• 제목/요약/키워드: Privacy Preservation

검색결과 66건 처리시간 0.028초

Limiting Attribute Disclosure in Randomization Based Microdata Release

  • Guo, Ling;Ying, Xiaowei;Wu, Xintao
    • Journal of Computing Science and Engineering
    • /
    • 제5권3호
    • /
    • pp.169-182
    • /
    • 2011
  • Privacy preserving microdata publication has received wide attention. In this paper, we investigate the randomization approach and focus on attribute disclosure under linking attacks. We give efficient solutions to determine optimal distortion parameters, such that we can maximize utility preservation while still satisfying privacy requirements. We compare our randomization approach with l-diversity and anatomy in terms of utility preservation (under the same privacy requirements) from three aspects (reconstructed distributions, accuracy of answering queries, and preservation of correlations). Our empirical results show that randomization incurs significantly smaller utility loss.

고객 정보의 개인 정보 보호를 고려한 멀티 마이크로그리드 시스템의 최적 운영 (Optimal Operation of Multi-Microgrid Systems Considering Privacy of Customer Information)

  • 후세인 아크타르;부이 반하이;김학만
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2016년도 춘계학술발표대회
    • /
    • pp.461-463
    • /
    • 2016
  • Information security and preservation of customer's data privacy are key factors for further wide spread adoption of microgrid (MG) technology. However, strong coupling between the operation cost of multi-microgrid (MMG) system and privacy of customer data makes it more challenging. A nested energy management system (EMS) has been proposed in this paper. The surplus/shortage information from the inner level MGs is included in processing the optimal operation of outer level MGs. This type of optimization ensures a layered privacy-preservation to customer at each MG level. The proposed EMS architecture is a better trade-off architecture between the operation cost of the MMG system and customer privacy-preservation at each level of MG.

Privacy-Preserving, Energy-Saving Data Aggregation Scheme in Wireless Sensor Networks

  • Zhou, Liming;Shan, Yingzi
    • Journal of Information Processing Systems
    • /
    • 제16권1호
    • /
    • pp.83-95
    • /
    • 2020
  • Because sensor nodes have limited resources in wireless sensor networks, data aggregation can efficiently reduce communication overhead and extend the network lifetime. Although many existing methods are particularly useful for data aggregation applications, they incur unbalanced communication cost and waste lots of sensors' energy. In this paper, we propose a privacy-preserving, energy-saving data aggregation scheme (EBPP). Our method can efficiently reduce the communication cost and provide privacy preservation to protect useful information. Meanwhile, the balanced energy of the nodes can extend the network lifetime in our scheme. Through many simulation experiments, we use several performance criteria to evaluate the method. According to the simulation and analysis results, this method can more effectively balance energy dissipation and provide privacy preservation compared to the existing schemes.

시계열 데이타 클러스터링에서 푸리에 진폭 기반의 프라이버시 보호 (Privacy-Preserving Clustering on Time-Series Data Using Fourier Magnitudes)

  • 김혜숙;문양세
    • 한국정보과학회논문지:데이타베이스
    • /
    • 제35권6호
    • /
    • pp.481-494
    • /
    • 2008
  • 본 논문에서는 시계열 데이타 클러스터링에서 DFT 진폭 기반의 프라이버시 보호 기법을 제안한다. 기존의 프라이버시 보호 연구인 DFT 계수 기법은 원본과 유사한 데이타가 복원될 수 있어 프라이버시 보호 측면에서 큰 문제점이 있다. 반면에, 제안한 DFT 진폭 기법은 DFT 변환 후에 위상을 제외한 진폭만을 사용함으로써 원본 데이타를 복원하기 매우 어려운 특징을 가진다. 본 논문에서는 우선 기존의 DFT 계수 기법이 복원이 용이한 함수이고, 제안한 DFT 진폭 기법이 복원이 어려운 함수임을 체계적으로 설명한다. 다음으로, 클러스터링 정확도를 대신하고 진폭을 선택하기 위한 척도로서 거리-순서 보존정도의 개념을 제안한다. 거리-순서 보존 정도는 객체들의 상대적 순서가 클러스터링 보호 함수의 적용전후에 얼마나 보존되는지의 척도를 나타낸다. 본 논문에서는 이러한 거리-순서 보존 정도의 개념을 사용하여 DFT 진폭 기법에서 진폭을 선택하는 탐욕적 전략들을 제시한다. 즉, 제안한 탐욕적 전략은 거리-순서 보존 정도를 극대화하는 방향으로 DFT 진폭을 선택하여, 궁극적으로 클러스터링 정확도를 높이고자 하는 방법이다. 마지막으로 실험을 통해 제안한 거리-순서 보존 정도가 클러스터링 정확도를 대신할 수 있는 척도임을 보인다. 또한, 제안한 DFT 진폭 기법의 탐욕적 전략들이 기존의 DFT 계수 기법에 비해 정확도가 크게 떨어지지 않음을 확인한다. 이 같은 결과를 달 때, 제안한 DFT 진폭 기법은 DFT 계수 기법에 비해 프라이버시 보호 정도를 크게 개선했을 뿐 아니라 비교적 정확한 클러스터링 정확도를 보이는 우수한 연구 결과라 사료된다.

익명기반 유비쿼터스 환경의 프라이버시 보장 ID기반 서비스 (Privacy-Preserving ID-based Service in Anonymity-based Ubiquitous Computing Environment)

  • 김학준;황경순;이건명
    • 한국지능시스템학회논문지
    • /
    • 제15권1호
    • /
    • pp.65-68
    • /
    • 2005
  • 유비쿼터스 환경에서는 프라이버시에 민감한 다양한 정보가 수집되고 이들이 통제되지 않은채 배포될 수 있기 때문에 프라이버시 보호가 필수적이다. 유비쿼터스 환경에서 프라이버시 보안을 위해 사용되는 대표적인 방법론의 하나인 익명(anonymity) 기반 기법은, 사용자가 새로운 서비스 영역에 참여할 때 가명(pseudonym)을 사용할 수 있도록 하여, 사용자의 신분을 노출시키지 않도록 하는 방법이다. 이 방법은 사용자의 신분을 보호하는데는 효과적이지만, 친구찾기 서비스, 위험지역경보, P2P통신 등 ID 기반의 서비스를 제공하기 어렵게 하는 단점이 있다. 이 논문에서는 익명기반의 프라이버스 보호 기법을 사용하는 유비쿼터스 환경에서 ID 기반의 서비스를 제공할 수 있도록 하는 시스템 구조를 제안한다.

A Privacy-aware Graph-based Access Control System for the Healthcare Domain

  • Tian, Yuan;Song, Biao;Hassan, M.Mehedi.;Huh, Eui-Nam
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권10호
    • /
    • pp.2708-2730
    • /
    • 2012
  • The growing concern for the protection of personal information has made it critical to implement effective technologies for privacy and data management. By observing the limitations of existing approaches, we found that there is an urgent need for a flexible, privacy-aware system that is able to meet the privacy preservation needs at both the role levels and the personal levels. We proposed a conceptual system that considered these two requirements: a graph-based, access control model to safeguard patient privacy. We present a case study of the healthcare field in this paper. While our model was tested in the field of healthcare, it is generic and can be adapted to use in other fields. The proof-of-concept demos were also provided with the aim of valuating the efficacy of our system. In the end, based on the hospital scenarios, we present the experimental results to demonstrate the performance of our system, and we also compared those results to existing privacy-aware systems. As a result, we ensured a high quality of medical care service by preserving patient privacy.

스마트 그리드환경에서 전기자동차 양방향 충전기술의 보안과 개인정보 보호에 관한 연구 (Security and Privacy Protection of Vehicle-To-Grid Technology for Electric Vehicle in Smart Grid Environment)

  • 이성욱
    • 문화기술의 융합
    • /
    • 제6권1호
    • /
    • pp.441-448
    • /
    • 2020
  • Vehicle-to-Grid(V2G) 기술은 전기자동차의 배터리를 분산발전원 및 에너지 저장장치로의 이용하려는 기술로 스마트그리드의 주요한 한 부분을 차지하고 있다. V2G 네트워크는 양방향의 통신망을 사용함으로 피할 수 없는 보안 취약점과 개인정보보호의 문제를 가지고 있다. 본고에서는 V2G 시스템의 구조, 사용되는 개인정보, 보안취약점 및 보안 요구사항에 대해 자세히 알아보고 분석한다. 그리고 V2G 시스템의 특성을 고려하여 효율적인 V2G 시스템의 구조와 운용방안을 제안한다. 제안하는 방식은 대칭키 암호와 해쉬 알고리즘을 이용하여 개인정보의 유출을 방지하고 양방향 인증을 수행하며 개인정보 유출의 위험성을 최소화 한다.

Enhanced Privacy Preservation of Cloud Data by using ElGamal Elliptic Curve (EGEC) Homomorphic Encryption Scheme

  • vedaraj, M.;Ezhumalai, P.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권11호
    • /
    • pp.4522-4536
    • /
    • 2020
  • Nowadays, cloud is the fastest emerging technology in the IT industry. We can store and retrieve data from the cloud. The most frequently occurring problems in the cloud are security and privacy preservation of data. For improving its security, secret information must be protected from various illegal accesses. Numerous traditional cryptography algorithms have been used to increase the privacy in preserving cloud data. Still, there are some problems in privacy protection because of its reduced security. Thus, this article proposes an ElGamal Elliptic Curve (EGEC) Homomorphic encryption scheme for safeguarding the confidentiality of data stored in a cloud. The Users who hold a data can encipher the input data using the proposed EGEC encryption scheme. The homomorphic operations are computed on encrypted data. Whenever user sends data access permission requests to the cloud data storage. The Cloud Service Provider (CSP) validates the user access policy and provides the encrypted data to the user. ElGamal Elliptic Curve (EGEC) decryption was used to generate an original input data. The proposed EGEC homomorphic encryption scheme can be tested using different performance metrics such as execution time, encryption time, decryption time, memory usage, encryption throughput, and decryption throughput. However, efficacy of the ElGamal Elliptic Curve (EGEC) Homomorphic Encryption approach is explained by the comparison study of conventional approaches.

Privacy-Preservation Using Group Signature for Incentive Mechanisms in Mobile Crowd Sensing

  • Kim, Mihui;Park, Younghee;Dighe, Pankaj Balasaheb
    • Journal of Information Processing Systems
    • /
    • 제15권5호
    • /
    • pp.1036-1054
    • /
    • 2019
  • Recently, concomitant with a surge in numbers of Internet of Things (IoT) devices with various sensors, mobile crowdsensing (MCS) has provided a new business model for IoT. For example, a person can share road traffic pictures taken with their smartphone via a cloud computing system and the MCS data can provide benefits to other consumers. In this service model, to encourage people to actively engage in sensing activities and to voluntarily share their sensing data, providing appropriate incentives is very important. However, the sensing data from personal devices can be sensitive to privacy, and thus the privacy issue can suppress data sharing. Therefore, the development of an appropriate privacy protection system is essential for successful MCS. In this study, we address this problem due to the conflicting objectives of privacy preservation and incentive payment. We propose a privacy-preserving mechanism that protects identity and location privacy of sensing users through an on-demand incentive payment and group signatures methods. Subsequently, we apply the proposed mechanism to one example of MCS-an intelligent parking system-and demonstrate the feasibility and efficiency of our mechanism through emulation.

Exploring Pseudonymous based Schemes for Safegaurding Location Privacy in Vehicular Adhoc Network (VANET)

  • Arslan Akhtar Joyo;Fizza Abbas Alvi;Rafia Naz Memon;Irfana Memon;Sajida Parveen
    • International Journal of Computer Science & Network Security
    • /
    • 제23권2호
    • /
    • pp.101-110
    • /
    • 2023
  • Vehicular Ad Hoc Network (VANET) is considered to be a subclass of Mobile Ad Hoc Networks (MANET). It has some challenges and issues of privacy which require to be solved before practical implementation of the system i.e., location preservation privacy. Many schemes have been proposed. The most prominent is pseudonym change based location preservation scheme. Safety message can be compromised when it sends via a wireless medium, consequently, an adversary can eavesdrop the communication to analyze and track targeted vehicle. The issue can be counter by use of pseudo identity instead of real and their change while communication proves to be a sufficient solution for such problems. In this context, a large amount of literature on pseudonym change strategies has been proposed to solve such problems in VANET. In this paper, we have given details on strategies proposed last two decades on pseudonym change based location preservation along with issues that they focus to resolve and try to give full understanding to readers.