• 제목/요약/키워드: data anonymity

검색결과 141건 처리시간 0.019초

익명 그룹 기반의 효율적인 데이터 익명화 알고리즘 (An Efficient Algorithm of Data Anonymity based on Anonymity Groups)

  • 권호열
    • 산업기술연구
    • /
    • 제36권
    • /
    • pp.89-92
    • /
    • 2016
  • In this paper, we propose an efficient anonymity algorithm for personal information protections in big data systems. Firstly, we briefly introduce fundamental algorithms of k-anonymity, l-diversity, t-closeness. And then we propose an anonymity algorithm using controlling the size of anonymity groups as well as exchanging the data tuple between anonymity groups. Finally, we demonstrate an example on which proposed algorithm applied. The proposed scheme gave an efficient and simple algorithms for the processing of a big amount of data.

  • PDF

A Hybrid K-anonymity Data Relocation Technique for Privacy Preserved Data Mining in Cloud Computing

  • S.Aldeen, Yousra Abdul Alsahib;Salleh, Mazleena
    • 인터넷정보학회논문지
    • /
    • 제17권5호
    • /
    • pp.51-58
    • /
    • 2016
  • The unprecedented power of cloud computing (CC) that enables free sharing of confidential data records for further analysis and mining has prompted various security threats. Thus, supreme cyberspace security and mitigation against adversaries attack during data mining became inevitable. So, privacy preserving data mining is emerged as a precise and efficient solution, where various algorithms are developed to anonymize the data to be mined. Despite the wide use of generalized K-anonymizing approach its protection and truthfulness potency remains limited to tiny output space with unacceptable utility loss. By combining L-diversity and (${\alpha}$,k)-anonymity, we proposed a hybrid K-anonymity data relocation algorithm to surmount such limitation. The data relocation being a tradeoff between trustfulness and utility acted as a control input parameter. The performance of each K-anonymity's iteration is measured for data relocation. Data rows are changed into small groups of indistinguishable tuples to create anonymizations of finer granularity with assured privacy standard. Experimental results demonstrated considerable utility enhancement for relatively small number of group relocations.

익명성 관련 측도에 기반한 데이터 프라이버시 확보 알고리즘에 관한 연구 (A study on the algorithms to achieve the data privacy based on some anonymity measures)

  • 강주성;강진영;이옥연;홍도원
    • 정보보호학회논문지
    • /
    • 제21권5호
    • /
    • pp.149-160
    • /
    • 2011
  • 익명화 기법은 마이크로 데이터에서 프라이버시를 보호하기 위해 제안된 방법 중의 하나이다. 원본 데이터로부터 그룹화를 기반으로 프라이버시를 확보하고자 하는 익명화 기법은 ${\kappa}$-익명성 (${\kappa}$-anonymity) 개념을 효시로 하여 ${\ell}$-다양성(${\ell}$-diversity), t-밀접성(t-closeness) 등의 개념이 차례로 제안되면서 발전된 모습을 보여주였다. 프라이버시측도 관점에서 각각의 익명성 관련 개념들이 상호 보완적인 관계에 놓여 있으나, 데이터의 유용성과 익명성 개념들을 복합적으로 고려한 실질적인 익명화 알고리즘 개발에 관한 연구는 아직까지 미진한 상태이다. 본 논문에서는 먼저 기존에 발표된 익명성 개념들에 기반한 익명성 측도들과 정확성 관련 측도들에 대하여 비교 분석한다. 또한,${\kappa}$-익명성을 만족하는 데이터로부터 블록 합병 방법에 의하여 ${\ell}$-다양성을 확보하는 알고리즘을 새롭게 제안한다.

데이터 익명화 결정 기법 (Data Anonymity Decision)

  • 정민경;홍동권
    • 한국지능시스템학회논문지
    • /
    • 제20권2호
    • /
    • pp.173-180
    • /
    • 2010
  • 공개되는 데이터에서 각 개인의 민감한 정보를 보호하기 위한 방법으로 데이터 익명화에 관한 연구가 활발히 이루어지고 있다. 대부분의 연구들은 익명화 요구 사항에 위배되지 않으면서, 효율적인 시간 내 레코드들을 일반화하는 기법을 중심으로 연구를 진행하고 있다. 익명화 작업이 많은 시간이 요구되는 문제임을 고려한다면, 민감한 정보에 대한 프라이버시 침해의 우려가 있는지, 익명화가 요구되는지를 미리 검사하는 것은 개인 정보 보호차원뿐만 아니라 데이터의 활용성 및 시간적 효율성 측면에서도 매우 중요하다. 또한, 그러한 침해의 우려가 있다면 어떤 유형의 공격에 취약한지를 미리 판단함으로써 그에 적절한 익명화 방식을 결정하는 것도 중요하다. 본 논문에서는 민감한 속성에 대한 공격 유형을 크게 2가지로 분류한다. 그리고 데이터가 이들 공격으로부터 안전한가의 여부를 검사할 수 있는 기법을 제시하고, 불안정하다면 어떠한 공격에 취약하고 대략 어떤 방식의 일반화가 요구되는가를 제시한다. 본 연구에서는 익명화되기 전의 테이블뿐만 아니라, 익명화된 테이블, 그리고 익명화가 되었지만 삽입, 삭제로 인해 변경된 테이블도 공격성 검사 대상이 된다. 뿐만 아니라 익명화된 테이블도 민감한 정보를 제대로 보호하고 있는지 혹은 삽입 삭제로 인해 재익명화 작업이 필요한지의 여부도 본 연구의 결과로 결정할 수 있다.

안전한 데이터베이스 환경에서 삭제 시 효과적인 데이터 익명화 유지 기법 (An Effective Anonymization Management under Delete Operation of Secure Database)

  • 변창우;김재환;이향진;강연정;박석
    • 정보보호학회논문지
    • /
    • 제17권3호
    • /
    • pp.69-80
    • /
    • 2007
  • 정보를 배포할 때 개인정보를 보호하기 위해 데이터 소유자는 이름이나 주민등록번호와 같은 명시적인 개인 신원정보를 암호화하거나 삭제한다. 그러나, 배포되는 정보들을 서로 연결함으로써 개인 신원을 확인할 수 있고 결국 개인정보가 노출되게 된다. 배포되는 정보로부터 개인정보를 보호하는 방법에 대한 최근의 연구는 k-anonymity 방법과 $\ell$-diversity 방법이다. 그러나, 이들 연구는 데이터의 삽입이나 삭제가 없는 정적 인 환경을 가정하고 있다. 따라서, 동적 인 데이터베이스 환경에 기존 기법들을 그대로 적용할 경우 갱신된 데이터의 내용이 반영됨으로써 개인정보가 유출되는 취약성이 발견된다. 특히, 삽입 환경에서 발생되지 않는 삭제 환경에서의 고려사항은 k-anonymity와 l-diversity 스킴이 붕괴될 수 있다는 것이다. 본 논문에서는 삭제 환경에서 동적 데이터베이스 환경에서 k-anonymity와 $\ell$-diversity를 그대로 따르면서 데이터베이스 익명화를 유지할 수 있는 기법을 제안한다.

The Importance of Anonymity and Confidentiality for Conducting Survey Research

  • Eungoo KANG;Hee-Joong HWANG
    • 연구윤리
    • /
    • 제4권1호
    • /
    • pp.1-7
    • /
    • 2023
  • Purpose: Poor anonymity and confidential strategies by a researcher not only develop unprecedented and precedented harm to participants but also impacts the overall critical appraisal of the research outcomes. Therefore, understanding and applying anonymity and confidentiality in research is key for credible research. As such, this research expansively presents the importance of anonymity and confidentiality for research surveys through critical literature reviews of past works. Research design, data and methodology: This research has selected the literature content approach to obtain proper literature dataset which was proven by high degree of validity and reliability using only books and peer-reviewed research articles. The current authors have conducted screening procedure thoroughly to collect better fitted resources. Results: Research findings consistently mentioned the confidentiality and anonymity principles are preserved and implemented as a means of protecting the privacy of all individuals, establishing trust and rapport between researchers and study participants, as a way of critically upholding research ethical standards, and preserving the integrity of research processes. Conclusions: Confidentiality and anonymity are research ethical principles that help in providing informed consent to participants assuring subjects of the privacy of their personal data. As provided by research bodies and organizations, every research process has to incorporate the principles to meet credibility.

k-anonymity와 ℓ-diversity를 이용한 동적 데이터 보호 기법 설계 (A Design of DDPT(Dynamic Data Protection Technique) using k-anonymity and ℓ-diversity)

  • 정은희;이병관
    • 한국정보전자통신기술학회논문지
    • /
    • 제4권3호
    • /
    • pp.217-224
    • /
    • 2011
  • 본 논문에서는 동적 데이터베이스 환경에서 발생할 수 있는 개인 정보 노출 문제를 해결할 수 있는 동적 데이터 보호 기법(Dynamic Data Protection Technique)을 제안하였다. 본 논문에서 제안한 DDPT은 다중 속성 일반화 알고리즘을 이용해 MAG(Multi-Attribute Generalization) 규칙을 생성하고, 그 MAG 규칙에 따라 k-anonymity를 만족하는 EC(Equivalence Class)를 생성한다. 그리고 데이터 변경 시 MAG 규칙에 따라 EC를 재구성 하도록 하여, EC의 변경으로 인한 식별 노출을 방지할 수 있다. 또한, ${\ell}$-diversity를 만족하는 EC의 정보손실 정도를 측정하고, 임계치 이하의 EC를 선정해서 데이터의 정확성을 유지함으로써 개인 정보 보호를 향상시켰다.

Mobile Communication Group Polarization: Effects of Communication Cues and Anonymity

  • Suh, Eung-Kyo
    • 유통과학연구
    • /
    • 제14권8호
    • /
    • pp.101-112
    • /
    • 2016
  • Purpose - The objective of this study is to identify the effects of the communication cues and anonymity on group polarization in mobile communication settings, both in terms of route and extent. Research design, data and methodology - Laboratory experiments were conducted to achieve the above research objective; the effect of communication cues on group polarization with social presence as mediation and the direct effect of anonymity, social presence, and perceived cohesion were analyzed. The experiments were conducted by the participation of 240 people, who were divided into 48 groups of 5 people. Results - According to the results, the difference in intergroup polarization due to communication cues and anonymity was insignificant. From this analysis, the structural equation model, communication cues and anonymity did not affect group polarization through social presence. Moreover, anonymity did not affect group polarization through perceived cohesion; however, anonymity directly affected group polarization. Conclusions - This research can help to explain the discussions and the related decision-making actions on internet forums, which have recently come to the rise as well as provide foundational basis in newly establishing policies for the forums.

온라인 커뮤니케이션에서 집단극화 현상에 영향을 미치는 요인에 관한 연구: 익명성 관점에서 (A Study of Factors Affecting Group Polarization in Online Communication : Based on Anonymity)

  • 서응교
    • 유통과학연구
    • /
    • 제13권2호
    • /
    • pp.75-83
    • /
    • 2015
  • Purpose - This study aims to identify the effects of communication cues, anonymity, and social presence on group polarization in computer-mediated communication (CMC) settings. Extant literature has introduced some theoretical backgrounds of social presence and SIDE (Social Identity model of Deindividuation Effects) to explain the effects of communication cues and anonymity. The concept of social presence emphasized the mediating role on communication cues and anonymity. However, most literature did not measure social presence and compare group polarization of all condition groups. This does not sufficiently explain the result of group polarization. Research design, data, and methodology - We believe that the direct impact of anonymity on group polarization can provide a more admissible and clearer explanation for the results. In addition, this study categorizes anonymity into two levels, as anonymity of group and anonymity of self. To justify the anonymity view, a laboratory experiment was conducted. The experiment was conducted in communication cues settings (visual cue; without visual cue) and anonymity settings (identified; anonymous). Each of the four settings has 10 groups consisting of five subjects each (total 200 subjects). The subjects are undergraduates from a large university, majoring in business. All experimental procedures and calculations of choice shift and preference change follow the literature. Results - First, the removal of visual cues does not produce a significant impact on group polarization, which cannot be explained by the social presence view. Second, the anonymous condition does not significantly affect group polarization, which also cannot be explained by the social presence view. However, the anonymous condition directly affects group polarization. Specifically, anonymity of self has a stronger effect on group polarization than anonymity of group. The result explains about the leading factor affecting group polarization. This study examines another view of how computer-mediated communication may be associated with group polarization. The process and outcome data from the experiment reveal that group polarization is not affected by level of social presence, but by level of anonymity. Group discussions conducted with visual cue CMC setting and identified CMC setting result in weaker group polarization. Conversely, group discussions conducted without visual cue CMC setting and anonymous CMC setting lead to stronger group polarization. The results of the study have the following implications. First, they provide clues for business organizations to design the most appropriate media conditions and preemptive social conditions to implement when making group decisions through CMC, to maximize achievements, generate amicable agreements, or actively share information. Second, this study can be useful in analyzing different adverse effects generated through Internet use. Conclusions - This research can help explain discussions and decision-making actions on Internet forums, which have recently increased, as well as providing a foundational basis in newly establishing policies for the forums. Finally, it should be noted that many other factors such as group size, topics, and group history may affect group polarization. These should be examined in future studies.

페이스북에서 사이버 특성과 악성댓글의 관계 : 익명성과 전파성의 역할 (The Relationship between Cyber Characteristics and Malicious Comments on Facebook : The Role of Anonymity and Dissemination)

  • 김한민
    • Journal of Information Technology Applications and Management
    • /
    • 제25권1호
    • /
    • pp.87-104
    • /
    • 2018
  • The internet is spreading widely and malicious comments which is a negative aspect is increasing. Previous studies have considered anonymity as a cyber characteristic of malicious comments. However, there are a theoretical confusion due to inconsistent results. In addition, the dissemination, one of cyber characteristics, have been mentioned the theoretical relationship on malicious comments, but measurement and empirical study about dissemination were still limited. Therefore, this study developed a measurement of dissemination and investigated the relationship between cyber characteristics (anonymity, dissemination) and malicious comments on Facebook. As a result of research, this study identified that anonymity is not significant on malicious comments and discovered that the dissemination of cyber space has a direct influence on malicious comments. This study suggests that information systems can contribute to malicious comments researches by proposing cyber characteristics.