• Title/Summary/Keyword: Data Anonymization

Search Result 31, Processing Time 0.06 seconds

Preliminary Study on Utilization of Big Data from CCTV at Child Care Centers (어린이집 CCTV 빅데이터의 활용을 위한 기초 연구)

  • Shin, Nary;Yu, Aehyung
    • Korean Journal of Childcare and Education
    • /
    • v.13 no.6
    • /
    • pp.43-67
    • /
    • 2017
  • Objective: The purpose of this study was to explore the feasibility to utilize image data recorded and accumulated from CCTV at child care centers. Methods: Literature reviews, consultations and workshops with scholars studying child development, legal professionals, and engineers, focus group interviews with professionals working with young children, and surveys targeting parents, directors and teachers were implemented. Results: It was found the big data from CCTV at child care centers can be used to make policies and implement research as a secondary data set after anonymization. Extracting implicit and useful data from images stored on CCTV is technically feasible. Also, it can be legally guaranteed to analyze the data under the condition of acquiring informed consents. Conclusion/Implications: It was likely to utilize image data from CCTV at child care centers as a secondary data set in order for policy development and scholarly purposes, after overcoming obstacles of the budget for additional infrastructures and consents of information holders.

Privacy Enhancement and Secure Data Transmission Mechanism for Smart Grid System

  • Li, Shi;Choi, Kyung;Doh, Inshil;Chae, Ki-Joon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.1009-1011
    • /
    • 2011
  • With the growth of Smart Grid technologies, security and privacy will become the most important issues and more attention should be paid. There are some existing solutions about anonymization of smart meters, however, they still have some potential threats. In this paper, we describe an enhanced method to protect the privacy of consumer data. When metering data are required by a utility or the electrical energy distribution center for operational reasons, data are delivered not with the real IDs but with temporary IDs. In addition, these temporary IDs are changed randomly to prevent the attackers from analyzing the energy usage patterns. We also describe secure data transmission method for securing data delivered. In this way, we can enhance the privacy of Smart Grid System with low overhead.

An Indexing Method to Prevent Attacks based on Frequency in Database as a Service (서비스로의 데이터베이스에서 빈도수 기반의 추론공격 방지를 위한 인덱싱 기법)

  • Jung, Kang-Soo;Park, Seog
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.16 no.8
    • /
    • pp.878-882
    • /
    • 2010
  • DaaS model that surrogates their data has a problem of privacy leakage by service provider. In this paper, we analyze inference attack that can occur on encrypted data that consist of multiple column through index, and we suggest b-anonymity to protect data against inference attack. We use R+-tree technique to minimize false-positive that can happen when we use an index for efficiency of data processing.

A Study on Data Safety Test Methodology through De-Anonymization of Anonymized data for Privacy in BigData Environment (빅데이터 환경에서 개인정보보호를 위한 익명화된 데이터의 비익명화를 통한 데이터 안전성 테스트 방법론에 관한 연구)

  • Lee, Jae-Sik;Oh, Yong-Seok;Kim, Ho-Seong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.11a
    • /
    • pp.684-687
    • /
    • 2013
  • 빅데이터 환경은 수많은 데이터의 조합으로 가치를 발견하여 이를 활용하는 것이다. 이러한 환경의 전제조건은 데이터의 공개 및 공유 개방이 될 것이다. 하지만 데이터 공개 시 개인정보와 같은 정보가 포함되어 법적 도덕적인 문제나 공개된 정보의 범죄 활용 등 2차적인 피해가 발생할 수 있어 데이터 공개 시 개인정보에 대한 익명화가 반드시 필요하다. 하지만 익명화된 데이터는 다른 정보와 결합을 통하여 재식별되어 비익명화 될 가능성이 항상 존재한다. 따라서 본 논문에서는 데이터 공개 시 익명화된 데이터를 공개하기 전에 재식별성에 대한 위험을 평가하는 테스트 방법론을 제안한다. 제안하는 방법론은 실제 테스트를 수행하는 3가지 과정 및 테스트 레벨 설정과 익명화 시 고려해야 할 부분으로 이루어져 있다. 제안하는 방법론을 통하여 안전한 데이터 공개 환경이 조성되어 빅데이터 시대에 개인정보에 안전한 데이터 공유와 개방이 이루어질 것으로 기대한다.

Research on technical protection measures through risk analysis of pseudonym information for life-cycle (가명정보 Life-Cycle에 대한 위험 분석을 통한 관리적/기술적 보호조치 방안에 대한 연구)

  • Cha, Gun-Sang
    • Convergence Security Journal
    • /
    • v.20 no.5
    • /
    • pp.53-63
    • /
    • 2020
  • In accordance with the revision of the Data 3 Act, such as the Personal Information Protection Act, it is possible to process pseudonym information without the consent of the information subject for statistical creation, scientific research, and preservation of public records, and unlike personal information, it is legal for personal information leakage notification and personal information destruction There are exceptions. It is necessary to revise the pseudonym information in that the standard for the pseudonym processing differs by country and the identification guidelines and anonymization are identified in the guidelines for non-identification of personal information in Korea. In this paper, we focus on the use of personal information in accordance with the 4th Industrial Revolution, examine the concept of pseudonym information for safe use of newly introduced pseudonym information, and generate / use / provide / destroy domestic and foreign non-identification measures standards and pseudonym information. At this stage, through the review of the main contents of the law or the enforcement ordinance (draft), I would like to make suggestions on future management / technical protection measures.

Suggestions for Applications of Anonymous Data under the Revised Data Privacy Acts (데이터 3법 시대의 익명화된 데이터 활용에 대한 제언)

  • Chun, Ji Young;Noh, Geontae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.3
    • /
    • pp.503-512
    • /
    • 2020
  • The revisions to data privacy acts allows the disclosure of data after anonymizing personal information. Such anonymized data is expected to be useful in research and services, but there are high concerns about privacy breaches such as re-identifying of the individuals from the anonymized data. In this paper, we showed that identifying individuals from public data is not very difficult, and also raises questions about the reliability of the public data. We suggest that users understand the trade-offs between data disclosure and privacy protection so that they can use data securely under the revised data privacy acts.

Efficient K-Anonymization Implementation with Apache Spark

  • Kim, Tae-Su;Kim, Jong Wook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.11
    • /
    • pp.17-24
    • /
    • 2018
  • Today, we are living in the era of data and information. With the advent of Internet of Things (IoT), the popularity of social networking sites, and the development of mobile devices, a large amount of data is being produced in diverse areas. The collection of such data generated in various area is called big data. As the importance of big data grows, there has been a growing need to share big data containing information regarding an individual entity. As big data contains sensitive information about individuals, directly releasing it for public use may violate existing privacy requirements. Thus, privacy-preserving data publishing (PPDP) has been actively studied to share big data containing personal information for public use, while preserving the privacy of the individual. K-anonymity, which is the most popular method in the area of PPDP, transforms each record in a table such that at least k records have the same values for the given quasi-identifier attributes, and thus each record is indistinguishable from other records in the same class. As the size of big data continuously getting larger, there is a growing demand for the method which can efficiently anonymize vast amount of dta. Thus, in this paper, we develop an efficient k-anonymity method by using Spark distributed framework. Experimental results show that, through the developed method, significant gains in processing time can be achieved.

Multi-Layer Bitcoin Clustering through Off-Chain Data of Darkweb (다크웹 오프체인 데이터를 이용한 다계층 비트코인 클러스터링 기법)

  • Lee, Jin-hee;Kim, Min-jae;Hur, Junbeom
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.4
    • /
    • pp.715-729
    • /
    • 2021
  • Bitcoin is one of the cryptocurrencies, which is decentralized and transparent. However, due to its anonymity, it is currently being used for the purpose of transferring funds for illegal transactions in darknet markets. To solve this problem, clustering heuristic based on the characteristics of a Bitcoin transaction has been proposed. However, we found that the previous heuristis suffer from high false negative rates. In this study, we propose a novel heuristic for bitcoin clustering using off-chain data. Specifically, we collected and analyzed user review data from Silk Road 4 as off-chain data. As a result, 31.68% of the review data matched the actual Bitcoin transaction, and false negatives were reduced by 91.7% in the proposed method.

An anonymization technique with balanced distribution of sensitive value by considering specialty among data holders in taxonomy (분류체계에서 제공자 간 전문성을 고려하여 민감 속성의 균형을 보장하는 익명화 기법)

  • Kim, Hak-In;Jung, Kang-Soo;Park, Seog
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2012.06c
    • /
    • pp.128-130
    • /
    • 2012
  • 본 논문은 추론 공격 가능성 범위를 확장하여 다수 제공자의 참여를 기반으로 개인에 관한 정보를 배포하는 환경에서의 추론공격 가능성을 고려한다. 환경의 특성상 참여자는 자신이 보유한 환자 데이터와 외부지식을 결합하여 개인의 민감한 정보를 추론할 수 있다. 또한 기존의 추론공격을 방지하는 익명화 기법은 다수 제공자 환경을 고려하지 않기 때문에 추가적인 추론 공격이 가능하다. 본 논문은 제공자에 의한 추론 공격을 보이고 이를 방지하는 기법으로 s-cohesion을 제안한다.

Ethical Issues on Environmental Health Study

  • Hyein WOO
    • Journal of Research and Publication Ethics
    • /
    • v.4 no.1
    • /
    • pp.9-14
    • /
    • 2023
  • Purpose: Adequate public input and participation in environmental health research must be provided to ensure accurate results from studies involving human exposure to potentially hazardous substances. By addressing these ethical issues associated with environmental health research, this study can help reduce risks for individuals participating in studies and whole communities affected by their impactful findings. Research design, data and methodology: The current research should have followed the rule of qualitative textual research, searching and exploring the adequate prior resources such as books and peer-reviewed journal articles so that the current author could screen proper previous works which are acceptable for the content analysis. Results: The current research has figured out four ethical issues to improve environmental health study as follows: (1) Lack of Guidance for Collecting and Utilizing Data Ethically, (2) Insufficient Consideration Is Given to Vulnerable Populations When Conducting Studies, (3) Unclear Standards Exist for Protecting the Privacy Of Participant's Personal Information, and (4) Conducting Socially and Religiously Acceptable Research in Various Communities. Conclusions: This research concludes that future researchers should consider implementing anonymization techniques where possible so that findings are still accessible, but the risk posed by disclosing identifying information remains minimized during the analysis/publication stages.