• 제목/요약/키워드: Data Privacy

검색결과 1,246건 처리시간 0.025초

Spatial Statistic Data Release Based on Differential Privacy

  • Cai, Sujin;Lyu, Xin;Ban, Duohan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권10호
    • /
    • pp.5244-5259
    • /
    • 2019
  • With the continuous development of LBS (Location Based Service) applications, privacy protection has become an urgent problem to be solved. Differential privacy technology is based on strict mathematical theory that provides strong privacy guarantees where it supposes that the attacker has the worst-case background knowledge and that knowledge has been applied to different research directions such as data query, release, and mining. The difficulty of this research is how to ensure data availability while protecting privacy. Spatial multidimensional data are usually released by partitioning the domain into disjointed subsets, then generating a hierarchical index. The traditional data-dependent partition methods need to allocate a part of the privacy budgets for the partitioning process and split the budget among all the steps, which is inefficient. To address such issues, a novel two-step partition algorithm is proposed. First, we partition the original dataset into fixed grids, inject noise and synthesize a dataset according to the noisy count. Second, we perform IH-Tree (Improved H-Tree) partition on the synthetic dataset and use the resulting partition keys to split the original dataset. The algorithm can save the privacy budget allocated to the partitioning process and obtain a more accurate release. The algorithm has been tested on three real-world datasets and compares the accuracy with the state-of-the-art algorithms. The experimental results show that the relative errors of the range query are considerably reduced, especially on the large scale dataset.

프라이버시 보존형 데이터 마이닝 방법 및 척도 분석 (Privacy Preserving Data Mining Methods and Metrics Analysis)

  • 홍은주;홍도원;서창호
    • 디지털융복합연구
    • /
    • 제16권10호
    • /
    • pp.445-452
    • /
    • 2018
  • 생활의 모든 것들이 데이터화 되어가고 있는 세상에서 데이터의 양은 기하급수적으로 증가하고 있다. 이러한 데이터는 수집 및 분석을 통하여 새로운 데이터로 가공되어진다. 새로운 데이터는 병원, 금융, 기업 등 여러 분야에서 다양한 용도로 사용되고 있다. 그러나 기존의 데이터에는 개인들의 민감한 정보가 포함되어 있기 때문에 수집 및 분석과정에서 개인의 프라이버시 노출 우려가 있다. 해결 방안으로 프라이버시 보존형 데이터 마이닝(PPDM)기술이 있다. PPDM은 프라이버시를 보존하면서 동시에 데이터로부터 유용한 정보를 추출하는 방법이다. 본 논문에서는 PPDM을 조사하고 데이터의 프라이버시와 유틸리티를 평가하기 위한 다양한 측정방법을 분석한다.

A Solution to Privacy Preservation in Publishing Human Trajectories

  • Li, Xianming;Sun, Guangzhong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권8호
    • /
    • pp.3328-3349
    • /
    • 2020
  • With rapid development of ubiquitous computing and location-based services (LBSs), human trajectory data and associated activities are increasingly easily recorded. Inappropriately publishing trajectory data may leak users' privacy. Therefore, we study publishing trajectory data while preserving privacy, denoted privacy-preserving activity trajectories publishing (PPATP). We propose S-PPATP to solve this problem. S-PPATP comprises three steps: modeling, algorithm design and algorithm adjustment. During modeling, two user models describe users' behaviors: one based on a Markov chain and the other based on the hidden Markov model. We assume a potential adversary who intends to infer users' privacy, defined as a set of sensitive information. An adversary model is then proposed to define the adversary's background knowledge and inference method. Additionally, privacy requirements and a data quality metric are defined for assessment. During algorithm design, we propose two publishing algorithms corresponding to the user models and prove that both algorithms satisfy the privacy requirement. Then, we perform a comparative analysis on utility, efficiency and speedup techniques. Finally, we evaluate our algorithms through experiments on several datasets. The experiment results verify that our proposed algorithms preserve users' privay. We also test utility and discuss the privacy-utility tradeoff that real-world data publishers may face.

PAPG: Private Aggregation Scheme based on Privacy-preserving Gene in Wireless Sensor Networks

  • Zeng, Weini;Chen, Peng;Chen, Hairong;He, Shiming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권9호
    • /
    • pp.4442-4466
    • /
    • 2016
  • This paper proposes a privacy-preserving aggregation scheme based on the designed P-Gene (PAPG) for sensor networks. The P-Gene is constructed using the designed erasable data-hiding technique. In this P-Gene, each sensory data item may be hidden by the collecting sensor node, thereby protecting the privacy of this data item. Thereafter, the hidden data can be directly reported to the cluster head that aggregates the data. The aggregation result can then be recovered from the hidden data in the cluster head. The designed P-Genes can protect the privacy of each data item without additional data exchange or encryption. Given the flexible generation of the P-Genes, the proposed PAPG scheme adapts to dynamically changing reporting nodes. Apart from its favorable resistance to data loss, the extensive analyses and simulations demonstrate how the PAPG scheme efficiently preserves privacy while consuming less communication and computational overheads.

Standard Implementation for Privacy Framework and Privacy Reference Architecture for Protecting Personally Identifiable Information

  • Shin, Yong-Nyuo
    • International Journal of Fuzzy Logic and Intelligent Systems
    • /
    • 제11권3호
    • /
    • pp.197-203
    • /
    • 2011
  • Personal Identifiable Information (PII) is considered information that identifies or can be used to identify, contact, or locate a person to whom such information pertains or that is or might be linked to a natural person directly or indirectly. In order to recognize such data processed within information and communication technologies such as PII, it should be determined at which stage the information identifies, or can be associated with, an individual. For this, there has been ongoing research for privacy protection mechanism to protect PII, which now becomes one of hot issues in the International Standard as privacy framework and privacy reference architecture. Data processing flow models should be developed as an integral component of privacy risk assessments. Such diagrams are also the basis for categorizing PII. The data processing flow may not only show areas where the PII has a certain level of sensitivity or importance and, as a consequence, requires the implementation of stronger safeguarding measures. This paper propose a standard format for satisfying the ISO/IEC 29100 "Privacy Framework" and shows an implementation example for privacy reference architecture implementing privacy controls for the processing of PII in information and communication technology.

Examining Factors that Determine the Use of Social Media Privacy Settings: Focused on the Mediating Effect of Implementation Intention to Use Privacy Settings

  • Jongki Kim;Jianbo Wang
    • Asia pacific journal of information systems
    • /
    • 제30권4호
    • /
    • pp.919-945
    • /
    • 2020
  • Social media platforms such as Instagram and Facebook lead to potential security risks, which consequently raise public concerns about privacy. However, most people rarely make active efforts to protect their personal data, even though they have shown increasing concerns about privacy. Therefore, this study examines the factors that determine social media users' behavior of using privacy settings and testifies the existence of privacy paradox in such a context. In addition, it investigates the mediating effects of implementation intentions on the relationship between intentions and behaviors. In the study, we collected data through questionnaires, and the respondents were undergraduate and graduate students in South Korea. After a pilot test (n = 92) and a set of face-to-face interviews, 266 usable responses were retrieved for data analysis finally. The results confirmed the existence of the privacy paradox regarding the use of social media privacy settings. And the implication intention did positively mediate the relationship between intention and behavior in the context of social media privacy settings. To the best of our knowledge, our study is the first in the information privacy literature to introduce the notion of implementation intention which is a much more powerful explanation and prediction of actual behavior than the (behavioral) intention.

다자간 환경에서 프라이버시를 보호하는 효율적인 DBSCAN 군집화 기법 (Practical Privacy-Preserving DBSCAN Clustering Over Horizontally Partitioned Data)

  • 김기성;정익래
    • 정보보호학회논문지
    • /
    • 제20권3호
    • /
    • pp.105-111
    • /
    • 2010
  • 본 논문은 다자간 환경에서 프라이버시를 보호하는 효율적인 DBSCAN 군집화 기법을 제안한다. 기존 DBSCAN 군집화 기법에 가짜 데이터 삽입을 통한 프라이버시 보호 기법을 적용해 다자간 환경에서 프라이버시를 보호하는 기법으로 확장했다. 기존의 프라이버시를 보호하는 다자간 환경의 군집화 기법들은 비효율적이어서 실제 환경에 적용하기 힘들지만 제안한 기법은 이러한 문제를 해결한 매우 효율적인 기법이다. 본 기법은 다자간 환경뿐만 아니라 비 다자간 환경에도 적용 가능한 효율적인 기법이다.

Predicting Information Self-Disclosure on Facebook: The Interplay Between Concern for Privacy and Need for Uniqueness

  • Kim, Yeuseung
    • International Journal of Contents
    • /
    • 제15권4호
    • /
    • pp.74-81
    • /
    • 2019
  • This study examined the overall relationship between information privacy concern, need for uniqueness (NFU), and disclosure behavior to explain the personal factors that drive data-sharing on Facebook. The results of an online survey conducted with 222 Facebook users show that among diverse data that social media users disclose online, four distinct factors are identified: basic personal data, private data, personal opinions, and personal photos. In general, there is a negative relationship between privacy concern and a positive relationship between the NFU and the willingness to self-disclose information. Overall, the NFU was a better predictor of willingness to disclose information than privacy concern, gender, or age. While privacy concern has been identified as an influential factor when users evaluate social networking sites, the findings of this study contribute to the literature by demonstrating that an individual's need to manifest individualization on social media overrides privacy concerns.

Deriving ratings from a private P2P collaborative scheme

  • Okkalioglu, Murat;Kaleli, Cihan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권9호
    • /
    • pp.4463-4483
    • /
    • 2019
  • Privacy-preserving collaborative filtering schemes take privacy concerns into its primary consideration without neglecting the prediction accuracy. Different schemes are proposed that are built upon different data partitioning scenarios such as a central server, two-, multi-party or peer-to-peer network. These data partitioning scenarios have been investigated in terms of claimed privacy promises, recently. However, to the best of our knowledge, any peer-to-peer privacy-preserving scheme lacks such study that scrutinizes privacy promises. In this paper, we apply three different attack techniques by utilizing auxiliary information to derive private ratings of peers and conduct experiments by varying privacy protection parameters to evaluate to what extent peers' data can be reconstructed.

Mobile Payment Use in Light of Privacy Protection and Provider's Market Control

  • Mohammad Bakhsh;Hyein Jeong;Lingyu Zhao;One-Ki Daniel Lee
    • Asia pacific journal of information systems
    • /
    • 제31권3호
    • /
    • pp.257-276
    • /
    • 2021
  • This study investigates the factors that facilitate or hinder people to use mobile payment, especially drawing upon the theoretical perspectives on individual's privacy protection motivation and perceived market condition. Survey data (n = 200) were collected through a web-based platform and used to test a theoretical model. The results show that one's privacy protection power is formed by various individual and technological factors (i.e., perceived data exposure, self-efficacy, and response efficacy), and in turn it determines his/her intention to use mobile payment. Moreover, the relationship between privacy protection power and mobile payment use is conditional on the perceived market control by the service provider - with a perception of the high level of provider's market control, one uses mobile payment regardless of his/her privacy protection power, while under the low level of provider's market control, the decision depends on the degree of privacy protection power. The findings would help our understanding of why some people are more susceptible to mobile payment and others are not.