Guarantees of Differential Privacy in Cloud of Things: A Multilevel Data Publication Scheme

Author(s):  
Olga Kengni Ngangmo ◽  
Ado Adamou Abba Ari ◽  
Alidou Mohamadou ◽  
Ousmane Thiare ◽  
Dina Taiwe Kolyang

Nowadays, the cloud computing technology combined with the new generation networks and internet of things facilitate the networking of numerous smart devices. Moreover, the advent of the smart web requires massive data backup from the smart connected devices to the cloud. Unfortunately, the publication of several of these data, such as medical information and financial transactions, could lead to serious privacy breaches, which is becoming the most serious issue in cloud of things. For instance, passive attacks can launched in order to get access to private information. For this reason, several data anonymization techniques have emerged in order to keep data as confidential as possible. However, these different techniques are making the data unusable the most of time. Meanwhile, differential privacy that has been used in a number of cyber physical systems recently emerged as an efficient technique for ensuring the privacy of cloud of things stored data. In this exploratory paper, we study the guarantees of differential privacy of a multi-level anonymization scheme of data graphs. The considered scheme disturbs the structure of the graph by adding false edges, groups the vertices in distinct sets and permutes the vertices in these groups. Particularly, we demonstrated the guarantees that the anonymized data by this algorithm remain exploitable while guaranteeing the anonymity of users.

2014 ◽  
Vol 8 (2) ◽  
pp. 13-24 ◽  
Author(s):  
Arkadiusz Liber

Introduction: Medical documentation ought to be accessible with the preservation of its integrity as well as the protection of personal data. One of the manners of its protection against disclosure is anonymization. Contemporary methods ensure anonymity without the possibility of sensitive data access control. it seems that the future of sensitive data processing systems belongs to the personalized method. In the first part of the paper k-Anonymity, (X,y)- Anonymity, (α,k)- Anonymity, and (k,e)-Anonymity methods were discussed. these methods belong to well - known elementary methods which are the subject of a significant number of publications. As the source papers to this part, Samarati, Sweeney, wang, wong and zhang’s works were accredited. the selection of these publications is justified by their wider research review work led, for instance, by Fung, Wang, Fu and y. however, it should be noted that the methods of anonymization derive from the methods of statistical databases protection from the 70s of 20th century. Due to the interrelated content and literature references the first and the second part of this article constitute the integral whole.Aim of the study: The analysis of the methods of anonymization, the analysis of the methods of protection of anonymized data, the study of a new security type of privacy enabling device to control disclosing sensitive data by the entity which this data concerns.Material and methods: Analytical methods, algebraic methods.Results: Delivering material supporting the choice and analysis of the ways of anonymization of medical data, developing a new privacy protection solution enabling the control of sensitive data by entities which this data concerns.Conclusions: In the paper the analysis of solutions for data anonymization, to ensure privacy protection in medical data sets, was conducted. the methods of: k-Anonymity, (X,y)- Anonymity, (α,k)- Anonymity, (k,e)-Anonymity, (X,y)-Privacy, lKc-Privacy, l-Diversity, (X,y)-linkability, t-closeness, confidence Bounding and Personalized Privacy were described, explained and analyzed. The analysis of solutions of controlling sensitive data by their owner was also conducted. Apart from the existing methods of the anonymization, the analysis of methods of the protection of anonymized data was included. In particular, the methods of: δ-Presence, e-Differential Privacy, (d,γ)-Privacy, (α,β)-Distributing Privacy and protections against (c,t)-isolation were analyzed. Moreover, the author introduced a new solution of the controlled protection of privacy. the solution is based on marking a protected field and the multi-key encryption of sensitive value. The suggested way of marking the fields is in accordance with Xmlstandard. For the encryption, (n,p) different keys cipher was selected. to decipher the content the p keys of n were used. The proposed solution enables to apply brand new methods to control privacy of disclosing sensitive data.


2021 ◽  
Vol 15 (2) ◽  
pp. 68-86
Author(s):  
Sowmyarani C. N. ◽  
Veena Gadad ◽  
Dayananda P.

Privacy preservation is a major concern in current technology where enormous amounts of data are being collected and published for carrying out analysis. These data may contain sensitive information related to individual who owns them. If the data is published in their original form, they may lead to privacy disclosure which threats privacy requirements. Hence, the data should be anonymized before publishing so that it becomes challenging for intruders to obtain sensitive information by means of any privacy attack model. There are popular data anonymization techniques such as k-anonymity, l-diversity, p-sensitive k-anonymity, (l, m, d) anonymity, and t-closeness, which are vulnerable to different privacy attacks discussed in this paper. The proposed technique called (p+, α, t)-anonymity aims to anonymize the data in such a way that even though intruder has sufficient background knowledge on the target individual he will not be able to infer anything and breach private information. The anonymized data also provide sufficient data utility by allowing various data analytics to be performed.


Author(s):  
Tarık Kişla ◽  
Bahar Karaoğlan

It cannot be denied that environmental influence has a great effect on the characteristics of individuals: reason why people can be profiled with their generation. Generation is a collection of lifespans which fall into a time duration when major changes have occurred. The last decades are labeled as information and technology era where the world is witnessing great changes in lifestyles that go in parallel with the speed of evolving digital technology. Young people born after 2000 are categorized as “Generation Z,” who are born into a world of IT technology and are independent, social individuals competent in using technology and mostly interested in technology-driven/enabled events and devices. Due to this fact, portable/wearable smart devices may be used to offer new opportunities for delivering education tailored according to situational needs and preferences of these people. In this chapter, after touching distinctive characteristics of the generations, concepts regarding ubiquitous learning and how it aligns with the aspirations and values of Generation Z are highlighted.


Author(s):  
J. Andrew Onesimu ◽  
Karthikeyan J. ◽  
D. Samuel Joshua Viswas ◽  
Robin D Sebastian

Deep learning is the buzz word in recent times in the research field due to its various advantages in the fields of healthcare, medicine, automobiles, etc. A huge amount of data is required for deep learning to achieve better accuracy; thus, it is important to protect the data from security and privacy breaches. In this chapter, a comprehensive survey of security and privacy challenges in deep learning is presented. The security attacks such as poisoning attacks, evasion attacks, and black-box attacks are explored with its prevention and defence techniques. A comparative analysis is done on various techniques to prevent the data from such security attacks. Privacy is another major challenge in deep learning. In this chapter, the authors presented an in-depth survey on various privacy-preserving techniques for deep learning such as differential privacy, homomorphic encryption, secret sharing, and secure multi-party computation. A detailed comparison table to compare the various privacy-preserving techniques and approaches is also presented.


2017 ◽  
Vol 13 (8) ◽  
pp. 155014771772886
Author(s):  
Vinicius Facco Rodrigues ◽  
Ivam Guilherme Wendt ◽  
Rodrigo da Rosa Righi ◽  
Cristiano André da Costa ◽  
Jorge Luis Victória Barbosa ◽  
...  

Internet of Things networks together with the data that flow between networked smart devices are growing at unprecedented rates. Often brokers, or intermediaries nodes, combined with the publish/subscribe communication model represent one of the most used strategies to enable Internet of Things applications. At scalability viewpoint, cloud computing and its main feature named resource elasticity appear as an alternative to solve the use of over-provisioned clusters, which normally present a fixed number of resources. However, we perceive that today the elasticity and Pub/Sub duet presents several limitations, mainly related to application rewrite, single cloud elasticity limited to one level and false-positive resource reorganization actions. Aiming at bypassing the aforesaid problems, this article proposes Brokel, a multi-level elasticity model for Pub/Sub brokers. Users, things, and applications use Brokel as a centralized messaging service broker, but in the back-end the middleware provides better performance and cost (used resources × performance) on message delivery using virtual machine (VM) replication. Our scientific contribution regards the multi-level, orchestrator, and broker, and the addition of a geolocation domain name system service to define the most suitable entry point in the Pub/Sub architecture. Different execution scenarios and metrics were employed to evaluate a Brokel prototype using VMs that encapsulate the functionalities of Mosquitto and RabbitMQ brokers. The obtained results were encouraging in terms of application time, message throughput, and cost (application time × resource usage) when comparing elastic and non-elastic executions.


Legal Studies ◽  
2007 ◽  
Vol 27 (3) ◽  
pp. 430-464 ◽  
Author(s):  
Normann Witzleb

In Campbell v MGN Ltd, the House of Lords endorsed an expansive interpretation of the breach of confidence action to protect privacy interests. The scope and content of this transformed cause of action have already been subject to considerable judicial consideration and academic discussion. This paper focuses on the remedial consequences of privacy breaches. It undertakes an analysis of the principles which govern awards for pecuniary and non-pecuniary loss, the availability of gain-based relief, in particular an account of profits, and exemplary damages.Even in its traditional scope, the monetary remedies for breach of confidence raise complex issues, mainly resulting from the fact that this doctrine draws on multiple jurisdictional sources such as equity, contract and property law. The difficulties of determining the appropriate remedial principles are now compounded by the fact that English law also aims to integrate its obligation to protect the right to privacy under Art 8 of the European Convention for the Protection of Human Rights and Fundamental Freedoms 1950 into the conceptual framework of the breach of confidence action.The analysis provided in this paper supports the contention that not only the scope of the cause of action but also important remedial issues are likely to remain in doubt until the wrong of ‘misuse of private information’ is freed from the constraints of the traditional action for breach of confidence. A separate tort would be able to deal more coherently and comprehensively with all wrongs commonly regarded as privacy breaches.


2017 ◽  
Vol 2017 ◽  
pp. 1-11 ◽  
Author(s):  
Chang Xu ◽  
Xiaodong Shen ◽  
Liehuang Zhu ◽  
Yan Zhang

With the pervasiveness and increasing capability of smart devices, mobile crowdsensing has been applied in more and more practical scenarios and provides a more convenient solution with low costs for existing problems. In this paper, we consider an untrusted aggregator collecting a group of users’ data, in which personal private information may be contained. Most previous work either focuses on computing particular functions based on the sensing data or ignores the collusion attack between users and the aggregator. We design a new protocol to help the aggregator collect all the users’ raw data while resisting collusion attacks. Specifically, the bitwise XOR homomorphic functions and aggregate signature are explored, and a novel key system is designed to achieve collusion resistance. In our system, only the aggregator can decrypt the ciphertext. Theoretical analysis shows that our protocol can capture k-source anonymity. In addition, extensive experiments are conducted to demonstrate the feasibility and efficiency of our algorithms.


2011 ◽  
Vol 5 (3) ◽  
pp. 1-24 ◽  
Author(s):  
Raymond Chi-Wing Wong ◽  
Ada Wai-Chee Fu ◽  
Ke Wang ◽  
Philip S. Yu ◽  
Jian Pei

2021 ◽  
Vol 2 (4) ◽  
pp. 1-23
Author(s):  
Ahmed Aleroud ◽  
Fan Yang ◽  
Sai Chaithanya Pallaprolu ◽  
Zhiyuan Chen ◽  
George Karabatis

Network traces are considered a primary source of information to researchers, who use them to investigate research problems such as identifying user behavior, analyzing network hierarchy, maintaining network security, classifying packet flows, and much more. However, most organizations are reluctant to share their data with a third party or the public due to privacy concerns. Therefore, data anonymization prior to sharing becomes a convenient solution to both organizations and researchers. Although several anonymization algorithms are available, few of them allow sufficient privacy (organization need), acceptable data utility (researcher need), and efficient data analysis at the same time. This article introduces a condensation-based differential privacy anonymization approach that achieves an improved tradeoff between privacy and utility compared to existing techniques and produces anonymized network trace data that can be shared publicly without lowering its utility value. Our solution also does not incur extra computation overhead for the data analyzer. A prototype system has been implemented, and experiments have shown that the proposed approach preserves privacy and allows data analysis without revealing the original data even when injection attacks are launched against it. When anonymized datasets are given as input to graph-based intrusion detection techniques, they yield almost identical intrusion detection rates as the original datasets with only a negligible impact.


Sign in / Sign up

Export Citation Format

Share Document