• 제목/요약/키워드: data anonymity

검색결과 140건 처리시간 0.018초

An Efficient Algorithm of Data Anonymity based on Anonymity Groups (익명 그룹 기반의 효율적인 데이터 익명화 알고리즘)

  • Kwon, Ho Yeol
    • Journal of Industrial Technology
    • /
    • 제36권
    • /
    • pp.89-92
    • /
    • 2016
  • In this paper, we propose an efficient anonymity algorithm for personal information protections in big data systems. Firstly, we briefly introduce fundamental algorithms of k-anonymity, l-diversity, t-closeness. And then we propose an anonymity algorithm using controlling the size of anonymity groups as well as exchanging the data tuple between anonymity groups. Finally, we demonstrate an example on which proposed algorithm applied. The proposed scheme gave an efficient and simple algorithms for the processing of a big amount of data.

  • PDF

A Hybrid K-anonymity Data Relocation Technique for Privacy Preserved Data Mining in Cloud Computing

  • S.Aldeen, Yousra Abdul Alsahib;Salleh, Mazleena
    • Journal of Internet Computing and Services
    • /
    • 제17권5호
    • /
    • pp.51-58
    • /
    • 2016
  • The unprecedented power of cloud computing (CC) that enables free sharing of confidential data records for further analysis and mining has prompted various security threats. Thus, supreme cyberspace security and mitigation against adversaries attack during data mining became inevitable. So, privacy preserving data mining is emerged as a precise and efficient solution, where various algorithms are developed to anonymize the data to be mined. Despite the wide use of generalized K-anonymizing approach its protection and truthfulness potency remains limited to tiny output space with unacceptable utility loss. By combining L-diversity and (${\alpha}$,k)-anonymity, we proposed a hybrid K-anonymity data relocation algorithm to surmount such limitation. The data relocation being a tradeoff between trustfulness and utility acted as a control input parameter. The performance of each K-anonymity's iteration is measured for data relocation. Data rows are changed into small groups of indistinguishable tuples to create anonymizations of finer granularity with assured privacy standard. Experimental results demonstrated considerable utility enhancement for relatively small number of group relocations.

A study on the algorithms to achieve the data privacy based on some anonymity measures (익명성 관련 측도에 기반한 데이터 프라이버시 확보 알고리즘에 관한 연구)

  • Kang, Ju-Sung;Kang, Jin-Young;Yi, Ok-Yeon;Hong, Do-Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제21권5호
    • /
    • pp.149-160
    • /
    • 2011
  • Technique based on the notions of anonymity is one of several ways to achieve the goal of privacy and it transforms the original data into the micro data by some group based methods. The first notion of group based method is ${\kappa}$-anonymity, and it is enhanced by the notions of ${\ell}$-diversity and t-closeness. Since there is the natural tradeoff between privacy and data utility, the development of practical anonymization algorithms is not a simple work and there is still no noticeable algorithm which achieves some combined anonymity conditions. In this paper, we provides a comparative analysis of previous anonymity and accuracy measures. Moreover we propose an algorithm to achieve ${\ell}$-diversity by the block merging method from a micro-data achieving ${\kappa}$-anonymity.

Data Anonymity Decision (데이터 익명화 결정 기법)

  • Jung, Min-Kyoung;Hong, Dong-Kweon
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • 제20권2호
    • /
    • pp.173-180
    • /
    • 2010
  • The research of the preserving privacy of sensitive information has been popular recently. Many researches about the techniques of generalizing records under k-anonymity rules have been done. Considering that data anonymity requires a lot of time and resources, it would be important to decide whether a table is vulnerable to privacy attacks before being opened in terms of the improvement of data utilization as well as the privacy protection. It is also important to check to which attack the table is vulnerable and which of anonymity methods should be applied in the table. This paper describe two possible privacy attacks based upon related references. Also, we suggest the technique to check whether data table is vulnerable to any attack of them and describe what kind of anonymity methods should be done in the table. The technique we suggest in this paper can also be applied for checking the safety of anonymity tables in which insert or delete operations occurred as well from privacy attacks.

An Effective Anonymization Management under Delete Operation of Secure Database (안전한 데이터베이스 환경에서 삭제 시 효과적인 데이터 익명화 유지 기법)

  • Byun, Chang-Woo;Kim, Jae-Whan;Lee, Hyang-Jin;Kang, Yeon-Jung;Park, Seog
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제17권3호
    • /
    • pp.69-80
    • /
    • 2007
  • To protect personal information when releasing data, a general privacy-protecting technique is the removal of all the explicit identifiers, such as names and social security numbers. De-identifying data, however, provides no guarantee of anonymity because released information can be linked to publicly available information to identify them and to infer information that was not intended for release. In recent years, two emerging concepts in personal information protection are k-anonymity and $\ell$-diversity, which guarantees privacy against homogeneity and background knowledge attacks. While these solutions are signigicant in static data environment, they are insufficient in dynamic environments because of vulnerability to inference. Specially, the problem appeared in record deletion is to deconstruct the k-anonymity and $\ell$-diversity. In this paper, we present an approach to securely anonymizing a continuously changeable dataset in an efficient manner while assuring high data quality.

The Importance of Anonymity and Confidentiality for Conducting Survey Research

  • Eungoo KANG;Hee-Joong HWANG
    • Journal of Research and Publication Ethics
    • /
    • 제4권1호
    • /
    • pp.1-7
    • /
    • 2023
  • Purpose: Poor anonymity and confidential strategies by a researcher not only develop unprecedented and precedented harm to participants but also impacts the overall critical appraisal of the research outcomes. Therefore, understanding and applying anonymity and confidentiality in research is key for credible research. As such, this research expansively presents the importance of anonymity and confidentiality for research surveys through critical literature reviews of past works. Research design, data and methodology: This research has selected the literature content approach to obtain proper literature dataset which was proven by high degree of validity and reliability using only books and peer-reviewed research articles. The current authors have conducted screening procedure thoroughly to collect better fitted resources. Results: Research findings consistently mentioned the confidentiality and anonymity principles are preserved and implemented as a means of protecting the privacy of all individuals, establishing trust and rapport between researchers and study participants, as a way of critically upholding research ethical standards, and preserving the integrity of research processes. Conclusions: Confidentiality and anonymity are research ethical principles that help in providing informed consent to participants assuring subjects of the privacy of their personal data. As provided by research bodies and organizations, every research process has to incorporate the principles to meet credibility.

A Design of DDPT(Dynamic Data Protection Technique) using k-anonymity and ℓ-diversity (k-anonymity와 ℓ-diversity를 이용한 동적 데이터 보호 기법 설계)

  • Jeong, Eun-Hee;Lee, Byung-Kwan
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • 제4권3호
    • /
    • pp.217-224
    • /
    • 2011
  • This paper proposes DDPT(Dynamic Data Protection Technique) which solves the problem of private information exposure occurring in a dynamic database environment. The DDPT in this paper generates the MAG(Multi-Attribute Generalization) rules using multi-attributes generalization algorithm, and the EC(equivalence class) satisfying the k-anonymity according to the MAG rules. Whenever data is changed, it reconstructs the EC according to the MAC rules, and protects the identification exposure which is caused by the EC change. Also, it measures the information loss rates of the EC which satisfies the ${\ell}$-diversity. It keeps data accuracy by selecting the EC which is less than critical value and enhances private information protection.

Mobile Communication Group Polarization: Effects of Communication Cues and Anonymity

  • Suh, Eung-Kyo
    • Journal of Distribution Science
    • /
    • 제14권8호
    • /
    • pp.101-112
    • /
    • 2016
  • Purpose - The objective of this study is to identify the effects of the communication cues and anonymity on group polarization in mobile communication settings, both in terms of route and extent. Research design, data and methodology - Laboratory experiments were conducted to achieve the above research objective; the effect of communication cues on group polarization with social presence as mediation and the direct effect of anonymity, social presence, and perceived cohesion were analyzed. The experiments were conducted by the participation of 240 people, who were divided into 48 groups of 5 people. Results - According to the results, the difference in intergroup polarization due to communication cues and anonymity was insignificant. From this analysis, the structural equation model, communication cues and anonymity did not affect group polarization through social presence. Moreover, anonymity did not affect group polarization through perceived cohesion; however, anonymity directly affected group polarization. Conclusions - This research can help to explain the discussions and the related decision-making actions on internet forums, which have recently come to the rise as well as provide foundational basis in newly establishing policies for the forums.

A Study of Factors Affecting Group Polarization in Online Communication : Based on Anonymity (온라인 커뮤니케이션에서 집단극화 현상에 영향을 미치는 요인에 관한 연구: 익명성 관점에서)

  • Suh, Eung-Kyo
    • Journal of Distribution Science
    • /
    • 제13권2호
    • /
    • pp.75-83
    • /
    • 2015
  • Purpose - This study aims to identify the effects of communication cues, anonymity, and social presence on group polarization in computer-mediated communication (CMC) settings. Extant literature has introduced some theoretical backgrounds of social presence and SIDE (Social Identity model of Deindividuation Effects) to explain the effects of communication cues and anonymity. The concept of social presence emphasized the mediating role on communication cues and anonymity. However, most literature did not measure social presence and compare group polarization of all condition groups. This does not sufficiently explain the result of group polarization. Research design, data, and methodology - We believe that the direct impact of anonymity on group polarization can provide a more admissible and clearer explanation for the results. In addition, this study categorizes anonymity into two levels, as anonymity of group and anonymity of self. To justify the anonymity view, a laboratory experiment was conducted. The experiment was conducted in communication cues settings (visual cue; without visual cue) and anonymity settings (identified; anonymous). Each of the four settings has 10 groups consisting of five subjects each (total 200 subjects). The subjects are undergraduates from a large university, majoring in business. All experimental procedures and calculations of choice shift and preference change follow the literature. Results - First, the removal of visual cues does not produce a significant impact on group polarization, which cannot be explained by the social presence view. Second, the anonymous condition does not significantly affect group polarization, which also cannot be explained by the social presence view. However, the anonymous condition directly affects group polarization. Specifically, anonymity of self has a stronger effect on group polarization than anonymity of group. The result explains about the leading factor affecting group polarization. This study examines another view of how computer-mediated communication may be associated with group polarization. The process and outcome data from the experiment reveal that group polarization is not affected by level of social presence, but by level of anonymity. Group discussions conducted with visual cue CMC setting and identified CMC setting result in weaker group polarization. Conversely, group discussions conducted without visual cue CMC setting and anonymous CMC setting lead to stronger group polarization. The results of the study have the following implications. First, they provide clues for business organizations to design the most appropriate media conditions and preemptive social conditions to implement when making group decisions through CMC, to maximize achievements, generate amicable agreements, or actively share information. Second, this study can be useful in analyzing different adverse effects generated through Internet use. Conclusions - This research can help explain discussions and decision-making actions on Internet forums, which have recently increased, as well as providing a foundational basis in newly establishing policies for the forums. Finally, it should be noted that many other factors such as group size, topics, and group history may affect group polarization. These should be examined in future studies.

The Relationship between Cyber Characteristics and Malicious Comments on Facebook : The Role of Anonymity and Dissemination (페이스북에서 사이버 특성과 악성댓글의 관계 : 익명성과 전파성의 역할)

  • Kim, Han-Min
    • Journal of Information Technology Applications and Management
    • /
    • 제25권1호
    • /
    • pp.87-104
    • /
    • 2018
  • The internet is spreading widely and malicious comments which is a negative aspect is increasing. Previous studies have considered anonymity as a cyber characteristic of malicious comments. However, there are a theoretical confusion due to inconsistent results. In addition, the dissemination, one of cyber characteristics, have been mentioned the theoretical relationship on malicious comments, but measurement and empirical study about dissemination were still limited. Therefore, this study developed a measurement of dissemination and investigated the relationship between cyber characteristics (anonymity, dissemination) and malicious comments on Facebook. As a result of research, this study identified that anonymity is not significant on malicious comments and discovered that the dissemination of cyber space has a direct influence on malicious comments. This study suggests that information systems can contribute to malicious comments researches by proposing cyber characteristics.