Journal articles on the topic 'Privacy preserving techniques; private data publishing; anonymization'

To see the other types of publications on this topic, follow the link: Privacy preserving techniques; private data publishing; anonymization.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 35 journal articles for your research on the topic 'Privacy preserving techniques; private data publishing; anonymization.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Renuka, S. "A Study of Privacy Preserving Using Anonymization Techniques." Asian Journal of Computer Science and Technology 8, S2 (March 5, 2019): 31–34. http://dx.doi.org/10.51983/ajcst-2019.8.s2.2029.

Full text
Abstract:
Now a day’s there is an extensive use of technology that has led to a massive increase in the amount of data that is generated. The analysis of such information will help the business and organization in various ways and also contributing beneficially to society in many different fields. As this data also contains the considerable amount of user-sensitive and private information, it will lead to the potential threats to the user’s privacy if the data is published without applying any privacy preserving techniques to the data. This paper discusses the various anonymization techniques such as generalization and suppression which are used to preserve privacy during data publishing.
APA, Harvard, Vancouver, ISO, and other styles
2

Qamar, T., N. Z. Bawany, and N. A. Khan. "EDAMS: Efficient Data Anonymization Model Selector for Privacy-Preserving Data Publishing." Engineering, Technology & Applied Science Research 10, no. 2 (April 4, 2020): 5423–27. http://dx.doi.org/10.48084/etasr.3374.

Full text
Abstract:
The evolution of internet to the Internet of Things (IoT) gives an exponential rise to the data collection process. This drastic increase in the collection of a person’s private information represents a serious threat to his/her privacy. Privacy-Preserving Data Publishing (PPDP) is an area that provides a way of sharing data in their anonymized version, i.e. keeping the identity of a person undisclosed. Various anonymization models are available in the area of PPDP that guard privacy against numerous attacks. However, selecting the optimum model which balances utility and privacy is a challenging process. This study proposes the Efficient Data Anonymization Model Selector (EDAMS) for PPDP which generates an optimized anonymized dataset in terms of privacy and utility. EDAMS inputs the dataset with required parameters and produces its anonymized version by incorporating PPDP techniques while balancing utility and privacy. EDAMS is currently incorporating three PPDP techniques, namely k-anonymity, l-diversity, and t-closeness. It is tested against different variations of three datasets. The results are validated by testing each variation explicitly with the stated techniques. The results show the effectiveness of EDAMS by selecting the optimum model with minimal effort.
APA, Harvard, Vancouver, ISO, and other styles
3

Nehra, Nisha, and Suneet Kumar. "Privacy Preserving Anonymization Schemes-On Transaction Data Publishing." Journal of Computational and Theoretical Nanoscience 17, no. 9 (July 1, 2020): 4623–26. http://dx.doi.org/10.1166/jctn.2020.9289.

Full text
Abstract:
Now days, due to the sheer amount of data, its complexity and the rate at which it is generated, traditional algorithms that are present so far for the privacy preservation of relation data publishing are not capable enough to ensure privacy as efficiently for transactional data also. From last two decades the interest also increases to provide better data preserving schemes for data publishing. There are a number of algorithms, schemes, models and techniques in the literature that ensure privacy against identity disclosure and attribute disclosure attacks. This paper is a comprehensive survey of the past work done in the field of anonymization to provide privacy against transactional data publishing.
APA, Harvard, Vancouver, ISO, and other styles
4

Al-Zobbi, Mohammed Essa, Seyed Shahrestani, and Chun Ruan. "Achieving Optimal K-Anonymity Parameters for Big Data." International Journal of Information, Communication Technology and Applications 4, no. 1 (May 15, 2018): 23–33. http://dx.doi.org/10.17972/ijicta20184136.

Full text
Abstract:
Datasets containing private and sensitive information are useful for data analytics. Data owners cautiously release such sensitive data using privacy-preserving publishing techniques. Personal re-identification possibility is much larger than ever before. For instance, social media has dramatically increased the exposure to privacy violation. One well-known technique of k-anonymity proposes a protection approach against privacy exposure. K-anonymity tends to find k equivalent number of data records. The chosen attributes are known as Quasi-identifiers. This approach may reduce the personal re-identification. However, this may lessen the usefulness of information gained. The value of k should be carefully determined, to compromise both security and information gained. Unfortunately, there is no any standard procedure to define the value of k. The problem of the optimal k-anonymization is NP-hard. In this paper, we propose a greedy-based heuristic approach that provides an optimal value for k. The approach evaluates the empirical risk concerning our Sensitivity-Based Anonymization method. Our approach is derived from the fine-grained access and business role anonymization for big data, which forms our framework.
APA, Harvard, Vancouver, ISO, and other styles
5

Shankar, Adam Gowri. "Differential Privacy Preserving in Big data Analytics for Body Area Networks." International Journal for Research in Applied Science and Engineering Technology 9, no. 12 (December 31, 2021): 514–18. http://dx.doi.org/10.22214/ijraset.2021.39336.

Full text
Abstract:
Abstract: Body Area Networks (BANs), collects enormous data by wearable sensors which contain sensitive information such as physical condition, location information, and so on, which needs protection. Preservation of privacy in big data has emerged as an absolute prerequisite for exchanging private data in terms of data analysis, validation, and publishing. Previous methods and traditional methods like k-anonymity and other anonymization techniques have overlooked privacy protection issues resulting to privacy infringement. In this work, a differential privacy protection scheme for ‘big data in body area network’ is developed. Compared with previous methods, the proposed privacy protection scheme is best in terms of availability and reliability. Exploratory results demonstrate that, even when the attacker has full background knowledge, the proposed scheme can still provide enough interference to big sensitive data so as to preserve the privacy. Keywords: BAN’s, Privacy, Differential Privacy, Noisy response
APA, Harvard, Vancouver, ISO, and other styles
6

., Kavita Rodiya. "A REVIEW ON ANONYMIZATION TECHNIQUES FOR PRIVACY PRESERVING DATA PUBLISHING." International Journal of Research in Engineering and Technology 04, no. 11 (November 25, 2015): 228–31. http://dx.doi.org/10.15623/ijret.2015.0411039.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Sowmyarani C N, Dr, and Dr Dayananda P. "K-Anonymity Versus L-Diversity: A Comparative Analysis on Data Anonymization Techniques." International Journal of Engineering & Technology 7, no. 3.4 (June 25, 2018): 24. http://dx.doi.org/10.14419/ijet.v7i3.4.14669.

Full text
Abstract:
The main aim of data publishing is to make the data utilized by the researchers, scientists and data analysts to process the data by analytics and statistics which in turn useful for decision making. This data in its original form may contain some person-specific information, which should not be disclosed while publishing the data. So, privacy of such individuals should be preserved. Hence, privacy preserving data publishing plays a major role in providing privacy for person-specific data. The data should be published in such a way that, there should not be any technical way for adversary to infer the information of specific individuals. This paper provides overview on popular privacy preserving techniques. In this study, a honest effort shows that, concepts behind these techniques are analyzed and justified with suitable examples, drawbacks and vulnerability of these techniques towards privacy attacks are narrated.
APA, Harvard, Vancouver, ISO, and other styles
8

Widodo, Eko Kuswardono Budiardjo, and Wahyu Catur Wibowo. "Privacy Preserving Data Publishing with Multiple Sensitive Attributes based on Overlapped Slicing." Information 10, no. 12 (November 21, 2019): 362. http://dx.doi.org/10.3390/info10120362.

Full text
Abstract:
Investigation into privacy preserving data publishing with multiple sensitive attributes is performed to reduce probability of adversaries to guess the sensitive values. Masking the sensitive values is usually performed by anonymizing data by using generalization and suppression techniques. A successful anonymization technique should reduce information loss due to the generalization and suppression. This research attempts to solve both problems in microdata with multiple sensitive attributes. We propose a novel overlapped slicing method for privacy preserving data publishing with multiple sensitive attributes. We used discernibility metrics to measure information loss. The experiment result shows that our method obtained a lower discernibility value than other methods.
APA, Harvard, Vancouver, ISO, and other styles
9

Adegunwa, Oluwabiyi Akinkunmi, and Muhammad Ehsan Rana. "Privacy Preserving Data Publishing Anonymization Methods for Limiting Malicious Attacks in Healthcare Records." Journal of Computational and Theoretical Nanoscience 16, no. 8 (August 1, 2019): 3538–43. http://dx.doi.org/10.1166/jctn.2019.8320.

Full text
Abstract:
In recent times, especially since the beginning of the new millennium, governments, industry players, IT firms and business enterprises have given more consideration to the use of data for their decision and operational processes. This data, that usually contain users, clients and customers’ information, is collected using varying infrastructure, instruments and techniques. The technological breakthroughs in the health industry and the digitalization of medical records i.e., transformation into Electronic Health Records (EHRs) brings about the possibilities of accessing health records in real-time anywhere through the use of big data, aimed at reducing cost and increasing profits within the healthcare industry. However with this advancement, threats to the privacy and security of healthcare records have inevitably creeped in because of malicious attacks. This paper is directed at addressing privacy and security related issues associated with big data i.e., Privacy Preserving Data Publishing (PPDP) methods useful for the medical world. It seeks to explore various possible methods and techniques that can render data anonymously by using anonymization processes i.e., untraceable to the original data owners. This restricts the possibilities of patient privacy infraction by malicious elements, while making the data available for analytical purposes. The anonymization process here is achieved through data publishers who stand as a middleman between data owners and the data recipient and ensures that the privacy of data owners is preserved at all times.
APA, Harvard, Vancouver, ISO, and other styles
10

Victor, Nancy, and Daphne Lopez. "Privacy Preserving Sensitive Data Publishing using (k,n,m) Anonymity Approach." Journal of communications software and systems 16, no. 1 (March 15, 2020): 46–56. http://dx.doi.org/10.24138/jcomss.v16i1.825.

Full text
Abstract:
Open Science movement has enabled extensive knowledge sharing by making research publications, software, data and samples available to the society and researchers. The demand for data sharing is increasing day by day due to the tremendous knowledge hidden in the digital data that is generated by humans and machines. However, data cannot be published as such due to the information leaks that can occur by linking the published data with other publically available datasets or with the help of some background knowledge. Various anonymization techniques have been proposed by researchers for privacy preserving sensitive data publishing. This paper proposes a (k,n,m) anonymity approach for sensitive data publishing by making use of the traditional k-anonymity technique. The selection of quasi identifiers is automated in this approach using graph theoretic algorithms and is further enhanced by choosing similar quasi identifiers based on the derived and composite attributes. The usual method of choosing a single value of ‘k’ is modified in this technique by selecting different values of ‘k’ for the same dataset based on the risk of exposure and sensitivity rank of the sensitive attributes. The proposed anonymity approach can be used for sensitive big data publishing after applying few extension mechanisms. Experimental results show that the proposed technique is practical and can be implemented efficiently on a plethora of datasets.
APA, Harvard, Vancouver, ISO, and other styles
11

Erfani, Seyedeh Hamideh, and Reza Mortazavi. "A Novel Graph-modification Technique for User Privacy-preserving on Social Networks." Journal of Telecommunications and Information Technology 3 (September 30, 2019): 27–38. http://dx.doi.org/10.26636/jtit.2019.134319.

Full text
Abstract:
The growing popularity of social networks and the increasing need for publishing related data mean that protection of privacy becomes an important and challenging problem in social networks. This paper describes the (k,l k,l k,l)-anonymity model used for social network graph anonymization. The method is based on edge addition and is utility-aware, i.e. it is designed to generate a graph that is similar to the original one. Different strategies are evaluated to this end and the results are compared based on common utility metrics. The outputs confirm that the na¨ıve idea of adding some random or even minimum number of possible edges does not always produce useful anonymized social network graphs, thus creating some interesting alternatives for graph anonymization techniques.
APA, Harvard, Vancouver, ISO, and other styles
12

Parameshwarappa, Pooja, Zhiyuan Chen, and Güneş Koru. "Anonymization of Daily Activity Data by Using ℓ-diversity Privacy Model." ACM Transactions on Management Information Systems 12, no. 3 (May 31, 2021): 1–21. http://dx.doi.org/10.1145/3456876.

Full text
Abstract:
In the age of IoT, collection of activity data has become ubiquitous. Publishing activity data can be quite useful for various purposes such as estimating the level of assistance required by older adults and facilitating early diagnosis and treatment of certain diseases. However, publishing activity data comes with privacy risks: Each dimension, i.e., the activity of a person at any given point in time can be used to identify a person as well as to reveal sensitive information about the person such as not being at home at that time. Unfortunately, conventional anonymization methods have shortcomings when it comes to anonymizing activity data. Activity datasets considered for publication are often flat with many dimensions but typically not many rows, which makes the existing anonymization techniques either inapplicable due to very few rows, or else either inefficient or ineffective in preserving utility. This article proposes novel multi-level clustering-based approaches using a non-metric weighted distance measure that enforce ℓ-diversity model. Experimental results show that the proposed methods preserve data utility and are orders more efficient than the existing methods.
APA, Harvard, Vancouver, ISO, and other styles
13

Zhou, Bin, Jian Pei, and WoShun Luk. "A brief survey on anonymization techniques for privacy preserving publishing of social network data." ACM SIGKDD Explorations Newsletter 10, no. 2 (December 20, 2008): 12–22. http://dx.doi.org/10.1145/1540276.1540279.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

HAJIAN, SARA, and MOHAMMAD ABDOLLAHI AZGOMI. "ON THE USE OF HAAR WAVELET TRANSFORM AND SCALING DATA PERTURBATION FOR PRIVACY PRESERVING CLUSTERING OF LARGE DATASETS." International Journal of Wavelets, Multiresolution and Information Processing 09, no. 06 (November 2011): 867–904. http://dx.doi.org/10.1142/s0219691311004365.

Full text
Abstract:
In recent years, data mining has raised some issues related to the privacy of individuals. Due to these issues, data owners abstain to share their sensitive information with data miners. Thus, privacy preserving data mining (PPDM) techniques have been introduced. One of these techniques is for data hiding purpose, which depending on the type of privacy problems can be categorized as follows: (1) Perturbation of the original sensitive data before delivering to the data miners and (2) anonymization of the entities before publishing the data. In this paper, we propose a new technique for privacy preserving clustering (PPC) over centralized databases that belongs to the first category. The proposed technique uses Haar wavelet transform and scaling data perturbation to provide both data hiding and data reduction to protect the underlying numerical attributes subjected to clustering analysis. We present extensive experimental results for the proposed technique. Our experimental evaluations demonstrated that the proposed technique is effective and find a good tradeoff between clustering quality, data privacy, and data reduction. We will present the results of the comparison of the proposed technique with other existing PPC techniques. We will also present a formal description of the proposed technique and its privacy analysis, which proves its security.
APA, Harvard, Vancouver, ISO, and other styles
15

Narula, Deepak, Pardeep Kumar, and Shuchita Upadhyaya. "Evaluation of proposed amalgamated anonymization approach." Indonesian Journal of Electrical Engineering and Computer Science 16, no. 3 (December 1, 2019): 1439. http://dx.doi.org/10.11591/ijeecs.v16.i3.pp1439-1446.

Full text
Abstract:
<p>In the current scenario of modern era, providing security to an individual is always a matter of concern when a huge volume of electronic data is gathering daily. Now providing security to the gathered data is not only a matter of concern but also remains a notable topic of research. The concept of Privacy Preserving Data Publishing (PPDP) defines accessing the published data without disclosing the non required information about an individual. Hence PPDP faces the problem of publishing useful data while keeping the privacy about sensitive information about an individual. A variety of techniques for anonymization has been found in literature, but suffers from different kind of problems in terms of data information loss, discernibility and average equivalence class size. This paper proposes amalgamated approach along with its verification with respect to information loss, value of discernibility and the value of average equivalence class size metric. The result have been found encouraging as compared to existing <em>k-</em>anonymity based algorithms such as Datafly, Mondrian and Incognito on various publically available datasets.</p>
APA, Harvard, Vancouver, ISO, and other styles
16

Madan, Suman, and Puneet Goswami. "k-DDD Measure and MapReduce Based Anonymity Model for Secured Privacy-Preserving Big Data Publishing." International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems 27, no. 02 (April 2019): 177–99. http://dx.doi.org/10.1142/s0218488519500089.

Full text
Abstract:
Nowadays, big data publishing is the emerging trend since they have good potential for the decision support in the applications, such as a hospital, government, industries, etc. Existing algorithms have many problems in preserving the privacy of the data when the data is in large size. To avoid these problems, this paper introduces a novel anonymity model for the data publishing based on K-DDD measure and MapReduce. This paper presents the Duplicate-Divergence-Different properties enabled dragon Genetic (DDDG) algorithm based on the k-DDD anonymization and the dragon operator based genetic algorithm. The proposed DDDG algorithm allows the privacy preservation in the big data by modifying the MapReduce techniques with the proposed DDDG algorithm. The performance of the proposed anonymity model is analyzed with the metrics such as information loss (IL) and the classification accuracy (CA). The adult database from the UC Irvine dataset is used for the simulation. The simulation results show that the proposed DDDG algorithm achieved the lowest IL of 0.0191 and the highest CA with the value of 0.8977 than the existing algorithms for k value of 2.
APA, Harvard, Vancouver, ISO, and other styles
17

Majeed, Abdul, Safiullah Khan, and Seong Oun Hwang. "A Comprehensive Analysis of Privacy-Preserving Solutions Developed for Online Social Networks." Electronics 11, no. 13 (June 21, 2022): 1931. http://dx.doi.org/10.3390/electronics11131931.

Full text
Abstract:
Owning to the massive growth in internet connectivity, smartphone technology, and digital tools, the use of various online social networks (OSNs) has significantly increased. On the one hand, the use of OSNs enables people to share their experiences and information. On the other hand, this ever-growing use of OSNs enables adversaries to launch various privacy attacks to compromise users’ accounts as well as to steal other sensitive information via statistical matching. In general, a privacy attack is carried out by the exercise of linking personal data available on the OSN site and social graphs (or statistics) published by the OSN service providers. The problem of securing user personal information for mitigating privacy attacks in OSNs environments is a challenging research problem. Recently, many privacy-preserving solutions have been proposed to secure users’ data available over OSNs from prying eyes. However, a systematic overview of the research dynamics of OSN privacy, and findings of the latest privacy-preserving approaches from a broader perspective, remain unexplored in the current literature. Furthermore, the significance of artificial intelligence (AI) techniques in the OSN privacy area has not been highlighted by previous research. To cover this gap, we present a comprehensive analysis of the state-of-the-art solutions that have been proposed to address privacy issues in OSNs. Specifically, we classify the existing privacy-preserving solutions into two main categories: privacy-preserving graph publishing (PPGP) and privacy preservation in application-specific scenarios of the OSNs. Then, we introduce a high-level taxonomy that encompasses common as well as AI-based privacy-preserving approaches that have proposed ways to combat the privacy issues in PPGP. In line with these works, we discuss many state-of-the-art privacy-preserving solutions that have been proposed for application-specific scenarios (e.g., information diffusion, community clustering, influence analysis, friend recommendation, etc.) of OSNs. In addition, we discuss the various latest de-anonymization methods (common and AI-based) that have been developed to infer either identity or sensitive information of OSN users from the published graph. Finally, some challenges of preserving the privacy of OSNs (i.e., social graph data) from malevolent adversaries are presented, and promising avenues for future research are suggested.
APA, Harvard, Vancouver, ISO, and other styles
18

Indhumathi, R., and S. Sathiya Devi. "Anonymization Based on Improved Bucketization (AIB): A Privacy-Preserving Data Publishing Technique for Improving Data Utility in Healthcare Data." Journal of Medical Imaging and Health Informatics 11, no. 12 (December 1, 2021): 3164–73. http://dx.doi.org/10.1166/jmihi.2021.3901.

Full text
Abstract:
Data sharing is essential in present biomedical research. A large quantity of medical information is gathered and for different objectives of analysis and study. Because of its large collection, anonymity is essential. Thus, it is quite important to preserve privacy and prevent leakage of sensitive information of patients. Most of the Anonymization methods such as generalisation, suppression and perturbation are proposed to overcome the information leak which degrades the utility of the collected data. During data sanitization, the utility is automatically diminished. Privacy Preserving Data Publishing faces the main drawback of maintaining tradeoff between privacy and data utility. To address this issue, an efficient algorithm called Anonymization based on Improved Bucketization (AIB) is proposed, which increases the utility of published data while maintaining privacy. The Bucketization technique is used in this paper with the intervention of the clustering method. The proposed work is divided into three stages: (i) Vertical and Horizontal partitioning (ii) Assigning Sensitive index to attributes in the cluster (iii) Verifying each cluster against privacy threshold (iv) Examining for privacy breach in Quasi Identifier (QI). To increase the utility of published data, the threshold value is determined based on the distribution of elements in each attribute, and the anonymization method is applied only to the specific QI element. As a result, the data utility has been improved. Finally, the evaluation results validated the design of paper and demonstrated that our design is effective in improving data utility.
APA, Harvard, Vancouver, ISO, and other styles
19

Gál, Tamás Zoltán, Gábor Kovács, and Zsolt T. Kardkovács. "Survey on privacy preserving data mining techniques in health care databases." Acta Universitatis Sapientiae, Informatica 6, no. 1 (June 1, 2014): 33–55. http://dx.doi.org/10.2478/ausi-2014-0017.

Full text
Abstract:
Abstract In health care databases, there are tireless and antagonistic interests between data mining research and privacy preservation, the more you try to hide sensitive private information, the less valuable it is for analysis. In this paper, we give an outlook on data anonymization problems by case studies. We give a summary on the state-of-the-art health care data anonymization issues including legal environment and expectations, the most common attacking strategies on privacy, and the proposed metrics for evaluating usefulness and privacy preservation for anonymization. Finally, we summarize the strength and the shortcomings of different approaches and techniques from the literature based on these evaluations.
APA, Harvard, Vancouver, ISO, and other styles
20

Ram Prasad Reddy, S., K. VSVN Raju, and V. Valli Kumari. "A Novel Approach for Personalized Privacy Preserving Data Publishing with Multiple Sensitive Attributes." International Journal of Engineering & Technology 7, no. 2.20 (April 18, 2018): 197. http://dx.doi.org/10.14419/ijet.v7i2.20.13296.

Full text
Abstract:
The Personalized Privacy has drawn a lot of attention from diverse magnitudes of the public and various functional units like bureau of statistics, and hospitals. A large number of data publishing models and methods have been proposed and most of them focused on single sensitive attribute. A few research papers marked the need for preserving privacy of data consisting of multiple sensitive attributes. Applying the existing methods such as k-anonymity, l-diversity directly for publishing multiple sensitive attributes would minimize the utility of the data. Moreover, personalization has not been studied in this dimension. In this paper, we present a publishing model that manages personalization for publishing data with multiple sensitive attributes. The model uses slicing technique supported by deterministic anonymization for quasi identifiers; generalization for categorical sensitive attributes; and fuzzy approach for numerical sensitive attributes based on diversity. We cap the belief of an adversary inferring a sensitive value in a published data set to as high as that of an inference based on public knowledge. The experiments were carried out on census dataset and synthetic datasets. The results ensure that the privacy is being safeguarded without any compromise on the utility of the data.
APA, Harvard, Vancouver, ISO, and other styles
21

Bild, Raffael, Klaus A. Kuhn, and Fabian Prasser. "SafePub: A Truthful Data Anonymization Algorithm With Strong Privacy Guarantees." Proceedings on Privacy Enhancing Technologies 2018, no. 1 (January 1, 2018): 67–87. http://dx.doi.org/10.1515/popets-2018-0004.

Full text
Abstract:
Abstract Methods for privacy-preserving data publishing and analysis trade off privacy risks for individuals against the quality of output data. In this article, we present a data publishing algorithm that satisfies the differential privacy model. The transformations performed are truthful, which means that the algorithm does not perturb input data or generate synthetic output data. Instead, records are randomly drawn from the input dataset and the uniqueness of their features is reduced. This also offers an intuitive notion of privacy protection. Moreover, the approach is generic, as it can be parameterized with different objective functions to optimize its output towards different applications. We show this by integrating six well-known data quality models. We present an extensive analytical and experimental evaluation and a comparison with prior work. The results show that our algorithm is the first practical implementation of the described approach and that it can be used with reasonable privacy parameters resulting in high degrees of protection. Moreover, when parameterizing the generic method with an objective function quantifying the suitability of data for building statistical classifiers, we measured prediction accuracies that compare very well with results obtained using state-of-the-art differentially private classification algorithms.
APA, Harvard, Vancouver, ISO, and other styles
22

Khan, Razaullah, Xiaofeng Tao, Adeel Anjum, Haider Sajjad, Saif ur Rehman Malik, Abid Khan, and Fatemeh Amiri. "Privacy Preserving for Multiple Sensitive Attributes against Fingerprint Correlation Attack Satisfying c-Diversity." Wireless Communications and Mobile Computing 2020 (January 28, 2020): 1–18. http://dx.doi.org/10.1155/2020/8416823.

Full text
Abstract:
Privacy preserving data publishing (PPDP) refers to the releasing of anonymized data for the purpose of research and analysis. A considerable amount of research work exists for the publication of data, having a single sensitive attribute. The practical scenarios in PPDP with multiple sensitive attributes (MSAs) have not yet attracted much attention of researchers. Although a recently proposed technique (p, k)-Angelization provided a novel solution, in this regard, where one-to-one correspondence between the buckets in the generalized table (GT) and the sensitive table (ST) has been used. However, we have investigated a possibility of privacy leakage through MSA correlation among linkable sensitive buckets and named it as “fingerprint correlation fcorr attack.” Mitigating that in this paper, we propose an improved solution “c,k-anonymization” algorithm. The proposed solution thwarts the fcorr attack using some privacy measures and improves the one-to-one correspondence to one-to-many correspondence between the buckets in GT and ST which further reduces the privacy risk with increased utility in GT. We have formally modelled and analysed the attack and the proposed solution. Experiments on the real-world datasets prove the outperformance of the proposed solution as compared to its counterpart.
APA, Harvard, Vancouver, ISO, and other styles
23

Xu, Yong, Shan Ying Zhou, and Yu Tao Sun. "Study on Privacy Preserving Technology in Data Publishing Scenario." Applied Mechanics and Materials 170-173 (May 2012): 3658–61. http://dx.doi.org/10.4028/www.scientific.net/amm.170-173.3658.

Full text
Abstract:
In recent years, many data sets are accessed for the purposes of research, cooperation and e-business, and so on. Publishing data about individuals without revealing their private information has become an active issue, and k-Anonymous-based models are effective techniques that prevent linking attack. We analyzed the privacy leakage problem in data publishing environment. Then we concluded the privacy preserving technologies, and clarified the k-anonymity models. Finally we conclude the directions of this area.
APA, Harvard, Vancouver, ISO, and other styles
24

Kjamilji, Artrim. "Techniques and Challenges while Applying Machine Learning Algorithms in Privacy Preserving Fashion." Proceeding International Conference on Science and Engineering 3 (April 30, 2020): xix. http://dx.doi.org/10.14421/icse.v3.600.

Full text
Abstract:
Nowadays many different entities collect data of the same nature, but in slightly different environments. In this sense different hospitals collect data about their patients’ symptoms and corresponding disease diagnoses, different banks collect transactions of their customers’ bank accounts, multiple cyber-security companies collect data about log files and corresponding attacks, etc. It is shown that if those different entities would merge their privately collected data in a single dataset and use it to train a machine learning (ML) model, they often end up with a trained model that outperforms the human experts of the corresponding fields in terms of accurate predictions. However, there is a drawback. Due to privacy concerns, empowered by laws and ethical reasons, no entity is willing to share with others their privately collected data. The same problem appears during the classification case over an already trained ML model. On one hand, a user that has an unclassified query (record), doesn’t want to share with the server that owns the trained model neither the content of the query (which might contain private data such as credit card number, IP address, etc.), nor the final prediction (classification) of the query. On the other hand, the owner of the trained model doesn’t want to leak any parameter of the trained model to the user. In order to overcome those shortcomings, several cryptographic and probabilistic techniques have been proposed during the last few years to enable both privacy preserving training and privacy preserving classification schemes. Some of them include anonymization and k-anonymity, differential privacy, secure multiparty computation (MPC), federated learning, Private Information Retrieval (PIR), Oblivious Transfer (OT), garbled circuits and/or homomorphic encryption, to name a few. Theoretical analyses and experimental results show that the current privacy preserving schemes are suitable for real-case deployment, while the accuracy of most of them differ little or not at all with the schemes that work in non-privacy preserving fashion.
APA, Harvard, Vancouver, ISO, and other styles
25

Sowmyarani C. N., Veena Gadad, and Dayananda P. "(p+, α, t)-Anonymity Technique Against Privacy Attacks." International Journal of Information Security and Privacy 15, no. 2 (April 2021): 68–86. http://dx.doi.org/10.4018/ijisp.2021040104.

Full text
Abstract:
Privacy preservation is a major concern in current technology where enormous amounts of data are being collected and published for carrying out analysis. These data may contain sensitive information related to individual who owns them. If the data is published in their original form, they may lead to privacy disclosure which threats privacy requirements. Hence, the data should be anonymized before publishing so that it becomes challenging for intruders to obtain sensitive information by means of any privacy attack model. There are popular data anonymization techniques such as k-anonymity, l-diversity, p-sensitive k-anonymity, (l, m, d) anonymity, and t-closeness, which are vulnerable to different privacy attacks discussed in this paper. The proposed technique called (p+, α, t)-anonymity aims to anonymize the data in such a way that even though intruder has sufficient background knowledge on the target individual he will not be able to infer anything and breach private information. The anonymized data also provide sufficient data utility by allowing various data analytics to be performed.
APA, Harvard, Vancouver, ISO, and other styles
26

Qureshi, Kashif Naseer, Luqman Shahzad, Abdelzahir Abdelmaboud, Taiseer Abdalla Elfadil Eisa, Bandar Alamri, Ibrahim Tariq Javed, Arafat Al-Dhaqm, and Noel Crespi. "A Blockchain-Based Efficient, Secure and Anonymous Conditional Privacy-Preserving and Authentication Scheme for the Internet of Vehicles." Applied Sciences 12, no. 1 (January 4, 2022): 476. http://dx.doi.org/10.3390/app12010476.

Full text
Abstract:
The rapid advancement in the area of the Internet of Vehicles (IoV) has provided numerous comforts to users due to its capability to support vehicles with wireless data communication. The exchange of information among vehicle nodes is critical due to the rapid and changing topologies, high mobility of nodes, and unpredictable network conditions. Finding a single trusted entity to store and distribute messages among vehicle nodes is also a challenging task. IoV is exposed to various security and privacy threats such as hijacking and unauthorized location tracking of smart vehicles. Traceability is an increasingly important aspect of vehicular communication to detect and penalize malicious nodes. Moreover, achieving both privacy and traceability can also be a challenging task. To address these challenges, this paper presents a blockchain-based efficient, secure, and anonymous conditional privacy-preserving and authentication mechanism for IoV networks. This solution is based on blockchain to allow vehicle nodes with mechanisms to become anonymous and take control of their data during the data communication and voting process. The proposed secure scheme provides conditional privacy to the users and the vehicles. To ensure anonymity, traceability, and unlinkability of data sharing among vehicles, we utilize Hyperledger Fabric to establish the blockchain. The proposed scheme fulfills the requirement to analyze different algorithms and schemes which are adopted for blockchain technology for a decentralized, secure, efficient, private, and traceable system. The proposed scheme examines and evaluates different consensus algorithms used in the blockchain and anonymization techniques to preserve privacy. This study also proposes a reputation-based voting system for Hyperledger Fabric to ensure a secure and reliable leader selection process in its consensus algorithm. The proposed scheme is evaluated with the existing state-of-the-art schemes and achieves better results.
APA, Harvard, Vancouver, ISO, and other styles
27

Sharma, Shipra, Naveen Choudhary, and Kalpana Jain. "A Study on Models and Techniques of Anonymization in Data Publishing." International Journal of Scientific Research in Science, Engineering and Technology, March 8, 2019, 84–90. http://dx.doi.org/10.32628/ijsrset19629.

Full text
Abstract:
In the era where world runs online the storing and publishing of data online has also increased to a great extent. In this era a large amount of information is collected and published to a network which is publically available. With the exposure of data comes the risk of information leakage of an individual while publishing the data online. Hence for the same we need a security system for preserving the privacy of individual and here the concept of preserving privacy in data publishing came into existence. To achieve this privacy different privacy models and techniques have been proposed which gives different levels of resistance against different attacks by adversaries. In this paper we will discuss about these models and techniques and have a comparative study among them.
APA, Harvard, Vancouver, ISO, and other styles
28

Majeed, Abdul, and Sungchang Lee. "Anonymization Techniques for Privacy Preserving Data Publishing: A Comprehensive Survey." IEEE Access, 2020, 1. http://dx.doi.org/10.1109/access.2020.3045700.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

"AN ENHANCED DATA ANONYMIZATION APPROACH FOR PRIVACY PRESERVING DATA PUBLISHING IN CLOUD COMPUTING BASED ON GENETIC-CHIMP OPTIMIZATION." International Journal of Information Security and Privacy 16, no. 1 (January 2022): 0. http://dx.doi.org/10.4018/ijisp.300326.

Full text
Abstract:
The data privacy. It is the biggest challenge in medical field to share and publish sensitive information about an individual to the cloud infrastructure. Therefore, it is essential to protect the patients’ information with high security and more data privacy. In this paper, a novel technique based on Mondrian based k-anonymization incorporated with Genetic-Chimp Optimization Algorithm is proposed to protect the privacy of the patients. The optimization algorithm employs average equivalence value and generalized information loss for the calculation of fitness value. Moreover, DNA-Genetic algorithm based encryption technique is also implemented after anonymization process to give extra protection to the anonymized database. The performance of the proposed privacy preservation technique is evaluated with respect to parameters such as information loss, privacy and utility. It can be observed that the proposed approach shows better results and it is efficient to preserve the privacy of medical databases when compared to other techniques.
APA, Harvard, Vancouver, ISO, and other styles
30

Chandrakar, Ila. "Improved Technique for Preserving Privacy while Mining Real Time Big Data." International Journal of Communication Networks and Information Security (IJCNIS) 14, no. 1 (April 15, 2022). http://dx.doi.org/10.17762/ijcnis.v14i1.5187.

Full text
Abstract:
With the evolution of Big data, data owners require the assistance of a third party (e.g.,cloud) to store, analyse the data and obtain information at a lower cost. However, maintaining privacy is a challenge in such scenarios. It may reveal sensitive information. The existing research discusses different techniques to implement privacy in original data using anonymization, randomization, and suppression techniques. But those techniques are not scalable, suffers from information loss, does not support real time data and hence not suitable for privacy preserving big data mining. In this research, a novel approach of two level privacy is proposed using pseudonymization and homomorphic encryption in spark framework. Several simulations are carried out on the collected dataset. Through the results obtained, we observed that execution time is reduced by 50%, privacy is enhanced by 10%. This scheme is suitable for both privacy preserving Big Data publishing and mining.
APA, Harvard, Vancouver, ISO, and other styles
31

Korolova, Aleksandra. "Privacy Violations Using Microtargeted Ads: A Case Study." Journal of Privacy and Confidentiality 3, no. 1 (June 1, 2011). http://dx.doi.org/10.29012/jpc.v3i1.594.

Full text
Abstract:
We propose a new class of attacks that breach user privacy by exploiting advertising systems offering microtargeting capabilities. We study the advertising system of the largest online social network, Facebook, and the risks that the design of the system poses to the privacy of its users. We propose, describe and provide experimental evidence of several novel approaches to exploiting the advertising system in order to obtain private user information. The work illustrates how a real-world system designed with an intention to protect privacy but without rigorous privacy guarantees can leak private information, and motivates the need for further research on the design of microtargeted advertising systems with provable privacy guarantees. Furthermore, it shows that user privacy may be breached not only as a result of data publishing using improper anonymization techniques, but also as a result of internal data-mining of that data. We communicated our findings to Facebook on July 13, 2010, and received a very prompt response. On July 20, 2010, Facebook launched a change to their advertising system that made the kind of attacks we describe much more difficult to implement in practice, even though, as we discuss, they remain possible in principle. We conclude by discussing the broader challenge of designing privacy-preserving microtargeted advertising systems.
APA, Harvard, Vancouver, ISO, and other styles
32

EL OUAZZANI, ZAKARIAE, and HANAN EL BAKKALI. "A Classification of non-Cryptographic Anonymization Techniques Ensuring Privacy in Big Data." International Journal of Communication Networks and Information Security (IJCNIS) 12, no. 1 (April 17, 2022). http://dx.doi.org/10.17762/ijcnis.v12i1.4401.

Full text
Abstract:
Recently, Big Data processing becomes crucial to most enterprise and government applications due to the fast growth of the collected data. However, this data often includes private personal information that arise new security and privacy concerns. Moreover, it is widely agreed that the sheer scale of big data makes many privacy preserving techniques unavailing. Therefore, in order to ensure privacy in big data, anonymization is suggested as one of the most efficient approaches. In this paper, we will provide a new detailed classification of the most used non-cryptographic anonymization techniques related to big data including generalization and randomization approaches. Besides, the paper evaluates the presented techniques through integrity, confidentiality and credibility criteria. In addition, three relevant anonymization techniques including k-anonymity, l-diversity and t-closeness are tested on an extract of a huge real data set.
APA, Harvard, Vancouver, ISO, and other styles
33

Sei, Yuichi, and Akihiko Ohsuga. "Privacy-preserving chi-squared test of independence for small samples." BioData Mining 14, no. 1 (January 22, 2021). http://dx.doi.org/10.1186/s13040-021-00238-x.

Full text
Abstract:
Abstract Background The importance of privacy protection in analyses of personal data, such as genome-wide association studies (GWAS), has grown in recent years. GWAS focuses on identifying single-nucleotide polymorphisms (SNPs) associated with certain diseases such as cancer and diabetes, and the chi-squared (χ2) hypothesis test of independence can be utilized for this identification. However, recent studies have shown that publishing the results of χ2 tests of SNPs or personal data could lead to privacy violations. Several studies have proposed anonymization methods for χ2 testing with ε-differential privacy, which is the cryptographic community’s de facto privacy metric. However, existing methods can only be applied to 2×2 or 2×3 contingency tables, otherwise their accuracy is low for small numbers of samples. It is difficult to collect numerous high-sensitive samples in many cases such as COVID-19 analysis in its early propagation stage. Results We propose a novel anonymization method (RandChiDist), which anonymizes χ2 testing for small samples. We prove that RandChiDist satisfies differential privacy. We also experimentally evaluate its analysis using synthetic datasets and real two genomic datasets. RandChiDist achieved the least number of Type II errors among existing and baseline methods that can control the ratio of Type I errors. Conclusions We propose a new differentially private method, named RandChiDist, for anonymizing χ2 values for an I×J contingency table with a small number of samples. The experimental results show that RandChiDist outperforms existing methods for small numbers of samples.
APA, Harvard, Vancouver, ISO, and other styles
34

Patel, Darshana H., Saurabh Shah, and Avani Vasant. "Technique for optimizing of association rule mining by utilizing genetic algorithm." Recent Advances in Computer Science and Communications 13 (September 2, 2019). http://dx.doi.org/10.2174/2213275912666190902115608.

Full text
Abstract:
With the advent of various technologies and digitization, popularity of the data mining has been increased for analysis and growth purpose in several fields. However, such pattern discovery by data mining also discloses personal information of an individual or organization. In today’s world, people are very much concerned about their sensitive information which they don’t want to share. Thus, it is very much required to protect the private data. This paper focuses on preserving the sensitive information as well as maintaining the efficiency which gets affected due to privacy preservation. Privacy is preserved by anonymization and efficiency is improved by optimization techniques as now days several advanced optimization techniques are used to solve the various problems of different areas. Furthermore, privacy preserving association classification has been implemented utilizing various datasets considering the accuracy parameter and it has been concluded that as privacy increases, accuracy gets degraded due to data transformation. Hence, optimization techniques are applied to improve the accuracy. In addition, comparison with the existing optimization technique namely particle swarm optimization, Cuckoo search and animal migration optimization has been carried out with the proposed approach specifically genetic algorithm for optimizing association rules.It has been concluded that the proposed approach requires more execution time about 20-80 milliseconds depending on the dataset but at the same time accuracy is improved by 5-6 % as compared to the existing approaches.
APA, Harvard, Vancouver, ISO, and other styles
35

Kossen, Tabea, Manuel A. Hirzel, Vince I. Madai, Franziska Boenisch, Anja Hennemuth, Kristian Hildebrand, Sebastian Pokutta, et al. "Toward Sharing Brain Images: Differentially Private TOF-MRA Images With Segmentation Labels Using Generative Adversarial Networks." Frontiers in Artificial Intelligence 5 (May 2, 2022). http://dx.doi.org/10.3389/frai.2022.813842.

Full text
Abstract:
Sharing labeled data is crucial to acquire large datasets for various Deep Learning applications. In medical imaging, this is often not feasible due to privacy regulations. Whereas anonymization would be a solution, standard techniques have been shown to be partially reversible. Here, synthetic data using a Generative Adversarial Network (GAN) with differential privacy guarantees could be a solution to ensure the patient's privacy while maintaining the predictive properties of the data. In this study, we implemented a Wasserstein GAN (WGAN) with and without differential privacy guarantees to generate privacy-preserving labeled Time-of-Flight Magnetic Resonance Angiography (TOF-MRA) image patches for brain vessel segmentation. The synthesized image-label pairs were used to train a U-net which was evaluated in terms of the segmentation performance on real patient images from two different datasets. Additionally, the Fréchet Inception Distance (FID) was calculated between the generated images and the real images to assess their similarity. During the evaluation using the U-Net and the FID, we explored the effect of different levels of privacy which was represented by the parameter ϵ. With stricter privacy guarantees, the segmentation performance and the similarity to the real patient images in terms of FID decreased. Our best segmentation model, trained on synthetic and private data, achieved a Dice Similarity Coefficient (DSC) of 0.75 for ϵ = 7.4 compared to 0.84 for ϵ = ∞ in a brain vessel segmentation paradigm (DSC of 0.69 and 0.88 on the second test set, respectively). We identified a threshold of ϵ &lt;5 for which the performance (DSC &lt;0.61) became unstable and not usable. Our synthesized labeled TOF-MRA images with strict privacy guarantees retained predictive properties necessary for segmenting the brain vessels. Although further research is warranted regarding generalizability to other imaging modalities and performance improvement, our results mark an encouraging first step for privacy-preserving data sharing in medical imaging.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography