Search : [ keyword: 프라이버시 ] (27)

An Efficient and Differentially Private K-Means Clustering Algorithm Using the Voronoi Diagram

Daeyoung Hong, Kyuseok Shim

http://doi.org/10.5626/JOK.2020.47.9.879

Studies have been recently conducted on preventing the leakage of personal information from the analysis results of data. Among them, differential privacy is a widely studied standard since it guarantees rigorous and provable privacy preservation. In this paper, we propose an algorithm based on the Voronoi diagram to publish the results of the K-means clustering for 2D data while guaranteeing the differential privacy. Existing algorithms have a disadvantage in that it is difficult to select the number of samples for the data since the running time and the accuracy of the clustering results may change according to the number of samples. The proposed algorithm, however, could quickly provide an accurate clustering result without requiring such a parameter. We also demonstrate the performance of the proposed algorithm through experiments using real-life data.

A Technique of Protecting User Sensitive Partial Trajectory with Local Differential Privacy on the Road Network

Jaewon Kim, Seog Park

http://doi.org/10.5626/JOK.2020.47.7.693

Today, with the proliferation of smartphones and the development of sensor technology, path data, a list of user location data collected from mobile devices, is being manipulated for marketing or efficient algorithm development. However, such indiscriminate collection of location information may cause personal privacy leakage issues. To resolve the problem, many differential privacy techniques have been proposed. However, the previous methods significantly degrade query accuracy if they are applied in the trajectory dataset. Additionally, the differential privacy technique is classified into a curator model and a local model. The local model has advantages of not having a reliable server, but suffers from more noise inserted to reduce query accuracy. This paper classifies vertices into heavy points and light points to resolve the problem of data usability in applying differential privacy to collect road network trajectory data in the local model. Additionally, experiments show that the proposed technique mitigates the degradation of overall data usability while protecting the sensitive data in accordance with the differential privacy standards.

Disassortative Network Distribution Techniques Using Hub Grouping Based On Local Differential Privacy

Yongjun Kim, Seog Park

http://doi.org/10.5626/JOK.2020.47.6.603

With the development of the wireless Internet and popularization of smartphones, many people are using social network services that connect with others in online. Personal data generated by social network services have high value, but comprise sensitive personal information that could potentially result in serious privacy breaches. The existing studies have presented techniques for generating synthetic data similar to the original network data, or anonymous user information. However, the existing techniques have inherent weaknesses in privacy and data utility because such techniques have not considered the characteristics of network graphs formed by relationships with users. In this paper, we propose the privacy-protected social network data distribution techniques by applying local differential privacy techniques that reflect the characteristics on the social network graph. Through experiments with real data, we have shown that the proposed techniques perform better than the existing differentially private social network data distribution techniques.

Data Privacy-Price Negotiation for applying Differential Privacy in Data Market Environments

Kangsoo Jung, Seog Park

http://doi.org/10.5626/JOK.2019.46.4.376

Digital data is currently an indispensable resource for making effective decisions. As the value of digital data is increasing, digital markets, where data providers and consumers can deal with data, are also attracting attention as a mean of obtaining that data. However, obtaining the digital data can lead to privacy breaches, which affects individuals’ willingness to provide data. In this study, a fair negotiation method that can set the appropriate price and noise parameter εconsidering the data provider and the consumer in the differentially private data market environment was proposed. A data market framework with a market manager that links the data provider and the consumer is suggested. In addition, a technique of determining the price and noise parameter ε of the data in two phases using matching theory and Rubinstein bargaining is proposed. It is established that the proposed negotiation technique provides an appropriate level of ε and unit price, which satisfy the data provider and the consumer. The proposed technique prevents unfair transactions and can determine the appropriate level of ε and unit price.

Privacy Protection Method based on Multi-Object Authentication in Intelligent CCTV Environment

Donghyeok Lee, Namje Park

http://doi.org/10.5626/JOK.2019.46.2.154

In the intelligent CCTV surveillance environment, personal identity is confirmed based on face recognition. However, the recognition rate of the current face recognition technology is still faulty. In particular, face recognition may not work correctly due to various causes such as CCTV shot quality, weather, personal pose and facial expression, hairstyle, lighting condition, and so on. In this case, there is a great risk of exposing object`s privacy information in the video surveillance environment due to erroneous object judgment. The proposed method can increase the recognition rate of objects based on the CCTV-RFID hybrid authentication method, and thus protect the privacy of the image object.

Privacy Budget Allocation Technique Based on Variable Length Window for Traffic Data Publishing with Differential Privacy in Road Networks

Gunhyung Jo, Kangsoo Jung, Seog Park

http://doi.org/10.5626/JOK.2018.45.9.957

Recently, traffic volume data at every timestamp have been required in many fields such as road design and traffic analysis. Such traffic volume data may contain individual sensitive location information, which leads to privacy violation such as personal route exposure. Differential privacy has the advantage of protecting sensitive personal information in this situation while controlling the data utility by inserting noise to raw data. However, because of the traffic volume data generally would be an infinite size over time, there is a drawback in that data is useless because insufficiently large scaled noise is inserted. In order to overcome this drawback, researches have been conducted on applying the differential privacy technique only to the traffic volume data contained in windows of a certain time range. However, in the previous studies, the length of the window was fixed, inducing a limit whereby the correlation of the road sections and the time-specificity are not considered. In this paper, we propose a variable length window technique considering the correlation between road segments and time-specificity.

A Differentially Private Query Processing Mechanism using a Batch Strategy within a Limited Privacy Budget

Minsuc Kang, Kangsoo Jung, Seog Park

http://doi.org/10.5626/JOK.2018.45.7.708

A differential privacy has the advantage of being able to protect information regardless of the attacker’s prior knowledge. However, it has a disadvantage in that each query consumes privacy budget. The larger the privacy budget applied to the query, the more accurate are the query results. However it increases the privacy budget consumption and creates a limitation in the query processing limitation. On the other hand, if the privacy budget allocated to each query is too small, the noise becomes too much. This causes the query result to become inaccurate, and this, in turn causes the data utility to deteriorate. In this paper, we propose a batch strategy that reorders differentially private query processing in interactive environment. The proposed technique uses less privacy budget while it guarantees the data utility.

Differentially Private k-Means Clustering based on Dynamic Space Partitioning using a Quad-Tree

Hanjun Goo, Woohwan Jung, Seongwoong Oh, Suyong Kwon, Kyuseok Shim

http://doi.org/10.5626/JOK.2018.45.3.288

There have recently been several studies investigating how to apply a privacy preserving technique to publish data. Differential privacy can protect personal information regardless of an attacker’s background knowledge by adding probabilistic noise to the original data. To perform differentially private k-means clustering, the existing algorithm builds a differentially private histogram and performs the k-means clustering. Since it constructs an equi-width histogram without considering the distribution of data, there are many buckets to which noise should be added. We propose a k-means clustering algorithm using a quad-tree that captures the distribution of data by using a small number of buckets. Our experiments show that the proposed algorithm shows better performance than the existing algorithm.

Efficient and Privacy-Preserving Near-Duplicate Detection in Cloud Computing

Changhee Hahn, Hyung June Shin, Junbeom Hur

http://doi.org/10.5626/JOK.2017.44.10.1112

As content providers further offload content-centric services to the cloud, data retrieval over the cloud typically results in many redundant items because there is a prevalent near-duplication of content on the Internet. Simply fetching all data from the cloud severely degrades efficiency in terms of resource utilization and bandwidth, and data can be encrypted by multiple content providers under different keys to preserve privacy. Thus, locating near-duplicate data in a privacy-preserving way is highly dependent on the ability to deduplicate redundant search results and returns best matches without decrypting data. To this end, we propose an efficient near-duplicate detection scheme for encrypted data in the cloud. Our scheme has the following benefits. First, a single query is enough to locate near-duplicate data even if they are encrypted under different keys of multiple content providers. Second, storage, computation and communication costs are alleviated compared to existing schemes, while achieving the same level of search accuracy. Third, scalability is significantly improved as a result of a novel and efficient two-round detection to locate near-duplicate candidates over large quantities of data in the cloud. An experimental analysis with real-world data demonstrates the applicability of the proposed scheme to a practical cloud system. Last, the proposed scheme is an average of 70.6% faster than an existing scheme.

A Method to Elicit Privacy Requirements and Build Privacy Assurance Cases for Privacy Friendly System

Ju Hye Cho, Seok-Won Lee

http://doi.org/10.5626/JOK.2017.44.9.918

Recently, the spread of smartphones and various wearable devices has led to increases in the accumulation and usage of personal information. As a result, privacy protection has become an issue. Even though there have been studies and efforts to improve legal and technological security measures for protecting privacy, personal information leakage accidents still occur. Rather than privacy requirements, analysts mostly focus on the implementation of security technology within software development. Previous studies of security requirements strongly focused on supplementing the basic principles and laws for privacy protection and securing privacy requirements without understanding the relationship between privacy and security. As a result, personal information infringement occurs continuously despite the development of security technologies and the revision of the Personal Information Protection Act. Therefore, we need a method for eliciting privacy requirements based on related privacy protection laws that are applicable to software development. We also should clearly specify the relationship between privacy and security. This study aims to elicit privacy requirements and create privacy assurances cases for Privacy Friendly System development.


Search




Journal of KIISE

  • ISSN : 2383-630X(Print)
  • ISSN : 2383-6296(Electronic)
  • KCI Accredited Journal

Editorial Office

  • Tel. +82-2-588-9240
  • Fax. +82-2-521-1352
  • E-mail. chwoo@kiise.or.kr