no.5
    • /
    • pp.51-58
    • /
    • 2016
  • The unprecedented power of cloud computing (CC) that enables free sharing of confidential data records for further analysis and mining has prompted various security threats. Thus, supreme cyberspace security and mitigation against adversaries attack during data mining became inevitable. So, privacy preserving data mining is emerged as a precise and efficient solution, where various algorithms are developed to anonymize the data to be mined. Despite the wide use of generalized K-anonymizing approach its protection and truthfulness potency remains limited to tiny output space with unacceptable utility loss. By combining L-diversity and (${\alpha}$,k)-anonymity, we proposed a hybrid K-anonymity data relocation algorithm to surmount such limitation. The data relocation being a tradeoff between trustfulness and utility acted as a control input parameter. The performance of each K-anonymity's iteration is measured for data relocation. Data rows are changed into small groups of indistinguishable tuples to create anonymizations of finer granularity with assured privacy standard. Experimental results demonstrated considerable utility enhancement for relatively small number of group relocations.

Anonymity Personal Information Secure Method in Big Data environment (빅데이터 환경에서 개인정보 익명화를 통한 보호 방안)

  • Hong, Sunghyuck;Park, Sang-Hee
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.1
    • /
    • pp.179-185
    • /
    • 2018
  • Big Data is strictly positioning one of method to deal with problems faced with mankind, not an icon of revolution in future anymore. Application of Big Data and protection of personal information have contradictoriness. When we weight more to usage of Big Data, someone's privacy is necessarily invaded. otherwise, we care more about keeping safe of individual information, only low-level of research using Big Data can be used to accomplish public purpose. In this study, we propose a method to anonymize Big Data collected in order to investigate the problems of personal information infringement and utilize Big Data and protect personal. This will solve the problem of personal information infringement as well as utilizing Big Data.

Design of a Protected Server Network with Decoys for Network-based Moving Target Defense

  • Park, Tae-Keun;Park, Kyung-Min;Moon, Dae-Sung
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.9
    • /
    • pp.57-64
    • /
    • 2018
  • In recent years, a new approach to cyber security, called the moving target defense, has emerged as a potential solution to the challenge of static systems. In this paper, we design a protected server network with a large number of decoys to anonymize the protected servers that dynamically mutate their IP address and port numbers according to Hidden Tunnel Networking, which is a network-based moving target defense scheme. In the network, a protected server is one-to-one mapped to a decoy-bed that generates a number of decoys, and the decoys share the same IP address pool with the protected server. First, the protected server network supports mutating the IP address and port numbers of the protected server very frequently regardless of the number of decoys. Second, it provides independence of the decoy-bed configuration. Third, it allows the protected servers to freely change their IP address pool. Lastly, it can reduce the possibility that an attacker will reuse the discovered attributes of a protected server in previous scanning. We believe that applying Hidden Tunnel Networking to protected servers in the proposed network can significantly reduce the probability of the protected servers being identified and compromised by attackers through deploying a large number of decoys.

Efficient K-Anonymization Implementation with Apache Spark

  • Kim, Tae-Su;Kim, Jong Wook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.11
    • /
    • pp.17-24
    • /
    • 2018
  • Today, we are living in the era of data and information. With the advent of Internet of Things (IoT), the popularity of social networking sites, and the development of mobile devices, a large amount of data is being produced in diverse areas. The collection of such data generated in various area is called big data. As the importance of big data grows, there has been a growing need to share big data containing information regarding an individual entity. As big data contains sensitive information about individuals, directly releasing it for public use may violate existing privacy requirements. Thus, privacy-preserving data publishing (PPDP) has been actively studied to share big data containing personal information for public use, while preserving the privacy of the individual. K-anonymity, which is the most popular method in the area of PPDP, transforms each record in a table such that at least k records have the same values for the given quasi-identifier attributes, and thus each record is indistinguishable from other records in the same class. As the size of big data continuously getting larger, there is a growing demand for the method which can efficiently anonymize vast amount of dta. Thus, in this paper, we develop an efficient k-anonymity method by using Spark distributed framework. Experimental results show that, through the developed method, significant gains in processing time can be achieved.

Hybrid Recommendation Algorithm for User Satisfaction-oriented Privacy Model

  • Sun, Yinggang;Zhang, Hongguo;Zhang, Luogang;Ma, Chao;Huang, Hai;Zhan, Dongyang;Qu, Jiaxing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.10
    • /
    • pp.3419-3437
    • /
    • 2022
  • Anonymization technology is an important technology for privacy protection in the process of data release. Usually, before publishing data, the data publisher needs to use anonymization technology to anonymize the original data, and then publish the anonymized data. However, for data publishers who do not have or have less anonymized technical knowledge background, how to configure appropriate parameters for data with different characteristics has become a more difficult problem. In response to this problem, this paper adds a historical configuration scheme resource pool on the basis of the traditional anonymization process, and configuration parameters can be automatically recommended through the historical configuration scheme resource pool. On this basis, a privacy model hybrid recommendation algorithm for user satisfaction is formed. The algorithm includes a forward recommendation process and a reverse recommendation process, which can respectively perform data anonymization processing for users with different anonymization technical knowledge backgrounds. The privacy model hybrid recommendation algorithm for user satisfaction described in this paper is suitable for a wider population, providing a simpler, more efficient and automated solution for data anonymization, reducing data processing time and improving the quality of anonymized data, which enhances data protection capabilities.

Untact Teleradiology System based on Mobile medical imaging devices (모바일 영상진단기기기반 비대면 판독 시스템)

  • Noh, Si-Hyeong;Lee, Chungsub;Kim, JiEon;Kim, Tae-Hoon;Jeong, Chang-Won;Yoon, Kwon-Ha
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2021.01a
    • /
    • pp.317-319
    • /
    • 2021
  • 최근 코로나 19가 장기화하면서, 비대면서비스로 대체되고 있는 한편, 의료분야에도 서비스 패러다임이 변화되고 있다. 특히, 국내의 법 제도적으로 묶여 있는 원격 의료서비스의 적용이 가능하고 상급종합병원에서는 비대면 진료서비스를 도입하고 있다. 본 논문에서 제안하는 비대면 원격판독시스템은 모바일 의료영상진단기기를 기반으로 의료사각지대에 있는 환자들의 영상촬영과 이에 대한 판독 서비스를 제공하기 위한 시스템이다. 제안한 시스템은 의료환경에 적용하기 위해 환자의 개인정보를 보호하고, 원격으로 환자의 영상 데이터를 판독하기 위한 시스템과 그 처리 과정을 보인다. 그리고 끝으로 구축된 시스템의 수행 결과를 보인다.

  • PDF

Connected Radiology Care System Environment for Untact Medical Service based on Cloud (클라우드기반의 비대면 의료서비스를 위한 커넥티드 라디올로지 케어 시스템)

  • Noh, Si-Hyeong;Lee, Chungsub;Kim, JiEon;Kim, SeongJin;Kim, Tae-Hoon;Jeong, Chang-Won;Lee, Yun Oh;Kim, Kyung Won;Yoon, Kwon-Ha
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2020.07a
    • /
    • pp.609-612
    • /
    • 2020
  • 최근 코로나 19에 대한 세계적인 팬데믹 선언에 의해 의료서비스의 변화가 오고 있다. 특히, 국내 법제도적으로 묶여 있던 원격 서비스에 대한 재검토가 되고 있는 실정이다. 본 논문에서 제안하는 커넥티드 라디올로지 케어 시스템은 모바일 의료영상진단기기를 기반으로 의료사각지대에 있는 환자들의 영상촬영과 이에 대한 판독 서비스를 제공하기 위한 시스템이다. 제안한 시스템은 의료환경에 적용하기 위해 환자의 개인정보 보호를 위한 방법과 절차가 반드시 포함되어야 한다. 이를 위해 전체 시스템 구조와 익명화 처리과정을 보인다. 그리고 끝으로 구축된 시스템의 수행과정을 보인다.

  • PDF

Real Time User Location Information Protection Model Using Anonymity (익명성을 활용한 사용자의 실시간 위치정보 보호모델)

  • Mun, Hyung-Jin
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.10
    • /
    • pp.2316-2322
    • /
    • 2013
  • Due to the development of ICT, with using hardwares such as WiFi, 3G and GPS and so on, smartphone could have provided a lot of applications with novel functions rapidly. Through such applications, lots of personal information such as personal location, personal images, and list of phone calls is created, saved and widely used. Because there is lots of leakage of the stored personal information due to loss of phone and application, privacy violation have been important issue nowadays. Smartphone with GPS and Internet provides location information. To protect the information, the technologies that only the authorized user can access it while inquiring the location information have been proposed. In this paper, to minimize the identification information for location information subject and information user and anonymize the identifiable information such as phone number, we proposed a model that can reduce the leakage of information and avoid the wrong usage of the stored information in the server. This technique will be used for protecting privacy when developing the application that provides routing service through location history information.

Exploiting Friend's Username to De-anonymize Users across Heterogeneous Social Networking Sites (이종 소셜 네트워크 상에서 친구계정의 이름을 이용한 사용자 식별 기법)

  • Kim, Dongkyu;Park, Seog
    • Journal of KIISE
    • /
    • v.41 no.12
    • /
    • pp.1110-1116
    • /
    • 2014
  • Nowadays, social networking sites (SNSs), such as Twitter, LinkedIn, and Tumblr, are coming into the forefront, due to the growth in the number of users. While users voluntarily provide their information in SNSs, privacy leakages resulting from the use of SNSs is becoming a problem owing to the evolution of large data processing techniques and the raising awareness of privacy. In order to solve this problem, the studies on protecting privacy on SNSs, based on graph and machine learning, have been conducted. However, examples of privacy leakages resulting from the advent of a new SNS are consistently being uncovered. In this paper, we propose a technique enabling a user to detect privacy leakages beforehand in the case where the service provider or third-party application developer threatens the SNS user's privacy maliciously.