• 제목/요약/키워드: Data Privacy

검색결과 1,269건 처리시간 0.037초

Privacy-Preserving Cloud Data Security: Integrating the Novel Opacus Encryption and Blockchain Key Management

  • S. Poorani;R. Anitha
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권11호
    • /
    • pp.3182-3203
    • /
    • 2023
  • With the growing adoption of cloud-based technologies, maintaining the privacy and security of cloud data has become a pressing issue. Privacy-preserving encryption schemes are a promising approach for achieving cloud data security, but they require careful design and implementation to be effective. The integrated approach to cloud data security that we suggest in this work uses CogniGate: the orchestrated permissions protocol, index trees, blockchain key management, and unique Opacus encryption. Opacus encryption is a novel homomorphic encryption scheme that enables computation on encrypted data, making it a powerful tool for cloud data security. CogniGate Protocol enables more flexibility and control over access to cloud data by allowing for fine-grained limitations on access depending on user parameters. Index trees provide an efficient data structure for storing and retrieving encrypted data, while blockchain key management ensures the secure and decentralized storage of encryption keys. Performance evaluation focuses on key aspects, including computation cost for the data owner, computation cost for data sharers, the average time cost of index construction, query consumption for data providers, and time cost in key generation. The results highlight that the integrated approach safeguards cloud data while preserving privacy, maintaining usability, and demonstrating high performance. In addition, we explore the role of differential privacy in our integrated approach, showing how it can be used to further enhance privacy protection without compromising performance. We also discuss the key management challenges associated with our approach and propose a novel blockchain-based key management system that leverages smart contracts and consensus mechanisms to ensure the secure and decentralized storage of encryption keys.

Shilling Attacks Against Memory-Based Privacy-Preserving Recommendation Algorithms

  • Gunes, Ihsan;Bilge, Alper;Polat, Huseyin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권5호
    • /
    • pp.1272-1290
    • /
    • 2013
  • Privacy-preserving collaborative filtering schemes are becoming increasingly popular because they handle the information overload problem without jeopardizing privacy. However, they may be susceptible to shilling or profile injection attacks, similar to traditional recommender systems without privacy measures. Although researchers have proposed various privacy-preserving recommendation frameworks, it has not been shown that such schemes are resistant to profile injection attacks. In this study, we investigate two memory-based privacy-preserving collaborative filtering algorithms and analyze their robustness against several shilling attack strategies. We first design and apply formerly proposed shilling attack techniques to privately collected databases. We analyze their effectiveness in manipulating predicted recommendations by experimenting on real data-based benchmark data sets. We show that it is still possible to manipulate the predictions significantly on databases consisting of masked preferences even though a few of the attack strategies are not effective in a privacy-preserving environment.

Big Data Key Challenges

  • Alotaibi, Sultan
    • International Journal of Computer Science & Network Security
    • /
    • 제22권4호
    • /
    • pp.340-350
    • /
    • 2022
  • The big data term refers to the great volume of data and complicated data structure with difficulties in collecting, storing, processing, and analyzing these data. Big data analytics refers to the operation of disclosing hidden patterns through big data. This information and data set cloud to be useful and provide advanced services. However, analyzing and processing this information could cause revealing and disclosing some sensitive and personal information when the information is contained in applications that are correlated to users such as location-based services, but concerns are diminished if the applications are correlated to general information such as scientific results. In this work, a survey has been done over security and privacy challenges and approaches in big data. The challenges included here are in each of the following areas: privacy, access control, encryption, and authentication in big data. Likewise, the approaches presented here are privacy-preserving approaches in big data, access control approaches in big data, encryption approaches in big data, and authentication approaches in big data.

Light-weight Preservation of Access Pattern Privacy in Un-trusted Storage

  • Yang, Ka;Zhang, Jinsheng;Zhang, Wensheng;Qiao, Daji
    • IEIE Transactions on Smart Processing and Computing
    • /
    • 제2권5호
    • /
    • pp.282-296
    • /
    • 2013
  • With the emergence of cloud computing, more and more sensitive user data are outsourced to remote storage servers. The privacy of users' access pattern to the data should be protected to prevent un-trusted storage servers from inferring users' private information or launching stealthy attacks. Meanwhile, the privacy protection schemes should be efficient as cloud users often use thin client devices to access the data. In this paper, we propose a lightweight scheme to protect the privacy of data access pattern. Comparing with existing state-of-the-art solutions, our scheme incurs less communication and computational overhead, requires significantly less storage space at the user side, while consuming similar storage space at the server. Rigorous proofs and extensive evaluations have been conducted to show that the proposed scheme can hide the data access pattern effectively in the long run after a reasonable number of accesses have been made.

  • PDF

New Secret Sharing Scheme for Privacy Data Management

  • 송유진;이동혁
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2006년도 하계학술대회
    • /
    • pp.765-773
    • /
    • 2006
  • In ubiquitous environment, private enterprise or public institution's privacy data are sometimes exposed to hackers because of the lack of the sense of information security. We apply secret sharing scheme to solve the privacy problems. But, the existing secret sharing scheme are not suitable for the management of large a quantity of data because that required operation of large capacity. In this paper, We propose new secret sharing scheme for privacy data management. Our scheme makes high-speed operation possible, and it also allows for set weight for each secret pieces depending on weight of participants. The scheme proposed in this paper makes it efficient to collect and manage secure privacy data in ubiquitous environment.

  • PDF

Privacy-Preserving, Energy-Saving Data Aggregation Scheme in Wireless Sensor Networks

  • Zhou, Liming;Shan, Yingzi
    • Journal of Information Processing Systems
    • /
    • 제16권1호
    • /
    • pp.83-95
    • /
    • 2020
  • Because sensor nodes have limited resources in wireless sensor networks, data aggregation can efficiently reduce communication overhead and extend the network lifetime. Although many existing methods are particularly useful for data aggregation applications, they incur unbalanced communication cost and waste lots of sensors' energy. In this paper, we propose a privacy-preserving, energy-saving data aggregation scheme (EBPP). Our method can efficiently reduce the communication cost and provide privacy preservation to protect useful information. Meanwhile, the balanced energy of the nodes can extend the network lifetime in our scheme. Through many simulation experiments, we use several performance criteria to evaluate the method. According to the simulation and analysis results, this method can more effectively balance energy dissipation and provide privacy preservation compared to the existing schemes.

Privacy-Preserving Method to Collect Health Data from Smartband

  • Moon, Su-Mee;Kim, Jong-Wook
    • 한국컴퓨터정보학회논문지
    • /
    • 제25권4호
    • /
    • pp.113-121
    • /
    • 2020
  • 센서 기술의 발전과 스마트 워치, 스마트 밴드와 같은 웨어러블 기기의 보편화로 개인의 건강데이터를 실시간으로 수집하는 일이 가능해졌다. 웨어러블 기기에서 파생된 걸음 수, 심박 수와 같은 건강 데이터들은 모바일 환경의 위치, 날씨 데이터 등의 외부 데이터와 결합하여, 개인의 라이프 스타일 및 건강 상태를 분석하는 방식으로 활용되고 있다. 이처럼 웨어러블 기기에서 파생된 건강 데이터는 편리하고 유용한 기능을 제공하지만 개인의 생활과 밀접한 연관이 있기 때문에 외부에 노출될 경우 심각한 프라이버시 침해 문제가 발생한다. 이에 본 연구는 지역차분프라이버시와 특징점 추출 알고리즘을 사용하여, 웨어러블 기기에서 추출한 건강 데이터를 데이터 소유자의 프라이버시 침해 없이 데이터 수집가에게 전송할 수 있는 기법을 소개한다. 지역차분프라이버시를 통해 데이터 소유자의 프라이버시를 보호하였으며 특징점 알고리즘으로 프라이버시 보호 수준과 데이터 유용성간의 상충 관계를 조절하였다. 실험 결과는 제안하는 기법이 단순 방법에 비해 최대 77% 정도의 오차율 개선이 있음을 보여준다. 수집된 데이터는 데이터 사용자의 요구에 따라 헬스 케어 및 맞춤형 서비스 산업에서 유의미하게 활용될 수 있다.

Privacy-Preserving Two-Party Collaborative Filtering on Overlapped Ratings

  • Memis, Burak;Yakut, Ibrahim
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권8호
    • /
    • pp.2948-2966
    • /
    • 2014
  • To promote recommendation services through prediction quality, some privacy-preserving collaborative filtering solutions are proposed to make e-commerce parties collaborate on partitioned data. It is almost probable that two parties hold ratings for the same users and items simultaneously; however, existing two-party privacy-preserving collaborative filtering solutions do not cover such overlaps. Since rating values and rated items are confidential, overlapping ratings make privacy-preservation more challenging. This study examines how to estimate predictions privately based on partitioned data with overlapped entries between two e-commerce companies. We consider both user-based and item-based collaborative filtering approaches and propose novel privacy-preserving collaborative filtering schemes in this sense. We also evaluate our schemes using real movie dataset, and the empirical outcomes show that the parties can promote collaborative services using our schemes.

RPIDA: Recoverable Privacy-preserving Integrity-assured Data Aggregation Scheme for Wireless Sensor Networks

  • Yang, Lijun;Ding, Chao;Wu, Meng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권12호
    • /
    • pp.5189-5208
    • /
    • 2015
  • To address the contradiction between data aggregation and data security in wireless sensor networks, a Recoverable Privacy-preserving Integrity-assured Data Aggregation (RPIDA) scheme is proposed based on privacy homomorphism and aggregate message authentication code. The proposed scheme provides both end-to-end privacy and data integrity for data aggregation in WSNs. In our scheme, the base station can recover each sensing data collected by all sensors even if these data have been aggregated by aggregators, thus can verify the integrity of all sensing data. Besides, with these individual sensing data, base station is able to perform any further operations on them, which means RPIDA is not limited in types of aggregation functions. The security analysis indicates that our proposal is resilient against typical security attacks; besides, it can detect and locate the malicious nodes in a certain range. The performance analysis shows that the proposed scheme has remarkable advantage over other asymmetric schemes in terms of computation and communication overhead. In order to evaluate the performance and the feasibility of our proposal, the prototype implementation is presented based on the TinyOS platform. The experiment results demonstrate that RPIDA is feasible and efficient for resource-constrained sensor nodes.

SNS 이용자의 프라이버시 요인이 개인정보 제공의도에 미치는 영향 (The effect of Privacy Factors on the Provision Intention of Individual Information from the SNS Users)

  • 민현홍;황기현
    • 디지털융복합연구
    • /
    • 제14권12호
    • /
    • pp.1-12
    • /
    • 2016
  • 오늘날 스마트폰의 대중화와 SNS의 확산으로 빅데이터 시대가 도래하면서 남녀노소 누구든지 개인정보 유출위험에 노출되어 있다. 본 연구는 기존의 프라이버시 연구와는 달리 SNS 이용자의 개인정보 제공의도에 영향을 미치는 프라이버시 요인을 규명하고자 한다. 또한, 인지된 프라이버시 위험요인과 기업에 대한 신뢰요인이 개인정보 제공의도에 어떠한 영향을 미치는지 알아보고자 한다. 실증 데이터를 분석한 결과, 직접적으로 해킹 등 프라이버시 유출을 경험했음에도 불구하고 위험을 인지하면서도 개인정보를 제공한 것으로 나타났다. 독립 변수 중 인지된 프라이버시 위험에 가장 강한 영향을 미치는 요인으로 프라이버시 정책, 프라이버시 염려, 개인정보 유출경험, 프라이버시 인식 순으로 나타났으며, 기업에 대한 신뢰에 가장 강한 영향을 미치는 요인으로는 프라이버시 정책, 프라이버시 인식, 프라이버시 염려, 개인정보 침해경험 순으로 나타났다. 또한, 인지된 프라이버시 위험과 기업에 대한 신뢰는 모두 개인정보 제공의도에 영향을 미치는 것으로 나왔으며, 이를 토대로 개인정보 프라이버시에 대한 시사점을 제시했다.