Academic literature on the topic 'Data privacy'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Data privacy.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Data privacy"

1

Yerbulatov, Sultan. "Data Security and Privacy in Data Engineering." International Journal of Science and Research (IJSR) 13, no. 4 (April 5, 2024): 232–36. http://dx.doi.org/10.21275/es24318121241.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Torra, Vicenç, and Guillermo Navarro-Arribas. "Data privacy." Wiley Interdisciplinary Reviews: Data Mining and Knowledge Discovery 4, no. 4 (June 2, 2014): 269–80. http://dx.doi.org/10.1002/widm.1129.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Basha, M. John, T. Satyanarayana Murthy, A. S. Valarmathy, Ahmed Radie Abbas, Djuraeva Gavhar, R. Rajavarman, and N. Parkunam. "Privacy-Preserving Data Mining and Analytics in Big Data." E3S Web of Conferences 399 (2023): 04033. http://dx.doi.org/10.1051/e3sconf/202339904033.

Full text
Abstract:
Privacy concerns have gotten more attention as Big Data has spread. The difficulties of striking a balance between the value of data and individual privacy have led to the emergence of privacy-preserving data mining and analytics approaches as a crucial area of research. An overview of the major ideas, methods, and developments in privacy-preserving data mining and analytics in the context of Big Data is given in this abstract. Data mining that protects privacy tries to glean useful insights from huge databases while shielding the private data of individuals. Commonly used in traditional data mining methods, sharing or pooling data might have serious privacy implications. On the other hand, privacy-preserving data mining strategies concentrate on creating procedures and algorithms that enable analysis without jeopardizing personal information. Finally, privacy-preserving data mining and analytics in the Big Data age bring important difficulties and opportunities. An overview of the main ideas, methods, and developments in privacy-preserving data mining and analytics are given in this abstract. It underscores the value of privacy in the era of data-driven decision-making and the requirement for effective privacy-preserving solutions to safeguard sensitive personal data while facilitating insightful analysis of huge datasets.
APA, Harvard, Vancouver, ISO, and other styles
4

COSTEA, Ioan. "Data Privacy Assurance in Virtual Private Networks." International Journal of Information Security and Cybercrime 1, no. 2 (December 21, 2012): 40–47. http://dx.doi.org/10.19107/ijisc.2012.02.05.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Mohapatra, Shubhankar, Jianqiao Zong, Florian Kerschbaum, and Xi He. "Differentially Private Data Generation with Missing Data." Proceedings of the VLDB Endowment 17, no. 8 (April 2024): 2022–35. http://dx.doi.org/10.14778/3659437.3659455.

Full text
Abstract:
Despite several works that succeed in generating synthetic data with differential privacy (DP) guarantees, they are inadequate for generating high-quality synthetic data when the input data has missing values. In this work, we formalize the problems of DP synthetic data with missing values and propose three effective adaptive strategies that significantly improve the utility of the synthetic data on four real-world datasets with different types and levels of missing data and privacy requirements. We also identify the relationship between privacy impact for the complete ground truth data and incomplete data for these DP synthetic data generation algorithms. We model the missing mechanisms as a sampling process to obtain tighter upper bounds for the privacy guarantees to the ground truth data. Overall, this study contributes to a better understanding of the challenges and opportunities for using private synthetic data generation algorithms in the presence of missing data.
APA, Harvard, Vancouver, ISO, and other styles
6

Sramka, Michal. "Data mining as a tool in privacy-preserving data publishing." Tatra Mountains Mathematical Publications 45, no. 1 (December 1, 2010): 151–59. http://dx.doi.org/10.2478/v10127-010-0011-z.

Full text
Abstract:
ABSTRACTMany databases contain data about individuals that are valuable for research, marketing, and decision making. Sharing or publishing data about individuals is however prone to privacy attacks, breaches, and disclosures. The concern here is about individuals’ privacy-keeping the sensitive information about individuals private to them. Data mining in this setting has been shown to be a powerful tool to breach privacy and make disclosures. In contrast, data mining can be also used in practice to aid data owners in their decision on how to share and publish their databases. We present and discuss the role and uses of data mining in these scenarios and also briefly discuss other approaches to private data analysis.
APA, Harvard, Vancouver, ISO, and other styles
7

Heubl, B. "News - Briefing. Data privacy: Data privacy group found to have breached online privacy rules." Engineering & Technology 15, no. 3 (April 1, 2020): 9. http://dx.doi.org/10.1049/et.2020.0317.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

JAKŠIĆ, SVETLANA, JOVANKA PANTOVIĆ, and SILVIA GHILEZAN. "Linked data privacy." Mathematical Structures in Computer Science 27, no. 1 (March 18, 2015): 33–53. http://dx.doi.org/10.1017/s096012951500002x.

Full text
Abstract:
Web of Linked Data introduces common format and principles for publishing and linking data on the Web. Such a network of linked data is publicly available and easily consumable. This paper introduces a calculus for modelling networks of linked data with encoded privacy preferences.In that calculus, a network is a parallel composition of users, where each user is named and consists of data, representing the user's profile, and a process. Data is a parallel composition of triples with names (resources) as components. Associated with each name and each triple of names are their privacy protection policies, that are represented by queries. A data triple is accessible to a user if the user's data satisfies the query assigned to that triple.The main contribution of this model lies in the type system which together with the introduced query order ensures that static type-checking prevents privacy violations. We say that a network is well behaved if —access to a triple is more restrictive than access to its components and less restrictive than access to the user name it is enclosed with,—each user can completely access their own profile,—each user can update or partly delete profiles that they own (can access the whole profiles), and—each user can update the privacy preference policy of data of another profile that they own or write data to another profile only if the newly obtained profile stays fully accessible to their owner.We prove that any well-typed network is well behaved.
APA, Harvard, Vancouver, ISO, and other styles
9

Winarsih, Winarsih, and Irwansyah Irwansyah. "PROTEKSI PRIVASI BIG DATA DALAM MEDIA SOSIAL." Jurnal Audience 3, no. 1 (October 19, 2020): 1–33. http://dx.doi.org/10.33633/ja.v3i1.3722.

Full text
Abstract:
AbstrakPerkembangan media sosial di Indonesia begitu pesat dengan jumlah pengguna yang terus meningkat. Akan tetapi hal tersebut kurang diimbangi dengan kesadaran tentang privasi dalam kaitannya dengan big data yang dihasilkan oleh penyedia layanan. Penyedia layanan memberikan kebijakan berupa syarat dan ketentuan akan tetapi masyarakat umumnya masih rendah dalam hal memiliki kesadaran tentang privasi data pribadi mereka. Penelitian ini bertujuan untuk mengetahui solusi dari permasalahan privasi big data dalam media sosial dan dianalisis dengan teori privasi komunikasi. Metode yang digunakan dalam penelitian ini adalah metode meta-analisis yang mengolah hasil temuan dari penelitian sebelumnya. Hasil dari penelitian ini berupa solusi bagi perlindungan privasi data individu saat pembuatan, penyimpanan, dan pemrosesan data. Kata Kunci: data besar, Indonesia, kebijakan, media sosial, privasi AbstractThe development of social media in Indonesia is high increasing. However, this is not accompanied by awareness of privacy in its commitment to big data generated by service providers. The service provider provides an agreed policy, will provide the public about their data privacy issues. This article used Communication Privacy Management to finding solution about big data privacy problems. The method used in this study is a meta-analysis method that processes the findings from previous studies. The results of this study contain solutions for privacy protection when creating data, data storage, and processing data. Keywords: big data, Indonesia, policy, social media, privacy
APA, Harvard, Vancouver, ISO, and other styles
10

Smith, J. H., and JS Horne. "Data privacy and DNA data." IASSIST Quarterly 47, no. 3-4 (December 14, 2023): 1–3. http://dx.doi.org/10.29173/iq1094.

Full text
Abstract:
The letter to the Editor is in response to the manuscript by Hertzog et al. (2023) titled "Data management instruments to Protect the personal information of Children and Adolescents in sub-Saharan Africa." The letter elaborates on personal data protection, particularly the POPI Act's data management requirements; the DNA Act mandates specific measures to ensure the data integrity and security of the NFDD's information. In addition, it criminalises the misuse or compromise of the data's integrity within the NFDD. In addition, the DNA Act established the National Forensic Oversight and Ethical Board (NFOEB), which is responsible for overseeing ethical compliance, implementing the Act, and preserving data integrity within the NFDD. The NFOEB is also responsible for investigating any complaints regarding DNA forensics and the management of the NFDD.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Data privacy"

1

Zhang, Nan. "Privacy-preserving data mining." [College Station, Tex. : Texas A&M University, 2006. http://hdl.handle.net/1969.1/ETD-TAMU-1080.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Nguyen, Benjamin. "Privacy-Centric Data Management." Habilitation à diriger des recherches, Université de Versailles-Saint Quentin en Yvelines, 2013. http://tel.archives-ouvertes.fr/tel-00936130.

Full text
Abstract:
This document will focus on my core computer science research since 2010, covering the topic of data management and privacy. More speci cally, I will present the following topics : -ˆ A new paradigm, called Trusted Cells for privacy-centric personal data management based on the Asymmetric Architecture composed of trusted or open (low power) distributed hardware devices acting as personal data servers and a highly powerful, highly available supporting server, such as a cloud. (Chapter 2). ˆ- Adapting aggregate data computation techniques to the Trusted Cells environment, with the example of Privacy-Preserving Data Publishing (Chapter 3). - Minimizing the data that leaves a Trusted Cell, i.e. enforcing the general privacy principle of Limited Data Collection (Chapter 4). This document contains only results that have already been published. As such, rather than focus on the details and technicalities of each result, I have tried to provide an easy way to have a global understanding of the context behind the work, explain the problematic of the work, and give a summary of the main scienti c results and impact.
APA, Harvard, Vancouver, ISO, and other styles
3

Lin, Zhenmin. "Privacy Preserving Distributed Data Mining." UKnowledge, 2012. http://uknowledge.uky.edu/cs_etds/9.

Full text
Abstract:
Privacy preserving distributed data mining aims to design secure protocols which allow multiple parties to conduct collaborative data mining while protecting the data privacy. My research focuses on the design and implementation of privacy preserving two-party protocols based on homomorphic encryption. I present new results in this area, including new secure protocols for basic operations and two fundamental privacy preserving data mining protocols. I propose a number of secure protocols for basic operations in the additive secret-sharing scheme based on homomorphic encryption. I derive a basic relationship between a secret number and its shares, with which we develop efficient secure comparison and secure division with public divisor protocols. I also design a secure inverse square root protocol based on Newton's iterative method and hence propose a solution for the secure square root problem. In addition, we propose a secure exponential protocol based on Taylor series expansions. All these protocols are implemented using secure multiplication and can be used to develop privacy preserving distributed data mining protocols. In particular, I develop efficient privacy preserving protocols for two fundamental data mining tasks: multiple linear regression and EM clustering. Both protocols work for arbitrarily partitioned datasets. The two-party privacy preserving linear regression protocol is provably secure in the semi-honest model, and the EM clustering protocol discloses only the number of iterations. I provide a proof-of-concept implementation of these protocols in C++, based on the Paillier cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
4

Aron, Yotam. "Information privacy for linked data." Thesis, Massachusetts Institute of Technology, 2013. http://hdl.handle.net/1721.1/85215.

Full text
Abstract:
Thesis: M. Eng., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2013.
This electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.
Cataloged from student-submitted PDF version of thesis.
Includes bibliographical references (pages 77-79).
As data mining over massive amounts of linked data becomes more and more prevalent in research applications, information privacy becomes a more important issue. This is especially true in the biological and medical fields, where information sensitivity is high. Previous experience has shown that simple anonymization techniques, such as removing an individual's name from a data set, are inadequate to fully protect the data's participants. While strong privacy guarantees have been studied for relational databases, these are virtually non-existent for graph-structured linked data. This line of research is important, however, since the aggregation of data across different web sources may lead to privacy leaks. The ontological structure of linked data especially aids these attacks on privacy. The purpose of this thesis is two-fold. The first is to investigate differential privacy, a strong privacy guarantee, and how to construct differentially-private mechanisms for linked data. The second involves the design and implementation of the SPARQL Privacy Insurance Module (SPIM). Using a combination of well-studied techniques, such as authentication and access control, and the mechanisms developed to maintain differential privacy over linked data, it attempts to limit privacy hazards for SPARQL queries. By using these privacy-preservation techniques, data owners may be more willing to share their data sets with other researchers without the fear that it will be misused. Consequently, we can expect greater sharing of information, which will foster collaboration and improve the types of data that researchers can have access to.
by Yotam Aron.
M. Eng.
APA, Harvard, Vancouver, ISO, and other styles
5

Jawad, Mohamed. "Data privacy in P2P Systems." Nantes, 2011. http://www.theses.fr/2011NANT2020.

Full text
Abstract:
Les communautés en ligne pair-a-pair (P2P), comme les communautés professionnelles (p. Ex. , médicales ou de recherche) deviennent de plus en plus populaires a cause de l’augmentation des besoins du partage de données. Alors que les environnements P2P offrent des caractéristiques intéressantes (p. Ex. , passage a l’échelle, disponibilité, dynamicité), leurs garanties en termes de protection des données sensibles sont limitées. Ils peuvent être considérés comme hostiles car les données publiées peuvent être consultées par tous les pairs (potentiellement malicieux) et utilisées pour tout (p. Ex. , pour le commerce illicite ou tout simplement pour des activités contre les préférences personnelles ou éthiques du propriétaire des données). Cette thèse propose un service qui permet le partage de données sensibles dans les systèmes P2P, tout en assurant leur confidentialité. La première contribution est l’analyse des techniques existant pour la confidentialité de données dans les architectures P2P. La deuxième contribution est un modèle de confidentialité, nomme PriMod, qui permet aux propriétaires de données de spécifier leurs préférences de confidentialité dans de politiques de confidentialité et d’attacher ces politiques a leurs données sensibles. La troisième contribution est le développement de PriServ, un service de confidentialité, base sur une DHT qui met en oeuvre PriMod afin de prévenir la violation de la confidentialité de données. Entre autres, PriServ utilise de techniques de confiance pour prédire le comportement des pairs
Online peer-to-peer (P2P) communities such as professional ones (e. G. , medical or research communities) are becoming popular due to increasing needs on data sharing. P2P environments offer valuable characteristics but limited guarantees when sharing sensitive data. They can be considered as hostile because data can be accessed by everyone (by potentially malicious peers) and used for everything (e. G. , for marketing or for activities against the owner’s preferences or ethics). This thesis proposes a privacy service that allows sharing sensitive data in P2P systems while protecting their privacy. The first contribution consists on analyzing existing techniques for data privacy in P2P architectures. The second contribution is a privacy model for P2P systems named PriMod which allows data owners to specify their privacy preferences in privacy policies and to associate them with their data. The third contribution is the development of PriServ, a privacy service located on top of DHT-based P2P systems which implements PriMod to prevent data privacy violations. Among others, PriServ uses trust techniques to predict peers behavior
APA, Harvard, Vancouver, ISO, and other styles
6

Foresti, S. "Preserving privacy in data outsourcing." Doctoral thesis, Università degli Studi di Milano, 2010. http://hdl.handle.net/2434/156360.

Full text
Abstract:
Privacy requirements have an increasing impact on the realization of modern applications. Commercial and legal regulations demand that privacy guarantees be provided whenever sensitive information is stored, processed, or communicated to external parties. Current approaches encrypt sensitive data, thus reducing query execution efficiency and preventing selective information release. In this thesis, we present a comprehensive approach for protecting highly sensitive information when it is stored on systems that are not under the data owner's control. Our approach combines access control and encryption, enforcing access control via structured encryption. Our solution, coupled with efficient algorithms for key derivation and distribution, provides efficient and secure authorization management on outsourced data allowing the data owner to outsource not only the data but the security policy itself. To reduce the amount of data to be encrypted we also investigate data fragmentation as a possible way to protect privacy of data associations and provide fragmentation as a complementary means for protecting privacy: associations broken by fragmentation will be visible only to users authorized (by knowing the proper key) to join fragments. We finally investigate the problem of executing queries over possible data distributed at different servers and which must be controlled to ensure sensitive information and sensitive associations be visible only to parties authorized for that.
APA, Harvard, Vancouver, ISO, and other styles
7

Livraga, G. "PRESERVING PRIVACY IN DATA RELEASE." Doctoral thesis, Università degli Studi di Milano, 2014. http://hdl.handle.net/2434/233324.

Full text
Abstract:
Data sharing and dissemination play a key role in our information society. Not only do they prove to be advantageous to the involved parties, but they can also be fruitful to the society at large (e.g., new treatments for rare diseases can be discovered based on real clinical trials shared by hospitals and pharmaceutical companies). The advancements in the Information and Communication Technology (ICT) make the process of releasing a data collection simpler than ever. The availability of novel computing paradigms, such as data outsourcing and cloud computing, make scalable, reliable and fast infrastructures a dream come true at reasonable costs. As a natural consequence of this scenario, data owners often rely on external storage servers for releasing their data collections, thus delegating the burden of data storage and management to the service provider. Unfortunately, the price to be paid when releasing a collection of data is in terms of unprecedented privacy risks. Data collections often include sensitive information, not intended for disclosure, that should be properly protected. The problem of protecting privacy in data release has been under the attention of the research and development communities for a long time. However, the richness of released data, the large number of available sources, and the emerging outsourcing/cloud scenarios raise novel problems, not addressed by traditional approaches, which need enhanced solutions. In this thesis, we define a comprehensive approach for protecting sensitive information when large collections of data are publicly or selectively released by their owners. In a nutshell, this requires protecting data explicitly included in the release, as well as protecting information not explicitly released but that could be exposed by the release, and ensuring that access to released data be allowed only to authorized parties according to the data owners’ policies. More specifically, these three aspects translate to three requirements, addressed by this thesis, which can be summarized as follows. The first requirement is the protection of data explicitly included in a release. While intuitive, this requirement is complicated by the fact that privacy-enhancing techniques should not prevent recipients from performing legitimate analysis on the released data but, on the contrary, should ensure sufficient visibility over non sensitive information. We therefore propose a solution, based on a novel formulation of the fragmentation approach, that vertically fragments a data collection so to satisfy requirements for both information protection and visibility, and we complement it with an effective means for enriching the utility of the released data. The second requirement is the protection of data not explicitly included in a release. As a matter of fact, even a collection of non sensitive data might enable recipients to infer (possibly sensitive) information not explicitly disclosed but that somehow depends on the released information (e.g., the release of the treatment with which a patient is being cared can leak information about her disease). To address this requirement, starting from a real case study, we propose a solution for counteracting the inference of sensitive information that can be drawn observing peculiar value distributions in the released data collection. The third requirement is access control enforcement. Available solutions fall short for a variety of reasons. Traditional access control mechanisms are based on a reference monitor and do not fit outsourcing/cloud scenarios, since neither the data owner is willing, nor the cloud storage server is trusted, to enforce the access control policy. Recent solutions for access control enforcement in outsourcing scenarios assume outsourced data to be read-only and cannot easily manage (dynamic) write authorizations. We therefore propose an approach for efficiently supporting grant and revoke of write authorizations, building upon the selective encryption approach, and we also define a subscription-based authorization policy, to fit real-world scenarios where users pay for a service and access the resources made available during their subscriptions. The main contributions of this thesis can therefore be summarized as follows. With respect to the protection of data explicitly included in a release, our original results are: i) a novel modeling of the fragmentation problem; ii) an efficient technique for computing a fragmentation, based on reduced Ordered Binary Decision Diagrams (OBDDs) to formulate the conditions that a fragmentation must satisfy; iii) the computation of a minimal fragmentation not fragmenting data more than necessary, with the definition of both an exact and an heuristic algorithms, which provides faster computational time while well approximating the exact solutions; and iv) the definition of loose associations, a sanitized form of the sensitive associations broken by fragmentation that can be safely released, specifically extended to operate on arbitrary fragmentations. With respect to the protection of data not explicitly included in a release, our original results are: i) the definition of a novel and unresolved inference scenario, raised from a real case study where data items are incrementally released upon request; ii) the definition of several metrics to assess the inference exposure due to a data release, based upon the concepts of mutual information, Kullback-Leibler distance between distributions, Pearson’s cumulative statistic, and Dixon’s coefficient; and iii) the identification of a safe release with respect to the considered inference channel and the definition of the controls to be enforced to guarantee that no sensitive information be leaked releasing non sensitive data items. With respect to access control enforcement, our original results are: i) the management of dynamic write authorizations, by defining a solution based on selective encryption for efficiently and effectively supporting grant and revoke of write authorizations; ii) the definition of an effective technique to guarantee data integrity, so to allow the data owner and the users to verify that modifications to a resource have been produced only by authorized users; and iii) the modeling and enforcement of a subscription-based authorization policy, to support scenarios where both the set of users and the set of resources change frequently over time, and users’ authorizations are based on their subscriptions.
APA, Harvard, Vancouver, ISO, and other styles
8

Loukides, Grigorios. "Data utility and privacy protection in data publishing." Thesis, Cardiff University, 2008. http://orca.cf.ac.uk/54743/.

Full text
Abstract:
Data about individuals is being increasingly collected and disseminated for purposes such as business analysis and medical research. This has raised some privacy concerns. In response, a number of techniques have been proposed which attempt to transform data prior to its release so that sensitive information about the individuals contained within it is protected. A:-Anonymisation is one such technique that has attracted much recent attention from the database research community. A:-Anonymisation works by transforming data in such a way that each record is made identical to at least A: 1 other records with respect to those attributes that are likely to be used to identify individuals. This helps prevent sensitive information associated with individuals from being disclosed, as each individual is represented by at least A: records in the dataset. Ideally, a /c-anonymised dataset should maximise both data utility and privacy protection, i.e. it should allow intended data analytic tasks to be carried out without loss of accuracy while preventing sensitive information disclosure, but these two notions are conflicting and only a trade-off between them can be achieved in practice. The existing works, however, focus on how either utility or protection requirement may be satisfied, which often result in anonymised data with an unnecessarily and/or unacceptably low level of utility or protection. In this thesis, we study how to construct /-anonymous data that satisfies both data utility and privacy protection requirements. We propose new criteria to capture utility and protection requirements, and new algorithms that allow A:-anonymisations with required utility/protection trade-off or guarantees to be generated. Our extensive experiments using both benchmarking and synthetic datasets show that our methods are efficient, can produce A:-anonymised data with desired properties, and outperform the state of the art methods in retaining data utility and providing privacy protection.
APA, Harvard, Vancouver, ISO, and other styles
9

Sobati, Moghadam Somayeh. "Contributions to Data Privacy in Cloud Data Warehouses." Thesis, Lyon, 2017. http://www.theses.fr/2017LYSE2020.

Full text
Abstract:
Actuellement, les scénarios d’externalisation de données deviennent de plus en plus courants avec l’avènement de l’infonuagique. L’infonuagique attire les entreprises et les organisations en raison d’une grande variété d’avantages fonctionnels et économiques.De plus, l’infonuagique offre une haute disponibilité, le passage d’échelle et une reprise après panne efficace. L’un des services plus notables est la base de données en tant que service (Database-as-a-Service), où les particuliers et les organisations externalisent les données, le stockage et la gestion `a un fournisseur de services. Ces services permettent de stocker un entrepôt de données chez un fournisseur distant et d’exécuter des analysesen ligne (OLAP).Bien que l’infonuagique offre de nombreux avantages, elle induit aussi des problèmes de s´sécurité et de confidentialité. La solution usuelle pour garantir la confidentialité des données consiste à chiffrer les données localement avant de les envoyer à un serveur externe. Les systèmes de gestion de base de données sécurisés utilisent diverses méthodes de cryptage, mais ils induisent un surcoût considérable de calcul et de stockage ou révèlent des informations sur les données.Dans cette thèse, nous proposons une nouvelle méthode de chiffrement (S4) inspirée du partage secret de Shamir. S4 est un système homomorphique additif : des additions peuvent être directement calculées sur les données cryptées. S4 trait les points faibles des systèmes existants en réduisant les coûts tout en maintenant un niveau raisonnable de confidentialité. S4 est efficace en termes de stockage et de calcul, ce qui est adéquat pour les scénarios d’externalisation de données qui considèrent que l’utilisateur dispose de ressources de calcul et de stockage limitées. Nos résultats expérimentaux confirment l’efficacité de S4 en termes de surcoût de calcul et de stockage par rapport aux solutions existantes.Nous proposons également de nouveaux schémas d’indexation qui préservent l’ordre des données, OPI et waOPI. Nous nous concentrons sur le problème de l’exécution des requêtes exacts et d’intervalle sur des données chiffrées. Contrairement aux solutions existantes, nos systèmes empêchent toute analyse statistique par un adversaire. Tout en assurant la confidentialité des données, les schémas proposés présentent de bonnes performances et entraînent un changement minimal dans les logiciels existants
Nowadays, data outsourcing scenarios are ever more common with the advent of cloud computing. Cloud computing appeals businesses and organizations because of a wide variety of benefits such as cost savings and service benefits. Moreover, cloud computing provides higher availability, scalability, and more effective disaster recovery rather than in-house operations. One of the most notable cloud outsourcing services is database outsourcing (Database-as-a-Service), where individuals and organizations outsource data storage and management to a Cloud Service Provider (CSP). Naturally, such services allow storing a data warehouse (DW) on a remote, untrusted CSP and running on-line analytical processing (OLAP).Although cloud data outsourcing induces many benefits, it also brings out security and in particular privacy concerns. A typical solution to preserve data privacy is encrypting data locally before sending them to an external server. Secure database management systems use various encryption schemes, but they either induce computational and storage overhead or reveal some information about data, which jeopardizes privacy.In this thesis, we propose a new secure secret splitting scheme (S4) inspired by Shamir’s secret sharing. S4 implements an additive homomorphic scheme, i.e., additions can be directly computed over encrypted data. S4 addresses the shortcomings of existing approaches by reducing storage and computational overhead while still enforcing a reasonable level of privacy. S4 is efficient both in terms of storage and computing, which is ideal for data outsourcing scenarios that consider the user has limited computation and storage resources. Experimental results confirm the efficiency of S4 in terms of computation and storage overhead with respect to existing solutions.Moreover, we also present new order-preserving schemes, order-preserving indexing (OPI) and wrap-around order-preserving indexing (waOPI), which are practical on cloud outsourced DWs. We focus on the problem of performing range and exact match queries over encrypted data. In contrast to existing solutions, our schemes prevent performing statistical and frequency analysis by an adversary. While providing data privacy, the proposed schemes bear good performance and lead to minimal change for existing software
APA, Harvard, Vancouver, ISO, and other styles
10

Ma, Jianjie. "Learning from perturbed data for privacy-preserving data mining." Online access for everyone, 2006. http://www.dissertations.wsu.edu/Dissertations/Summer2006/j%5Fma%5F080406.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Data privacy"

1

Xu, Lei, Chunxiao Jiang, Yi Qian, and Yong Ren. Data Privacy Games. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-77965-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Porter, Kathleen M., and Peter M. Moldave. Data use & privacy. Boston, MA: MCLE New England, 2015.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

West, Tobi, and Aeron Zentner. Data Privacy and Governance. 2455 Teller Road, Thousand Oaks California 91320: SAGE Publications, Inc., 2021. http://dx.doi.org/10.4135/9781071859414.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wong, Raymond Chi-Wing, and Ada Wai-Chee Fu. Privacy-Preserving Data Publishing. Cham: Springer International Publishing, 2010. http://dx.doi.org/10.1007/978-3-031-01834-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Gkoulalas-Divanis, Aris, and Grigorios Loukides, eds. Medical Data Privacy Handbook. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-23633-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Salomon, David. Data Privacy and Security. New York, NY: Springer New York, 2003. http://dx.doi.org/10.1007/978-0-387-21707-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Makulilo, Alex B., ed. African Data Privacy Laws. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-47317-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Aggarwal, Charu C., and Philip S. Yu, eds. Privacy-Preserving Data Mining. Boston, MA: Springer US, 2008. http://dx.doi.org/10.1007/978-0-387-70992-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Torra, Vicenç. Guide to Data Privacy. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-12837-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

South African Law Reform Commission. Privacy and data protection. [Pretoria: South African Law Reform Commission], 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Data privacy"

1

Gardner, Anthony Luzzatto. "Data Privacy." In Stars with Stripes, 149–89. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-29966-8_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Torra, Vicenç, Guillermo Navarro-Arribas, and Klara Stokes. "Data Privacy." In Studies in Big Data, 121–32. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-97556-6_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Fleckenstein, Mike, and Lorraine Fellows. "Data Privacy." In Modern Data Strategy, 143–63. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-68993-7_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Agrawal, Rakesh. "Data Privacy." In Machine Learning: ECML 2004, 8. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-30115-8_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Agrawal, Rakesh. "Data Privacy." In Lecture Notes in Computer Science, 8. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-30116-5_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Bezzi, Michele, Sabrina De Capitani di Vimercati, Sara Foresti, Giovanni Livraga, Stefano Paraboschi, and Pierangela Samarati. "Data Privacy." In Privacy and Identity Management for Life, 157–79. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-20317-6_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Reid, Rob. "Data Privacy." In Practical CockroachDB, 123–38. Berkeley, CA: Apress, 2022. http://dx.doi.org/10.1007/978-1-4842-8224-3_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Shukla, Samiksha, Jossy P. George, Kapil Tiwari, and Joseph Varghese Kureethara. "Data Privacy." In Data Ethics and Challenges, 17–39. Singapore: Springer Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-0752-4_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kulesza, Joanna. "Privacy." In Encyclopedia of Big Data, 766–72. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-319-32010-6_172.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Kulesza, Joanna. "Privacy." In Encyclopedia of Big Data, 1–6. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-32001-4_172-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Data privacy"

1

Chathoth, Ajesh Koyatan, Clark P. Necciai, Abhyuday Jagannatha, and Stephen Lee. "Differentially Private Federated Continual Learning with Heterogeneous Cohort Privacy." In 2022 IEEE International Conference on Big Data (Big Data). IEEE, 2022. http://dx.doi.org/10.1109/bigdata55660.2022.10021082.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Srinivasan, S. "Privacy Protection and Data Breaches." In InSITE 2015: Informing Science + IT Education Conferences: USA. Informing Science Institute, 2015. http://dx.doi.org/10.28945/2261.

Full text
Abstract:
Data breach is the act of accessing a central data repository without the consent of the data owner. Data breaches are occurring frequently and involve millions of records. Major breaches have been reported since 2005. Often data breaches occur due to someone with malicious intent accessing the stored data. In this paper we look at the types of data breaches and how they impact people’s privacy, we introduce a data protection model with the goal of protecting people’s privacy. Given today’s mobile information needs it is essential to have access to personal data. Social networks are making it difficult to keep personal information private. We provide several different summaries to show the effect of data breaches and data losses on people. We conclude this paper with a set of recommendations to protect people’s privacy.
APA, Harvard, Vancouver, ISO, and other styles
3

Chaves, Iago, and Javam Machado. "Differentially Private Group-by Data Releasing Algorithm." In XXXIV Simpósio Brasileiro de Banco de Dados. Sociedade Brasileira de Computação - SBC, 2019. http://dx.doi.org/10.5753/sbbd.2019.8835.

Full text
Abstract:
Privacy concerns are growing fast because of data protection regulations around the world. Many works have built private algorithms avoiding sensitive information leakage through data publication. Differential privacy, based on formal definitions, is a strong guarantee for individual privacy and the cutting edge for designing private algorithms. This work proposes a differentially private group-by algorithm for data publication under the exponential mechanism. Our method publishes data groups according to a specified attribute while maintaining the desired privacy level and trustworthy utility results.
APA, Harvard, Vancouver, ISO, and other styles
4

Jung, Kangsoo, and Seog Park. "Privacy Bargaining with Fairness: Privacy-Price Negotiation System for Applying Differential Privacy in Data Market Environments." In 2019 IEEE International Conference on Big Data (Big Data). IEEE, 2019. http://dx.doi.org/10.1109/bigdata47090.2019.9006101.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Takagi, Shun, Fumiyuki Kato, Yang Cao, and Masatoshi Yoshikawa. "Asymmetric Differential Privacy." In 2022 IEEE International Conference on Big Data (Big Data). IEEE, 2022. http://dx.doi.org/10.1109/bigdata55660.2022.10020709.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Zhong, Haoti, Hao Li, Anna Squicciarini, Sarah Rajtmajer, and David Miller. "Toward Image Privacy Classification and Spatial Attribution of Private Content." In 2019 IEEE International Conference on Big Data (Big Data). IEEE, 2019. http://dx.doi.org/10.1109/bigdata47090.2019.9006510.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Ushiyama, Shojiro, Tsubasa Takahashi, Masashi Kudo, and Hayato Yamana. "Homomorphic Encryption-Friendly Privacy-Preserving Partitioning Algorithm for Differential Privacy." In 2022 IEEE International Conference on Big Data (Big Data). IEEE, 2022. http://dx.doi.org/10.1109/bigdata55660.2022.10020699.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Huai, Mengdi, Di Wang, Chenglin Miao, Jinhui Xu, and Aidong Zhang. "Privacy-aware Synthesizing for Crowdsourced Data." In Twenty-Eighth International Joint Conference on Artificial Intelligence {IJCAI-19}. California: International Joint Conferences on Artificial Intelligence Organization, 2019. http://dx.doi.org/10.24963/ijcai.2019/353.

Full text
Abstract:
Although releasing crowdsourced data brings many benefits to the data analyzers to conduct statistical analysis, it may violate crowd users' data privacy. A potential way to address this problem is to employ traditional differential privacy (DP) mechanisms and perturb the data with some noise before releasing them. However, considering that there usually exist conflicts among the crowdsourced data and these data are usually large in volume, directly using these mechanisms can not guarantee good utility in the setting of releasing crowdsourced data. To address this challenge, in this paper, we propose a novel privacy-aware synthesizing method (i.e., PrisCrowd) for crowdsourced data, based on which the data collector can release users' data with strong privacy protection for their private information, while at the same time, the data analyzer can achieve good utility from the released data. Both theoretical analysis and extensive experiments on real-world datasets demonstrate the desired performance of the proposed method.
APA, Harvard, Vancouver, ISO, and other styles
9

Anant, Aaloka, and Ramjee Prasad. "Public Private Data Partnerships enabling Privacy Technologies." In 2022 25th International Symposium on Wireless Personal Multimedia Communications (WPMC). IEEE, 2022. http://dx.doi.org/10.1109/wpmc55625.2022.10014859.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Du, Leilei, Peng Cheng, Libin Zheng, Wei Xi, Xuemin Lin, Wenjie Zhang, and Jing Fang. "Dynamic Private Task Assignment under Differential Privacy." In 2023 IEEE 39th International Conference on Data Engineering (ICDE). IEEE, 2023. http://dx.doi.org/10.1109/icde55515.2023.00210.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Data privacy"

1

Liu, Zhuang, Michael Sockin, and Wei Xiong. Data Privacy and Temptation. Cambridge, MA: National Bureau of Economic Research, August 2020. http://dx.doi.org/10.3386/w27653.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Zhan, Zhijun, and LiWu Chang. Privacy-Preserving Collaborative Data Mining. Fort Belvoir, VA: Defense Technical Information Center, January 2003. http://dx.doi.org/10.21236/ada464602.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Heffetz, Ori, and Katrina Ligett. Privacy and Data-Based Research. Cambridge, MA: National Bureau of Economic Research, September 2013. http://dx.doi.org/10.3386/w19433.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Liu, Zhuang, Michael Sockin, and Wei Xiong. Data Privacy and Algorithmic Inequality. Cambridge, MA: National Bureau of Economic Research, May 2023. http://dx.doi.org/10.3386/w31250.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Riyadi, Gliddheo. Data Privacy in the Indonesian Personal Data Protection Legislation. Jakarta, Indonesia: Center for Indonesian Policy Studies, 2021. http://dx.doi.org/10.35497/341482.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Esponda, Fernando, Stephanie Forrest, and Paul Helman. Enhancing Privacy through Negative Representations of Data. Fort Belvoir, VA: Defense Technical Information Center, January 2004. http://dx.doi.org/10.21236/ada498766.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Chen, Long, Yadong Huang, Shumiao Ouyang, and Wei Xiong. The Data Privacy Paradox and Digital Demand. Cambridge, MA: National Bureau of Economic Research, May 2021. http://dx.doi.org/10.3386/w28854.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Chiou, Lesley, and Catherine Tucker. Search Engines and Data Retention: Implications for Privacy and Antitrust. Cambridge, MA: National Bureau of Economic Research, September 2017. http://dx.doi.org/10.3386/w23815.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Savic, Milovan. Montana’s TikTok ban a wake up call on data privacy. Edited by Reece Hooker. Monash University, June 2023. http://dx.doi.org/10.54377/c3c7-ab72.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Demirer, Mert, Diego Jiménez-Hernández, Dean Li, and Sida Peng. Data, Privacy Laws and Firm Production: Evidence from the GDPR. Federal Reserve Bank of Chicago, 2024. http://dx.doi.org/10.21033/wp-2024-02.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography