SlideShare a Scribd company logo
1 of 6
Download to read offline
Applying Data Privacy Techniques on Published Data in
Uganda
Kato Mivule1
, Claude Turner2
Computer Science Department
Bowie State University
14000 Jericho Park Road Bowie, MD 20715, USA
1
mivulek0220@students.bowiestate.edu, 2
cturner@bowiestate.edu
Abstract - The growth of information technology (IT) in
Africa has led to an increase in the utilization of
communication networks for data transaction across that
continent. Thus, many in Africa have become
increasingly dependent on the Internet for data
transactions. In the country of Uganda, for example,
exponential growth in data transaction has presented a
new challenge. Namely, what is the most efficient way to
implement data privacy? While studies on data privacy
have been done for developed nations such as in the
European Union, studies for data privacy implementation
in emerging markets have been minimal. It is with such
background that we discuss data privacy challenges in
Uganda. We also present an implementation of data
privacy techniques for a published Ugandan dataset and
suggest how this approach may be generalized to provide
data privacy in the country.
Keywords: Data Privacy; Database Security; Statistical
Disclosure Control; k-anonymity; Tabular data.
1. Introduction
The exponential growth of Information
Technology (IT) in Africa has led to an increase in data
transaction across Africa's communication networks, with
110 million Internet users and 500 million mobile phone
subscriptions as of 2010[1]. In Uganda's case, higher
education institutions routinely post student admission
and graduation data online and grant access to student
records online [2]. The Ugandan Electoral Commission
posted the national voter's register online [3][4]. While
the Uganda Bureau of Statistics publishes statistical data
routinely, and takes great care to remove personal
identifiable information (PII), a review of the published
datasets from other Ugandan entities such as educational
institutions and the Electoral Commission of Uganda
show PII was included in published datasets. At the
same time a growing number of young Ugandans are
fans of large Online Social Networks (OSN) like
Facebook, resulting in large amounts of PII leaked from
online auxiliary data sources.
While case studies on data privacy have been
done for developed nations such as in the European
Union, studies for data privacy and security
implementation in emerging markets such as Uganda
have been minimal [48]. Yet with the growth of the
globalized economy and multinational entities, demands
for data privacy and security while transacting in
business in the emerging markets is critical. Therefore in
this paper, we take a look at current data privacy and
security laws and present an implementation of data
privacy techniques for a published Ugandan dataset and
suggest how this approach may be generalized to provide
data privacy in the country.
The rest of this paper is organized as follows.
Section 2 looks at current data privacy and security
policies in Uganda. Section 3 describes related work on
data privacy and security in Uganda. Section 4 looks at
the essential data privacy terms used in this paper.
Section 5 gives an overview on data privacy techniques
discussed in this paper. Section 6 discusses the
implementation while Section 7 presents the results; and
finally, Section 8 provides the conclusion.
2. Data Privacy and Security Policies
In developed countries like the USA, data
gathering institutions are bounded by state and federal
privacy laws that require that privacy of individuals be
protected. One example in the USA is the Privacy Act of
1974, Health Insurance Portability and Accountability
Act (HIPAA) of 1996, and the Personal Data Privacy and
Security Act of 2009, requiring entities to protect and
secure PII in data [5][6][7]. The Ugandan constitution
defines the rights of an individual to privacy in terms of
interference, stating that no person shall be subjected to
interference with the privacy of that person’s home,
correspondence, communication or other property,
however, no precise definition is given in the context of
PII, data privacy, and computer security [8]. Ugandan
Bureau of Statistics Act of 1998 describes Ugandan
government policy on data collected by the Ugandan
Bureau of Statistics (UBS). Absent from that description
is how non-governmental entities collect and disseminate
data. The Ugandan Bureau of Statistics Act of 1998 does
not discuss what PII is in the Ugandan context. The only
close reference is the “removal of identifiers” before data
is granted to researchers [9]. In this case “identifiers” is
ambiguous and could perhaps reference 'names' but not
'geographical location'. However, UBS with expert care
does publish de-identified micro datasets online but at the
same time, many entities in Uganda publish non de-
identified tabular datasets.
A look at documents from authorities that
govern communication technology in Uganda, the
Uganda Communications Commission (UCC) and the
Ministry of Information and Communications
Technology (ICT) show that policies on data privacy and
security have not been clearly formulated
[9][10][11][12][13][14]. In the USA for instance, PII
could include an individual's social security number yet
in Uganda, social security numbers are non-existent;
thus, the set of PII in the USA differs from that in
Uganda. Therefore, there is a need to expand Uganda's
policy on how government and non-government entities
collect and disseminate data. To date, no clear legal and
technological data privacy framework exists in Uganda.
Despite the absence of any clearly formulated policy on
data privacy in Uganda, this work suggest the application
of data privacy techniques that could be utilized to
provide basic data privacy in this context.
3. Related work on data privacy in Uganda
Our study of the literature reveals that work on
data privacy in Uganda and much of sub-Saharan Africa
is sparse. To date and to the best our knowledge, this
work’s focus on the application of data privacy
techniques to the Ugandan context might be novel. While
research on computer security in Uganda exists, most of
the work centers on network accessibility control
methodologies [15][16][17][18][19]. For example,
Mutyaba [20] and Makori [21] offer an excellent
presentation on cryptographic methodologies for
computer security, and Okwangale and Ogao [22] discuss
data mining techniques; however, privacy preserving data
mining (PPDM) methodologies are not discussed.
Bakibinga [23] has articulated the need for electronic
privacy in Uganda from a policy view point. Frameworks
for secure management of electronic records have been
proposed by Luyombya [24], Ssekibule and Mirembe
[25], and Kayondo [26]; however, these works focus on
data security and access control. But data privacy differs
from data security in that data privacy has to do with the
confidentiality of data, while data security focuses on its
accessibility. Even when a database system is physically
secured, an inference attack could occur on published
datasets [27]. It should be noted that the Ugandan Bureau
of Statistics Act of 1998 does provide a legal framework
for data privacy that focuses on data gathered by the
UBS. What is absent from the Ugandan computational
literature is the data privacy technological framework
that entities other than the Ugandan Bureau of Statistics,
such as health, academia, and private business could
employ [28]. To date, no work has come to our attention
on if data privacy methodologies employed by UBS have
been applied to private sector. Therefore, it is in this light
that we make the case for data privacy in Uganda and the
need for more research on data privacy and PPDM
methodologies tailored to the Ugandan and African
context.
4. Essential data privacy terms
The following definitions will be important in
the sequel: Data privacy is the protection of an
individual’s data against unauthorized disclosure while
Data security is the safety of data from unauthorized
access [29] [30]. Personally identifiable information
(PII) is any data about an individual that could be used to
construct the full identity of that individual [31][32].
Data De-identification is a process in which PII attributes
are removed such that when the data is published, an
individual's identity cannot be reconstructed [33] [34].
Data utility verses privacy has to do with how useful a
published dataset is to a consumer of that published
dataset [35] [36]. Often the usefulness of data is lost
when PII and quasi-attributes, are removed or
transformed; a balance between privacy and data utility is
always sought [37]. It has been determined that achieving
optimal data privacy while not distorting data utility is a
continual NP-hard challenge [38]. Statistical databases
are published data sets that do not change, in many cases
released in aggregated format [39]. Attributes in
statistical databases, are field names or columns [29]. PII
attributes are properties that uniquely identify an
individual; an example includes social security number.
Quasi-attributes are attributes not in the PII category but
can be used to reconstruct an individual's identity in
conjunction with external data. Confidential attributes
are attributes not in the PII and quasi-attributes category
but contain sensitive information, such as salary, HIV
status, etc. Non confidential attributes are attributes that
individuals do not consider sensitive as causing
disclosure. However, non-confidential attributes can still
be used to re-identify an individual given auxiliary data,
thus making the explicit description of what PII is and is
not even more challenging [40]. Inference and
reconstruction attacks are methods of attack in which
separate pieces of data are used to derive a conclusion
about a subject, in this case, reconstruct their identity
[41].
5. Data privacy techniques
Data privacy methods are categorized as non-
perturbative techniques in which original data is not
modified, some data is suppressed or some sensitive
details removed while with perturbative techniques,
original data is altered or disguised so as to protect PII
and sensitive data [29]. While a number of data privacy
techniques exist, we focus on application of k-anonymity,
suppression, and generalization. Suppression is a
popular data privacy method in which data values that
are unique and can be used to establish an individual's
identity are omitted from the published dataset [42][43].
Generalization is a data privacy method in which
attributes that could cause identity disclosure are made
less informative. An example includes replacing the
gender attribute value with “person” instead of “Male” or
“Female” [44]. K-anonymity is a data privacy enhancing
mechanism that utilizes generalization, and suppression
as outlined extensively by Samarati [45] and Sweeney
[27]. k-anonymity requires that for a dataset with quasi-
identifier attributes in database to be published, values in
the quasi-identifier attributes be repeated at least k times
to ensure privacy; that is, k >1 [27]. However, achieving
the optimal k-anonymized dataset has been shown to be
an NP-Hard problem [46].
6. Data privacy implementation
In this section, we describe our implementation
of basic data privacy algorithms on a Ugandan dataset,
utilizing open source technologies that are freely
available for all to download. In this way, nations from
emerging markets such as Uganda could incur minimal
costs when it comes to data privacy implementation. We
express our implementation using the set theory notation,
relational database notation, and lastly MySQL
implementation. The initial step was to de-identify a
Ugandan dataset of 1200 records from a Makerere
University student admission list that is published
publicly online by the University, by removing PII as
defined by the US data privacy laws [3]. While no
explicit data privacy laws exist in Uganda, we utilized
the definitions of what constitutes PII as defined by the
US data privacy laws (HIPAA), considering that they
could be universally applicable. We employed SQL,
utilizing MySQL Sever, an open source tool freely
available for download.
Figure 1: A Data De-identification procedure utilizing k-anonymity
Table 1: Admission List with PII – BirthDate, IndexNo, and RegNo are generalized
Steps in the Data Privacy Procedure shown in Figure 1:
INPUT: Data from relation or schema
OUTPUT: Data privacy preserving published tabular
dataset
1. Identify PII Attributes
2. Remove PII Attributes
3. Identify quasi-identifier attributes
4. Generalize or Suppress quasi-identifier
attributes
5. Check that k>1 in tuples
6. Check for single values that cannot be grouped
together to achieve k>1
7. If single values and outliers exist, Generalize or
Suppress until k-anonymity at k>1
8. Check for utility
9. Publish tabular dataset
We borrowed from set theory notation to describe how
we implemented the data privacy procedure on the
Ugandan data set as follows:
 The original Ugandan published dataset included the
following attributes, in which we let the following:
o A = { RegNo, StudentNo, Lname, Fname,
Mname, Sex, BirthDate, Nationality, Hall,
Program, IndexNo, Year }, the relation
admission list that included all attributes in
the published dataset.
o We let B = { Lname, Fname, Mname,
StudentNo, IndexNo, RegNo}, the set of all
PII attributes that we identified in the
published dataset.
o We let C = { Nationality, Sex, BirthDate,},
the set of all quasi-identifier attributes
identified in the dataset.
o We let D={Hall, Program, Year}, the set of
all non-sensitive attributes.
o Lastly, we let E={ }, the set of all sensitive
attributes.
 Thus, we have B⊂ A, C⊂ A, D⊂ A and E⊂ A;
o Therefore A=B∪ C∪ D∪ E, and A ={ B, C,
D, E}.
o By removing PII, we get A ={ C, D, E}.
o The de-identification of the Admission List
set involves a complement of the PII set:
(B)c
= U – B = A – B = C + D + E.
Therefore, we remained with the quasi
attributes, non-sensitive attributes, and
sensitive attributes; where U is the
universal set, which in this case is all the
Admission List attributes.
 We suppressed or generalized the quasi attributes:
suppress or generalize (C).
o We then applied k-anonymity: k-anonymity(
(B)c
).
o Finally, we ordered values of (B)c
.
o If k = 1, we suppressed or generalized C
until k >1.
Relational model view: For a formal relational model
view implementation, we applied the following notation:
o we let π <attribute list>(R )
,
o where π is the projection or selecting of
attributes from a relation (Table),
o <attribute list> is the list of attributes
from Admission List
o , (R)
is the relation from which we select
attributes.
The original projection with all attributes is:
o π<RegNo, StudentNo, Lname, Fname, Mname,
Sex, BirthDate, Nationality, Hall, Program,
IndexNo, Year
>
( Admission List )
.
o The projection void of PII attributes is:
o To_Be_Published_List ← π< Sex,
BirthDate, Nationality, Hall, Program,
Year >( Admission List)
.
o We apply k-anonymity to the list that is to be
published:
o k-anonymity(To_Be_Published_List).
7. Results
We generalized the BirthDate attribute to further prevent
any reconstruction attacks by first developing a domain
generalization hierarchy (DGH). We chose the DGH
based on the oldest person in the dataset, and built our
DGH to B4 = {196*}, giving protection for the
individuals born in 1967 [43], as shown in Figure 2.
Figure 2: Domain generalization hierarchy structure
The SQL Implementation: We implemented data de-
identification in SQL by creating a SQL View and doing
SELECT on the view by choosing only attributes that
remain in the Admission List after removing PII. We
created SQLViews that are void of PII attributes:
CREATE VIEW V2 AS SELECT Sex,
BirthDate, Nationality, Hall,
Program, Year FROM
Admission_List;
Generalization: Utilizing the SQL functions, CREATE,
SELECT, and UPDATE, we further generalized the
Program attribute so as not to grant such information to a
researcher. We generalized the BirthDate attribute to
additionally prevent any reconstruction attacks.
Table 2: Results after generalization and suppression
MySQL implementation:
CREATE table V2_Generalize1
SELECT Sex, BirthDate,
Nationality, Hall, Program, Year
FROM V2;
UPDATE V2_Generalize1 set
BirthDate ='1950-99' WHERE
BirthDate BETWEEN 1950-01-01 AND
1999-12-31';
Suppression: In the case of achieving k-anonymity, we
had to suppress some values that appeared once, yet still
we had to ensure the utility of the data set, as too much
suppression would kill the utility of the published
dataset.
Table 3: Results after suppression, highlighted values to
be further suppressed until k>1
MySQL implementation:
UPDATE V2_Generalize1 set Hall
=' 'WHERE Hall ='Complex';
Check for k-anonymity that k >1 by ordering data:
MySQL implementation:
SELECT Sex, BirthDate,
Nationality, Hall, Program, Year
FROM V2 ORDER BY Sex, Program,
Hall;
k-anonymity achieved at k>1, where k is each value in
the quasi attributes repeated at least k >1 times.
Table 4: Results after we achieve k-anonymity at k>1
Removing names and student numbers entirely
diminishes utility, in that the data becomes meaningless
to students who simply want to view it to see if their
names are on the university admission list. One way this
problem can be dealt with is by publishing a list that
includes the student number or student names while
obscuring other PII data. However, in both scenarios, the
issue of balancing data utility and data privacy remain
quite challenging and demands tradeoffs [47].
8. Conclusion
We have made the case for the need to revamp
Uganda's data privacy policy to encompass both private
and government sectors on how to gather and
disseminate data, and the need to implement data de-
identification techniques. With the growth of data
transaction in Uganda, there is a need for more research
on how to implement privacy preserving data publishing
and privacy preserving data mining methodologies
tailored to the Ugandan context, with applications
ranging from academia, government, health sector, and
private sector. We have shown that with freely available
open source technologies, some level of data privacy can
be implemented on datasets from emerging markets.
However, the problem of what PII constitutes in the
emerging market nations still remains. Although no set of
PII has been proposed in Uganda, we suggest that PII
include any information that could specifically identify
an individual in the Ugandan context. This could include:
full names, face, fingerprints, handwriting, genetic data
such as DNA, national ID number, driver's license
number, passport number, credit and debit card numbers
birth-date, birth place, village of residence, city of
residence, county of residence, phone number, and
student examination numbers. Applying the k-anonymity
procedure might be practicable in the Ugandan context;
however, achieving optimal privacy while maximizing
utility continues to be an NP-hard problem, as data is lost
through generalization and suppression process.
Therefore more studies need to be done on various
implementations of optimal data privacy tailored to
Ugandan context; with consideration that PII differs in
Uganda from other geographical locations.
9. References
[1] International Telecommunications Union, ITU
Free statistics, 2009.
[2] International Telecommunications Union, The
World In 2010 The Rise of 3G, 2010.
[3] MUK, Makerere University 2010 Admission
List, Academic Registrar's Department, 2010.
[4] The Electoral Commission of Uganda, Online
Voter's Register, 2010. http://www.ec.or.ug/
[5] USDOJ, “The Privacy Act of 1974. 5 U.S.C. §
552a”, 1974.
[6] USGPO, HIPAA of 1996-H. Rept.104-736, U.S.
Govt Printing Office, 1996.
[7] US Library of Congress, 2009. Personal Data
Privacy and Security Act of 2009– S.1490,
THOMAS (Library of Congress).
[8] Embassy of the Republic of Uganda,
Washington DC, The Constitution of The
Republic of Uganda, 1995.
[9] UBS, The Bureau Of Statistics Act 12 1998,
Uganda Gazette No.36 Volume XCI, 11th June,
1998.
[10] UCC, Uganda Communications Commission
Regulations, 2010.
[11] Privacy International, PHR2006 - Republic
Uganda, Constitutional Privacy Framework,
2007.
[12] Ministry of ICT, Ministerial Policy Statement
for Ministry of ICT 2007/2008 Presented to
Paliament, June 2006.
[13] Ministry of ICT, Ministerial Policy Statement
for Ministry of ICT 2009/2010 Presented to
Paliament, June 2009.
[14] Ministry of Works, National Information and
Communication Technology Policy, October
2003.
[15] Nakyeyune, F., An Internal Intrusion Prevention
Model, Makerere University Research
Repository, 2009.
[16] Mutebi, R.M., and Rai, I.A., An Integrated
Victim-based Approach Against IP Packet
Flooding Denial of Service, IJCIR 2010. pp.
295-311.
[17] Makori, A.C. and Oenga, L., A Survey of
Information Security Incident Reporting for
Enhanced Digital Forensic Investigations, IJCIR
2010. pp.19-31
[18] Kizza, J.M., et al., Using Subgraph
Isomorphism as a Zero Knowledge Proof
Authentication in Timed Wireless Mobile
Networks, IJCIR 2010. pp. 334-351.
[19] Mirembe, D.P. and Muyeba, M., Security Issues
in Ambulatory Wireless Sensor Networks
(AWSN): Security Vs Mobility, IJCIR 2009.
pp.289-301.
[20] Mutyaba R.B., Improving the RSA
cryptographic algorithm using double
encryption, Makerere Univ Research
Repository, 2009.
[21] Makori, A.C., Integration of Biometrics with
Cryptographic Techniques for Secure
Authentication of Networked Data Access.
IJCIR 2009. pp. 1-13
[22] Okwangale, F.R., and Ogao, P., Survey of Data
Mining Methods for Crime Analysis and
Visualisation, IJCIR 2006. pp. 322-327
[23] Bakibinga, E.M., Managing Electronic Privacy
in the Telecommunications Sub-sector: The
Ugandan Perspective. Africa Electronic Privacy
and Public Voice Symposium, 2004.
[24] Luyombya, D., Framework for Effective Public
Digital Records Management in Uganda.
Doctoral Thesis, UCL(University College
London), 2010.
[25] Ssekibule, R., and Mirembe, D.P., Security
Analysis of Remote E-Voting,” Makerere
University Research Repository, 2007.
[26] Kayondo, L.F., A Framework for Security
Management of Electronic Health Records By,
Makerere University Research Repository,
2009.
[27] Sweeney, L., k-anonymity: A Model for
Protecting Privacy, IJUFKS, 2002. pp. 557-570.
[28] UBS, The Bureau Of Statistics Act 12 1998,
Acts Supplement No.7, The Uganda Gazette
No.36 Volume XCI, 11th June, 1998.
[29] Ciriani, V., et al, Secure Data Management in
Decentralized System, Springer, ISBN
0387276947, 2007, pp 291-321, 2007.
[30] Denning, D. E. and Denning, P.J., Data
Security, ACM Computing Surveys, Vpl. II,No.
3, September 1, 1979.
[31] U.S. DHS, Handbook for Safeguarding
Sensitive PII at The DHS, October 2008.
[32] McCallister, E. and Scarfone, K., Guide to
Protecting the Confidentiality of PII,
Recommendations of the NIST, 2010.
[33] Ganta, S.R., et al, 2008. Composition attacks
and auxiliary information in data privacy,
Proceeding of the 14th ACM SIGKDD 2008, p.
265.
[34] Oganian, A. and Domingo-Ferrer, J., On the
complexity of optimal micro-aggregation for
statistical disclosure control, Statistical Journal
of the United Nations Economic Commission
for Europe, Vol. 18, No. 4. (2001), pp.345-353.
[35] Rastogi et al, The boundary between privacy
and utility in data publishing, VLDB ,September
2007, pp. 531-542.
[36] Sramka et al, A Practice-oriented Framework
for Measuring Privacy and Utility in Data
Sanitization Systems, ACM, EDBT 2010.
[37] Sankar, S.R., Utility and Privacy of Data
Sources: Can Shannon Help Conceal and Reveal
Information?, presented at CoRR, 2010.
[38] Wong, R.C., et al, Minimality attack in privacy
preserving data publishing, VLDB, 2007.
pp.543-554.
[39] Adam, N.R. and Wortmann, J.C., A
Comparative Methods Study for Statistical
Databases: Adam and Wortmann, ACM Comp.
Surveys, vol.21, 1989.
[40] Narayanan, A. and Shmatikov, V., Myths and
fallacies of "personally identifiable
information". Comm. ACM. 2010, 24-26.
[41] Brewster, K.F., 1996. The National Computer
Security Center (NCSC) Technical Report - 005
Volume 1/5 Library No. S-243,039, 1996.
[42] Bayardo, R.J., AND Agrawal, R., Data Privacy
through Optimal k-anonymization, ICDE, 2005.
pp. 217-228.
[43] Ciriani, V., et al, Theory of privacy and
anonymity. In Algorithms and theory of
computation handbook (2 ed.), 2010.
[44] Samarati, P. and Sweeney, L., Protecting
privacy when disclosing information: k-
anonymity and its enforcement through
generalization and suppression, IEEE Symp on
Research in Security and Privacy, 1998, pp.
384–393.
[45] Samarati, P., Protecting Respondent’s Privacy
in Microdata Release. IEEE on TKDE, 2001.
pp. 1010-1027.
[46] Meyerson, A., and Williams, R., On the
complexity of optimal K-anonymity. ACM
PODS, 2004. pp. 223-228.
[47] Rastogi et al, The boundary between privacy
and utility in data publishing, VLDB, September
2007, pp. 531-542.
[48] C. Kuner, European data protection law:
corporate compliance and regulation. Oxford
University Press, ISBN 9780199283859, 2007.

More Related Content

What's hot

IRJET- Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...
IRJET-  	  Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...IRJET-  	  Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...
IRJET- Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...IRJET Journal
 
Using Randomized Response Techniques for Privacy-Preserving Data Mining
Using Randomized Response Techniques for Privacy-Preserving Data MiningUsing Randomized Response Techniques for Privacy-Preserving Data Mining
Using Randomized Response Techniques for Privacy-Preserving Data Mining14894
 
Performance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
Performance Analysis of Hybrid Approach for Privacy Preserving in Data MiningPerformance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
Performance Analysis of Hybrid Approach for Privacy Preserving in Data Miningidescitation
 
Paper id 212014109
Paper id 212014109Paper id 212014109
Paper id 212014109IJRAT
 
TUPLE VALUE BASED MULTIPLICATIVE DATA PERTURBATION APPROACH TO PRESERVE PRIVA...
TUPLE VALUE BASED MULTIPLICATIVE DATA PERTURBATION APPROACH TO PRESERVE PRIVA...TUPLE VALUE BASED MULTIPLICATIVE DATA PERTURBATION APPROACH TO PRESERVE PRIVA...
TUPLE VALUE BASED MULTIPLICATIVE DATA PERTURBATION APPROACH TO PRESERVE PRIVA...IJDKP
 
78201919
7820191978201919
78201919IJRAT
 
PRIVACY PRESERVING DATA MINING BY USING IMPLICIT FUNCTION THEOREM
PRIVACY PRESERVING DATA MINING BY USING IMPLICIT FUNCTION THEOREMPRIVACY PRESERVING DATA MINING BY USING IMPLICIT FUNCTION THEOREM
PRIVACY PRESERVING DATA MINING BY USING IMPLICIT FUNCTION THEOREMIJNSA Journal
 
Cluster Based Access Privilege Management Scheme for Databases
Cluster Based Access Privilege Management Scheme for DatabasesCluster Based Access Privilege Management Scheme for Databases
Cluster Based Access Privilege Management Scheme for DatabasesEditor IJMTER
 
A Review Study on the Privacy Preserving Data Mining Techniques and Approaches
A Review Study on the Privacy Preserving Data Mining Techniques and ApproachesA Review Study on the Privacy Preserving Data Mining Techniques and Approaches
A Review Study on the Privacy Preserving Data Mining Techniques and Approaches14894
 
Privacy Preserving Data Mining Using Inverse Frequent ItemSet Mining Approach
Privacy Preserving Data Mining Using Inverse Frequent ItemSet Mining ApproachPrivacy Preserving Data Mining Using Inverse Frequent ItemSet Mining Approach
Privacy Preserving Data Mining Using Inverse Frequent ItemSet Mining ApproachIRJET Journal
 
Enabling Use of Dynamic Anonymization for Enhanced Security in Cloud
Enabling Use of Dynamic Anonymization for Enhanced Security in CloudEnabling Use of Dynamic Anonymization for Enhanced Security in Cloud
Enabling Use of Dynamic Anonymization for Enhanced Security in CloudIOSR Journals
 
Data Transformation Technique for Protecting Private Information in Privacy P...
Data Transformation Technique for Protecting Private Information in Privacy P...Data Transformation Technique for Protecting Private Information in Privacy P...
Data Transformation Technique for Protecting Private Information in Privacy P...acijjournal
 
SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...
SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...
SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...Editor IJMTER
 
Impact of big data analytics in business economics
Impact of big data analytics in business economicsImpact of big data analytics in business economics
Impact of big data analytics in business economicsDr. C.V. Suresh Babu
 
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...IJSRD
 
Privacy Preservation and Restoration of Data Using Unrealized Data Sets
Privacy Preservation and Restoration of Data Using Unrealized Data SetsPrivacy Preservation and Restoration of Data Using Unrealized Data Sets
Privacy Preservation and Restoration of Data Using Unrealized Data SetsIJERA Editor
 
Characterizing and Processing of Big Data Using Data Mining Techniques
Characterizing and Processing of Big Data Using Data Mining TechniquesCharacterizing and Processing of Big Data Using Data Mining Techniques
Characterizing and Processing of Big Data Using Data Mining TechniquesIJTET Journal
 
Privacy preservation techniques in data mining
Privacy preservation techniques in data miningPrivacy preservation techniques in data mining
Privacy preservation techniques in data miningeSAT Publishing House
 
AN EFFICIENT SOLUTION FOR PRIVACYPRESERVING, SECURE REMOTE ACCESS TO SENSITIV...
AN EFFICIENT SOLUTION FOR PRIVACYPRESERVING, SECURE REMOTE ACCESS TO SENSITIV...AN EFFICIENT SOLUTION FOR PRIVACYPRESERVING, SECURE REMOTE ACCESS TO SENSITIV...
AN EFFICIENT SOLUTION FOR PRIVACYPRESERVING, SECURE REMOTE ACCESS TO SENSITIV...cscpconf
 

What's hot (20)

IRJET- Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...
IRJET-  	  Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...IRJET-  	  Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...
IRJET- Study Paper on: Ontology-based Privacy Data Chain Disclosure Disco...
 
Using Randomized Response Techniques for Privacy-Preserving Data Mining
Using Randomized Response Techniques for Privacy-Preserving Data MiningUsing Randomized Response Techniques for Privacy-Preserving Data Mining
Using Randomized Response Techniques for Privacy-Preserving Data Mining
 
Performance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
Performance Analysis of Hybrid Approach for Privacy Preserving in Data MiningPerformance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
Performance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
 
F046043234
F046043234F046043234
F046043234
 
Paper id 212014109
Paper id 212014109Paper id 212014109
Paper id 212014109
 
TUPLE VALUE BASED MULTIPLICATIVE DATA PERTURBATION APPROACH TO PRESERVE PRIVA...
TUPLE VALUE BASED MULTIPLICATIVE DATA PERTURBATION APPROACH TO PRESERVE PRIVA...TUPLE VALUE BASED MULTIPLICATIVE DATA PERTURBATION APPROACH TO PRESERVE PRIVA...
TUPLE VALUE BASED MULTIPLICATIVE DATA PERTURBATION APPROACH TO PRESERVE PRIVA...
 
78201919
7820191978201919
78201919
 
PRIVACY PRESERVING DATA MINING BY USING IMPLICIT FUNCTION THEOREM
PRIVACY PRESERVING DATA MINING BY USING IMPLICIT FUNCTION THEOREMPRIVACY PRESERVING DATA MINING BY USING IMPLICIT FUNCTION THEOREM
PRIVACY PRESERVING DATA MINING BY USING IMPLICIT FUNCTION THEOREM
 
Cluster Based Access Privilege Management Scheme for Databases
Cluster Based Access Privilege Management Scheme for DatabasesCluster Based Access Privilege Management Scheme for Databases
Cluster Based Access Privilege Management Scheme for Databases
 
A Review Study on the Privacy Preserving Data Mining Techniques and Approaches
A Review Study on the Privacy Preserving Data Mining Techniques and ApproachesA Review Study on the Privacy Preserving Data Mining Techniques and Approaches
A Review Study on the Privacy Preserving Data Mining Techniques and Approaches
 
Privacy Preserving Data Mining Using Inverse Frequent ItemSet Mining Approach
Privacy Preserving Data Mining Using Inverse Frequent ItemSet Mining ApproachPrivacy Preserving Data Mining Using Inverse Frequent ItemSet Mining Approach
Privacy Preserving Data Mining Using Inverse Frequent ItemSet Mining Approach
 
Enabling Use of Dynamic Anonymization for Enhanced Security in Cloud
Enabling Use of Dynamic Anonymization for Enhanced Security in CloudEnabling Use of Dynamic Anonymization for Enhanced Security in Cloud
Enabling Use of Dynamic Anonymization for Enhanced Security in Cloud
 
Data Transformation Technique for Protecting Private Information in Privacy P...
Data Transformation Technique for Protecting Private Information in Privacy P...Data Transformation Technique for Protecting Private Information in Privacy P...
Data Transformation Technique for Protecting Private Information in Privacy P...
 
SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...
SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...
SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...
 
Impact of big data analytics in business economics
Impact of big data analytics in business economicsImpact of big data analytics in business economics
Impact of big data analytics in business economics
 
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
 
Privacy Preservation and Restoration of Data Using Unrealized Data Sets
Privacy Preservation and Restoration of Data Using Unrealized Data SetsPrivacy Preservation and Restoration of Data Using Unrealized Data Sets
Privacy Preservation and Restoration of Data Using Unrealized Data Sets
 
Characterizing and Processing of Big Data Using Data Mining Techniques
Characterizing and Processing of Big Data Using Data Mining TechniquesCharacterizing and Processing of Big Data Using Data Mining Techniques
Characterizing and Processing of Big Data Using Data Mining Techniques
 
Privacy preservation techniques in data mining
Privacy preservation techniques in data miningPrivacy preservation techniques in data mining
Privacy preservation techniques in data mining
 
AN EFFICIENT SOLUTION FOR PRIVACYPRESERVING, SECURE REMOTE ACCESS TO SENSITIV...
AN EFFICIENT SOLUTION FOR PRIVACYPRESERVING, SECURE REMOTE ACCESS TO SENSITIV...AN EFFICIENT SOLUTION FOR PRIVACYPRESERVING, SECURE REMOTE ACCESS TO SENSITIV...
AN EFFICIENT SOLUTION FOR PRIVACYPRESERVING, SECURE REMOTE ACCESS TO SENSITIV...
 

Viewers also liked

Presentazione Peopleware Marcom
Presentazione Peopleware MarcomPresentazione Peopleware Marcom
Presentazione Peopleware Marcomrobertoiacobino
 
Wonju Medical Industry Techno Valley Introduction
Wonju Medical Industry Techno Valley IntroductionWonju Medical Industry Techno Valley Introduction
Wonju Medical Industry Techno Valley Introductiongmesmatch
 
17.mengadministrasi server dalam_jaringan
17.mengadministrasi server dalam_jaringan17.mengadministrasi server dalam_jaringan
17.mengadministrasi server dalam_jaringanAn Atsa
 
Resolution Independence - Preparing Websites for Retina Displays
Resolution Independence - Preparing Websites for Retina DisplaysResolution Independence - Preparing Websites for Retina Displays
Resolution Independence - Preparing Websites for Retina Displayssteveschrab
 
OUMH1103: TOPIK 3: READING FOR INFORMATION
OUMH1103: TOPIK 3: READING FOR INFORMATIONOUMH1103: TOPIK 3: READING FOR INFORMATION
OUMH1103: TOPIK 3: READING FOR INFORMATIONRasidah Sukor
 
HumanCloud - Trace
HumanCloud - TraceHumanCloud - Trace
HumanCloud - Traceutkarsh_hcbs
 
Wmit introduction 2012 english
Wmit introduction 2012 englishWmit introduction 2012 english
Wmit introduction 2012 englishgmesmatch
 
Towards A Differential Privacy Preserving Utility Machine Learning Classifier
Towards A Differential Privacy Preserving Utility Machine Learning ClassifierTowards A Differential Privacy Preserving Utility Machine Learning Classifier
Towards A Differential Privacy Preserving Utility Machine Learning ClassifierKato Mivule
 
Lesson 7 world_history_medieval_period_new_
Lesson 7 world_history_medieval_period_new_Lesson 7 world_history_medieval_period_new_
Lesson 7 world_history_medieval_period_new_Anna Romana
 
Comparison between different marketing plans
Comparison between different marketing plansComparison between different marketing plans
Comparison between different marketing plansAji Subramanyan
 
June 2013 IRMAC slides
June 2013 IRMAC slidesJune 2013 IRMAC slides
June 2013 IRMAC slidesAlistair Croll
 
Book Design by Jason Gonzales
Book Design by Jason GonzalesBook Design by Jason Gonzales
Book Design by Jason GonzalesJason Gonzales
 
4 Seasons Virtual Field Trip
4 Seasons Virtual Field Trip4 Seasons Virtual Field Trip
4 Seasons Virtual Field Triphhfricke
 
Mechanical engineering
Mechanical engineeringMechanical engineering
Mechanical engineeringElavarasan S
 
Baker Business Bootcamp
Baker Business BootcampBaker Business Bootcamp
Baker Business BootcampLGLG Ministry
 

Viewers also liked (20)

Presentazione Peopleware Marcom
Presentazione Peopleware MarcomPresentazione Peopleware Marcom
Presentazione Peopleware Marcom
 
Wonju Medical Industry Techno Valley Introduction
Wonju Medical Industry Techno Valley IntroductionWonju Medical Industry Techno Valley Introduction
Wonju Medical Industry Techno Valley Introduction
 
17.mengadministrasi server dalam_jaringan
17.mengadministrasi server dalam_jaringan17.mengadministrasi server dalam_jaringan
17.mengadministrasi server dalam_jaringan
 
Resolution Independence - Preparing Websites for Retina Displays
Resolution Independence - Preparing Websites for Retina DisplaysResolution Independence - Preparing Websites for Retina Displays
Resolution Independence - Preparing Websites for Retina Displays
 
AM01PRO
AM01PROAM01PRO
AM01PRO
 
OUMH1103: TOPIK 3: READING FOR INFORMATION
OUMH1103: TOPIK 3: READING FOR INFORMATIONOUMH1103: TOPIK 3: READING FOR INFORMATION
OUMH1103: TOPIK 3: READING FOR INFORMATION
 
HumanCloud - Trace
HumanCloud - TraceHumanCloud - Trace
HumanCloud - Trace
 
Wmit introduction 2012 english
Wmit introduction 2012 englishWmit introduction 2012 english
Wmit introduction 2012 english
 
Towards A Differential Privacy Preserving Utility Machine Learning Classifier
Towards A Differential Privacy Preserving Utility Machine Learning ClassifierTowards A Differential Privacy Preserving Utility Machine Learning Classifier
Towards A Differential Privacy Preserving Utility Machine Learning Classifier
 
Iltabloidmotori
IltabloidmotoriIltabloidmotori
Iltabloidmotori
 
Vocab dict
Vocab dictVocab dict
Vocab dict
 
Lesson 7 world_history_medieval_period_new_
Lesson 7 world_history_medieval_period_new_Lesson 7 world_history_medieval_period_new_
Lesson 7 world_history_medieval_period_new_
 
About P&T
About P&TAbout P&T
About P&T
 
Comparison between different marketing plans
Comparison between different marketing plansComparison between different marketing plans
Comparison between different marketing plans
 
June 2013 IRMAC slides
June 2013 IRMAC slidesJune 2013 IRMAC slides
June 2013 IRMAC slides
 
Oumh1103 bab 4
Oumh1103 bab 4Oumh1103 bab 4
Oumh1103 bab 4
 
Book Design by Jason Gonzales
Book Design by Jason GonzalesBook Design by Jason Gonzales
Book Design by Jason Gonzales
 
4 Seasons Virtual Field Trip
4 Seasons Virtual Field Trip4 Seasons Virtual Field Trip
4 Seasons Virtual Field Trip
 
Mechanical engineering
Mechanical engineeringMechanical engineering
Mechanical engineering
 
Baker Business Bootcamp
Baker Business BootcampBaker Business Bootcamp
Baker Business Bootcamp
 

Similar to Applying Data Privacy Techniques on Published Data in Uganda

Report_PrivacyAmongChildren.pdf
Report_PrivacyAmongChildren.pdfReport_PrivacyAmongChildren.pdf
Report_PrivacyAmongChildren.pdfDaviesParker
 
OVERVIEW OF DATA PROTECTION AND PRIVACY.pptx
OVERVIEW OF DATA PROTECTION AND PRIVACY.pptxOVERVIEW OF DATA PROTECTION AND PRIVACY.pptx
OVERVIEW OF DATA PROTECTION AND PRIVACY.pptxUsmanMAmeer
 
User Privacy or Cyber Sovereignty Freedom House Special Report 2020
User Privacy or Cyber Sovereignty Freedom House Special Report 2020User Privacy or Cyber Sovereignty Freedom House Special Report 2020
User Privacy or Cyber Sovereignty Freedom House Special Report 2020MYO AUNG Myanmar
 
Open Government Data & Privacy Protection
Open Government Data & Privacy ProtectionOpen Government Data & Privacy Protection
Open Government Data & Privacy ProtectionSylvia Ogweng
 
Data Protection in India
Data Protection in IndiaData Protection in India
Data Protection in IndiaHome
 
ICAANZ VPDSS presentation by Paul O'Connor
ICAANZ VPDSS presentation by Paul O'ConnorICAANZ VPDSS presentation by Paul O'Connor
ICAANZ VPDSS presentation by Paul O'ConnorPaul O'Connor
 
Deepening the knowledge on information security management in developing coun...
Deepening the knowledge on information security management in developing coun...Deepening the knowledge on information security management in developing coun...
Deepening the knowledge on information security management in developing coun...Alexander Decker
 
The Rise of Data Ethics and Security - AIDI Webinar
The Rise of Data Ethics and Security - AIDI WebinarThe Rise of Data Ethics and Security - AIDI Webinar
The Rise of Data Ethics and Security - AIDI WebinarEryk Budi Pratama
 
DATA-PRIVACY-ACT.pptx
DATA-PRIVACY-ACT.pptxDATA-PRIVACY-ACT.pptx
DATA-PRIVACY-ACT.pptxJaeKim165097
 
Emerging Applications on Smart Phones: The Role of Privacy Concerns and its A...
Emerging Applications on Smart Phones: The Role of Privacy Concerns and its A...Emerging Applications on Smart Phones: The Role of Privacy Concerns and its A...
Emerging Applications on Smart Phones: The Role of Privacy Concerns and its A...AIRCC Publishing Corporation
 
data privacy.pdf data privacy data privacy
data privacy.pdf data privacy data privacydata privacy.pdf data privacy data privacy
data privacy.pdf data privacy data privacyJohnFelix45
 
ico-future-tech-report-20221214.pdf
ico-future-tech-report-20221214.pdfico-future-tech-report-20221214.pdf
ico-future-tech-report-20221214.pdfyashapnt
 
Averting the dangers embedded in lack of privacy law in nigeria by arazim
Averting the dangers embedded in lack of privacy law in nigeria  by arazimAverting the dangers embedded in lack of privacy law in nigeria  by arazim
Averting the dangers embedded in lack of privacy law in nigeria by arazimArazim Sheu
 
Information Security and the Protection of Personal Data in Universities
Information Security and the Protection of Personal Data in UniversitiesInformation Security and the Protection of Personal Data in Universities
Information Security and the Protection of Personal Data in Universitiesinventionjournals
 
iSPIRT’s Response- White Paper on Data Protection Framework for India
iSPIRT’s Response- White Paper on Data Protection Framework for IndiaiSPIRT’s Response- White Paper on Data Protection Framework for India
iSPIRT’s Response- White Paper on Data Protection Framework for IndiaProductNation/iSPIRT
 
httpsdigitalguardian.comblogsocial-engineering-attacks-common.docx
httpsdigitalguardian.comblogsocial-engineering-attacks-common.docxhttpsdigitalguardian.comblogsocial-engineering-attacks-common.docx
httpsdigitalguardian.comblogsocial-engineering-attacks-common.docxadampcarr67227
 
Polina Zvyagina - Airbnb - Privacy & GDPR Compliance - Stanford Engineering -...
Polina Zvyagina - Airbnb - Privacy & GDPR Compliance - Stanford Engineering -...Polina Zvyagina - Airbnb - Privacy & GDPR Compliance - Stanford Engineering -...
Polina Zvyagina - Airbnb - Privacy & GDPR Compliance - Stanford Engineering -...Burton Lee
 
DATA SAFEGUARD INC.- WHITE PAPER
DATA SAFEGUARD INC.- WHITE PAPERDATA SAFEGUARD INC.- WHITE PAPER
DATA SAFEGUARD INC.- WHITE PAPERYashiVaidya
 

Similar to Applying Data Privacy Techniques on Published Data in Uganda (20)

Report_PrivacyAmongChildren.pdf
Report_PrivacyAmongChildren.pdfReport_PrivacyAmongChildren.pdf
Report_PrivacyAmongChildren.pdf
 
OVERVIEW OF DATA PROTECTION AND PRIVACY.pptx
OVERVIEW OF DATA PROTECTION AND PRIVACY.pptxOVERVIEW OF DATA PROTECTION AND PRIVACY.pptx
OVERVIEW OF DATA PROTECTION AND PRIVACY.pptx
 
User Privacy or Cyber Sovereignty Freedom House Special Report 2020
User Privacy or Cyber Sovereignty Freedom House Special Report 2020User Privacy or Cyber Sovereignty Freedom House Special Report 2020
User Privacy or Cyber Sovereignty Freedom House Special Report 2020
 
Open Government Data & Privacy Protection
Open Government Data & Privacy ProtectionOpen Government Data & Privacy Protection
Open Government Data & Privacy Protection
 
Data Protection in India
Data Protection in IndiaData Protection in India
Data Protection in India
 
ICAANZ VPDSS presentation by Paul O'Connor
ICAANZ VPDSS presentation by Paul O'ConnorICAANZ VPDSS presentation by Paul O'Connor
ICAANZ VPDSS presentation by Paul O'Connor
 
Deepening the knowledge on information security management in developing coun...
Deepening the knowledge on information security management in developing coun...Deepening the knowledge on information security management in developing coun...
Deepening the knowledge on information security management in developing coun...
 
DATA SOVEREIGHTY IGF.pptx
DATA SOVEREIGHTY IGF.pptxDATA SOVEREIGHTY IGF.pptx
DATA SOVEREIGHTY IGF.pptx
 
The Rise of Data Ethics and Security - AIDI Webinar
The Rise of Data Ethics and Security - AIDI WebinarThe Rise of Data Ethics and Security - AIDI Webinar
The Rise of Data Ethics and Security - AIDI Webinar
 
DATA-PRIVACY-ACT.pptx
DATA-PRIVACY-ACT.pptxDATA-PRIVACY-ACT.pptx
DATA-PRIVACY-ACT.pptx
 
Emerging Applications on Smart Phones: The Role of Privacy Concerns and its A...
Emerging Applications on Smart Phones: The Role of Privacy Concerns and its A...Emerging Applications on Smart Phones: The Role of Privacy Concerns and its A...
Emerging Applications on Smart Phones: The Role of Privacy Concerns and its A...
 
data privacy.pdf data privacy data privacy
data privacy.pdf data privacy data privacydata privacy.pdf data privacy data privacy
data privacy.pdf data privacy data privacy
 
ico-future-tech-report-20221214.pdf
ico-future-tech-report-20221214.pdfico-future-tech-report-20221214.pdf
ico-future-tech-report-20221214.pdf
 
Averting the dangers embedded in lack of privacy law in nigeria by arazim
Averting the dangers embedded in lack of privacy law in nigeria  by arazimAverting the dangers embedded in lack of privacy law in nigeria  by arazim
Averting the dangers embedded in lack of privacy law in nigeria by arazim
 
Information Security and the Protection of Personal Data in Universities
Information Security and the Protection of Personal Data in UniversitiesInformation Security and the Protection of Personal Data in Universities
Information Security and the Protection of Personal Data in Universities
 
iSPIRT’s Response- White Paper on Data Protection Framework for India
iSPIRT’s Response- White Paper on Data Protection Framework for IndiaiSPIRT’s Response- White Paper on Data Protection Framework for India
iSPIRT’s Response- White Paper on Data Protection Framework for India
 
Data security and privacy
Data security and privacyData security and privacy
Data security and privacy
 
httpsdigitalguardian.comblogsocial-engineering-attacks-common.docx
httpsdigitalguardian.comblogsocial-engineering-attacks-common.docxhttpsdigitalguardian.comblogsocial-engineering-attacks-common.docx
httpsdigitalguardian.comblogsocial-engineering-attacks-common.docx
 
Polina Zvyagina - Airbnb - Privacy & GDPR Compliance - Stanford Engineering -...
Polina Zvyagina - Airbnb - Privacy & GDPR Compliance - Stanford Engineering -...Polina Zvyagina - Airbnb - Privacy & GDPR Compliance - Stanford Engineering -...
Polina Zvyagina - Airbnb - Privacy & GDPR Compliance - Stanford Engineering -...
 
DATA SAFEGUARD INC.- WHITE PAPER
DATA SAFEGUARD INC.- WHITE PAPERDATA SAFEGUARD INC.- WHITE PAPER
DATA SAFEGUARD INC.- WHITE PAPER
 

More from Kato Mivule

A Study of Usability-aware Network Trace Anonymization
A Study of Usability-aware Network Trace Anonymization A Study of Usability-aware Network Trace Anonymization
A Study of Usability-aware Network Trace Anonymization Kato Mivule
 
Cancer Diagnostic Prediction with Amazon ML – A Tutorial
Cancer Diagnostic Prediction with Amazon ML – A TutorialCancer Diagnostic Prediction with Amazon ML – A Tutorial
Cancer Diagnostic Prediction with Amazon ML – A TutorialKato Mivule
 
Kato Mivule - Towards Agent-based Data Privacy Engineering
Kato Mivule - Towards Agent-based Data Privacy EngineeringKato Mivule - Towards Agent-based Data Privacy Engineering
Kato Mivule - Towards Agent-based Data Privacy EngineeringKato Mivule
 
Lit Review Talk by Kato Mivule: A Review of Genetic Algorithms
Lit Review Talk by Kato Mivule: A Review of Genetic AlgorithmsLit Review Talk by Kato Mivule: A Review of Genetic Algorithms
Lit Review Talk by Kato Mivule: A Review of Genetic AlgorithmsKato Mivule
 
Lit Review Talk by Kato Mivule: Protecting DNA Sequence Anonymity with Genera...
Lit Review Talk by Kato Mivule: Protecting DNA Sequence Anonymity with Genera...Lit Review Talk by Kato Mivule: Protecting DNA Sequence Anonymity with Genera...
Lit Review Talk by Kato Mivule: Protecting DNA Sequence Anonymity with Genera...Kato Mivule
 
An Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
An Investigation of Data Privacy and Utility Using Machine Learning as a GaugeAn Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
An Investigation of Data Privacy and Utility Using Machine Learning as a GaugeKato Mivule
 
An Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
An Investigation of Data Privacy and Utility Using Machine Learning as a GaugeAn Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
An Investigation of Data Privacy and Utility Using Machine Learning as a GaugeKato Mivule
 
A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...
A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...
A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...Kato Mivule
 
Kato Mivule: An Overview of CUDA for High Performance Computing
Kato Mivule: An Overview of CUDA for High Performance ComputingKato Mivule: An Overview of CUDA for High Performance Computing
Kato Mivule: An Overview of CUDA for High Performance ComputingKato Mivule
 
Literature Review: The Role of Signal Processing in Meeting Privacy Challenge...
Literature Review: The Role of Signal Processing in Meeting Privacy Challenge...Literature Review: The Role of Signal Processing in Meeting Privacy Challenge...
Literature Review: The Role of Signal Processing in Meeting Privacy Challenge...Kato Mivule
 
Kato Mivule: An Overview of Adaptive Boosting – AdaBoost
Kato Mivule: An Overview of  Adaptive Boosting – AdaBoostKato Mivule: An Overview of  Adaptive Boosting – AdaBoost
Kato Mivule: An Overview of Adaptive Boosting – AdaBoostKato Mivule
 
Kato Mivule: COGNITIVE 2013 - An Overview of Data Privacy in Multi-Agent Lear...
Kato Mivule: COGNITIVE 2013 - An Overview of Data Privacy in Multi-Agent Lear...Kato Mivule: COGNITIVE 2013 - An Overview of Data Privacy in Multi-Agent Lear...
Kato Mivule: COGNITIVE 2013 - An Overview of Data Privacy in Multi-Agent Lear...Kato Mivule
 
Kato Mivule: An Investigation of Data Privacy and Utility Preservation Using ...
Kato Mivule: An Investigation of Data Privacy and Utility Preservation Using ...Kato Mivule: An Investigation of Data Privacy and Utility Preservation Using ...
Kato Mivule: An Investigation of Data Privacy and Utility Preservation Using ...Kato Mivule
 
A Robust Layered Control System for a Mobile Robot, Rodney A. Brooks; A Softw...
A Robust Layered Control System for a Mobile Robot, Rodney A. Brooks; A Softw...A Robust Layered Control System for a Mobile Robot, Rodney A. Brooks; A Softw...
A Robust Layered Control System for a Mobile Robot, Rodney A. Brooks; A Softw...Kato Mivule
 
Two Pseudo-random Number Generators, an Overview
Two Pseudo-random Number Generators, an Overview Two Pseudo-random Number Generators, an Overview
Two Pseudo-random Number Generators, an Overview Kato Mivule
 
Applying Data Privacy Techniques on Published Data in Uganda
Applying Data Privacy Techniques on Published Data in UgandaApplying Data Privacy Techniques on Published Data in Uganda
Applying Data Privacy Techniques on Published Data in UgandaKato Mivule
 
Utilizing Noise Addition For Data Privacy, an Overview
Utilizing Noise Addition For Data Privacy, an OverviewUtilizing Noise Addition For Data Privacy, an Overview
Utilizing Noise Addition For Data Privacy, an OverviewKato Mivule
 

More from Kato Mivule (17)

A Study of Usability-aware Network Trace Anonymization
A Study of Usability-aware Network Trace Anonymization A Study of Usability-aware Network Trace Anonymization
A Study of Usability-aware Network Trace Anonymization
 
Cancer Diagnostic Prediction with Amazon ML – A Tutorial
Cancer Diagnostic Prediction with Amazon ML – A TutorialCancer Diagnostic Prediction with Amazon ML – A Tutorial
Cancer Diagnostic Prediction with Amazon ML – A Tutorial
 
Kato Mivule - Towards Agent-based Data Privacy Engineering
Kato Mivule - Towards Agent-based Data Privacy EngineeringKato Mivule - Towards Agent-based Data Privacy Engineering
Kato Mivule - Towards Agent-based Data Privacy Engineering
 
Lit Review Talk by Kato Mivule: A Review of Genetic Algorithms
Lit Review Talk by Kato Mivule: A Review of Genetic AlgorithmsLit Review Talk by Kato Mivule: A Review of Genetic Algorithms
Lit Review Talk by Kato Mivule: A Review of Genetic Algorithms
 
Lit Review Talk by Kato Mivule: Protecting DNA Sequence Anonymity with Genera...
Lit Review Talk by Kato Mivule: Protecting DNA Sequence Anonymity with Genera...Lit Review Talk by Kato Mivule: Protecting DNA Sequence Anonymity with Genera...
Lit Review Talk by Kato Mivule: Protecting DNA Sequence Anonymity with Genera...
 
An Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
An Investigation of Data Privacy and Utility Using Machine Learning as a GaugeAn Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
An Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
 
An Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
An Investigation of Data Privacy and Utility Using Machine Learning as a GaugeAn Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
An Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
 
A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...
A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...
A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...
 
Kato Mivule: An Overview of CUDA for High Performance Computing
Kato Mivule: An Overview of CUDA for High Performance ComputingKato Mivule: An Overview of CUDA for High Performance Computing
Kato Mivule: An Overview of CUDA for High Performance Computing
 
Literature Review: The Role of Signal Processing in Meeting Privacy Challenge...
Literature Review: The Role of Signal Processing in Meeting Privacy Challenge...Literature Review: The Role of Signal Processing in Meeting Privacy Challenge...
Literature Review: The Role of Signal Processing in Meeting Privacy Challenge...
 
Kato Mivule: An Overview of Adaptive Boosting – AdaBoost
Kato Mivule: An Overview of  Adaptive Boosting – AdaBoostKato Mivule: An Overview of  Adaptive Boosting – AdaBoost
Kato Mivule: An Overview of Adaptive Boosting – AdaBoost
 
Kato Mivule: COGNITIVE 2013 - An Overview of Data Privacy in Multi-Agent Lear...
Kato Mivule: COGNITIVE 2013 - An Overview of Data Privacy in Multi-Agent Lear...Kato Mivule: COGNITIVE 2013 - An Overview of Data Privacy in Multi-Agent Lear...
Kato Mivule: COGNITIVE 2013 - An Overview of Data Privacy in Multi-Agent Lear...
 
Kato Mivule: An Investigation of Data Privacy and Utility Preservation Using ...
Kato Mivule: An Investigation of Data Privacy and Utility Preservation Using ...Kato Mivule: An Investigation of Data Privacy and Utility Preservation Using ...
Kato Mivule: An Investigation of Data Privacy and Utility Preservation Using ...
 
A Robust Layered Control System for a Mobile Robot, Rodney A. Brooks; A Softw...
A Robust Layered Control System for a Mobile Robot, Rodney A. Brooks; A Softw...A Robust Layered Control System for a Mobile Robot, Rodney A. Brooks; A Softw...
A Robust Layered Control System for a Mobile Robot, Rodney A. Brooks; A Softw...
 
Two Pseudo-random Number Generators, an Overview
Two Pseudo-random Number Generators, an Overview Two Pseudo-random Number Generators, an Overview
Two Pseudo-random Number Generators, an Overview
 
Applying Data Privacy Techniques on Published Data in Uganda
Applying Data Privacy Techniques on Published Data in UgandaApplying Data Privacy Techniques on Published Data in Uganda
Applying Data Privacy Techniques on Published Data in Uganda
 
Utilizing Noise Addition For Data Privacy, an Overview
Utilizing Noise Addition For Data Privacy, an OverviewUtilizing Noise Addition For Data Privacy, an Overview
Utilizing Noise Addition For Data Privacy, an Overview
 

Recently uploaded

Smarteg dropshipping via API with DroFx.pptx
Smarteg dropshipping via API with DroFx.pptxSmarteg dropshipping via API with DroFx.pptx
Smarteg dropshipping via API with DroFx.pptxolyaivanovalion
 
Data-Analysis for Chicago Crime Data 2023
Data-Analysis for Chicago Crime Data  2023Data-Analysis for Chicago Crime Data  2023
Data-Analysis for Chicago Crime Data 2023ymrp368
 
Carero dropshipping via API with DroFx.pptx
Carero dropshipping via API with DroFx.pptxCarero dropshipping via API with DroFx.pptx
Carero dropshipping via API with DroFx.pptxolyaivanovalion
 
CebaBaby dropshipping via API with DroFX.pptx
CebaBaby dropshipping via API with DroFX.pptxCebaBaby dropshipping via API with DroFX.pptx
CebaBaby dropshipping via API with DroFX.pptxolyaivanovalion
 
Edukaciniai dropshipping via API with DroFx
Edukaciniai dropshipping via API with DroFxEdukaciniai dropshipping via API with DroFx
Edukaciniai dropshipping via API with DroFxolyaivanovalion
 
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al BarshaAl Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al BarshaAroojKhan71
 
Best VIP Call Girls Noida Sector 39 Call Me: 8448380779
Best VIP Call Girls Noida Sector 39 Call Me: 8448380779Best VIP Call Girls Noida Sector 39 Call Me: 8448380779
Best VIP Call Girls Noida Sector 39 Call Me: 8448380779Delhi Call girls
 
Call Girls 🫤 Dwarka ➡️ 9711199171 ➡️ Delhi 🫦 Two shot with one girl
Call Girls 🫤 Dwarka ➡️ 9711199171 ➡️ Delhi 🫦 Two shot with one girlCall Girls 🫤 Dwarka ➡️ 9711199171 ➡️ Delhi 🫦 Two shot with one girl
Call Girls 🫤 Dwarka ➡️ 9711199171 ➡️ Delhi 🫦 Two shot with one girlkumarajju5765
 
꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Call
꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Call꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Call
꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Callshivangimorya083
 
100-Concepts-of-AI by Anupama Kate .pptx
100-Concepts-of-AI by Anupama Kate .pptx100-Concepts-of-AI by Anupama Kate .pptx
100-Concepts-of-AI by Anupama Kate .pptxAnupama Kate
 
BPAC WITH UFSBI GENERAL PRESENTATION 18_05_2017-1.pptx
BPAC WITH UFSBI GENERAL PRESENTATION 18_05_2017-1.pptxBPAC WITH UFSBI GENERAL PRESENTATION 18_05_2017-1.pptx
BPAC WITH UFSBI GENERAL PRESENTATION 18_05_2017-1.pptxMohammedJunaid861692
 
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...amitlee9823
 
BigBuy dropshipping via API with DroFx.pptx
BigBuy dropshipping via API with DroFx.pptxBigBuy dropshipping via API with DroFx.pptx
BigBuy dropshipping via API with DroFx.pptxolyaivanovalion
 
Log Analysis using OSSEC sasoasasasas.pptx
Log Analysis using OSSEC sasoasasasas.pptxLog Analysis using OSSEC sasoasasasas.pptx
Log Analysis using OSSEC sasoasasasas.pptxJohnnyPlasten
 
Week-01-2.ppt BBB human Computer interaction
Week-01-2.ppt BBB human Computer interactionWeek-01-2.ppt BBB human Computer interaction
Week-01-2.ppt BBB human Computer interactionfulawalesam
 
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Callshivangimorya083
 
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...amitlee9823
 

Recently uploaded (20)

Smarteg dropshipping via API with DroFx.pptx
Smarteg dropshipping via API with DroFx.pptxSmarteg dropshipping via API with DroFx.pptx
Smarteg dropshipping via API with DroFx.pptx
 
Data-Analysis for Chicago Crime Data 2023
Data-Analysis for Chicago Crime Data  2023Data-Analysis for Chicago Crime Data  2023
Data-Analysis for Chicago Crime Data 2023
 
Carero dropshipping via API with DroFx.pptx
Carero dropshipping via API with DroFx.pptxCarero dropshipping via API with DroFx.pptx
Carero dropshipping via API with DroFx.pptx
 
CebaBaby dropshipping via API with DroFX.pptx
CebaBaby dropshipping via API with DroFX.pptxCebaBaby dropshipping via API with DroFX.pptx
CebaBaby dropshipping via API with DroFX.pptx
 
Edukaciniai dropshipping via API with DroFx
Edukaciniai dropshipping via API with DroFxEdukaciniai dropshipping via API with DroFx
Edukaciniai dropshipping via API with DroFx
 
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al BarshaAl Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
 
Sampling (random) method and Non random.ppt
Sampling (random) method and Non random.pptSampling (random) method and Non random.ppt
Sampling (random) method and Non random.ppt
 
Best VIP Call Girls Noida Sector 39 Call Me: 8448380779
Best VIP Call Girls Noida Sector 39 Call Me: 8448380779Best VIP Call Girls Noida Sector 39 Call Me: 8448380779
Best VIP Call Girls Noida Sector 39 Call Me: 8448380779
 
꧁❤ Aerocity Call Girls Service Aerocity Delhi ❤꧂ 9999965857 ☎️ Hard And Sexy ...
꧁❤ Aerocity Call Girls Service Aerocity Delhi ❤꧂ 9999965857 ☎️ Hard And Sexy ...꧁❤ Aerocity Call Girls Service Aerocity Delhi ❤꧂ 9999965857 ☎️ Hard And Sexy ...
꧁❤ Aerocity Call Girls Service Aerocity Delhi ❤꧂ 9999965857 ☎️ Hard And Sexy ...
 
Call Girls 🫤 Dwarka ➡️ 9711199171 ➡️ Delhi 🫦 Two shot with one girl
Call Girls 🫤 Dwarka ➡️ 9711199171 ➡️ Delhi 🫦 Two shot with one girlCall Girls 🫤 Dwarka ➡️ 9711199171 ➡️ Delhi 🫦 Two shot with one girl
Call Girls 🫤 Dwarka ➡️ 9711199171 ➡️ Delhi 🫦 Two shot with one girl
 
꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Call
꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Call꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Call
꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Call
 
100-Concepts-of-AI by Anupama Kate .pptx
100-Concepts-of-AI by Anupama Kate .pptx100-Concepts-of-AI by Anupama Kate .pptx
100-Concepts-of-AI by Anupama Kate .pptx
 
BPAC WITH UFSBI GENERAL PRESENTATION 18_05_2017-1.pptx
BPAC WITH UFSBI GENERAL PRESENTATION 18_05_2017-1.pptxBPAC WITH UFSBI GENERAL PRESENTATION 18_05_2017-1.pptx
BPAC WITH UFSBI GENERAL PRESENTATION 18_05_2017-1.pptx
 
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
 
BigBuy dropshipping via API with DroFx.pptx
BigBuy dropshipping via API with DroFx.pptxBigBuy dropshipping via API with DroFx.pptx
BigBuy dropshipping via API with DroFx.pptx
 
Log Analysis using OSSEC sasoasasasas.pptx
Log Analysis using OSSEC sasoasasasas.pptxLog Analysis using OSSEC sasoasasasas.pptx
Log Analysis using OSSEC sasoasasasas.pptx
 
Week-01-2.ppt BBB human Computer interaction
Week-01-2.ppt BBB human Computer interactionWeek-01-2.ppt BBB human Computer interaction
Week-01-2.ppt BBB human Computer interaction
 
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
 
Abortion pills in Doha Qatar (+966572737505 ! Get Cytotec
Abortion pills in Doha Qatar (+966572737505 ! Get CytotecAbortion pills in Doha Qatar (+966572737505 ! Get Cytotec
Abortion pills in Doha Qatar (+966572737505 ! Get Cytotec
 
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
 

Applying Data Privacy Techniques on Published Data in Uganda

  • 1. Applying Data Privacy Techniques on Published Data in Uganda Kato Mivule1 , Claude Turner2 Computer Science Department Bowie State University 14000 Jericho Park Road Bowie, MD 20715, USA 1 mivulek0220@students.bowiestate.edu, 2 cturner@bowiestate.edu Abstract - The growth of information technology (IT) in Africa has led to an increase in the utilization of communication networks for data transaction across that continent. Thus, many in Africa have become increasingly dependent on the Internet for data transactions. In the country of Uganda, for example, exponential growth in data transaction has presented a new challenge. Namely, what is the most efficient way to implement data privacy? While studies on data privacy have been done for developed nations such as in the European Union, studies for data privacy implementation in emerging markets have been minimal. It is with such background that we discuss data privacy challenges in Uganda. We also present an implementation of data privacy techniques for a published Ugandan dataset and suggest how this approach may be generalized to provide data privacy in the country. Keywords: Data Privacy; Database Security; Statistical Disclosure Control; k-anonymity; Tabular data. 1. Introduction The exponential growth of Information Technology (IT) in Africa has led to an increase in data transaction across Africa's communication networks, with 110 million Internet users and 500 million mobile phone subscriptions as of 2010[1]. In Uganda's case, higher education institutions routinely post student admission and graduation data online and grant access to student records online [2]. The Ugandan Electoral Commission posted the national voter's register online [3][4]. While the Uganda Bureau of Statistics publishes statistical data routinely, and takes great care to remove personal identifiable information (PII), a review of the published datasets from other Ugandan entities such as educational institutions and the Electoral Commission of Uganda show PII was included in published datasets. At the same time a growing number of young Ugandans are fans of large Online Social Networks (OSN) like Facebook, resulting in large amounts of PII leaked from online auxiliary data sources. While case studies on data privacy have been done for developed nations such as in the European Union, studies for data privacy and security implementation in emerging markets such as Uganda have been minimal [48]. Yet with the growth of the globalized economy and multinational entities, demands for data privacy and security while transacting in business in the emerging markets is critical. Therefore in this paper, we take a look at current data privacy and security laws and present an implementation of data privacy techniques for a published Ugandan dataset and suggest how this approach may be generalized to provide data privacy in the country. The rest of this paper is organized as follows. Section 2 looks at current data privacy and security policies in Uganda. Section 3 describes related work on data privacy and security in Uganda. Section 4 looks at the essential data privacy terms used in this paper. Section 5 gives an overview on data privacy techniques discussed in this paper. Section 6 discusses the implementation while Section 7 presents the results; and finally, Section 8 provides the conclusion. 2. Data Privacy and Security Policies In developed countries like the USA, data gathering institutions are bounded by state and federal privacy laws that require that privacy of individuals be protected. One example in the USA is the Privacy Act of 1974, Health Insurance Portability and Accountability Act (HIPAA) of 1996, and the Personal Data Privacy and Security Act of 2009, requiring entities to protect and secure PII in data [5][6][7]. The Ugandan constitution defines the rights of an individual to privacy in terms of interference, stating that no person shall be subjected to interference with the privacy of that person’s home, correspondence, communication or other property, however, no precise definition is given in the context of PII, data privacy, and computer security [8]. Ugandan Bureau of Statistics Act of 1998 describes Ugandan government policy on data collected by the Ugandan Bureau of Statistics (UBS). Absent from that description is how non-governmental entities collect and disseminate data. The Ugandan Bureau of Statistics Act of 1998 does not discuss what PII is in the Ugandan context. The only close reference is the “removal of identifiers” before data is granted to researchers [9]. In this case “identifiers” is ambiguous and could perhaps reference 'names' but not 'geographical location'. However, UBS with expert care
  • 2. does publish de-identified micro datasets online but at the same time, many entities in Uganda publish non de- identified tabular datasets. A look at documents from authorities that govern communication technology in Uganda, the Uganda Communications Commission (UCC) and the Ministry of Information and Communications Technology (ICT) show that policies on data privacy and security have not been clearly formulated [9][10][11][12][13][14]. In the USA for instance, PII could include an individual's social security number yet in Uganda, social security numbers are non-existent; thus, the set of PII in the USA differs from that in Uganda. Therefore, there is a need to expand Uganda's policy on how government and non-government entities collect and disseminate data. To date, no clear legal and technological data privacy framework exists in Uganda. Despite the absence of any clearly formulated policy on data privacy in Uganda, this work suggest the application of data privacy techniques that could be utilized to provide basic data privacy in this context. 3. Related work on data privacy in Uganda Our study of the literature reveals that work on data privacy in Uganda and much of sub-Saharan Africa is sparse. To date and to the best our knowledge, this work’s focus on the application of data privacy techniques to the Ugandan context might be novel. While research on computer security in Uganda exists, most of the work centers on network accessibility control methodologies [15][16][17][18][19]. For example, Mutyaba [20] and Makori [21] offer an excellent presentation on cryptographic methodologies for computer security, and Okwangale and Ogao [22] discuss data mining techniques; however, privacy preserving data mining (PPDM) methodologies are not discussed. Bakibinga [23] has articulated the need for electronic privacy in Uganda from a policy view point. Frameworks for secure management of electronic records have been proposed by Luyombya [24], Ssekibule and Mirembe [25], and Kayondo [26]; however, these works focus on data security and access control. But data privacy differs from data security in that data privacy has to do with the confidentiality of data, while data security focuses on its accessibility. Even when a database system is physically secured, an inference attack could occur on published datasets [27]. It should be noted that the Ugandan Bureau of Statistics Act of 1998 does provide a legal framework for data privacy that focuses on data gathered by the UBS. What is absent from the Ugandan computational literature is the data privacy technological framework that entities other than the Ugandan Bureau of Statistics, such as health, academia, and private business could employ [28]. To date, no work has come to our attention on if data privacy methodologies employed by UBS have been applied to private sector. Therefore, it is in this light that we make the case for data privacy in Uganda and the need for more research on data privacy and PPDM methodologies tailored to the Ugandan and African context. 4. Essential data privacy terms The following definitions will be important in the sequel: Data privacy is the protection of an individual’s data against unauthorized disclosure while Data security is the safety of data from unauthorized access [29] [30]. Personally identifiable information (PII) is any data about an individual that could be used to construct the full identity of that individual [31][32]. Data De-identification is a process in which PII attributes are removed such that when the data is published, an individual's identity cannot be reconstructed [33] [34]. Data utility verses privacy has to do with how useful a published dataset is to a consumer of that published dataset [35] [36]. Often the usefulness of data is lost when PII and quasi-attributes, are removed or transformed; a balance between privacy and data utility is always sought [37]. It has been determined that achieving optimal data privacy while not distorting data utility is a continual NP-hard challenge [38]. Statistical databases are published data sets that do not change, in many cases released in aggregated format [39]. Attributes in statistical databases, are field names or columns [29]. PII attributes are properties that uniquely identify an individual; an example includes social security number. Quasi-attributes are attributes not in the PII category but can be used to reconstruct an individual's identity in conjunction with external data. Confidential attributes are attributes not in the PII and quasi-attributes category but contain sensitive information, such as salary, HIV status, etc. Non confidential attributes are attributes that individuals do not consider sensitive as causing disclosure. However, non-confidential attributes can still be used to re-identify an individual given auxiliary data, thus making the explicit description of what PII is and is not even more challenging [40]. Inference and reconstruction attacks are methods of attack in which separate pieces of data are used to derive a conclusion about a subject, in this case, reconstruct their identity [41]. 5. Data privacy techniques Data privacy methods are categorized as non- perturbative techniques in which original data is not modified, some data is suppressed or some sensitive details removed while with perturbative techniques, original data is altered or disguised so as to protect PII and sensitive data [29]. While a number of data privacy techniques exist, we focus on application of k-anonymity, suppression, and generalization. Suppression is a popular data privacy method in which data values that are unique and can be used to establish an individual's identity are omitted from the published dataset [42][43]. Generalization is a data privacy method in which attributes that could cause identity disclosure are made less informative. An example includes replacing the
  • 3. gender attribute value with “person” instead of “Male” or “Female” [44]. K-anonymity is a data privacy enhancing mechanism that utilizes generalization, and suppression as outlined extensively by Samarati [45] and Sweeney [27]. k-anonymity requires that for a dataset with quasi- identifier attributes in database to be published, values in the quasi-identifier attributes be repeated at least k times to ensure privacy; that is, k >1 [27]. However, achieving the optimal k-anonymized dataset has been shown to be an NP-Hard problem [46]. 6. Data privacy implementation In this section, we describe our implementation of basic data privacy algorithms on a Ugandan dataset, utilizing open source technologies that are freely available for all to download. In this way, nations from emerging markets such as Uganda could incur minimal costs when it comes to data privacy implementation. We express our implementation using the set theory notation, relational database notation, and lastly MySQL implementation. The initial step was to de-identify a Ugandan dataset of 1200 records from a Makerere University student admission list that is published publicly online by the University, by removing PII as defined by the US data privacy laws [3]. While no explicit data privacy laws exist in Uganda, we utilized the definitions of what constitutes PII as defined by the US data privacy laws (HIPAA), considering that they could be universally applicable. We employed SQL, utilizing MySQL Sever, an open source tool freely available for download. Figure 1: A Data De-identification procedure utilizing k-anonymity Table 1: Admission List with PII – BirthDate, IndexNo, and RegNo are generalized Steps in the Data Privacy Procedure shown in Figure 1: INPUT: Data from relation or schema OUTPUT: Data privacy preserving published tabular dataset 1. Identify PII Attributes 2. Remove PII Attributes 3. Identify quasi-identifier attributes 4. Generalize or Suppress quasi-identifier attributes 5. Check that k>1 in tuples 6. Check for single values that cannot be grouped together to achieve k>1 7. If single values and outliers exist, Generalize or Suppress until k-anonymity at k>1 8. Check for utility 9. Publish tabular dataset We borrowed from set theory notation to describe how we implemented the data privacy procedure on the Ugandan data set as follows:  The original Ugandan published dataset included the following attributes, in which we let the following: o A = { RegNo, StudentNo, Lname, Fname, Mname, Sex, BirthDate, Nationality, Hall, Program, IndexNo, Year }, the relation admission list that included all attributes in the published dataset. o We let B = { Lname, Fname, Mname, StudentNo, IndexNo, RegNo}, the set of all PII attributes that we identified in the published dataset. o We let C = { Nationality, Sex, BirthDate,}, the set of all quasi-identifier attributes identified in the dataset. o We let D={Hall, Program, Year}, the set of all non-sensitive attributes. o Lastly, we let E={ }, the set of all sensitive attributes.  Thus, we have B⊂ A, C⊂ A, D⊂ A and E⊂ A; o Therefore A=B∪ C∪ D∪ E, and A ={ B, C,
  • 4. D, E}. o By removing PII, we get A ={ C, D, E}. o The de-identification of the Admission List set involves a complement of the PII set: (B)c = U – B = A – B = C + D + E. Therefore, we remained with the quasi attributes, non-sensitive attributes, and sensitive attributes; where U is the universal set, which in this case is all the Admission List attributes.  We suppressed or generalized the quasi attributes: suppress or generalize (C). o We then applied k-anonymity: k-anonymity( (B)c ). o Finally, we ordered values of (B)c . o If k = 1, we suppressed or generalized C until k >1. Relational model view: For a formal relational model view implementation, we applied the following notation: o we let π <attribute list>(R ) , o where π is the projection or selecting of attributes from a relation (Table), o <attribute list> is the list of attributes from Admission List o , (R) is the relation from which we select attributes. The original projection with all attributes is: o π<RegNo, StudentNo, Lname, Fname, Mname, Sex, BirthDate, Nationality, Hall, Program, IndexNo, Year > ( Admission List ) . o The projection void of PII attributes is: o To_Be_Published_List ← π< Sex, BirthDate, Nationality, Hall, Program, Year >( Admission List) . o We apply k-anonymity to the list that is to be published: o k-anonymity(To_Be_Published_List). 7. Results We generalized the BirthDate attribute to further prevent any reconstruction attacks by first developing a domain generalization hierarchy (DGH). We chose the DGH based on the oldest person in the dataset, and built our DGH to B4 = {196*}, giving protection for the individuals born in 1967 [43], as shown in Figure 2. Figure 2: Domain generalization hierarchy structure The SQL Implementation: We implemented data de- identification in SQL by creating a SQL View and doing SELECT on the view by choosing only attributes that remain in the Admission List after removing PII. We created SQLViews that are void of PII attributes: CREATE VIEW V2 AS SELECT Sex, BirthDate, Nationality, Hall, Program, Year FROM Admission_List; Generalization: Utilizing the SQL functions, CREATE, SELECT, and UPDATE, we further generalized the Program attribute so as not to grant such information to a researcher. We generalized the BirthDate attribute to additionally prevent any reconstruction attacks. Table 2: Results after generalization and suppression MySQL implementation: CREATE table V2_Generalize1 SELECT Sex, BirthDate, Nationality, Hall, Program, Year FROM V2; UPDATE V2_Generalize1 set BirthDate ='1950-99' WHERE BirthDate BETWEEN 1950-01-01 AND 1999-12-31'; Suppression: In the case of achieving k-anonymity, we had to suppress some values that appeared once, yet still we had to ensure the utility of the data set, as too much suppression would kill the utility of the published dataset. Table 3: Results after suppression, highlighted values to be further suppressed until k>1 MySQL implementation: UPDATE V2_Generalize1 set Hall =' 'WHERE Hall ='Complex';
  • 5. Check for k-anonymity that k >1 by ordering data: MySQL implementation: SELECT Sex, BirthDate, Nationality, Hall, Program, Year FROM V2 ORDER BY Sex, Program, Hall; k-anonymity achieved at k>1, where k is each value in the quasi attributes repeated at least k >1 times. Table 4: Results after we achieve k-anonymity at k>1 Removing names and student numbers entirely diminishes utility, in that the data becomes meaningless to students who simply want to view it to see if their names are on the university admission list. One way this problem can be dealt with is by publishing a list that includes the student number or student names while obscuring other PII data. However, in both scenarios, the issue of balancing data utility and data privacy remain quite challenging and demands tradeoffs [47]. 8. Conclusion We have made the case for the need to revamp Uganda's data privacy policy to encompass both private and government sectors on how to gather and disseminate data, and the need to implement data de- identification techniques. With the growth of data transaction in Uganda, there is a need for more research on how to implement privacy preserving data publishing and privacy preserving data mining methodologies tailored to the Ugandan context, with applications ranging from academia, government, health sector, and private sector. We have shown that with freely available open source technologies, some level of data privacy can be implemented on datasets from emerging markets. However, the problem of what PII constitutes in the emerging market nations still remains. Although no set of PII has been proposed in Uganda, we suggest that PII include any information that could specifically identify an individual in the Ugandan context. This could include: full names, face, fingerprints, handwriting, genetic data such as DNA, national ID number, driver's license number, passport number, credit and debit card numbers birth-date, birth place, village of residence, city of residence, county of residence, phone number, and student examination numbers. Applying the k-anonymity procedure might be practicable in the Ugandan context; however, achieving optimal privacy while maximizing utility continues to be an NP-hard problem, as data is lost through generalization and suppression process. Therefore more studies need to be done on various implementations of optimal data privacy tailored to Ugandan context; with consideration that PII differs in Uganda from other geographical locations. 9. References [1] International Telecommunications Union, ITU Free statistics, 2009. [2] International Telecommunications Union, The World In 2010 The Rise of 3G, 2010. [3] MUK, Makerere University 2010 Admission List, Academic Registrar's Department, 2010. [4] The Electoral Commission of Uganda, Online Voter's Register, 2010. http://www.ec.or.ug/ [5] USDOJ, “The Privacy Act of 1974. 5 U.S.C. § 552a”, 1974. [6] USGPO, HIPAA of 1996-H. Rept.104-736, U.S. Govt Printing Office, 1996. [7] US Library of Congress, 2009. Personal Data Privacy and Security Act of 2009– S.1490, THOMAS (Library of Congress). [8] Embassy of the Republic of Uganda, Washington DC, The Constitution of The Republic of Uganda, 1995. [9] UBS, The Bureau Of Statistics Act 12 1998, Uganda Gazette No.36 Volume XCI, 11th June, 1998. [10] UCC, Uganda Communications Commission Regulations, 2010. [11] Privacy International, PHR2006 - Republic Uganda, Constitutional Privacy Framework, 2007. [12] Ministry of ICT, Ministerial Policy Statement for Ministry of ICT 2007/2008 Presented to Paliament, June 2006. [13] Ministry of ICT, Ministerial Policy Statement for Ministry of ICT 2009/2010 Presented to Paliament, June 2009. [14] Ministry of Works, National Information and Communication Technology Policy, October 2003. [15] Nakyeyune, F., An Internal Intrusion Prevention Model, Makerere University Research Repository, 2009. [16] Mutebi, R.M., and Rai, I.A., An Integrated Victim-based Approach Against IP Packet Flooding Denial of Service, IJCIR 2010. pp. 295-311. [17] Makori, A.C. and Oenga, L., A Survey of Information Security Incident Reporting for Enhanced Digital Forensic Investigations, IJCIR 2010. pp.19-31 [18] Kizza, J.M., et al., Using Subgraph Isomorphism as a Zero Knowledge Proof
  • 6. Authentication in Timed Wireless Mobile Networks, IJCIR 2010. pp. 334-351. [19] Mirembe, D.P. and Muyeba, M., Security Issues in Ambulatory Wireless Sensor Networks (AWSN): Security Vs Mobility, IJCIR 2009. pp.289-301. [20] Mutyaba R.B., Improving the RSA cryptographic algorithm using double encryption, Makerere Univ Research Repository, 2009. [21] Makori, A.C., Integration of Biometrics with Cryptographic Techniques for Secure Authentication of Networked Data Access. IJCIR 2009. pp. 1-13 [22] Okwangale, F.R., and Ogao, P., Survey of Data Mining Methods for Crime Analysis and Visualisation, IJCIR 2006. pp. 322-327 [23] Bakibinga, E.M., Managing Electronic Privacy in the Telecommunications Sub-sector: The Ugandan Perspective. Africa Electronic Privacy and Public Voice Symposium, 2004. [24] Luyombya, D., Framework for Effective Public Digital Records Management in Uganda. Doctoral Thesis, UCL(University College London), 2010. [25] Ssekibule, R., and Mirembe, D.P., Security Analysis of Remote E-Voting,” Makerere University Research Repository, 2007. [26] Kayondo, L.F., A Framework for Security Management of Electronic Health Records By, Makerere University Research Repository, 2009. [27] Sweeney, L., k-anonymity: A Model for Protecting Privacy, IJUFKS, 2002. pp. 557-570. [28] UBS, The Bureau Of Statistics Act 12 1998, Acts Supplement No.7, The Uganda Gazette No.36 Volume XCI, 11th June, 1998. [29] Ciriani, V., et al, Secure Data Management in Decentralized System, Springer, ISBN 0387276947, 2007, pp 291-321, 2007. [30] Denning, D. E. and Denning, P.J., Data Security, ACM Computing Surveys, Vpl. II,No. 3, September 1, 1979. [31] U.S. DHS, Handbook for Safeguarding Sensitive PII at The DHS, October 2008. [32] McCallister, E. and Scarfone, K., Guide to Protecting the Confidentiality of PII, Recommendations of the NIST, 2010. [33] Ganta, S.R., et al, 2008. Composition attacks and auxiliary information in data privacy, Proceeding of the 14th ACM SIGKDD 2008, p. 265. [34] Oganian, A. and Domingo-Ferrer, J., On the complexity of optimal micro-aggregation for statistical disclosure control, Statistical Journal of the United Nations Economic Commission for Europe, Vol. 18, No. 4. (2001), pp.345-353. [35] Rastogi et al, The boundary between privacy and utility in data publishing, VLDB ,September 2007, pp. 531-542. [36] Sramka et al, A Practice-oriented Framework for Measuring Privacy and Utility in Data Sanitization Systems, ACM, EDBT 2010. [37] Sankar, S.R., Utility and Privacy of Data Sources: Can Shannon Help Conceal and Reveal Information?, presented at CoRR, 2010. [38] Wong, R.C., et al, Minimality attack in privacy preserving data publishing, VLDB, 2007. pp.543-554. [39] Adam, N.R. and Wortmann, J.C., A Comparative Methods Study for Statistical Databases: Adam and Wortmann, ACM Comp. Surveys, vol.21, 1989. [40] Narayanan, A. and Shmatikov, V., Myths and fallacies of "personally identifiable information". Comm. ACM. 2010, 24-26. [41] Brewster, K.F., 1996. The National Computer Security Center (NCSC) Technical Report - 005 Volume 1/5 Library No. S-243,039, 1996. [42] Bayardo, R.J., AND Agrawal, R., Data Privacy through Optimal k-anonymization, ICDE, 2005. pp. 217-228. [43] Ciriani, V., et al, Theory of privacy and anonymity. In Algorithms and theory of computation handbook (2 ed.), 2010. [44] Samarati, P. and Sweeney, L., Protecting privacy when disclosing information: k- anonymity and its enforcement through generalization and suppression, IEEE Symp on Research in Security and Privacy, 1998, pp. 384–393. [45] Samarati, P., Protecting Respondent’s Privacy in Microdata Release. IEEE on TKDE, 2001. pp. 1010-1027. [46] Meyerson, A., and Williams, R., On the complexity of optimal K-anonymity. ACM PODS, 2004. pp. 223-228. [47] Rastogi et al, The boundary between privacy and utility in data publishing, VLDB, September 2007, pp. 531-542. [48] C. Kuner, European data protection law: corporate compliance and regulation. Oxford University Press, ISBN 9780199283859, 2007.