• Title/Summary/Keyword: Privacy Data

Search Result 1,309, Processing Time 0.026 seconds

Differential Privacy in Practice

  • Nguyen, Hiep H.;Kim, Jong;Kim, Yoonho
    • Journal of Computing Science and Engineering
    • /
    • v.7 no.3
    • /
    • pp.177-186
    • /
    • 2013
  • We briefly review the problem of statistical disclosure control under differential privacy model, which entails a formal and ad omnia privacy guarantee separating the utility of the database and the risk due to individual participation. It has born fruitful results over the past ten years, both in theoretical connections to other fields and in practical applications to real-life datasets. Promises of differential privacy help to relieve concerns of privacy loss, which hinder the release of community-valuable data. This paper covers main ideas behind differential privacy, its interactive versus non-interactive settings, perturbation mechanisms, and typical applications found in recent research.

The Perception of Residential Privacy of the Elderly (노인의 주거공간에서의 프라이버시 인지)

  • 곽인숙
    • Journal of Families and Better Life
    • /
    • v.16 no.1
    • /
    • pp.27-38
    • /
    • 1998
  • The purpose of this study was to identify the level of residential privacy perceived by the elderly and also to identify contributing factors on their perception of privacy. This study examined the relations among socio-demographic characteristics housing characteristics and personal perception of privacy. The number of 469 elderly aged 55 and over were interviewed in Seoul. Daejeon Jeonju and Daegu, The data were analyzed by statistical methods such as frequencies means and multiple liner regression analysis. The result showed that the significant variables related to the perception of residential privacy of the elderly were the personal self-esteem age housing tenure pattern of using spaces family solidarity and availability of the perception of private space. The perception of the privacy of the elderly can be affected by personal characteristics and the privacy can be achieved by improving their present housing environment.

  • PDF

A Study on the Methods for Ensuring the Transparency of the Privacy Policies in Android Environment: Based on General Data Protection Regulation (안드로이드 환경에서 개인정보 처리방침의 투명성 확보방안에 관한 연구: GDPR을 기반으로)

  • Paek, Inju;Oh, Junhyoung;Lee, Kyung-ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.6
    • /
    • pp.1477-1489
    • /
    • 2019
  • In this study, we analyzed the privacy policies of 50 Android applications that are on the top chart in EU members to present the methods for enhancing transparency based on GDPR (General Data Protection Regulation). Based on the guidelines in relation to transparency stipulated in WP29, this study extracted factors of transparency in order to ensure transparency of privacy data processing and carried out the verification procedures for each factor. The results revealed that the privacy policies provided in Google Play Store and applications need to be matched, the descriptions of the privacy policies need to be written in clear and plain language for readers to understand easily. and that it is necessary to provide information quickly and improve the descriptions of information which the data controller discloses. The research findings of this study could be used as a preliminary data for proactive responses to the EU's GDPR by substantially complying with the transparency of GDPR.

A Study on the Privacy Awareness through Bigdata Analysis (빅데이터 분석을 통한 프라이버시 인식에 관한 연구)

  • Lee, Song-Yi;Kim, Sung-Won;Lee, Hwan-Soo
    • Journal of Digital Convergence
    • /
    • v.17 no.10
    • /
    • pp.49-58
    • /
    • 2019
  • In the era of the 4th industrial revolution, the development of information technology brought various benefits, but it also increased social interest in privacy issues. As the possibility of personal privacy violation by big data increases, academic discussion about privacy management has begun to be active. While the traditional view of privacy has been defined at various levels as the basic human rights, most of the recent research trends are mainly concerned only with the information privacy of online privacy protection. This limited discussion can distort the theoretical concept and the actual perception, making the academic and social consensus of the concept of privacy more difficult. In this study, we analyze the privacy concept that is exposed on the internet based on 12,000 news data of the portal site for the past one year and compare the difference between the theoretical concept and the socially accepted concept. This empirical approach is expected to provide an understanding of the changing concept of privacy and a research direction for the conceptualization of privacy for current situations.

Private information protection method and countermeasures in Big-data environment: Survey (빅데이터 환경에서 개인민감정보 보호 방안 및 대응책: 서베이)

  • Hong, Sunghyuck
    • Journal of the Korea Convergence Society
    • /
    • v.9 no.10
    • /
    • pp.55-59
    • /
    • 2018
  • Big-data, a revolutionary technology in the era of the 4th Industrial Revolution, provides services in various fields such as health, public sector, distribution, marketing, manufacturing, etc. It is very useful technology for marketing analysis and future design through accurate and quick data analysis. It is very likely to develop further. However, the biggest problem when using Big-data is privacy and privacy. When various data are analyzed using Big-data, the tendency of each user can be analyzed, and this information may be sensitive information of an individual and may invade privacy of an individual. Therefore, in this paper, we investigate the necessary measures for Personal private information infringement that may occur when using Personal private information in Big-data environment, and propose necessary Personal private information protection technologies to contribute to protection of Personal private information and privacy.

A Moderating Effect of Use of Interaction Privacy Controls on the Relationship between Privacy Concerns and Self-disclosure

  • Kim, Gimun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.3
    • /
    • pp.235-241
    • /
    • 2020
  • Many studies have tried to explain the privacy paradox but reported conflicting results; Some of them found connection between privacy concerns and information disclosure, while others did not. This study examines the role of interaction privacy controls (mainly friend lists and privacy settings) as a moderating variable that has the potential to affect the relationship in the SNS context. The reason for this is that most users use interactive privacy controls to create their own social environment before conducting SNS activities, so the relationship between privacy concerns and information disclosure may vary depending on the degree of use of interactive privacy controls. The study collected data using survey method, analyzed the moderating effect of use of interaction privacy controls using hierarchical multiple regression analysis, and as a result, found that effect. Therefore, the degree of use of interactive privacy controls may be an important contingent variable that needs to be considered in a study examining the privacy paradox in SNS context.

Similarity measurement based on Min-Hash for Preserving Privacy

  • Cha, Hyun-Jong;Yang, Ho-Kyung;Song, You-Jin
    • International Journal of Advanced Culture Technology
    • /
    • v.10 no.2
    • /
    • pp.240-245
    • /
    • 2022
  • Because of the importance of the information, encryption algorithms are heavily used. Raw data is encrypted and secure, but problems arise when the key for decryption is exposed. In particular, large-scale Internet sites such as Facebook and Amazon suffer serious damage when user data is exposed. Recently, research into a new fourth-generation encryption technology that can protect user-related data without the use of a key required for encryption is attracting attention. Also, data clustering technology using encryption is attracting attention. In this paper, we try to reduce key exposure by using homomorphic encryption. In addition, we want to maintain privacy through similarity measurement. Additionally, holistic similarity measurements are time-consuming and expensive as the data size and scope increases. Therefore, Min-Hash has been studied to efficiently estimate the similarity between two signatures Methods of measuring similarity that have been studied in the past are time-consuming and expensive as the size and area of data increases. However, Min-Hash allowed us to efficiently infer the similarity between the two sets. Min-Hash is widely used for anti-plagiarism, graph and image analysis, and genetic analysis. Therefore, this paper reports privacy using homomorphic encryption and presents a model for efficient similarity measurement using Min-Hash.

Privacy-Preserving Deep Learning using Collaborative Learning of Neural Network Model

  • Hye-Kyeong Ko
    • International journal of advanced smart convergence
    • /
    • v.12 no.2
    • /
    • pp.56-66
    • /
    • 2023
  • The goal of deep learning is to extract complex features from multidimensional data use the features to create models that connect input and output. Deep learning is a process of learning nonlinear features and functions from complex data, and the user data that is employed to train deep learning models has become the focus of privacy concerns. Companies that collect user's sensitive personal information, such as users' images and voices, own this data for indefinite period of times. Users cannot delete their personal information, and they cannot limit the purposes for which the data is used. The study has designed a deep learning method that employs privacy protection technology that uses distributed collaborative learning so that multiple participants can use neural network models collaboratively without sharing the input datasets. To prevent direct leaks of personal information, participants are not shown the training datasets during the model training process, unlike traditional deep learning so that the personal information in the data can be protected. The study used a method that can selectively share subsets via an optimization algorithm that is based on modified distributed stochastic gradient descent, and the result showed that it was possible to learn with improved learning accuracy while protecting personal information.

Privacy-Preserving DNA Matching Protocol (프라이버시를 보호하는 DNA 매칭 프로토콜)

  • Noh, Geontae
    • Journal of Internet Computing and Services
    • /
    • v.19 no.2
    • /
    • pp.1-7
    • /
    • 2018
  • Due to advances in DNA sequencing technologies, its medical value continues to grow. However, once genome data leaked, it cannot be revoked, and disclosure of personal genome information impacts a large group of individuals. Therefore, secure techniques for managing genomic big data should be developed. We first propose a privacy-preserving inner product protocol for large data sets using the homomorphic encryption of Gentry et al., and then we introduce an efficient privacy-preserving DNA matching protocol based on the proposed protocol. Our efficient protocol satisfies the requirements of correctness, confidentiality, and privacy.

A Spatial Transformation Scheme Supporting Data Privacy and Query Integrity for Outsourced Databases (아웃소싱 데이터베이스에서 데이터 프라이버시 및 질의 무결성을 지원하는 공간 변환 기법)

  • Kim, Hyeong-Il;Song, Young-Ho;Chang, Jaewoo
    • Journal of KIISE
    • /
    • v.42 no.5
    • /
    • pp.652-663
    • /
    • 2015
  • Due to the popularity of location-based services, the amount of generated spatial data in daily life has been dramatically increasing. Therefore, spatial database outsourcing has become popular for data owners to reduce the spatial database management cost. The most important consideration in database outsourcing is meeting the privacy requirements and guarantying the integrity of the query result. However, most of existing database transformation techniques do not support both of the data privacy and integrity of the query result. To solve this problem, we propose a spatial data transformation scheme that utilizes the shearing transformation with rotation shifting. In addition, we described the attack models to measure the data privacy of database transformation schemes. Finally, we demonstrated through the experimental evaluations that our scheme provides high level of data protection against different kinds of attack models, compared to the existing schemes, while guaranteeing the integrity of the query result sets.