• Title/Summary/Keyword: Privacy preservation

Search Result 66, Processing Time 0.1 seconds

A study on anonymization cost of social network for privacy preservation (프라이버시 보호를 위한 소셜 네트워크의 익명화 비용에 관한 연구)

  • Park, Chi-Seong;Yi, Ok-Yeon;Kang, Ju-Sung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.11a
    • /
    • pp.903-906
    • /
    • 2011
  • 소셜 네트워크를 통해 수집된 수많은 데이터들은 여러 분야에 중요한 자료로 활용되고 있으며, 소셜 네트워크상의 데이터들이 이용되면서 개인정보가 노출되는 프라이버시 문제가 발생하고 있다. 프라이버시 문제를 해결하기 위한 실용적인 방안으로 k-익명성, l-다양성 등의 개념과 이를 토대로 한 데이터 익명화 방법이 제안되어 있다. 데이터의 익명화에서는 원본데이터의 왜곡을 최소화하면서 프라이버시 보호를 극대화하는 것이 목적이다. 이러한 목적을 달성하기 위해 익명화 비용을 측정하기 위한 합리적인 방법이 필요하다. 본 논문에서는 소셜 네트워크 그래프의 익명화 알고리즘 수행을 위해 필수적 요소인 익명화 비용을 합리적이고 실용적으로 측정하는 방법을 제안한다.

A Nearest Neighbor Query Processing Algorithm Supporting K-anonymity Based on Weighted Adjacency Graph in LBS (위치 기반 서비스에서 K-anonymity를 보장하는 가중치 근접성 그래프 기반 최근접 질의처리 알고리즘)

  • Jang, Mi-Young;Chang, Jae-Woo
    • Spatial Information Research
    • /
    • v.20 no.4
    • /
    • pp.83-92
    • /
    • 2012
  • Location-based services (LBS) are increasingly popular due to the improvement of geo-positioning capabilities and wireless communication technology. However, in order to enjoy LBS services, a user requesting a query must send his/her exact location to the LBS provider. Therefore, it is a key challenge to preserve user's privacy while providing LBS. To solve this problem, the existing method employs a 2PASS cloaking framework that not only hides the actual user location but also reduces bandwidth consumption. However, 2PASS does not fully guarantee the actual user privacy because it does not take the real user distribution into account. Hence, in this paper, we propose a nearest neighbor query processing algorithm that supports K-anonymity property based on the weighted adjacency graph(WAG). Our algorithm not only preserves the location of a user by guaranteeing k-anonymity in a query region, but also improves a bandwidth usage by reducing unnecessary search for a query result. We demonstrate from experimental results that our algorithm outperforms the existing one in terms of query processing time and bandwidth usage.

A K-Nearest Neighbour Query Processing Algorithm for Encrypted Spatial Data in Road Network (도로 네트워크 환경에서 암호화된 공간데이터를 위한 K-최근접점 질의 처리 알고리즘)

  • Jang, Mi-Young;Chang, Jae-Woo
    • Spatial Information Research
    • /
    • v.20 no.3
    • /
    • pp.67-81
    • /
    • 2012
  • Due to the recent advancement of cloud computing, the research on database outsourcing has been actively done. Moreover, the number of users who utilize Location-based Services(LBS) has been increasing with the development in w ireless communication technology and mobile devices. Therefore, LBS providers attempt to outsource their spatial database to service provider, in order to reduce costs for data storage and management. However, because unauthorized access to sensitive data is possible in spatial database outsourcing, it is necessary to study on the preservation of a user's privacy. Thus, we, in this paper, propose a spatial data encryption scheme to produce outsourced database from an original database. We also propose a k-Nearest Neighbor(k-NN) query processing algorithm that efficiently performs k-NN by using the outsourced database. Finally, we show from performance analysis that our algorithm outperforms the existing one.

Understanding the Social Dilemma of Hahoe Folk Village Management (민속 마을 관리상 발생하는 사회적 갈등의 이해 -하회마을을 중심으로-)

  • Yoo Young-Min;Chang He-Jin;Park No-Chun;Kim Yong-Geun
    • Journal of the Korean Institute of Landscape Architecture
    • /
    • v.33 no.5 s.112
    • /
    • pp.31-42
    • /
    • 2005
  • This study has been conducted in order to better understand a concrete and evidential disagreement that resulted from a conflict caused by the exploitation of folk village for tourism purposes. The purpose of this study was to analyze more realistically the phenomenon of the disagreement that originated from sightseeing in the hahoe folk villages by focusing on the problem between the ive groups as a potential and continual impediment to tourism. Two groups, residents and tourists, were compared in order to determine the underlying factors of the disagreement regarding exploitation of folk villages for tourism The two groups were clearly split: inhabitants of the village considered such exploitation negative, while tourists accepted it as positive. The two groups showed different understandings of the topic residents were in favor of the preservation of the physical resources, but against exposure of their private lives to the public, while tourists strongly respected the preservation of the resources of the village. A comparison of the common phenomena of disagreement between the two groups was performed, Variables that showed different responses between the two groups were loss of privacy of individual houses, verbal aggression and physical conflicts between the groups, and lack of administration. In most of the cases of disagreement, residents considered the disagreement phenomena to be more serious than tourists did except in one case: tourists placed a greater importance on the ugly view of the street market. Finally, in order to analyze the factors that impacted the level of the disagreement, a multiple regression analysis was conducted. Disagreement factors affecting tourists were verbal aggression between the groups, complaints about lodging and dining facilities, complaints about tourist facilities, and negligence of the administration in responding to requests. Among these, the most influential factor was verbal aggression between the groups. In fact, individual feelings between tourists and residents proved to be the biggest influence on the level of disagreement.

The Pattern Search and Complete Elimination Method of Important Private Data in PC (PC에서 중요개인정보의 패턴 검색과 완전삭제방법 연구)

  • Seo, Mi-Suk;Park, Dea-Woo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.05a
    • /
    • pp.213-216
    • /
    • 2013
  • Big data, the use of privacy has been increasing to the development of wireless network infrastructure or technology development and wired Internet. By the way, Enforcement of private data preservation law the infringement accident which is still caused by despite with private data outflow occurs. The private data outflow avoids finance and to become the fire tube. Analyzes the pattern of private data from search of private data and detection process and the research which it extracts and the research is necessary in about perfection elimination of the private data which is unnecessary. From the research which it sees it researched a pattern extraction research and a complete elimination method in about private data protection and it did the pattern extraction and a complete elimination experiment of private data.

  • PDF

A Study on the Preservation of Similarity of privated Data (비식별 데이터의 유사성 보존에 관한 연구)

  • Kang, Dong-Hyun;Oh, Hyun-Seok;Yong, Woo-Seok;Lee, Won-Seok
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.11a
    • /
    • pp.285-288
    • /
    • 2017
  • 비식별화 모델은 데이터 공유를 위한 모델로 원본데이터를 비식별화 변환 처리하여 개인정보를 보호함과 동시에 분석에 필요한 데이터를 외부에 제공하는 모델로 연구되어 왔다. 변환 방법으로는 삭제, 일반화, 범주화 기술 등이 주로 사용되며 변환 과정 중에는 재식별 가능성을 최소화하기 위해 k-익명성, l-다양성, t-근접성 혹은 differential privacy 등의 프라이버시 모델이 적용되고 있다. 하지만 변환된 비식별 데이터 세트는 필연적으로 원본 데이터 세트와 다른 값을 가지며 이는 결과적으로 최종 분석 결과에 영향을 주게 된다. 이를 위해 두 데이터 세트 간의 차이를 상이도(dissimilarity) 혹은 정보 손실율(information loss)이라는 지표로 측정 하고 있으며 본 지표는 비식별 데이터의 활용성을 평가 하는 데에 매우 중요한 역할을 한다. 본 연구에서는 비식별 데이터와 원본 데이터와 간의 차이를 도메인 기반의 절대적인 기준대비로 표현한 상이도 측정 방법을 제안하며, 그 유효성을 실데이터 기반의 실험을 통해 검증하였다.

A PERFORMANCE IMPROVEMENT OF ANEL SCHEME THROUGH MESSAGE MAPPING AND ELLIPTIC CURVE CRYPTOGRAPHY

  • Benyamina Ahmed;Benyamina Zakarya
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.3
    • /
    • pp.169-176
    • /
    • 2023
  • The vehicular ad hoc network (VANET) is currently an important approach to improve personal safety and driving comfort. ANEL is a MAC-based authentication scheme that offers all the advantages of MAC-based authentication schemes and overcomes all their limitations at the same time. In addition, the given scheme, ANEL, can achieve the security objectives such as authentication, privacy preservation, non-repudiation, etc. In addition, our scheme provides effective bio-password login, system key update, bio-password update, and other security services. Additionally, in the proposed scheme, the Trusted Authority (TA) can disclose the source driver and vehicle of each malicious message. The heavy traffic congestion increases the number of messages transmitted, some of which need to be secretly transmitted between vehicles. Therefore, ANEL requires lightweight mechanisms to overcome security challenges. To ensure security in our ANEL scheme we can use cryptographic techniques such as elliptic curve technique, session key technique, shared key technique and message authentication code technique. This article proposes a new efficient and light authentication scheme (ANEL) which consists in the protection of texts transmitted between vehicles in order not to allow a third party to know the context of the information. A detail of the mapping from text passing to elliptic curve cryptography (ECC) to the inverse mapping operation is covered in detail. Finally, an example of application of the proposed steps with an illustration

Study on SNS Application Data Decryption and Artifact (SNS 애플리케이션의 데이터 복호화 및 아티팩트 연구)

  • Shin, Sumin;Kang, Soojin;Kim, Giyoon;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.4
    • /
    • pp.583-592
    • /
    • 2020
  • With the popularization of smartphones, Social Networking Service (SNS) has become the means of communication for modern people. Due to the nature of the means of communication, SNS generates a variety of archive and preservation evidence. Therefore, it is a major analysis target in terms of digital forensic investigation. An application that provides SNS stores data in a central server or database in a smartphone inside for user convenience. Some applications provide encryption for privacy, which can be anti-forensic in terms of digital forensic investigation. Therefore, the study of the encryption method should be continuously preceded. In this paper, we analyzed two applications that provide SQLite-based database encryption through SQLCipher module. Each database was decrypted and key data was identified.

A Secure Protocol for Location-Aware Services in VANETs (VANET에서 안전한 위치인지 서비스를 위한 보안 프로토콜)

  • Sur, Chul;Park, Youngho;Rhee, Kyung Hyune
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.11
    • /
    • pp.495-502
    • /
    • 2013
  • In this paper, we present an anonymous authentication and location assurance protocol for secure location-aware services over vehicular ad hoc networks (VANETs). In other to achieve our goal, we propose the notion of a location-aware signing key so as to strongly bind geographic location information to cryptographic function while providing conditional privacy preservation which is a desirable property for secure vehicular communications. Furthermore, the proposed protocol provides an efficient procedure based on hash chain technique for revocation checking to effectively alleviate communication and computational costs on vehicles in VANETs. Finally, we demonstrate comprehensive analysis to confirm the fulfillment of the security objectives, and the efficiency and effectiveness of the proposed protocol.

Efficient Message Authentication Scheme for VANET (차량 애드혹 네트워크 환경에서 효율적인 메시지 인증 기법)

  • Yoo, Young-Jun;Lee, Jun-Ho;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.37-47
    • /
    • 2009
  • In VANET, each vehicle can obtain traffic information from other vehicles or infrastructure, and they frequently exchange life-critical safety message. Therefore, it is necessary among vehicles to establish a secure channel for keeping the driver's safe and protecting the channel against several attack challenges. TSVC is a representative scheme which needs low communication and computation to be performed. But, there is a delay when verifying the messages because it is designed based on TESLA. Thus, it is not acceptable to use TSVC for sending the time-critical messages. In this paper, we propose a novel message authentication scheme which reduces a delay for the verification of messages. Therefore, the proposed scheme can be suitable to transmitting time-critical messages. Furthermore, the scheme supports to privacy preservation and can robust against DoS attacks.