Scalable and Updatable Attribute-based Privacy Protection Scheme for Big Data Publishing

Author(s):  
Mingyue Zhang ◽  
Junlong Zhou ◽  
Gongxuan Zhang ◽  
Longxia Huang ◽  
Tian Wang ◽  
...  
2016 ◽  
Vol 71 (9-10) ◽  
pp. 465-475 ◽  
Author(s):  
Chi Lin ◽  
Pengyu Wang ◽  
Houbing Song ◽  
Yanhong Zhou ◽  
Qing Liu ◽  
...  

2022 ◽  
Vol 2022 ◽  
pp. 1-9
Author(s):  
Jiawen Du ◽  
Yong Pi

With the advent of the era of big data, people’s lives have undergone earth-shaking changes, not only getting rid of the cumbersome traditional data collection but also collecting and sorting information directly from people’s footprints on social networks. This paper explores and analyzes the privacy issues in current social networks and puts forward the protection strategies of users’ privacy data based on data mining algorithms so as to truly ensure that users’ privacy in social networks will not be illegally infringed in the era of big data. The data mining algorithm proposed in this paper can protect the user’s identity from being identified and the user’s private information from being leaked. Using differential privacy protection methods in social networks can effectively protect users’ privacy information in data publishing and data mining. Therefore, it is of great significance to study data publishing, data mining methods based on differential privacy protection, and their application in social networks.


Author(s):  
Adam Gowri Shankar

Abstract: Body Area Networks (BANs), collects enormous data by wearable sensors which contain sensitive information such as physical condition, location information, and so on, which needs protection. Preservation of privacy in big data has emerged as an absolute prerequisite for exchanging private data in terms of data analysis, validation, and publishing. Previous methods and traditional methods like k-anonymity and other anonymization techniques have overlooked privacy protection issues resulting to privacy infringement. In this work, a differential privacy protection scheme for ‘big data in body area network’ is developed. Compared with previous methods, the proposed privacy protection scheme is best in terms of availability and reliability. Exploratory results demonstrate that, even when the attacker has full background knowledge, the proposed scheme can still provide enough interference to big sensitive data so as to preserve the privacy. Keywords: BAN’s, Privacy, Differential Privacy, Noisy response


2021 ◽  
Author(s):  
Yan Yan ◽  
Eyeleko Herman ◽  
Adnan Mahmood ◽  
Jing Li ◽  
Zhuoyue Dong ◽  
...  

Abstract The rapid development of the mobile Internet coupled with the widespread use of intelligent terminals have intensifified the digitization of personal information and accelerated the evolution of the era of big data. The sharing and publishing of various big data brings convenience and also increases the risk of personal privacy leakage. In order to reduce users’ privacy leakage that may be caused by data release, many privacy preserving data publishing methods have been proposed by scientists in both academic and industry in the recent years. However, non-numerical sensitive information has natural semantic relevance,and therefore, synonymous linkages may still exist and cause serious privacy disclosures in privacy protection methods based on an anonymous model. To address this issue, this paper proposes a privacy preserving dynamic data publishing method based on micro aggregation. A series of indicators are accordingly designed to evaluate the synonymous linkages between the non-numerical sensitive values which in turn facilitate in improving the clustering effect of the micro-aggregation anonymous method. The dynamic update program is introduced into the proposed micro-aggregation method to realize the dynamic release and update of data. Experimental analysis suggests that the proposed method provides better privacy protection effect and availability of published data in contrast to the state-of-the-art methods.


2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Lei Zhang ◽  
Yu Huo ◽  
Qiang Ge ◽  
Yuxiang Ma ◽  
Qiqi Liu ◽  
...  

Various applications of the Internet of Things assisted by deep learning such as autonomous driving and smart furniture have gradually penetrated people’s social life. These applications not only provide people with great convenience but also promote the progress and development of society. However, how to ensure that the important personal privacy information in the big data of the Internet of Things will not be leaked when it is stored and shared on the cloud is a challenging issue. The main challenges include (1) the changes in access rights caused by the flow of manufacturers or company personnel while sharing and (2) the lack of limitation on time and frequency. We propose a data privacy protection scheme based on time and decryption frequency limitation that can be applied in the Internet of Things. Legitimate users can obtain the original data, while users without a homomorphic encryption key can perform operation training on the homomorphic ciphertext. On the one hand, this scheme does not affect the training of the neural network model, on the other hand, it improves the confidentiality of data. Besides that, this scheme introduces a secure two-party agreement to improve security while generating keys. While revoking, each attribute is specified for the validity period in advance. Once the validity period expires, the attribute will be revoked. By using storage lists and setting tokens to limit the number of user accesses, it effectively solves the problem of data leakage that may be caused by multiple accesses in a long time. The theoretical analysis demonstrates that the proposed scheme can not only ensure safety but also improve efficiency.


CONVERTER ◽  
2021 ◽  
pp. 52-58
Author(s):  
Hui Ma, Yong Zhang

There is a large amount of privacy data in the big data environment. This paper studies the privacy detection and protection for intelligent transportation shared travel service. On the basis of traditional security policy, through the operation of anonymization of private data, the purpose of keeping private data secret under the premise of protecting data characteristics is realized. The anonymized private data can be used by data engineers to upgrade system functions and improve system user experience. In this paper, through the use of Hadoop project HBase tools, complete the data cleaning of privacy data, data desensitization operation. This paper designs and implements a privacy protection scheme for intelligent shared transportation system in big data environment. This paper uses K anonymous protection technology, data encryption technology to achieve the protection of privacy data. In this paper, HBase technology is used to desensitize the privacy data of the server. The experimental results show that the privacy protection scheme proposed in this paper can meet the security requirements of privacy data in transmission, storage and application.


2021 ◽  
Vol 560 ◽  
pp. 183-201
Author(s):  
Lei Zhang ◽  
Desheng Liu ◽  
Meina Chen ◽  
Hongyan Li ◽  
Chao Wang ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document