• Title/Summary/Keyword: Sensitive data

Search Result 2,488, Processing Time 0.027 seconds

Protective Mechanism for Sensitive Data using Lightweight Process Tracking (경량화 프로세스 추적을 통한 중요 데이터 유출 방지)

  • Kang, Koo-Hong
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.5
    • /
    • pp.33-39
    • /
    • 2009
  • As the usage of computers and mobile handsets is popularized, the processing and storing of private and business data are increased. Hence we note that these sensitive data should never be transferred out of these personal devices without user's permission. In this paper, we propose a simple method to prevent transferring the sensitive data out of personal computing devices through their networking interfaces. The proposed method determines which processes invoke open system call related to the sensitive data, and then traces them within a specific duration. The proposed scheme has advantage over the existing ones using authentication or encryption because it could be still working well independent upon the new attack technologies or the latest vulnerabilities of hardware and software. In order to verify the proposed algorithm, we test it by implementing the necessary codes at the user and kernel spaces of Linux.

A Conditional Indirect Survey Method

  • Lee, Gi-Sung;Hong, Ki-Hak;Son, Chang-Kyoon;Nam, Ki-Seong
    • Journal of the Korean Data and Information Science Society
    • /
    • v.13 no.1
    • /
    • pp.35-45
    • /
    • 2002
  • For improving the quality of survey dat a of sensitive character, we suggest a conditional in direct survey method. In th at method, only the respondents who answer directly to the less sensitive question respond indirectly to the more sensitive one by using the one sample unrelated question randomized response technique with the known $\pi_y$, the true proportion of unrelated group Y. We extend it to two sample method when $\pi_y$ is unknown. We also consider the case that people who possess less sensitive character answer untruthfully. Finally we compare our method with the methods of Greenberg et al. and Carr et al..

  • PDF

The Secure Algorithm on the Sensitive data using Bloom filter and bucket method (버킷과 블룸필터를 혼합한 민감한 데이터 보안)

  • Yu, Choun-Young;Kim, Ji-Hong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.5
    • /
    • pp.939-946
    • /
    • 2012
  • Recently privacy breaches has been an social issues. If we should encrypt the sensitive information in order to protect the database, the leakage of the personal sensitive data will be reduced for sure. In this paper, we analyzed the existing protection algorithms to protect the personal sensitive data and proposed the combined method using the bucket index method and the bloom filters. Bucket index method applied on tuples data encryption method is the most widely used algorithm. But this method has the disadvantages of the data exposure because of the bucket index value presented. So we proposed the combined data encryption method using bucket index and the bloom filter. Features of the proposed scheme are the improved search performance of data as well as the protection of the data exposure.

Implementation of Multi-Proportions Randomized Response Model for Sensitive Information at Internet Survey

  • Park, Hee-Chang;Myung, Ho-Min
    • Journal of the Korean Data and Information Science Society
    • /
    • v.15 no.4
    • /
    • pp.731-741
    • /
    • 2004
  • This paper is planned to use multi-proportions randomized response model for sensitive information on internet survey. This is an indirect response technique as a way of obtaining much more precise information. In this system we consider that respondents are generally reluctant to answer in a survey to get sensitive information targeting employees, customers, etc.

  • PDF

Secure Training Support Vector Machine with Partial Sensitive Part

  • Park, Saerom
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.4
    • /
    • pp.1-9
    • /
    • 2021
  • In this paper, we propose a training algorithm of support vector machine (SVM) with a sensitive variable. Although machine learning models enable automatic decision making in the real world applications, regulations prohibit sensitive information from being used to protect privacy. In particular, the privacy protection of the legally protected attributes such as race, gender, and disability is compulsory. We present an efficient least square SVM (LSSVM) training algorithm using a fully homomorphic encryption (FHE) to protect a partial sensitive attribute. Our framework posits that data owner has both non-sensitive attributes and a sensitive attribute while machine learning service provider (MLSP) can get non-sensitive attributes and an encrypted sensitive attribute. As a result, data owner can obtain the encrypted model parameters without exposing their sensitive information to MLSP. In the inference phase, both non-sensitive attributes and a sensitive attribute are encrypted, and all computations should be conducted on encrypted domain. Through the experiments on real data, we identify that our proposed method enables to implement privacy-preserving sensitive LSSVM with FHE that has comparable performance with the original LSSVM algorithm. In addition, we demonstrate that the efficient sensitive LSSVM with FHE significantly improves the computational cost with a small degradation of performance.

Efficient Top-k Join Processing over Encrypted Data in a Cloud Environment

  • Kim, Jong Wook
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.10
    • /
    • pp.5153-5170
    • /
    • 2016
  • The benefit of the scalability and flexibility inherent in cloud computing motivates clients to upload data and computation to public cloud servers. Because data is placed on public clouds, which are very likely to reside outside of the trusted domain of clients, this strategy introduces concerns regarding the security of sensitive client data. Thus, to provide sufficient security for the data stored in the cloud, it is essential to encrypt sensitive data before the data are uploaded onto cloud servers. Although data encryption is considered the most effective solution for protecting sensitive data from unauthorized users, it imposes a significant amount of overhead during the query processing phase, due to the limitations of directly executing operations against encrypted data. Recently, substantial research work that addresses the execution of SQL queries against encrypted data has been conducted. However, there has been little research on top-k join query processing over encrypted data within the cloud computing environments. In this paper, we develop an efficient algorithm that processes a top-k join query against encrypted cloud data. The proposed top-k join processing algorithm is, at an early phase, able to prune unpromising data sets which are guaranteed not to produce top-k highest scores. The experiment results show that the proposed approach provides significant performance gains over the naive solution.

A Study on the Encryption Model for Numerical Data

  • Kim, Ji-Hong;Sahama, Tony
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.1
    • /
    • pp.30-34
    • /
    • 2009
  • The encryption method is a well established technology for protecting sensitive data. However, once encrypted, the data can no longer be easily queried. The performance of the database depends on how to encrypt the sensitive data. In this paper we review the conventional encryption method which can be partially queried and propose the encryption method for numerical data which can be effectively queried. The proposed system includes the design of the service scenario, and metadata.

Combined Procedure of Direct Question and Randomized Response Technique

  • Choi, Kyoung-Ho
    • Journal of the Korean Data and Information Science Society
    • /
    • v.14 no.2
    • /
    • pp.275-278
    • /
    • 2003
  • In this paper, a simple and obvious procedure is presented that allows to estimate $\pi$, the population proportion of a sensitive group. Suggested procedure is combined procedure of direct question and randomized response technique. It is found that the proposed procedure is more efficient than Warner's(1965).

  • PDF

Data Firewall: A TPM-based Security Framework for Protecting Data in Thick Client Mobile Environment

  • Park, Woo-Ram;Park, Chan-Ik
    • Journal of Computing Science and Engineering
    • /
    • v.5 no.4
    • /
    • pp.331-337
    • /
    • 2011
  • Recently, Virtual Desktop Infrastructure (VDI) has been widely adopted to ensure secure protection of enterprise data and provide users with a centrally managed execution environment. However, user experiences may be restricted due to the limited functionalities of thin clients in VDI. If thick client devices like laptops are used, then data leakage may be possible due to malicious software installed in thick client mobile devices. In this paper, we present Data Firewall, a security framework to manage and protect security-sensitive data in thick client mobile devices. Data Firewall consists of three components: Virtual Machine (VM) image management, client VM integrity attestation, and key management for Protected Storage. There are two types of execution VMs managed by Data Firewall: Normal VM and Secure VM. In Normal VM, a user can execute any applications installed in the laptop in the same manner as before. A user can access security-sensitive data only in the Secure VM, for which the integrity should be checked prior to access being granted. All the security-sensitive data are stored in the space called Protected Storage for which the access keys are managed by Data Firewall. Key management and exchange between client and server are handled via Trusted Platform Module (TPM) in the framework. We have analyzed the security characteristics and built a prototype to show the performance overhead of the proposed framework.

A Study on the Variation of Physical Properties of the PET Filament Yarn for Sensitive Clothes (감성 의류용 PET 사의 물성 변화에 관한 연구)

  • 김승진;홍성대;서봉기;심승범
    • Science of Emotion and Sensibility
    • /
    • v.5 no.3
    • /
    • pp.61-66
    • /
    • 2002
  • Recently PET fabrics woven by high sensitive PET yams were used as a high sensitive clothing. Such high sensitive PET woven fabrics for clothing are passing through various processes, and are influenced by processing tension and heat, it makes the physical properties of PET yarns changing and makes the defects of PET fabric. Therefore many difficulties are faced to decide processing conditions for making high sensitive PET fabric. But few research related to the processing conditions of PET yarns and issue point for producing high sensitive clothing was only performed. In this study, POY and SDY of PET manufactured in seven filament manufacturing companies are selected, and their physical properties in each layers of filament cake divided by 50000m are measured and analyzed. Especially, wet and dry shrinkages according to the various wet and dry heat temperatures are analyzed for supplying basic physical data of PET yam and for enhancing PET yarn quality used for the high sensitive clothing.

  • PDF