Data privacy protection technology of wearable-devices

Author(s):  
Shuangxia Tang ◽  
Kunquan Shi

Wearable-devices have developed rapidly. Meanwhile, the security and privacy protection of user data has also occurred frequently. Aiming at the process of privacy protection of wearable-device data release, based on the conventional V-MDAV algorithm, this paper proposes a WSV-MDAV micro accumulation method based on weight W and susceptible attribute value sensitivity parameter S and introduces differential-privacy after micro accumulation operating. By simulating the Starlog dataset and the Adult dataset, the results show that, compared with the conventional multi-variable variable-length algorithm, the privacy protection method proposed in this paper has improved the privacy protection level of related devices, and the information distortion has been properly resolved. The construction of the release model can prevent susceptible data with identity tags from being tampered with, stolen, and leaked by criminals. It can avoid causing great spiritual and property losses to individuals, and avoid harming public safety caused by information leakage.

2021 ◽  
Vol 2021 ◽  
pp. 1-7
Author(s):  
Dawei Jiang ◽  
Guoquan Shi

With the close integration of science and technology and health, the broad application prospects of healthy interconnection bring revolutionary changes to health services. Health and medical wearable devices can collect real-time data related to user health, such as user behavior, mood, and sleep, which have great commercial and social value. Healthcare wearable devices, as important network nodes for health interconnection, connect patients and hospitals with the Internet of Things and sensing technology to form a huge medical network. As wearable devices can also collect user data regardless of time and place, uploading data to the cloud can easily make the wearable device’s system vulnerable to attacks and data leakage. Defects in technology can sometimes cause problems such as lack of control over data flow links in wearable devices, and data and privacy leaks are more likely to occur. In this regard, how to ensure the data security and user privacy while using healthcare wearable devices to collect data is a problem worth studying. This article investigates data from healthcare wearable devices, from technical, management, and legal aspects, and studies data security and privacy protection issues for healthcare wearable devices to protect data security and user privacy and promote the sustainable development of the healthcare wearable device industry and the scientific use of data collection.


Internet of Things (IoT) would touch upon almost all aspects of everyday life, as a consequence of which, everything (i.e. living and non-living things) will have a counterpart virtual identities on the internet which would be readable, addressable and locatable. Although it would empower its users with 24×7 connectivity around the global world, unknowingly they would also provide it permission to peep into user’s personal world, which can generate a huge risk on the usability of IoT by users. Thus analyzing the framework of IOT from the perspective of user data protection is a very crucial self-test which is required for IoT implementation. Often the term security and privacy are used interchangeably, but in the IoT environment, both these concept would play a crucial but differentiating role. In this paper, we have scanned the IoT environment with the perspective of privacy requirements, possible threats and the mitigating solutions which are currently in use.


2019 ◽  
Vol 16 (3) ◽  
pp. 705-731
Author(s):  
Haoze Lv ◽  
Zhaobin Liu ◽  
Zhonglian Hu ◽  
Lihai Nie ◽  
Weijiang Liu ◽  
...  

With the invention of big data era, data releasing is becoming a hot topic in database community. Meanwhile, data privacy also raises the attention of users. As far as the privacy protection models that have been proposed, the differential privacy model is widely utilized because of its many advantages over other models. However, for the private releasing of multi-dimensional data sets, the existing algorithms are publishing data usually with low availability. The reason is that the noise in the released data is rapidly grown as the increasing of the dimensions. In view of this issue, we propose algorithms based on regular and irregular marginal tables of frequent item sets to protect privacy and promote availability. The main idea is to reduce the dimension of the data set, and to achieve differential privacy protection with Laplace noise. First, we propose a marginal table cover algorithm based on frequent items by considering the effectiveness of query cover combination, and then obtain a regular marginal table cover set with smaller size but higher data availability. Then, a differential privacy model with irregular marginal table is proposed in the application scenario with low data availability and high cover rate. Next, we obtain the approximate optimal marginal table cover algorithm by our analysis to get the query cover set which satisfies the multi-level query policy constraint. Thus, the balance between privacy protection and data availability is achieved. Finally, extensive experiments have been done on synthetic and real databases, demonstrating that the proposed method preforms better than state-of-the-art methods in most cases.


2021 ◽  
Vol 2021 ◽  
pp. 1-9
Author(s):  
Semi Park ◽  
Riha Kim ◽  
Hyunsik Yoon ◽  
Kyungho Lee

With the development of IoT devices, wearable devices are being used to record various types of information. Wearable IoT devices are attached to the user and can collect and transmit user data at all times along with a smartphone. In particular, sensitive information such as location information has an essential value in terms of privacy, and therefore some IoT devices implement data protection by introducing methods such as masking. However, masking can only protect privacy to a certain extent in logs having large numbers of recorded data. However, the effectiveness may decrease if we are linked with other information collected from within the device. Herein, a scenario-based case study on deanonymizing anonymized location information based on logs stored in wearable devices is described. As a result, we combined contextual and direct evidence from the collected information. It was possible to obtain the result in which the user could effectively identify the actual location. Through this study, not only can a deanonymized user location be identified but we can also confirm that cross-validation is possible even when dealing with modified GPS coordinates.


Author(s):  
Marmar Moussa ◽  
Steven A. Demurjian

This chapter presents a survey of the most important security and privacy issues related to large-scale data sharing and mining in big data with focus on differential privacy as a promising approach for achieving privacy especially in statistical databases often used in healthcare. A case study is presented utilizing differential privacy in healthcare domain, the chapter analyzes and compares the major differentially private data release strategies and noise mechanisms such as the Laplace and the exponential mechanisms. The background section discusses several security and privacy approaches in big data including authentication and encryption protocols, and privacy preserving techniques such as k-anonymity. Next, the chapter introduces the differential privacy concepts used in the interactive and non-interactive data sharing models and the various noise mechanisms used. An instrumental case study is then presented to examine the effect of applying differential privacy in analytics. The chapter then explores the future trends and finally, provides a conclusion.


2012 ◽  
Vol 6-7 ◽  
pp. 64-69 ◽  
Author(s):  
Xiang Min Ren ◽  
Jing Yang ◽  
Jian Pei Zhang ◽  
Zong Fu Jia

In traditional database domain, k-anonymity is a hotspot in data publishing for privacy protection. In this paper, we study how to use k-anonymity in uncertain data set, use influence matrix of background knowledge to describe the influence degree of sensitive attribute produced by QI attributes and sensitive attribute itself, use BK(L,K)-clustering to present equivalent class with diversity, and a novel UDAK-anonymity model via anatomy is proposed for relational uncertain data. We will extend our ideas for handling how to solve privacy information leakage problem by using UDAK-anonymity algorithms in another paper.


Sensors ◽  
2020 ◽  
Vol 20 (9) ◽  
pp. 2516
Author(s):  
Chunhua Ju ◽  
Qiuyang Gu ◽  
Gongxing Wu ◽  
Shuangzhu Zhang

Although the Crowd-Sensing perception system brings great data value to people through the release and analysis of high-dimensional perception data, it causes great hidden danger to the privacy of participants in the meantime. Currently, various privacy protection methods based on differential privacy have been proposed, but most of them cannot simultaneously solve the complex attribute association problem between high-dimensional perception data and the privacy threat problems from untrustworthy servers. To address this problem, we put forward a local privacy protection based on Bayes network for high-dimensional perceptual data in this paper. This mechanism realizes the local data protection of the users at the very beginning, eliminates the possibility of other parties directly accessing the user’s original data, and fundamentally protects the user’s data privacy. During this process, after receiving the data of the user’s local privacy protection, the perception server recognizes the dimensional correlation of the high-dimensional data based on the Bayes network, divides the high-dimensional data attribute set into multiple relatively independent low-dimensional attribute sets, and then sequentially synthesizes the new dataset. It can effectively retain the attribute dimension correlation of the original perception data, and ensure that the synthetic dataset and the original dataset have as similar statistical characteristics as possible. To verify its effectiveness, we conduct a multitude of simulation experiments. Results have shown that the synthetic data of this mechanism under the effective local privacy protection has relatively high data utility.


Sign in / Sign up

Export Citation Format

Share Document