• Title/Summary/Keyword: Privacy Data

Search Result 1,309, Processing Time 0.029 seconds

A Study of Split Learning Model to Protect Privacy (프라이버시 침해에 대응하는 분할 학습 모델 연구)

  • Ryu, Jihyeon;Won, Dongho;Lee, Youngsook
    • Convergence Security Journal
    • /
    • v.21 no.3
    • /
    • pp.49-56
    • /
    • 2021
  • Recently, artificial intelligence is regarded as an essential technology in our society. In particular, the invasion of privacy in artificial intelligence has become a serious problem in modern society. Split learning, proposed at MIT in 2019 for privacy protection, is a type of federated learning technique that does not share any raw data. In this study, we studied a safe and accurate segmentation learning model using known differential privacy to safely manage data. In addition, we trained SVHN and GTSRB on a split learning model to which 15 different types of differential privacy are applied, and checked whether the learning is stable. By conducting a learning data extraction attack, a differential privacy budget that prevents attacks is quantitatively derived through MSE.

Software Defined Networking and Network Function Virtualization for improved data privacy using the emergent blockchain in banking systems

  • ALRUWAILI, Anfal;Hendaoui, Saloua
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.8
    • /
    • pp.111-118
    • /
    • 2021
  • Banking systems are sensitive to data privacy since users' data, if not well protected, may be used to perform fake transactions. Blockchains, public and private, are frequently used in such systems thanks to their efficiency and high security. Public blockchains fail to fully protect users' data, despite their power in the accuracy of the transactions. The private blockchain is better used to protect the privacy of the sensitive data. They are not open and they apply authorization to login into the blockchain. However, they have a lower security compared to public blockchain. We propose in this paper a hybrid public-private architecture that profits from network virtualization. The main novelty of this proposal is the use of network virtualization that helps to reduce the complexity and efficiency of the computations. Simulations have been conducted to evaluate the performance of the proposed solution. Findings prove the efficiency of the scheme in reducing complexity and enhancing data privacy by guarantee high security. The contribution conducted by this proposal is that the results are verified by the centralized controller that ensures a correct validation of the resulted blockchains. In addition, computation complexity is to be reduced by profiting from the cooperation performed by the virtual agents.

Design of EEG Signal Security Scheme based on Privacy-Preserving BCI for a Cloud Environment (클라우드 환경을 위한 Privacy-Preserving BCI 기반의 뇌파신호 보안기법 설계)

  • Cho, Kwon;Lee, Donghyeok;Park, Namje
    • Journal of KIISE
    • /
    • v.45 no.1
    • /
    • pp.45-52
    • /
    • 2018
  • With the advent of BCI technology in recent years, various BCI products have been released. BCI technology enables brain information to be transmitted directly to a computer, and it will bring a lot of convenience to life. However, there is a problem with information protection. In particular, EEG data can raise issues about personal privacy. Collecting and analyzing big data on EEG reports raises serious concerns about personal information exposure. In this paper, we propose a secure privacy-preserving BCI model in a big data environment. The proposed model could prevent personal identification and protect EEG data in the cloud environment.

Privacy Enhancement and Secure Data Transmission Mechanism for Smart Grid System

  • Li, Shi;Choi, Kyung;Doh, Inshil;Chae, Ki-Joon
    • Annual Conference of KIPS
    • /
    • 2011.04a
    • /
    • pp.1009-1011
    • /
    • 2011
  • With the growth of Smart Grid technologies, security and privacy will become the most important issues and more attention should be paid. There are some existing solutions about anonymization of smart meters, however, they still have some potential threats. In this paper, we describe an enhanced method to protect the privacy of consumer data. When metering data are required by a utility or the electrical energy distribution center for operational reasons, data are delivered not with the real IDs but with temporary IDs. In addition, these temporary IDs are changed randomly to prevent the attackers from analyzing the energy usage patterns. We also describe secure data transmission method for securing data delivered. In this way, we can enhance the privacy of Smart Grid System with low overhead.

Data Anonymity Decision (데이터 익명화 결정 기법)

  • Jung, Min-Kyoung;Hong, Dong-Kweon
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.20 no.2
    • /
    • pp.173-180
    • /
    • 2010
  • The research of the preserving privacy of sensitive information has been popular recently. Many researches about the techniques of generalizing records under k-anonymity rules have been done. Considering that data anonymity requires a lot of time and resources, it would be important to decide whether a table is vulnerable to privacy attacks before being opened in terms of the improvement of data utilization as well as the privacy protection. It is also important to check to which attack the table is vulnerable and which of anonymity methods should be applied in the table. This paper describe two possible privacy attacks based upon related references. Also, we suggest the technique to check whether data table is vulnerable to any attack of them and describe what kind of anonymity methods should be done in the table. The technique we suggest in this paper can also be applied for checking the safety of anonymity tables in which insert or delete operations occurred as well from privacy attacks.

Noise Averaging Effect on Privacy-Preserving Clustering of Time-Series Data (시계열 데이터의 프라이버시 보호 클러스터링에서 노이즈 평준화 효과)

  • Moon, Yang-Sae;Kim, Hea-Suk
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.16 no.3
    • /
    • pp.356-360
    • /
    • 2010
  • Recently, there have been many research efforts on privacy-preserving data mining. In privacy-preserving data mining, accuracy preservation of mining results is as important as privacy preservation. Random perturbation privacy-preserving data mining technique is known to well preserve privacy. However, it has a problem that it destroys distance orders among time-series. In this paper, we propose a notion of the noise averaging effect of piecewise aggregate approximation(PAA), which can be preserved the clustering accuracy as high as possible in time-series data clustering. Based on the noise averaging effect, we define the PAA distance in computing distance. And, we show that our PAA distance can alleviate the problem of destroying distance orders in random perturbing time series.

Privacy-Preserving Aggregation of IoT Data with Distributed Differential Privacy

  • Lim, Jong-Hyun;Kim, Jong-Wook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.6
    • /
    • pp.65-72
    • /
    • 2020
  • Today, the Internet of Things is used in many places, including homes, industrial sites, and hospitals, to give us convenience. Many services generate new value through real-time data collection, storage and analysis as devices are connected to the network. Many of these fields are creating services and applications that utilize sensors and communication functions within IoT devices. However, since everything can be hacked, it causes a huge privacy threat to users who provide data. For example, a variety of sensitive information, such as personal information, lifestyle patters and the existence of diseases, will be leaked if data generated by smarwatches are abused. Development of IoT must be accompanied by the development of security. Recently, Differential Privacy(DP) was adopted to privacy-preserving data processing. So we propose the method that can aggregate health data safely on smartwatch platform, based on DP.

A Group based Privacy-preserving Data Perturbation Technique in Distributed OSN (분산 OSN 환경에서 프라이버시 보호를 위한 그룹 기반의 데이터 퍼튜베이션 기법)

  • Lee, Joohyoung;Park, Seog
    • KIISE Transactions on Computing Practices
    • /
    • v.22 no.12
    • /
    • pp.675-680
    • /
    • 2016
  • The development of various mobile devices and mobile platform technology has led to a steady increase in the number of online social network (OSN) users. OSN users are free to communicate and share information through activities such as social networking, but this causes a new, user privacy issue. Various distributed OSN architectures are introduced to address the user privacy concern, however, users do not obtain technically perfect control over their data. In this study, the control rights of OSN user are maintained by using personal data storage (PDS). We propose a technique to improve data privacy protection that involves making a group with the user's friend by generating and providing fake text data based on user's real text data. Fake text data is generated based on the user's word sensitivity value, so that the user's friends can receive the user's differential data. As a result, we propose a system architecture that solves possible problems in the tradeoff between service utility and user privacy in OSN.

EU-US Privacy Shield Agreement and Domestic Policy Direction (유럽연합과 미국의 개인정보 이전 협약 (프라이버시 쉴드)과 국내 정책 방향)

  • YUN, Jaesuk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.5
    • /
    • pp.1269-1277
    • /
    • 2016
  • European Union and United States have introduced new Privacy Shield agreement after decision of Court of Justice of the European Union which invalidated Safe Harbor agreement. Privacy Shield agreement contains several clauses to raise the level of personal data protection such as enhanced commitments, stronger enforcement, clear safeguards and transparency obligations, and effective protection of EU citizens' rights with several redress possibilities. This agreement has received positive response as an enhanced measure for personal data protection. This paper examines EU and US discussion history and current situation regarding Privacy Shield and suggests national policy direction such as measures for personal data transborder flow system improvement and international cooperation.

Privacy Enhanced Data Security Mechanism in a Large-Scale Distributed Computing System for HTC and MTC

  • Rho, Seungwoo;Park, Sangbae;Hwang, Soonwook
    • International Journal of Contents
    • /
    • v.12 no.2
    • /
    • pp.6-11
    • /
    • 2016
  • We developed a pilot-job based large-scale distributed computing system to support HTC and MTC, called HTCaaS (High-Throughput Computing as a Service), which helps scientists solve large-scale scientific problems in areas such as pharmaceutical domains, high-energy physics, nuclear physics and bio science. Since most of these problems involve critical data that affect the national economy and activate basic industries, data privacy is a very important issue. In this paper, we implement a privacy enhanced data security mechanism to support HTC and MTC in a large-scale distributed computing system and show how this technique affects performance in our system. With this mechanism, users can securely store data in our system.