RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 원문제공처
          펼치기
        • 등재정보
        • 학술지명
          펼치기
        • 주제분류
        • 발행연도
          펼치기
        • 작성언어

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • FSSPCM: Fuzzy Publication of Data for Privacy Preserving

        Yan Yan,Xiaohong Hao,Wanjun Wang 보안공학연구지원센터 2016 International Journal of Security and Its Applicat Vol.10 No.11

        The rapid development of information technology makes it convenient to release, collect, store and analyze various types of data. At the same time, how to protect the privacy of individual and prevent disclosure of sensitive information during data publication has become a major challenge. K-anonymity method is the most widely used privacy protection model and has been well researched. However, generalization and suppression operations used in K-anonymity methods require high computational effort and cause excessive loss of original information, which will greatly reduce the availability of data after publishing. The paper proposed a transformation algorithm for privacy preserving data publishing based on fuzzy semantic set pair cloud model (FSSPCM). It transforms the sensitive attributes into the form of fuzzy semantic values, and privacy of individual has been maintained because exact values cannot be predicted after data publishing. In order to enhance the availability of data after publishing, semantic distinction (SD) and reserve degree (RD) are designed to reflect relationships between original data and fuzzy semantic information after transformation according to different characteristics of numerical sensitive attributes and categorical sensitive attributes. Experiments and analysis demonstrate the effectiveness of the proposed method both on numerical and categorical sensitive attributes. Classification performed on original and transformed information proves the proposed method maintains higher clustering similarity after fuzzy transformation, which will provide better availability for data mining and other processing.

      • Privacy Preserving Collaborative Data Publishing

        Mohamed Hamdi,Maricel Balitanas 사단법인 인문사회과학기술융합학회 2013 예술인문사회융합멀티미디어논문지 Vol.3 No.2

        Organizations share data about their customers to explore potential business avenues. The sharing of data has posed several threats leading to individual identification. Owing to this, privacy preserving data publication has become an important research problem. The main goal of this problem is to preserve privacy of individuals while revealing useful information. An organization may implement and follow its privacy policy. But when two companies share information about a common set of individuals, and if their privacy policies differ, it is likely that there is privacy breach, unless there is a common policy. One solution was proposed for such scenario, based on k-anonymity and cut-tree method for 2-party data. This paper suggests a simple solution for integrating n-party data using dynamic programming on subsets. The solution is based on thresholds for privacy and informativeness based on k-anonymity.

      • KCI우수등재

        상관관계 지표를 이용한 익명 데이터의 유용성 측정

        홍용기,고기혁,양희동,류찬호,류승환 한국정보과학회 2023 정보과학회논문지 Vol.50 No.12

        As we transition into an artificial intelligence-driven society, data collection and utilization are actively progressing. Consequently, currently there are emerging technologies and privacy models to convert original data into anonymized data, while ensuring it does not violate privacy guidelines. Notably, privacy models including k-anonymity, l-diversity, and t-closeness are actively being used. Depending on the purpose of the data, the situation, and the degree of privacy, it's crucial to choose the appropriate models and parameters. Ideally, the best scenario would be maximizing data utility while meeting privacy conditions. This process is called Privacy-Preserving Data Publishing (PPDP). To derive this ideal scenario, it is essential to consider both utility and privacy indicators. This paper introduces a new utility indicator, the Effect Size Average Cost, which can assist privacy administrators to efficiently create anonymized data. This indicator pertains to the correlation change between quasi-identifiers and sensitive attributes. In this study, we conducted experiments to compute and compare this indicator with tables where k-anonymity, l-diversity, and t-closeness were applied respectively. The results identified significant differences in the Effect Size Average Costs for each case, indicating the potential of this indicator as a valid basis for determining which privacy model to adopt.

      • KCI등재

        안전한 데이터베이스 환경에서 삭제 시 효과적인 데이터 익명화 유지 기법

        변창우(Changwoo Byun),김재환(Jaewhan Kim),이향진(Hyangjin Lee),강연정(Yeonjung Kang),박석(Seog Park) 한국정보보호학회 2007 정보보호학회논문지 Vol.17 No.3

        정보를 배포할 때 개인정보를 보호하기 위해 데이터 소유자는 이름이나 주민등록번호와 같은 명시적인 개인 신원정보를 암호화하거나 삭제한다. 그러나, 배포되는 정보들을 서로 연결함으로써 개인 신원을 확인할 수 있고 결국 개인정보가 노출되게 된다. 배포되는 정보로부터 개인정보를 보호하는 방법에 대한 최근의 연구는 k-anonymity 방법과 ℓ-diversity방법이다. 그러나, 이들 연구는 데이터의 삽입이나 삭제가 없는 정적인 환경을 가정하고 있다. 따라서, 동적인 데이터베이스 환경에 기존 기법들을 그대로 적용할 경우 갱신된 데이터의 내용이 반영됨으로써 개인정보가 유출되는 취약성이 발견된다. 특히, 삽입 환경에서 발생되지 않는 삭제 환경에서의 고려사항은 k-anonymity와 l-diversity 스킴이 붕괴될 수 있다는 것이다. 본 논문에서는 삭제 환경에서 동적 데이터베이스 환경에서 k-anonymity와 ℓ-diversity를 그대로 따르면서 데이터베이스 익명화를 유지할 수 있는 기법을 제안한다. To protect personal information when releasing data, a general privacy-protecting technique is the removal of all the explicit identifiers, such as names and social security numbers. De-identifying data, however, provides no guarantee of anonymity because released information can be linked to publicly available information to identify them and to infer information that was not intended for release. In recent years, two emerging concepts in personal information protection are k-anonymity and ℓ-diversity, which guarantees privacy against homogeneity and background knowledge attacks. While these solutions are signigicant in static data environment, they are insufficient in dynamic environments because of vulnerability to inference. Specially, the problem appeared in record deletion is to deconstruct the k-anonymity and ℓ-diversity. In this paper, we present an approach to securely anonymizing a continuously changeable dataset in an efficient manner while assuring high data quality.

      • Trajectory Privacy for Publishing Big Data

        Rashid Tojiboev,Chris Soo-Hyun Eom,Wookey Lee 한국EA학회 2019 한국EA학회 학술발표논문집 Vol.2019 No.10

        Trajectory data is widely collected and utilized for scientific research and business purpose, publishing trajectory it without proper privacy policy leads to an acute threat to individual data. Recently, several methods, i.e., k-anonymity, l-diversity, t-closeness, have been studied, though they tend to protect by reducing data depends on a feature of each method. When it requires strong privacy protection, these methods have excessively reduced data utility that may affect the result of scientific research. In this research, for the first time, we suggest a novel approach to tackle this existing dilemma via an adding noise trajectory on a vector-based grid environment. Afterward, we propose an efficient algorithm to expand trajectories adding the minimum amount of noise. Compared to other methods, our experiment shows the proposed algorithm maintains excellent performance with respect to data utility and time complexity.

      • KCI등재

        K-익명화 테이블에 대한 조인 질의 수행에 관한 연구

        김대호(Dae-Ho Kim),김종욱(Jong Wook Kim) 한국컴퓨터정보학회 2017 韓國컴퓨터情報學會論文誌 Vol.22 No.7

        Recently, there has been an increasing need for the sharing of microdata containing information regarding an individual entity. As microdata usually contains sensitive information on an individual, releasing it directly for public use may violate existing privacy requirements. Thus, to avoid the privacy problems that occur through the release of microdata for public use, extensive studies have been conducted in the area of privacy-preserving data publishing (PPDP). The k-anonymity algorithm, which is the most popular method, guarantees that, for each record, there are at least k-1 other records included in the released data that have the same values for a set of quasi-identifier attributes. Given an original table, the corresponding k-anonymous table is obtained by generalizing each record in the table into an indistinguishable group, called the equivalent class, by replacing the specific values of the quasi-identifier attributes with more general values. However, query processing over the anonymized data is a very challenging task, due to generalized attribute values. In particular, the problem becomes more challenging with an equi-join query (which is the most common type of query in data analysis tasks) over k-anonymous tables, since with the generalized attribute values, it is hard to determine whether two records can be joinable. Thus, to address this challenge, in this paper, we develop a novel scheme that is able to effectively perform an equi-join between k-anonymous tables. The experiment results show that, through the proposed method, significant gains in accuracy over using a naive scheme can be achieved.

      • KCI우수등재
      • KCI등재

        소셜 네트워크에서 구조정보와 내용정보를 고려한 프라이버시 보호 기법

        성민경(Minh-Kyoung Sung),이기용(Ki-Yong Lee),정연돈(Yon-Dohn Chung) 한국컴퓨터정보학회 2010 韓國컴퓨터情報學會論文誌 Vol.15 No.1

        지난몇 년간 소셜 네트워크(Social network) 서비스는 급속도로 성장해 왔으며 향후 수년간이러한 추세는 지속될 전망이다. 이에 따라 해당기업, 공공기관에서는 다량의 소셜 네트워크 데이터를 보유하게되었으며, 이 데이터를 배포하여 각종 연구 기관에서 인구통계, 통계분석 등의 연구 목적에 사용할 수 있다. 그러나 배포되는 소셜 네트워크 데이터는 외부정보와 결합되어 개인프라이버시 노출의 문제를 초래할 수 있다. 소셜 네트워크 데이터 소유자는 데이터를 배포하기 전 개인을 식별할 수 있는 명시적 정보를 삭제하거나 암호화해야 함은 물론 외부정보와 결합되어 개인프라이버시 노출의 문제를 발생시킬 가능성이 있는 데이터 또한 수정해야 한다. 데이터 수정 과정에서 수정되는 데이터의 양이 적을수록 데이터의 유용성은 높아진다. 본 논문에서는 소셜 네트워크 프라이버시 보호 기법과 관련된 기존 연구가 고려하지 않은 내용정보 고려 및 구조정보 왜곡을 보완하는 새로운 기법을 제안한다. 또한 다양한 실험 결과를 통해 소셜 네트워크의 여러 환경에서 제안 기법의 확장성 및 타당성을 알아본다. Recently, social network services are rapidly growing and it is estimated that this trend will continue in the future. Social network data can be published for various purposes such as statistical analysis and population studies. When data publication, however, it may disclose the personal privacy of some people, since it can be combined with external information. Therefore, a social network data holder has to remove the identifiers of persons and modify data which have the potential to disclose the privacy of the persons by combining it with external information. The utility of data is maximized when the modification of data is minimized. In this paper, we propose a privacy protection method for social network data that considers both structural and content information. Previous work did not consider content information in the social network or distorted too much structural information. We also verify the effectiveness and applicability of the proposed method under various experimental conditions.

      • KCI등재

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼