• 제목/요약/키워드: sensitive attribute

검색결과 49건 처리시간 0.023초

AN ADROIT UNRELATED QUESTION RANDOMIZED RESPONSE MODEL WITH SUNDRY STRATEGIES

  • TANVEER AHMAD TARRAY;ZAHOOR AHMAD GANIE
    • Journal of applied mathematics & informatics
    • /
    • 제41권6호
    • /
    • pp.1377-1391
    • /
    • 2023
  • When sensitive topics such as gambling habits, drug addiction, alcoholism, tax evasion tendencies, induced abortions, drunk driving, past criminal involvement, and homosexuality are the focus of open or direct surveys, it becomes challenging to obtain accurate information due to nonresponse bias and response bias. People often hesitate to provide truthful answers. Warner introduced an ingenious method to address this issue. In this study, a new and unrelated randomized response model is proposed to eliminate misleading responses and nonresponses caused by the stigma associated with the attribute being investigated. The proposed randomized response model allows for the estimation of the population percentage with the sensitive characteristic in an unbiased manner. The characteristics and recommendations of the proposed randomized response model are examined, and numerical examples are provided to support the findings of this study.

Secure Training Support Vector Machine with Partial Sensitive Part

  • Park, Saerom
    • 한국컴퓨터정보학회논문지
    • /
    • 제26권4호
    • /
    • pp.1-9
    • /
    • 2021
  • 본 연구에서는 민감 정보가 포함된 경우의 서포트 벡터 머신 (SVM) 학습 알고리즘을 제안한다. 기계 학습 모형들이 실세계의 자동화된 의사 결정을 가능하게 하였지만 규제들은 프라이버시 보호를 위해서 민감 정보들의 활용을 제한하고 있다. 특히 인종, 성별, 장애 여부와 같은 법적으로 보호되는 정보들의 프라이버시 보호는 필수이다. 본 연구에서는 완전 동형암호를 활용하여 부분적인 민감 정보가 포함된 경우에 최소 제곱 SVM (LSSVM) 모형을 효율적으로 학습할 수 있는 방법을 제안한다. 본 프레임워크에서는 데이터 소유주가 민감하지 않은 정보와 민감한 정보 모두를 가지고 있고, 이를 기계학습 서비스 제공자에게 제공할 때에 민감 정보만 암호화해서 제공하는 것을 가정한다. 결과적으로 데이터 소유자는 민감 정보를 노출시키지 않으면서도 암호화된 상태로 모형의 학습 정보를 얻을 수 있다. 모형을 실제 활용할 경우에는 모든 정보를 암호화하여 안전하게 예측 결과를 제공할 수 있도록 한다. 실제 데이터에 대한 실험을 통해 본 알고리즘이 동형암호로 구현될 경우에 원래의 LSSVM 모형과 비슷한 성능을 가질 수 있음을 확인해 볼 수 있었다. 또한, 개선된 효율적인 알고리즘에 대한 실험은 적은 성능 저하로 큰 연산 효율성을 달성할 가능성을 입증하였다.

Secure Attribute-Based Access Control with a Ciphertext-Policy Attribute-Based Encryption Scheme

  • Sadikin, Rifki;Park, Young Ho;Park, Kil Houm
    • 한국산업정보학회논문지
    • /
    • 제19권1호
    • /
    • pp.1-12
    • /
    • 2014
  • An access control system is needed to ensure only authorized users can access a sensitive resource. We propose a secure access control based on a fully secure and fine grained ciphertext-policy attribute-based encryption scheme. The access control for a sensitive resource is ensured by encrypting it with encryption algorithm from the CP-ABE scheme parameterized by an access control policy. Furthermore, the proposed access control supports non-monotone type access control policy. The ciphertext only can be recovered by users whose attributes satisfy the access control policy. We also implement and measure the performance of our proposed access control. The results of experiments show that our proposed secure access control is feasible.

층화이중추출법에 의한 양적속성의 무관질문모형 (Unrelated question model with quantitative attribute by stratified double sampling)

  • 이기성;홍기학
    • 응용통계연구
    • /
    • 제8권1호
    • /
    • pp.27-38
    • /
    • 1995
  • 본 논문에서는 사회적으로나 개인적으로 매우 민감한 조사에서 모집단이 양적속성을 갖는 여러 개의 층으로 구성되어 있을 때, 층의 크기를 모르는 경우 층화표본을 위하여 이중추출법을 이용하는 층화이중추출법에 의한 양적속성의 무관질문모형을 제안하였다. 그리고, 층화이중추출에 있어서 각 층의 표본배분에 관해 비례배분, 최적배분으로 나누어 각 층의 크기를 알고 있는 경우에 층화추출법에 의한 양적속성의 무관 질문모형과 그 효율성을 비교하였다.

  • PDF

Randomized Response Model with Discrete Quantitative Attribute by Three-Stage Cluster Sampling

  • Lee, Gi-Sung;Hong, Ki-Hak
    • Journal of the Korean Data and Information Science Society
    • /
    • 제14권4호
    • /
    • pp.1067-1082
    • /
    • 2003
  • In this paper, we propose a randomized response model with discrete quantitative attribute by three-stage cluster sampling for obtaining discrete quantitative data by using the Liu & Chow model(1976), when the population was made up of sensitive discrete quantitative clusters. We obtain the minimum variance by calculating the optimum number of fsu, ssu, tsu under the some given constant cost. And we obtain the minimum cost under the some given accuracy.

  • PDF

A Conditional Unrelated Question Model with Quantitative Attribute

  • Lee, Gi Sung;Hong, Ki Hak
    • Communications for Statistical Applications and Methods
    • /
    • 제8권3호
    • /
    • pp.753-765
    • /
    • 2001
  • We suggest a quantitative conditional unrelated question model that can be used in obtaining more sensitive information. For whom say "yes" about the less 7han sensitive question .B we ask only about the more sensitive variable X. We extend our model to two sample case when there is no information about the true mean of the unrelated variable Y. Finally we compare the efficiency of our model with that of Greenberg et al.′s.

  • PDF

Secure and Efficient Conjunctive Keyword Search Scheme without Secure Channel

  • Wang, Jianhua;Zhao, Zhiyuan;Sun, Lei;Zhu, Zhiqiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권5호
    • /
    • pp.2718-2731
    • /
    • 2019
  • Conjunctive keyword search encryption is an important technique for protecting sensitive data that is outsourced to cloud servers. However, the process of searching outsourced data may facilitate the leakage of sensitive data. Thus, an efficient data search approach with high security is critical. To solve this problem, an efficient conjunctive keyword search scheme based on ciphertext-policy attribute-based encryption is proposed for cloud storage environment. This paper proposes an efficient mechanism for removing the secure channel and resisting off-line keyword-guessing attacks. The storage overhead and the computational complexity are regardless of the number of keywords. This scheme is proved adaptively secure based on the decisional bilinear Diffie-Hellman assumption in the standard model. Finally, the results of theoretical analysis and experimental simulation show that the proposed scheme has advantages in security, storage overhead and efficiency, and it is more suitable for practical applications.

민감한 이항특성에 대한 신뢰구간 : 직접질문법과 간접질문법 (Confidence Interval for Sensitive Binomial Attribute : Direct Question Method and Indirect Question Method)

  • 류제복
    • 응용통계연구
    • /
    • 제28권1호
    • /
    • pp.75-82
    • /
    • 2015
  • 본 연구에서는 민감한 이항특성에 대한 신뢰구간 추정에 직접질문법과 간접질문법을 사용한다. 간접질문법으로 응답자들의 응답부담을 줄여주기 위해서 확률장치를 사용하는 Warner (1965)의 확률화응답기법(RRT)을 고려한다. 두 방법에 의한 신뢰구간을 비교하기 위해서 평가기준으로 평균포함확률(MCP), 평균제곱오차의 제곱근(RMSE), 그리고 평균기대폭(MEW)을 사용한다. 수치적 비교 결과 RRT의 MCP가 명목수준()을 크게 초과하여 보수적이고 MEW도 매우 크다. 따라서 이들을 보완해 주어야 실제적으로 간접질문법의 유용성을 높일 수 있다.

Enabling Fine-grained Access Control with Efficient Attribute Revocation and Policy Updating in Smart Grid

  • Li, Hongwei;Liu, Dongxiao;Alharbi, Khalid;Zhang, Shenmin;Lin, Xiaodong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권4호
    • /
    • pp.1404-1423
    • /
    • 2015
  • In smart grid, electricity consumption data may be handed over to a third party for various purposes. While government regulations and industry compliance prevent utility companies from improper or illegal sharing of their customers' electricity consumption data, there are some scenarios where it can be very useful. For example, it allows the consumers' data to be shared among various energy resources so the energy resources are able to analyze the data and adjust their operation to the actual power demand. However, it is crucial to protect sensitive electricity consumption data during the sharing process. In this paper, we propose a fine-grained access control scheme (FAC) with efficient attribute revocation and policy updating in smart grid. Specifically, by introducing the concept of Third-party Auditor (TPA), the proposed FAC achieves efficient attribute revocation. Also, we design an efficient policy updating algorithm by outsourcing the computational task to a cloud server. Moreover, we give security analysis and conduct experiments to demonstrate that the FAC is both secure and efficient compared with existing ABE-based approaches.

Improving Security and Privacy-Preserving in Multi-Authorities Ciphertext-Policy Attribute-Based Encryption

  • Hu, Shengzhou;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권10호
    • /
    • pp.5100-5119
    • /
    • 2018
  • Most of existing privacy-preserving multi-authorities attribute-based encryption schemes (PP-MA-ABE) only considers the privacy of the user identity (ID). However, in many occasions information leakage is caused by the disclosing of his/her some sensitive attributes. In this paper, we propose a collusion-resisting ciphertext-policy PP-MA-ABE (CRPP-MACP-ABE) scheme with hiding both user's ID and attributes in the cloud storage system. We present a method to depict anonymous users and introduce a managerial role denoted by IDM for the management of user's anonymous identity certificate ($AID_{Cred}$). The scheme uses $AID_{Cred}$ to realize privacy-preserving of the user, namely, by verifying which attribute authorities (AAs) obtain the blinded public attribute keys, pseudonyms involved in the $AID_{Cred}$ and then distributes corresponding private keys for the user. We use different pseudonyms of the user to resist the collusion attack launched by viciousAAs. In addition, we utilize IDM to cooperate with multiple authorities in producing consistent private key for the user to avoid the collusion attack launched by vicious users. The proposed CRPP-MACP-ABE scheme is proved secure. Some computation and communication costs in our scheme are finished in preparation phase (i.e. user registration). Compared with the existing schemes, our scheme is more efficient.