• Title/Summary/Keyword: Privacy-preserving Analysis

Search Result 65, Processing Time 0.024 seconds

Performance Analysis of Perturbation-based Privacy Preserving Techniques: An Experimental Perspective

  • Ritu Ratra;Preeti Gulia;Nasib Singh Gill
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.10
    • /
    • pp.81-88
    • /
    • 2023
  • In the present scenario, enormous amounts of data are produced every second. These data also contain private information from sources including media platforms, the banking sector, finance, healthcare, and criminal histories. Data mining is a method for looking through and analyzing massive volumes of data to find usable information. Preserving personal data during data mining has become difficult, thus privacy-preserving data mining (PPDM) is used to do so. Data perturbation is one of the several tactics used by the PPDM data privacy protection mechanism. In Perturbation, datasets are perturbed in order to preserve personal information. Both data accuracy and data privacy are addressed by it. This paper will explore and compare several perturbation strategies that may be used to protect data privacy. For this experiment, two perturbation techniques based on random projection and principal component analysis were used. These techniques include Improved Random Projection Perturbation (IRPP) and Enhanced Principal Component Analysis based Technique (EPCAT). The Naive Bayes classification algorithm is used for data mining approaches. These methods are employed to assess the precision, run time, and accuracy of the experimental results. The best perturbation method in the Nave-Bayes classification is determined to be a random projection-based technique (IRPP) for both the cardiovascular and hypothyroid datasets.

Direction Presentation of Design on Privacy Preserving Mechanism for Location-Sharing Based Services (위치공유기반 서비스의 프라이버시 보호 방안의 설계 방향 제시)

  • Kim, Mihui
    • The Journal of the Korea Contents Association
    • /
    • v.15 no.2
    • /
    • pp.101-108
    • /
    • 2015
  • Location-sharing based service (LSBS) refers to a service that users share their location information with other users with whom friendship. At this time, the location information is shared through service provider, and then their position information is exposed to the service provider. The exposure of this personal position information to the service provider has raised a privacy problem, and thus privacy preserving mechanisms have been proposed to protect them. In this paper, we examine the types and features of the proposed location-sharing based services so far, and survey the research trend of privacy preserving mechanisms for them. Through the analysis on existing privacy preserving mechanisms, we present design factors for a privacy preserving mechanism for the current LSBS services, and suggest future work.

Privacy Preserving Data Mining Methods and Metrics Analysis (프라이버시 보존형 데이터 마이닝 방법 및 척도 분석)

  • Hong, Eun-Ju;Hong, Do-won;Seo, Chang-Ho
    • Journal of Digital Convergence
    • /
    • v.16 no.10
    • /
    • pp.445-452
    • /
    • 2018
  • In a world where everything in life is being digitized, the amount of data is increasing exponentially. These data are processed into new data through collection and analysis. New data is used for a variety of purposes in hospitals, finance, and businesses. However, since existing data contains sensitive information of individuals, there is a fear of personal privacy exposure during collection and analysis. As a solution, there is privacy-preserving data mining (PPDM) technology. PPDM is a method of extracting useful information from data while preserving privacy. In this paper, we investigate PPDM and analyze various measures for evaluating the privacy and utility of data.

Robustness Analysis of a Novel Model-Based Recommendation Algorithms in Privacy Environment

  • Ihsan Gunes
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.5
    • /
    • pp.1341-1368
    • /
    • 2024
  • The concept of privacy-preserving collaborative filtering (PPCF) has been gaining significant attention. Due to the fact that model-based recommendation methods with privacy are more efficient online, privacy-preserving memory-based scheme should be avoided in favor of model-based recommendation methods with privacy. Several studies in the current literature have examined ant colony clustering algorithms that are based on non-privacy collaborative filtering schemes. Nevertheless, the literature does not contain any studies that consider privacy in the context of ant colony clustering-based CF schema. This study employed the ant colony clustering model-based PPCF scheme. Attacks like shilling or profile injection could potentially be successful against privacy-preserving model-based collaborative filtering techniques. Afterwards, the scheme's robustness was assessed by conducting a shilling attack using six different attack models. We utilize masked data-based profile injection attacks against a privacy-preserving ant colony clustering-based prediction algorithm. Subsequently, we conduct extensive experiments utilizing authentic data to assess its robustness against profile injection attacks. In addition, we evaluate the resilience of the ant colony clustering model-based PPCF against shilling attacks by comparing it to established PPCF memory and model-based prediction techniques. The empirical findings indicate that push attack models exerted a substantial influence on the predictions, whereas nuke attack models demonstrated limited efficacy.

ANALYSIS OF PRIVACY-PRESERVING ELEMENT REDUCTION OF A MULTISET

  • Seo, Jae-Hong;Yoon, Hyo-Jin;Lim, Seong-An;Cheon, Jung-Hee;Hong, Do-Won
    • Journal of the Korean Mathematical Society
    • /
    • v.46 no.1
    • /
    • pp.59-69
    • /
    • 2009
  • The element reduction of a multiset S is to reduce the number of repetitions of an element in S by a predetermined number. Privacy-preserving element reduction of a multiset is an important tool in private computation over multisets. It can be used by itself or by combination with other private set operations. Recently, an efficient privacy-preserving element reduction method was proposed by Kissner and Song [7]. In this paper, we point out a mathematical flaw in their polynomial representation that is used for the element reduction protocol and provide its correction. Also we modify their over-threshold set-operation protocol, using an element reduction with the corrected representation, which is used to output the elements that appear over the predetermined threshold number of times in the multiset resulting from other privacy-preserving set operations.

Augmented Rotation-Based Transformation for Privacy-Preserving Data Clustering

  • Hong, Do-Won;Mohaisen, Abedelaziz
    • ETRI Journal
    • /
    • v.32 no.3
    • /
    • pp.351-361
    • /
    • 2010
  • Multiple rotation-based transformation (MRBT) was introduced recently for mitigating the apriori-knowledge independent component analysis (AK-ICA) attack on rotation-based transformation (RBT), which is used for privacy-preserving data clustering. MRBT is shown to mitigate the AK-ICA attack but at the expense of data utility by not enabling conventional clustering. In this paper, we extend the MRBT scheme and introduce an augmented rotation-based transformation (ARBT) scheme that utilizes linearity of transformation and that both mitigates the AK-ICA attack and enables conventional clustering on data subsets transformed using the MRBT. In order to demonstrate the computational feasibility aspect of ARBT along with RBT and MRBT, we develop a toolkit and use it to empirically compare the different schemes of privacy-preserving data clustering based on data transformation in terms of their overhead and privacy.

Mitigating the ICA Attack against Rotation-Based Transformation for Privacy Preserving Clustering

  • Mohaisen, Abedelaziz;Hong, Do-Won
    • ETRI Journal
    • /
    • v.30 no.6
    • /
    • pp.868-870
    • /
    • 2008
  • The rotation-based transformation (RBT) for privacy preserving data mining is vulnerable to the independent component analysis (ICA) attack. This paper introduces a modified multiple-rotation-based transformation technique for special mining applications, mitigating the ICA attack while maintaining the advantages of the RBT.

  • PDF

Case Study on Local Differential Privacy in Practice : Privacy Preserving Survey (로컬 차분 프라이버시 실제 적용 사례연구 : 프라이버시 보존형 설문조사)

  • Jeong, Sooyong;Hong, Dowon;Seo, Changho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.1
    • /
    • pp.141-156
    • /
    • 2020
  • Differential privacy, which used to collect and analysis data and preserve data privacy, has been applied widely in data privacy preserving data application. Local differential privacy algorithm which is the local model of differential privacy is used to user who add noise to his data himself with randomized response by self and release his own data. So, user can be preserved his data privacy and data analyst can make a statistical useful data by collected many data. Local differential privacy method has been used by global companies which are Google, Apple and Microsoft to collect and analyze data from users. In this paper, we compare and analyze the local differential privacy methods which used in practically. And then, we study applicability that applying the local differential privacy method in survey or opinion poll scenario in practically.

PPNC: Privacy Preserving Scheme for Random Linear Network Coding in Smart Grid

  • He, Shiming;Zeng, Weini;Xie, Kun;Yang, Hongming;Lai, Mingyong;Su, Xin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.3
    • /
    • pp.1510-1532
    • /
    • 2017
  • In smart grid, privacy implications to individuals and their families are an important issue because of the fine-grained usage data collection. Wireless communications are utilized by many utility companies to obtain information. Network coding is exploited in smart grids, to enhance network performance in terms of throughput, delay, robustness, and energy consumption. However, random linear network coding introduces a new challenge for privacy preserving due to the encoding of data and updating of coefficients in forwarder nodes. We propose a distributed privacy preserving scheme for random linear network coding in smart grid that considers the converged flows character of the smart grid and exploits a homomorphic encryption function to decrease the complexities in the forwarder node. It offers a data confidentiality privacy preserving feature, which can efficiently thwart traffic analysis. The data of the packet is encrypted and the tag of the packet is encrypted by a homomorphic encryption function. The forwarder node random linearly codes the encrypted data and directly processes the cryptotext tags based on the homomorphism feature. Extensive security analysis and performance evaluations demonstrate the validity and efficiency of the proposed scheme.

An Analysis of Privacy and Accuracy for Privacy-Preserving Techniques by Matrix-based Randomization (행렬 기반 랜덤화를 적용한 프라이버시 보호 기술의 안전성 및 정확성 분석)

  • Kang, Ju-Sung;An, A-Ron;Hong, Do-Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.53-68
    • /
    • 2008
  • We study on the practical privacy-preserving techniques by matrix-based randomization approach. We clearly examine the relationship between the two parameters associated with the measure of privacy breach and the condition number of matrix in order to achieve the optimal transition matrix. We propose a simple formula for efficiently calculating the inverse of transition matrix which are needed in the re-construction process of random substitution algorithm, and deduce some useful connections among standard error and another parameters by obtaining condition numbers according to norms of matrix and the expectation and variance of the transformed data. Moreover we give some experimental results about our theoretical expressions by implementing random substitution algorithm.