• Title/Summary/Keyword: Privacy Problem

Search Result 403, Processing Time 0.032 seconds

A Privacy-preserving and Energy-efficient Offloading Algorithm based on Lyapunov Optimization

  • Chen, Lu;Tang, Hongbo;Zhao, Yu;You, Wei;Wang, Kai
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.8
    • /
    • pp.2490-2506
    • /
    • 2022
  • In Mobile Edge Computing (MEC), attackers can speculate and mine sensitive user information by eavesdropping wireless channel status and offloading usage pattern, leading to user privacy leakage. To solve this problem, this paper proposes a Privacy-preserving and Energy-efficient Offloading Algorithm (PEOA) based on Lyapunov optimization. In this method, a continuous Markov process offloading model with a buffer queue strategy is built first. Then the amount of privacy of offloading usage pattern in wireless channel is defined. Finally, by introducing the Lyapunov optimization, the problem of minimum average energy consumption in continuous state transition process with privacy constraints in the infinite time domain is transformed into the minimum value problem of each timeslot, which reduces the complexity of algorithms and helps obtain the optimal solution while maintaining low energy consumption. The experimental results show that, compared with other methods, PEOA can maintain the amount of privacy accumulation in the system near zero, while sustaining low average energy consumption costs. This makes it difficult for attackers to infer sensitive user information through offloading usage patterns, thus effectively protecting user privacy and safety.

Study on Robust Differential Privacy Using Secret Sharing Scheme (비밀 분산 기법을 이용한 강건한 디퍼렌셜 프라이버시 개선 방안에 관한 연구)

  • Kim, Cheoljung;Yeo, Kwangsoo;Kim, Soonseok
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.7 no.2
    • /
    • pp.311-319
    • /
    • 2017
  • Recently invasion of privacy problem in medical information have been issued following the interest in secondary use of large medical information. These large medical information is very useful information that can be used in various fields such as disease research and prevention. However, due to the privacy laws such as Privacy Act and Medical Law, these informations including patients or health professionals' personal information are difficult to utilize secondary. Accordingly, various methods such as k-anonymity, l-diversity and differential-privacy that can be utilized while protecting privacy have been developed and utilized in this field. In this paper, we study differential privacy processing procedure, one of various methods, and find out about the differential privacy problem using Laplace noise. Finally, we propose a new method using the Shamir's secret sharing method and symemetric key encryption algorithm such as AES for this problem.

A Study Privacy and Security in Ubiquitous City Environment (Focous on Computing Values Analysis of Personal Information) (유비쿼터스 도시 환경에서 프라시버시 보호 방안에 관한 소고 - 경쟁하는 개인정보가치 분석을 중심으로 -)

  • Jung Chang-Duk;Kang Jang-Mook
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2006.08a
    • /
    • pp.249-254
    • /
    • 2006
  • As the concept of Ubiquitous City has become an important issue, we need to have a voice in the field of privacy. The Ubiquitous Computing revolution, it is achieved a physical space and an intelligent union of cyber space in the space where an off-line space was integrated with on-line. It is combined with a life space naturally, and Ubiquitous creates a new integrated space. The space is the opportunity space that is limitless as soon as it is the unknown world that mankind was not able to experience yet. According to the recent papers and studies, Privacy or Personal Information sector is mentioned as a major problem for Ubiquitous Computing Society. Therefore, this paper checks Ubiquitous City, the present privacy concept and situation of currently proceeding Ubiquitous computing environment. Also, The main purpose of this paper is to analyze the concepts privacy, personal information. Thus this paper treated the analysis of case, technological or social issue, problem and solution, competing values of privacy and so on.

  • PDF

A Design of Cloaking Region using Dummy for Privacy Information Protection on Location-Based Services (위치기반서비스의 개인정보보호를 위해 Dummy를 이용한 Cloaking 영역 설계)

  • Kim, Ju-Yung;Jeong, Eun-Hee;Lee, Byung-Kwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.8B
    • /
    • pp.929-938
    • /
    • 2011
  • The setting algorithm of cloaking region using dummy which is proposed in this paper solves the problem which counts the building with duplication that exists in several cells of Privacy Grid by adding the building grouping item to the index structure of the existing Privacy Grid, and by increasing K value after searching the contiguous cells in the comer of each building, the exposure problem of private location information due to the minimum cloaking region setting of the existing GBC is solved. In addition, this paper reduces the searching time of K value by setting smaller cloaking region than Privacy Grid and GBC with dummy K before expanding cloaking region and strengthens the location information protection of users using dummy K.

Privacy Protection Method for Sensitive Weighted Edges in Social Networks

  • Gong, Weihua;Jin, Rong;Li, Yanjun;Yang, Lianghuai;Mei, Jianping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.2
    • /
    • pp.540-557
    • /
    • 2021
  • Privacy vulnerability of social networks is one of the major concerns for social science research and business analysis. Most existing studies which mainly focus on un-weighted network graph, have designed various privacy models similar to k-anonymity to prevent data disclosure of vertex attributes or relationships, but they may be suffered from serious problems of huge information loss and significant modification of key properties of the network structure. Furthermore, there still lacks further considerations of privacy protection for important sensitive edges in weighted social networks. To address this problem, this paper proposes a privacy preserving method to protect sensitive weighted edges. Firstly, the sensitive edges are differentiated from weighted edges according to the edge betweenness centrality, which evaluates the importance of entities in social network. Then, the perturbation operations are used to preserve the privacy of weighted social network by adding some pseudo-edges or modifying specific edge weights, so that the bottleneck problem of information flow can be well resolved in key area of the social network. Experimental results show that the proposed method can not only effectively preserve the sensitive edges with lower computation cost, but also maintain the stability of the network structures. Further, the capability of defending against malicious attacks to important sensitive edges has been greatly improved.

A Study on an Efficient and Robust Differential Privacy Scheme Using a Tag Field in Medical Environment

  • Kim, Soon-Seok
    • Journal of the Korea Society of Computer and Information
    • /
    • v.24 no.11
    • /
    • pp.109-117
    • /
    • 2019
  • Recently, the invasion of privacy in medical information has been issued following the interest in the secondary use of mass medical information. The mass medical information is very useful information that can be used in various fields such as disease research and prevention. However, due to privacy laws such as the Privacy Act and Medical Law, this information, including patients' or health professionals' personal information, is difficult to utilize as a secondary use of mass information. To do these problem, various methods such as k-anonymity, l-diversity and differential-privacy that can be utilized while protecting privacy have been developed and utilized in this field. In this paper, we discuss the differential privacy processing of the various methods that have been studied so far, and discuss the problems of differential privacy using Laplace noise and the previously proposed differential privacy. Finally, we propose a new scheme to solve the existing problem by adding a 1-bit status field to the last column of a given data set to confirm the response to queries from analysts.

A Study on Privacy Issues and Solutions of Public Data in Education

  • Jun, Woochun
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.12 no.1
    • /
    • pp.137-143
    • /
    • 2020
  • With the development of information and communication technology, various data have appeared and are being distributed. The use of various data has contributed to the enrichment and convenience of our lives. Data in the public areas is also growing in volume and being actively used. Public data in the field of education are also used in various ways. As the distribution and use of public data has increased, advantages and disadvantages have started to emerge. Among the various disadvantages, the privacy problem is a representative one. In this study, we deal with the privacy issues of public data in education. First, we introduce the privacy issues of public data in the education field and suggest various solutions. The various solutions include the expansion of privacy education opportunities, the need for a new privacy protection model, the provision of a training opportunity for privacy protection for teachers and administrators, and the development of a real-time privacy infringement diagnosis tool.

A Privacy Negotiation Algorithm for Digital Rights Management

  • Phuttharak, Jurairat;Sathitwiriyawong, Chanboon
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2004.08a
    • /
    • pp.788-793
    • /
    • 2004
  • Internet-based distribution of digital contents provides great opportunities for producers, distributors and consumers, but it may seriously threaten users' privacy. The Digital Rights Management (DRM) systems which one of the major issues, concern the protection of the ownership/copyright of digital content. However, the most recent DRM systems do not support the protection of the user's personal information. This paper examines the lack of privacy in DRM systems. We describe a privacy policy and user's privacy preferences model that protect each user's personal information from privacy violation by DRM systems. We allow DRM privacy agent to automatically negotiate between the DRM system policy and user's privacy preferences to be disclosed on behalf of the user. We propose an effective negotiation algorithm for the DRM system. Privacy rules are created following the negotiation process to control access of the user's personal information in the DRM system. The proposed privacy negotiation algorithm can be adapted appropriately to the existing DRM systems to solve the privacy problem effectively.

  • PDF

Privacy measurement method using a graph structure on online social networks

  • Li, XueFeng;Zhao, Chensu;Tian, Keke
    • ETRI Journal
    • /
    • v.43 no.5
    • /
    • pp.812-824
    • /
    • 2021
  • Recently, with an increase in Internet usage, users of online social networks (OSNs) have increased. Consequently, privacy leakage has become more serious. However, few studies have investigated the difference between privacy and actual behaviors. In particular, users' desire to change their privacy status is not supported by their privacy literacy. Presenting an accurate measurement of users' privacy status can cultivate the privacy literacy of users. However, the highly interactive nature of interpersonal communication on OSNs has promoted privacy to be viewed as a communal issue. As a large number of redundant users on social networks are unrelated to the user's privacy, existing algorithms are no longer applicable. To solve this problem, we propose a structural similarity measurement method suitable for the characteristics of social networks. The proposed method excludes redundant users and combines the attribute information to measure the privacy status of users. Using this approach, users can intuitively recognize their privacy status on OSNs. Experiments using real data show that our method can effectively and accurately help users improve their privacy disclosures.

Shilling Attacks Against Memory-Based Privacy-Preserving Recommendation Algorithms

  • Gunes, Ihsan;Bilge, Alper;Polat, Huseyin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1272-1290
    • /
    • 2013
  • Privacy-preserving collaborative filtering schemes are becoming increasingly popular because they handle the information overload problem without jeopardizing privacy. However, they may be susceptible to shilling or profile injection attacks, similar to traditional recommender systems without privacy measures. Although researchers have proposed various privacy-preserving recommendation frameworks, it has not been shown that such schemes are resistant to profile injection attacks. In this study, we investigate two memory-based privacy-preserving collaborative filtering algorithms and analyze their robustness against several shilling attack strategies. We first design and apply formerly proposed shilling attack techniques to privately collected databases. We analyze their effectiveness in manipulating predicted recommendations by experimenting on real data-based benchmark data sets. We show that it is still possible to manipulate the predictions significantly on databases consisting of masked preferences even though a few of the attack strategies are not effective in a privacy-preserving environment.