• Title/Summary/Keyword: 프라이버시 보존

Search Result 47, Processing Time 0.032 seconds

A method for improving the accuracy of privacy-preserving technique based on random substitutions (랜덤대치 기반 프라이버시 보호 기법의 정확성 개선 방법)

  • Lee, Chang Woo;Kang, Ju-Sung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.04a
    • /
    • pp.1377-1380
    • /
    • 2009
  • 랜덤대치 기법은 프라이버시 손상 관점에서 높은 프라이버시를 보존하면서 원본 데이터의 분포를 재구축하여 데이터 유용성을 확보한다. 데이터 유용성을 위한 랜덤대치 기법의 정확성을 높이는 문제는 그동안 면밀히 연구되지 않았다. 본 논문에서는 랜덤대치 기법이 대부분의 데이터에 대해서 상대적으로 낮은 정확성을 보임을 실험을 통해 밝히고, 이론적인 분석과 실험을 바탕으로 정확성을 높일 수 있는 실용적인 알고리즘 개선 방법을 제안한다.

Efficient Privacy-Preserving Duplicate Elimination in Edge Computing Environment Based on Trusted Execution Environment (신뢰실행환경기반 엣지컴퓨팅 환경에서의 암호문에 대한 효율적 프라이버시 보존 데이터 중복제거)

  • Koo, Dongyoung
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.11 no.9
    • /
    • pp.305-316
    • /
    • 2022
  • With the flood of digital data owing to the Internet of Things and big data, cloud service providers that process and store vast amount of data from multiple users can apply duplicate data elimination technique for efficient data management. The user experience can be improved as the notion of edge computing paradigm is introduced as an extension of the cloud computing to improve problems such as network congestion to a central cloud server and reduced computational efficiency. However, the addition of a new edge device that is not entirely reliable in the edge computing may cause increase in the computational complexity for additional cryptographic operations to preserve data privacy in duplicate identification and elimination process. In this paper, we propose an efficiency-improved duplicate data elimination protocol while preserving data privacy with an optimized user-edge-cloud communication framework by utilizing a trusted execution environment. Direct sharing of secret information between the user and the central cloud server can minimize the computational complexity in edge devices and enables the use of efficient encryption algorithms at the side of cloud service providers. Users also improve the user experience by offloading data to edge devices, enabling duplicate elimination and independent activity. Through experiments, efficiency of the proposed scheme has been analyzed such as up to 78x improvements in computation during data outsourcing process compared to the previous study which does not exploit trusted execution environment in edge computing architecture.

A Study on Privacy Preserving Methods in the Metaverse Environment Using Secure Multi-Party Computation (안전한 다자간 연산을 활용한 메타버스 환경에서의 프라이버시 보존 방안 연구)

  • Jiun Jang;Kwantae Cho;Sangrae Cho;Soo Hyung Kim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.4
    • /
    • pp.725-734
    • /
    • 2024
  • The rapidly growing metaverse environment has received widespread attention across various fields such as health and medicine, culture and gaming, as well as politics. However, the excessive collection of personal data by the diverse sensors and devices used in the metaverse environment poses a substantial threat to user privacy. In this paper, we investigate existing cases of secure Multi-Party Computation(MPC) applications, examine the services anticipated to be necessary for the expansion of the metaverse environment, and analyze the privacy issues present in the metaverse environment as well as the limitations of current real-world services. Based on these findings, we propose application scenarios that utilize MPC to preserve user privacy in the metaverse environment. These proposed MPC application scenarios present a new perspective in metaverse security research. In the future, they are expected to be utilized in the development of secure metaverse services.

A Study on Techniques for Cryptographic-based Privacy-Preserving Data Mining (암호학 기반의 프라이버시 보존형 데이터 마이닝 기술에 관한 연구)

  • Yu, Joon-Suk;Hong, Do-Won;Chung, Kyo-Il
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.11a
    • /
    • pp.983-986
    • /
    • 2005
  • 최근 들어서 데이터 마이닝은 마케팅, 시장 분석, 사업전략 및 도시계획 수립 등 다양한 분야에서 폭넓게 활용되고 있으며, 새로운 분야로 그 활용 영역을 넓혀가고 있다. 하지만 데이터 마이닝은 그 과정에서 데이터 소유자들의 프라이버시가 침해될 수 있는 문제를 내포하고 있으며, 최근에는 이러한 문제를 해결하고자 하는 노력들이 나타나고 있다. 본 논문에서는 데이터 마이닝에서 이러한 문제를 해결하기 위한 프라이버시 보호 기술들에 대해서 살펴보고 각 방법의 특징에 대해서 기술한다. 특히, 안전한 다자간 계산(Secure multiparty computation)에 기반한 암호학적 프라이버시 보호 기술과 그 활용 가능성에 대해서도 기술한다.

  • PDF

Privacy Preserving Techniques for Deep Learning in Multi-Party System (멀티 파티 시스템에서 딥러닝을 위한 프라이버시 보존 기술)

  • Hye-Kyeong Ko
    • The Journal of the Convergence on Culture Technology
    • /
    • v.9 no.3
    • /
    • pp.647-654
    • /
    • 2023
  • Deep Learning is a useful method for classifying and recognizing complex data such as images and text, and the accuracy of the deep learning method is the basis for making artificial intelligence-based services on the Internet useful. However, the vast amount of user da vita used for training in deep learning has led to privacy violation problems, and it is worried that companies that have collected personal and sensitive data of users, such as photographs and voices, own the data indefinitely. Users cannot delete their data and cannot limit the purpose of use. For example, data owners such as medical institutions that want to apply deep learning technology to patients' medical records cannot share patient data because of privacy and confidentiality issues, making it difficult to benefit from deep learning technology. In this paper, we have designed a privacy preservation technique-applied deep learning technique that allows multiple workers to use a neural network model jointly, without sharing input datasets, in multi-party system. We proposed a method that can selectively share small subsets using an optimization algorithm based on modified stochastic gradient descent, confirming that it could facilitate training with increased learning accuracy while protecting private information.

The Need for Homomorphic Encryption to Protection Privacy (프라이버시 보호를 위한 동형암호의 필요성)

  • Seo, Jin-Beom;Cho, Young-Bok
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.10a
    • /
    • pp.47-49
    • /
    • 2021
  • According to the revision of the Data 3 Act in 2020, personal information of medical data can be processed anonymously for statistical purposes, research, and public interest record keeping. However, unidentified data can be re-identified using genetic information, credit information, etc., and personal health information can be abused as sensitive information. In this paper, we derive the need for homomorphic encryption to protect the privacy of personal information separated by sensitive information.

  • PDF

Noise Averaging Effect on Privacy-Preserving Clustering of Time-Series Data (시계열 데이터의 프라이버시 보호 클러스터링에서 노이즈 평준화 효과)

  • Moon, Yang-Sae;Kim, Hea-Suk
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.16 no.3
    • /
    • pp.356-360
    • /
    • 2010
  • Recently, there have been many research efforts on privacy-preserving data mining. In privacy-preserving data mining, accuracy preservation of mining results is as important as privacy preservation. Random perturbation privacy-preserving data mining technique is known to well preserve privacy. However, it has a problem that it destroys distance orders among time-series. In this paper, we propose a notion of the noise averaging effect of piecewise aggregate approximation(PAA), which can be preserved the clustering accuracy as high as possible in time-series data clustering. Based on the noise averaging effect, we define the PAA distance in computing distance. And, we show that our PAA distance can alleviate the problem of destroying distance orders in random perturbing time series.

Privacy-Preserving Traffic Volume Estimation by Leveraging Local Differential Privacy

  • Oh, Yang-Taek;Kim, Jong Wook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.12
    • /
    • pp.19-27
    • /
    • 2021
  • In this paper, we present a method for effectively predicting traffic volume based on vehicle location data that are collected by using LDP (Local Differential Privacy). The proposed solution in this paper consists of two phases: the process of collecting vehicle location data in a privacy-presering manner and the process of predicting traffic volume using the collected location data. In the first phase, the vehicle's location data is collected by using LDP to prevent privacy issues that may arise during the data collection process. LDP adds random noise to the original data when collecting data to prevent the data owner's sensitive information from being exposed to the outside. This allows the collection of vehicle location data, while preserving the driver's privacy. In the second phase, the traffic volume is predicted by applying deep learning techniques to the data collected in the first stage. Experimental results with real data sets demonstrate that the method proposed in this paper can effectively predict the traffic volume using the location data that are collected in a privacy-preserving manner.

An Algorithm for Improving the Accuracy of Privacy-Preserving Technique Based on Random Substitutions (랜덤대치 기반 프라이버시 보호 기법의 정확성 개선 알고리즘)

  • Kang, Ju-Sung;Lee, Chang-Woo;Hong, Do-Won
    • The KIPS Transactions:PartC
    • /
    • v.16C no.5
    • /
    • pp.563-574
    • /
    • 2009
  • The merits of random substitutions are various applicability and security guarantee on the view point of privacy breach. However there is no research to improve the accuracy of random substitutions. In this paper we propose an algorithm for improving the accuracy of random substitutions by an advanced theoretical analysis about the standard errors. We examine that random substitutions have an unpractical accuracy level and our improved algorithm meets the theoretical results by some experiments for data sets having uniform and normal distributions. By our proposed algorithm, it is possible to upgrade the accuracy level under the same security level as the original method. The additional cost of computation for our algorithm is still acceptable and practical.

A Model for Privacy Preserving Publication of Social Network Data (소셜 네트워크 데이터의 프라이버시 보호 배포를 위한 모델)

  • Sung, Min-Kyung;Chung, Yon-Dohn
    • Journal of KIISE:Databases
    • /
    • v.37 no.4
    • /
    • pp.209-219
    • /
    • 2010
  • Online social network services that are rapidly growing recently store tremendous data and analyze them for many research areas. To enhance the effectiveness of information, companies or public institutions publish their data and utilize the published data for many purposes. However, a social network containing information of individuals may cause a privacy disclosure problem. Eliminating identifiers such as names is not effective for the privacy protection, since private information can be inferred through the structural information of a social network. In this paper, we consider a new complex attack type that uses both the content and structure information, and propose a model, $\ell$-degree diversity, for the privacy preserving publication of the social network data against such attacks. $\ell$-degree diversity is the first model for applying $\ell$-diversity to social network data publication and through the experiments it shows high data preservation rate.