privacy model
Recently Published Documents


TOTAL DOCUMENTS

124
(FIVE YEARS 47)

H-INDEX

11
(FIVE YEARS 2)

2022 ◽  
Vol 2146 (1) ◽  
pp. 012009
Author(s):  
Cui Li ◽  
Fei Wu ◽  
Wenqin Lin

Abstract With the advancement of science and technology, intelligent power transmission technology is also constantly developing. Among them, the information security of the transmission grid in the power system is an important content that cannot be ignored. This article first analyzes the current status of power information security issues, including research on the current status of foreign power information security. Secondly, it studies the differential privacy model, finally it studies the power grid security domain information sharing technology.


2021 ◽  
Vol 2021 ◽  
pp. 1-9
Author(s):  
B. Gobinathan ◽  
M. A. Mukunthan ◽  
S. Surendran ◽  
K. Somasundaram ◽  
Syed Abdul Moeed ◽  
...  

In recent times, the utility and privacy are trade-off factors with the performance of one factor tends to sacrifice the other. Therefore, the dataset cannot be published without privacy. It is henceforth crucial to maintain an equilibrium between the utility and privacy of data. In this paper, a novel technique on trade-off between the utility and privacy is developed, where the former is developed with a metaheuristic algorithm and the latter is developed using a cryptographic model. The utility is carried out with the process of clustering, and the privacy model encrypts and decrypts the model. At first, the input datasets are clustered, and after clustering, the privacy of data is maintained. The simulation is conducted on the manufacturing datasets over various existing models. The results show that the proposed model shows improved clustering accuracy and data privacy than the existing models. The evaluation with the proposed model shows a trade-off privacy preservation and utility clustering in smart manufacturing datasets.


2021 ◽  
Vol 33 (6) ◽  
pp. 0-0

Personalized information retrieval is an effective tool to solve the problem of information overload. Along with the rapid development of emerging network technologies such as cloud computing, however, network servers are becoming more and more untrusted, resulting in a serious threat to user privacy of personalized information retrieval. In this paper, we propose a basic framework for the comprehensive protection of all kinds of user privacy in personalized information retrieval. Its basic idea is to construct and submit a group of well-designed dummy requests together with each user request to the server, to mix up the user requests and then cover up the user privacy behind the requests. Also, the framework includes a privacy model and its implementation algorithm. Finally, theoretical analysis and experimental evaluation demonstrate that the framework can comprehensively improve the security of all kinds of user privacy, without compromising the availability of personalized information retrieval.


Author(s):  
Haibat Khan ◽  
Benjamin Dowling ◽  
Keith M. Martin

AbstractThe IEEE Std 802.15.6 is the latest international standard for Wireless Body Area Networks. The security of communication in this standard is based upon four elliptic-curve-based key agreement protocols. These protocols have been shown to exhibit serious security vulnerabilities but surprisingly, do not provision any privacy guarantees. To date, no suitable key agreement protocol has been proposed which fulfills all the requisite objectives for IEEE Std 802.15.6. In this paper, two key agreement protocols are presented which, in addition to being efficient and provisioning advance security properties, also offer the essential privacy attributes of anonymity and unlinkability. We develop a formal security and privacy model in an appropriate complexity-theoretic framework and prove the proposed protocols secure in this model.


2021 ◽  
Vol 3 (4) ◽  
pp. 788-801
Author(s):  
Sergio Yovine ◽  
Franz Mayr ◽  
Sebastián Sosa ◽  
Ramiro Visca

This paper explores the use of Private Aggregation of Teacher Ensembles (PATE) in a setting where students have their own private data that cannot be revealed as is to the ensemble. We propose a privacy model that introduces a local differentially private mechanism to protect student data. We implemented and analyzed it in case studies from security and health domains, and the result of the experiment was twofold. First, this model does not significantly affecs predictive capabilities, and second, it unveiled interesting issues with the so-called data dependency privacy loss metric, namely, high variance and values.


2021 ◽  
Vol ahead-of-print (ahead-of-print) ◽  
Author(s):  
Oliver Bischoff ◽  
Stefan Seuring

PurposeBlockchain technology is provoking significant disruptions, thereby affecting supply chain management. This study endeavoured to advance research regarding blockchain-based supply chain traceability by identifying the opportunities and limitations that accompany the adoption of public blockchains. Therefore, the purpose of the study is to contribute to contemporary supply chain research by an assessment of blockchain technology and its linkages to traceability.Design/methodology/approachThis paper is conceptual. The authors summarised the relevant literature on the concepts of supply chain traceability, conceptualised key elements exclusive to the public blockchain and highlighted opportunities and limitations in implementing traceability using blockchains.FindingsIncompatibilities were identified between general traceability and the public blockchain. However, when embracing the blockchain's privacy model, the blockchains can support information exchange in supply chains where vulnerability towards third parties, the confidentiality of information, or the privacy of participants are concerns. Furthermore, the public blockchain can support areas of supply chains where institutional interest is lacking.Originality/valueThis is one of the first papers in an international supply chain management journal to critically analyse the intersection of specific blockchain characteristics and supply chain traceability requirements. The authors thereby add to the discussion of designs for a disintermediated, peer-to-peer models and guide researchers and practitioners alike in exploring the application of disruptive change from blockchain technologies. By setting focus on the privacy model, the paper identifies the potential application and future research approaches to exploit the elementary strength of the blockchain.


2021 ◽  
Author(s):  
Henry Chima Ukwuoma ◽  
Arome Gabriel Junior ◽  
Aderonke Thompson ◽  
Boniface Kayode Alese
Keyword(s):  

2021 ◽  
Vol 2021 ◽  
pp. 1-14
Author(s):  
Xiang Liu ◽  
Yuchun Guo ◽  
Xiaoying Tan ◽  
Yishuai Chen

Nowadays, a lot of data mining applications, such as web traffic analysis and content popularity prediction, leverage users’ web browsing trajectories to improve their performance. However, the disclosure of web browsing trajectory is the most prominent issue. A novel privacy model, named Differential Privacy, is used to rigorously protect user’s privacy. Some works have applied this privacy model to spatial-temporal streams. However, these works either protect the users’ activities in different places separately or protect their activities in all places jointly. The former one cannot protect trajectories that traverse multiple places; while the latter ignores the differences among places and suffers the degradation of data utility (i.e., data accuracy). In this paper, we propose a w , n -differential privacy to protect any spatial-temporal sequence occurring in w successive timestamps and n -range places. To achieve better data utility, we propose two implementation algorithms, named Spatial-Temporal Budget Distribution (STBD) and Spatial-Temporal RescueDP (STR). Theoretical analysis and experimental results show that these two algorithms can achieve a balance between data utility and trajectory privacy guarantee.


Sign in / Sign up

Export Citation Format

Share Document