SlideShare a Scribd company logo
DATA & PRIVACY PROTECTION
Anna Monreale
Università di Pisa
Knowledge Discovery and Delivery Lab
(ISTI-CNR & Univ. Pisa)
www-kdd.isti.cnr.it
www.sobigdata.eu
SOCIAL COMMUNCATION & WEB ANALYSIS
Our digital traces ….
•  We produce an unthinkable amount of data while running
our daily activities.
•  How can we manage all these data? Can we get an added
value from them?
Big Data: new, more carefully targeted services
Mobility atlas of many cities
Big Data Analytics & Social Mining
The main tool for a
Data Scientist to
measure,
understand,
and possibly predict
human behavior
Data Scientist needs to take into account ethical and
legal aspects and social impact of data science
LEGAL FRAMEWORK
EU Legislation for protection of personal data
•  European directives:
•  Data protection directive (95/46/EC)
•  ePrivacy directive (2002/58/EC) and its revision
(2009/136/EC)
•  General Data Protection Regulation (May 2018)
http://eur-lex.europa.eu/legal-content/EN/TXT/HTML/?uri=CELEX:
32016R0679&from=IT
EU: Personal Data
•  Personal data is defined as any information
relating to an identity or identifiable natural
person.
•  An identifiable person is one who can be
identified, directly or indirectly, in particular by
reference to an identification number or to one or
more factors specific to his physical,
physiological, mental, economic, cultural or social
identity.
Personal Data
•  Your name
•  Home address
•  Photo
•  Email address
•  Bank details
•  Posts on social networking websites
•  Medical information,
•  Computer or mobile IP address
•  Mobility traces
•  ….…..
Sensitive Data
• Sensitive personal data is a specific set of
“special categories” that must be treated with
extra security
•  Racial or ethnic origin
•  Political opinions
•  Religious or philosophical beliefs
•  Trade union membership
•  Genetic data
•  Biometric data
EU Directive (95/46/EC) and GDPR
•  GOALS:
•  protection protection of individuals with regard to the processing
of personal data
•  the free movement of such data
•  User control on personal data
•  The term “process” covers anything that is done to or with
personal data:
•  collecting
•  recording
•  organizing, structuring, storing
•  adapting, altering, retrieving, consulting, using
•  disclosing by transmission, disseminating or making available,
aligning or combining, restricting, erasing, or destroying data.
Anonymity according to 1995/46/EC
•  The principles of protection must apply to any information
concerning an identified or identifiable person;
•  To determine whether a person is identifiable, account
should be taken of all the means likely reasonably to be
used either by the controller or by any other person to
identify the said person
•  The principles of protection shall not apply to data
rendered anonymous in such a way that the data
subject is no longer identifiable
Privacy by Design Principle
•  Privacy by design is an approach to protect privacy
by inscribing it into the design specifications of
information technologies, accountable business
practices, and networked infrastructures, from the
very start
•  Developed by Ontario’s Information and Privacy
Commissioner, Dr. Ann Cavoukian, in the 1990s
•  as a response to the growing threats to online privacy
that were beginning to emerge at that time.
18
Privacy by Design in EU
•  In 2009, the EU Article 29 Data Protection Working Party
and the Working Party on Police and Justice issued a
joint Opinion, advocating for incorporating the
principles of Privacy-by-design into a new EU privacy
framework
•  In the GDPR introduces the reference to data protection
by design and by default
19
Privacy Risk Assessment
•  GDPR requires that data controllers maintain an
updated report on the privacy risk assessment on
perosnal data collected
PSEUDONYMIZATION &
ANONYMIZATION
Pseudonimization
•  According to GDPR personal data should be
pseudonymized in a way that it can no longer be linked
(or “attributed”) to a single data subject (user) without
the use of additional data.
•  This additional data should be kept separate from the
pseudonymized data and subject to technical and
rganisational measures to make it hard to link a piece of
data to someone’s identity (non-attribution).
Anonymization vs Pseudonimization
•  Pseudonymization and Anonymization are two distinct
terms often confused
•  Anonymized data and pseudonymized data fall under very
different categories in the regulation
•  Anonymization guarantees data protection against the
(direct and indirect) data subject re-identification
•  Pseudonymization substitutes the identity of the data
subject in such a way that additional information is
required to re-identify the data subject
Pseudonymization
PseudonymizationIdentifiers surrogate value
Substitute an identifier with a surrogate value called token
Substitute unique names, fiscal code or any attribute that
identifies uniquely individuals in the data
Example of Pseudonymization
Name Gender YoB ZIP Code Diagnosis
Anna Verdi F 1962 300122 Cancer
Luisa Rossi F 1960 300133 Gastritis
Giorgio
Giallo
M 1950 300111 Heart Attack
Luca Nero M 1955 300112 Headache
Elisa
Bianchi
F 1965 300200 Dislocation
Enrico Rosa M 1953 300115 Fracture
ID Gender YoB ZIP CODE DIAGNOSIS
11779 F 1962 300122 Cancer
12121 F 1960 300133 Gastritis
21177 M 1950 300111 Heart Attack
41898 M 1955 300112 Headache
56789 F 1965 300200 Dislocation
65656 M 1953 300115 Fracture
Is Pseudonymization enough for
data protection?
Pseudonymized data are still
Personal Data!!
Massachussetts’ Governor
•  Sweeney		managed	to	re-iden0fy	the	medical	record	of	the	
governor	of	Massachusse9s	
•  MA	collects	and	publishes	sani0zed	medical	data	for	state	employees	
(microdata)	le@	circle	
•  voter	registra0on	list	of	MA	(publicly	available	data)	right	circle	
•  looking	for	governor’s	record	
•  join	the	tables:	
–  6	people	had	his	birth	date	
–  3	were	men	
–  1	in	his	zipcode	
	
Latanya Sweeney: k-Anonymity: A Model for Protecting Privacy. International Journal of
Uncertainty, Fuzziness and Knowledge-Based Systems 10(5): 557-570 (2002)
ID Gender YoB ZIP DIAGNOSIS
1 F 1962 300122 Cancer
3 F 1960 300133 Gastritis
2 M 1950 300111 Heart Attack
4 M 1955 300112 Headache
5 F 1965 300200 Dislocation
6 M 1953 300115 Fracture
Governor: birth	date	=	1950, CAP = 300111
Which is the disease of the Governor?
Linking Attack
ID Gender YoB ZIP DIAGNOSIS
1 F [1960-1956] 300*** Cancer
3 F [1960-1956] 300*** Gastritis
2 M [1950-1955] 30011* Heart Attack
4 M [1950-1955] 30011* Headache
5 F [1960-1956] 300*** Dislocation
6 M [1950-1955] 30011* Fracture
Making data anonymous
Which is the disease of the Governor?
Governor: Birth	Date	=	1950, CAP = 300111
Attribute classification
SensitiveQuasi-identifiersIdentifiers
ID Gender YoB ZIP DIAGNOSIS
1 F 1962 300122 Cancer
3 F 1960 300133 Gastritis
2 M 1950 300111 Heart Attack
4 M 1955 300112 Headache
5 F 1965 300200 Dislocation
6 M 1953 300115 Fracture
K-Anonymity	
•  k-anonymity	hides	each	individual	among	k-1	others	
– each	QI	set	should	appear	at	least	k	0mes	in	the	released	data	
– linking	cannot	be	performed	with	confidence	>	1/k	
•  How	to	achieve	this?		
– Generaliza0on:	publish	more	general	values,	i.e.,	given	a	domain	
hierarchy,	roll-up	
– Suppression:	remove	tuples,	i.e.,	do	not	publish	outliers.	O@en	the	
number	of	suppressed	tuples	is	bounded	
•  Privacy	vs	u0lity	tradeoff	
– do	not	anonymize	more	than	necessary	
– Minimize	the	distor0on
Vulnerability of K-anonymity
ID Gender DoB ZIP DIAGNOSIS
1 F 1962 300122 Cancer
3 F 1960 300133 Gastritis
2 M 1950 300111 Heart Attack
4 M 1950 300111 Heart Attack
5 M 1950 300111 Heart Attack
6 M 1953 300115 Fracture
l-Diversity	
•  Principle
•  Each equivalence class has at least l well-represented sensitive values
•  Distinct l-diversity
•  Each equivalence class has at least l distinct sensitive values
ID Gender DoB ZIP DIAGNOSIS
1 F 1962 300122 Cancro
3 F 1960 300133 Gastrite
2 M 1950 300111 Infarto
4 M 1950 300111 Emicrania
5 M 1950 300111 Lussazione
6 M 1953 300115 Frattura
K-Anonymity	
•  Samarati, Pierangela, and Latanya Sweeney. “Generalizing data to
provide anonymity when disclosing information (abstract).”
In PODS ’98.
•  Latanya Sweeney: k-Anonymity: A Model for Protecting Privacy.
International Journal of Uncertainty, Fuzziness and Knowledge-
Based Systems 10(5): 557-570 (2002)
•  Machanavajjhala, Ashwin, Daniel Kifer, Johannes Gehrke, and
Muthuramakrish- nan Venkitasubramaniam. “l-diversity: Privacy
beyond k-anonymity.” ACM Trans. Knowl. Discov. Data 1, no. 1
(March 2007): 24.
•  Li, Ninghui, Tiancheng Li, and S. Venkatasubramanian. “t-
Closeness: Privacy Beyond k-Anonymity and l-Diversity.” ICDE
2007.
34
RandomizaCon	
•  Original values x1, x2, ..., xn
–  from probability distribution X (unknown)
•  To hide these values, we use y1, y2, ..., yn
–  from probability distribution Y
•  Uniform distribution between [-α, α]
•  Gaussian, normal distribution with µ = 0, σ
•  Given
–  x1+y1, x2+y2, ..., xn+yn
–  the probability distribution of Y
  Estimate the probability distribution of X.
R.	Agrawal	and	R.	Srikant.	Privacy-preserving	data	mining.	In	Proceedings	of	SIGMOD	2000.
RandomizaCon	Approach	Overview	
50 | 40K
| ...
30 | 70K | ... ...
...
Randomizer Randomizer
65 | 20K | ... 25 | 60K | ... ...
30
becomes
65
(30+35)
Alice’s
age
Add random
number to
Age
DifferenCal	Privacy	
•  The risk to my privacy should not increase as a result of
participating in a statistical database
•  Add noise to answers such that:
–  Each answer does not leak too much information about the
database
–  Noisy answers are close to the original answers
Cynthia Dwork: Differential Privacy. ICALP (2) 2006: 1-12
Attack
1)  how many persons have Diabetes? 4
2)  how many persons, excluding Alice, have Diabetes? 3
•  So the attacker can infer that Alice has Diabetes.
•  Solution: make the two answers similar
1)  the answer of the first query could be 4+1 = 5
2)  the answer of the second query could be 3+2.5=5.5
DifferenCal	Privacy
RandomizaCon	
•  R.	Agrawal	and	R.	Srikant.	Privacy-preserving	data	mining.	In	Proceedings	of	SIGMOD	2000.	
•  D.	Agrawal	and	C.	C.	Aggarwal.	On	the	design	and	quan0fica0on	of	privacy	preserving	data	
mining	algorithms.	In	Proceedings	of	PODS,	2001.	
		
•  	W.	Du	and	Z.	Zhan.	Using	randomized	response	techniques	for	privacy-preserving	data	
mining.	In	Proceedings	of	SIGKDD	2003.	
•  A.	Evfimievski,	J.	Gehrke,	and	R.	Srikant.	Limi0ng	privacy	breaches	in	privacy	preserving	data	
mining.	In	Proceedings	of	PODS	2003.	
•  A.	Evfimievski,	R.	Srikant,	R.	Agrawal,	and	J.	Gehrke.	Privacy	preserving	mining	of	associa0on	
rules.	In	Proceedings	of	SIGKDD	2002.	
•  K.	Liu,	H.	Kargupta,	and	J.	Ryan.	Random	Projec0on-based	Mul0plica0ve	Perturba0on	for	
Privacy	Preserving	Distributed	Data	Mining.	IEEE	Transac0ons	on	Knowledge	and	Data	
Engineering	(TKDE),	VOL.	18,	NO.	1.	
•  K.	Liu,	C.	Giannella	and	H.	Kargupta.	An	A9acker's	View	of	Distance	Preserving	Maps	for	
Privacy	Preserving	Data	Mining.	In	Proceedings	of	PKDD’06
DifferenCal	Privacy	
•  Cynthia	Dwork:	Differen0al	Privacy.	ICALP	(2)	2006:	1-12	
•  Cynthia	Dwork:	The	Promise	of	Differen0al	Privacy:	A	Tutorial	on	
Algorithmic	Techniques.	FOCS	2011:	1-2	
•  Cynthia	Dwork:	Differen0al	Privacy	in	New	Seings.	SODA	2010:	174-183
PRIVACY BY DESIGN
&
RISK ASSESSMENT
New Regulation
• Privacy by Design
• Privacy Risk Assessment
Privacy by design Methodology	
•  The framework is designed with assumptions about
•  The sensitive data that are the subject of the analysis
•  The attack model, i.e., the knowledge and purpose of a malicious
party that wants to discover the sensitive data
•  The target analytical questions that are to be answered with the
data
•  Design a privacy-preserving framework able to
•  transform the data into an anonymous version with a quantifiable
privacy guarantee
•  guarantee that the analytical questions can be answered correctly,
within a quantifiable approximation that specifies the data utility
Privacy Risk Assessment
Privacy-by-Design in Data Analytics
Privacy risk measures
Probability of re-identification denotes the probability to
correctly associate a record to a unique identity, given a BK
Risk of re-identification is the maximum probability of re-
identification given a set of BK
k
=
3
k
=
5 k
=
3
k
=
3
k
=
2
Risk and Coverage (RaC) curve
•  A diagram of coverage (% of data preserved) at varying values of risk
•  Each curve can be summarized by a single measure, e.g. AUC (area
under the curve) – the closer to 1, the better
RACU →for each risk value,
quantifies the percentage of
users in U having that risk
Empirical Privacy Risk Assessment
●  Defining a set of attacks based
on common data formats
●  Simulates these attacks on
experimental data to calculate
privacy risk
Time complexity is a problem!
Attack Simulation
Background knowledge:
1.  Gender, YoB, Zip
2.  Gender, YoB
3.  Gender, Zip
4.  YoB, Zip
5.  Gender
6.  DoB
7.  Zip
<loc1, t1> <loc2, t2> <loc3, t3> <loc4, t4> <loc5, t4>
Sequences and Trajectories
Tabular data
Background knowledge:
All the possible sub-sequences!
ID Gender YoB ZIP CODE DIAGNOSIS
11779 F 1962 300122 Cancer
12121 F 1960 300133 Gastritis
21177 M 1950 300111 Heart Attack
41898 M 1955 300112 Headache
56789 F 1965 300200 Dislocation
65656 M 1953 300115 Fracture
Data Protection is not only for
tabular and medical data!
Giulia and her purchases
What do we know about Giulia?
Personalized Offers
Personalized Offers
The analysis of her data are able to
associate to each purchase an index
measuring the probability of a person to
be pregnant.
Sensitive Personal Information!!!
De-identified Trajectories
Privacy Models & Approaches for any contexts
•  Mobility data
•  GPS, CDR, ….
•  Purchasing data
•  Credit card, stores, retail data….
•  Search logs
•  Search Engine as Google, Tiscali, …..
•  Social network data
•  Facebook, Google Plus, Instagram, ….
The challenge
EXPLOIT DATA FOR
RESEARCH AND SERVICE
DEVELOPMENT
WHILE RESPECTING THE
INDIVIDUAL PRIVACY
Privacy by design Methodology	
•  The framework is designed with assumptions about
•  The sensitive data that are the subject of the analysis
•  The attack model, i.e., the knowledge and purpose of a malicious
party that wants to discover the sensitive data
•  The target analytical questions that are to be answered with the
data
•  Design a privacy-preserving framework able to
•  transform the data into an anonymous version with a quantifiable
privacy guarantee
•  guarantee that the analytical questions can be answered correctly,
within a quantifiable approximation that specifies the data utility
PRIVACY IN MOBILITY DATA
Knowledge Discovery and Delivery Lab
(ISTI-CNR & Univ. Pisa)
www-kdd.isti.cnr.it
Privacy-Preserving Framework
•  Anonymization of movement data while preserving
clustering
•  Trajectory Linking Attack: the attacker
•  knows some points of a given trajectory
•  and wants to infer the whole trajectory
•  Countermeasure: method based on
•  spatial generalization of trajectories
•  k-anonymization of trajectories
Trajectory Anonymization
•  Given a trajectory dataset
1.  Partition of the territory into Voronoi cells
2.  Transform trajectories into sequence of cells
3.  Ensure k-anonymity:
Ø  If for a generalized trakectory we so not have other k-1 trajectories
equal then we transform it to similar trajectories
Trajectory Clustering
Thank you for your attention!
Link with slides about yesterday:
https://goo.gl/iAA5Qy

More Related Content

Similar to DATA & PRIVACY PROTECTION Anna Monreale Università di Pisa

Privacy by design
Privacy by designPrivacy by design
Privacy by design
blogzilla
 
Privacy and data protection primer - City of Portland
Privacy and data protection primer - City of PortlandPrivacy and data protection primer - City of Portland
Privacy and data protection primer - City of Portland
Hector Dominguez
 
UX Scotland - Privacy UX - June 2023.pdf
UX Scotland - Privacy UX - June 2023.pdfUX Scotland - Privacy UX - June 2023.pdf
UX Scotland - Privacy UX - June 2023.pdf
hello758250
 
Privacy icms (handouts)
Privacy icms (handouts)Privacy icms (handouts)
Privacy icms (handouts)
brentcarey
 
G0953643
G0953643G0953643
G0953643
IOSR Journals
 
Continuous PCI and GDPR Compliance With Data-Centric Security
Continuous PCI and GDPR Compliance With Data-Centric SecurityContinuous PCI and GDPR Compliance With Data-Centric Security
Continuous PCI and GDPR Compliance With Data-Centric Security
TokenEx
 
Data Anonymization Process Challenges and Context Missions
Data Anonymization Process Challenges and Context MissionsData Anonymization Process Challenges and Context Missions
Data Anonymization Process Challenges and Context Missions
ijdms
 
Information security in big data -privacy and data mining
Information security in big data -privacy and data miningInformation security in big data -privacy and data mining
Information security in big data -privacy and data mining
harithavijay94
 
Android for Healthcare - Droidcon London 2013
Android for Healthcare - Droidcon London 2013Android for Healthcare - Droidcon London 2013
Android for Healthcare - Droidcon London 2013
Linden Darling
 
Information privacy and Security
Information privacy and SecurityInformation privacy and Security
Information privacy and Security
AnuMarySunny
 
Sharing Confidential Data in ICPSR
Sharing Confidential Data in ICPSRSharing Confidential Data in ICPSR
Sharing Confidential Data in ICPSR
ARDC
 
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
IJSRD
 
Data Analytics and Artificial Intelligence in the era of Digital Transformation
Data Analytics and Artificial Intelligence in the era of Digital TransformationData Analytics and Artificial Intelligence in the era of Digital Transformation
Data Analytics and Artificial Intelligence in the era of Digital Transformation
Jan Wiegelmann
 
Christopher Millard Legally Compliant Use Of Personal Data In E Social Science
Christopher Millard   Legally Compliant Use Of Personal Data In E Social ScienceChristopher Millard   Legally Compliant Use Of Personal Data In E Social Science
Christopher Millard Legally Compliant Use Of Personal Data In E Social Science
Christopher Millard
 
UX Edinburgh Meetup deck - Privacy UX - March 2024.pdf
UX Edinburgh Meetup deck - Privacy UX - March 2024.pdfUX Edinburgh Meetup deck - Privacy UX - March 2024.pdf
UX Edinburgh Meetup deck - Privacy UX - March 2024.pdf
info948069
 
UX Edinburgh Meetup deck - Privacy UX - March 2024.pdf
UX Edinburgh Meetup deck - Privacy UX - March 2024.pdfUX Edinburgh Meetup deck - Privacy UX - March 2024.pdf
UX Edinburgh Meetup deck - Privacy UX - March 2024.pdf
info948069
 
Ethics and Politics of Big Data
Ethics and Politics of Big DataEthics and Politics of Big Data
Ethics and Politics of Big Data
robkitchin
 
June2014 brownbag privacy
June2014 brownbag privacyJune2014 brownbag privacy
June2014 brownbag privacy
Micah Altman
 
Functional anonymisation - risk management in a data environment
Functional anonymisation - risk management in a data environmentFunctional anonymisation - risk management in a data environment
Functional anonymisation - risk management in a data environment
Jisc
 
Enabling Use of Dynamic Anonymization for Enhanced Security in Cloud
Enabling Use of Dynamic Anonymization for Enhanced Security in CloudEnabling Use of Dynamic Anonymization for Enhanced Security in Cloud
Enabling Use of Dynamic Anonymization for Enhanced Security in Cloud
IOSR Journals
 

Similar to DATA & PRIVACY PROTECTION Anna Monreale Università di Pisa (20)

Privacy by design
Privacy by designPrivacy by design
Privacy by design
 
Privacy and data protection primer - City of Portland
Privacy and data protection primer - City of PortlandPrivacy and data protection primer - City of Portland
Privacy and data protection primer - City of Portland
 
UX Scotland - Privacy UX - June 2023.pdf
UX Scotland - Privacy UX - June 2023.pdfUX Scotland - Privacy UX - June 2023.pdf
UX Scotland - Privacy UX - June 2023.pdf
 
Privacy icms (handouts)
Privacy icms (handouts)Privacy icms (handouts)
Privacy icms (handouts)
 
G0953643
G0953643G0953643
G0953643
 
Continuous PCI and GDPR Compliance With Data-Centric Security
Continuous PCI and GDPR Compliance With Data-Centric SecurityContinuous PCI and GDPR Compliance With Data-Centric Security
Continuous PCI and GDPR Compliance With Data-Centric Security
 
Data Anonymization Process Challenges and Context Missions
Data Anonymization Process Challenges and Context MissionsData Anonymization Process Challenges and Context Missions
Data Anonymization Process Challenges and Context Missions
 
Information security in big data -privacy and data mining
Information security in big data -privacy and data miningInformation security in big data -privacy and data mining
Information security in big data -privacy and data mining
 
Android for Healthcare - Droidcon London 2013
Android for Healthcare - Droidcon London 2013Android for Healthcare - Droidcon London 2013
Android for Healthcare - Droidcon London 2013
 
Information privacy and Security
Information privacy and SecurityInformation privacy and Security
Information privacy and Security
 
Sharing Confidential Data in ICPSR
Sharing Confidential Data in ICPSRSharing Confidential Data in ICPSR
Sharing Confidential Data in ICPSR
 
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
 
Data Analytics and Artificial Intelligence in the era of Digital Transformation
Data Analytics and Artificial Intelligence in the era of Digital TransformationData Analytics and Artificial Intelligence in the era of Digital Transformation
Data Analytics and Artificial Intelligence in the era of Digital Transformation
 
Christopher Millard Legally Compliant Use Of Personal Data In E Social Science
Christopher Millard   Legally Compliant Use Of Personal Data In E Social ScienceChristopher Millard   Legally Compliant Use Of Personal Data In E Social Science
Christopher Millard Legally Compliant Use Of Personal Data In E Social Science
 
UX Edinburgh Meetup deck - Privacy UX - March 2024.pdf
UX Edinburgh Meetup deck - Privacy UX - March 2024.pdfUX Edinburgh Meetup deck - Privacy UX - March 2024.pdf
UX Edinburgh Meetup deck - Privacy UX - March 2024.pdf
 
UX Edinburgh Meetup deck - Privacy UX - March 2024.pdf
UX Edinburgh Meetup deck - Privacy UX - March 2024.pdfUX Edinburgh Meetup deck - Privacy UX - March 2024.pdf
UX Edinburgh Meetup deck - Privacy UX - March 2024.pdf
 
Ethics and Politics of Big Data
Ethics and Politics of Big DataEthics and Politics of Big Data
Ethics and Politics of Big Data
 
June2014 brownbag privacy
June2014 brownbag privacyJune2014 brownbag privacy
June2014 brownbag privacy
 
Functional anonymisation - risk management in a data environment
Functional anonymisation - risk management in a data environmentFunctional anonymisation - risk management in a data environment
Functional anonymisation - risk management in a data environment
 
Enabling Use of Dynamic Anonymization for Enhanced Security in Cloud
Enabling Use of Dynamic Anonymization for Enhanced Security in CloudEnabling Use of Dynamic Anonymization for Enhanced Security in Cloud
Enabling Use of Dynamic Anonymization for Enhanced Security in Cloud
 

More from Laboratorio di Cultura Digitale, labcd.humnet.unipi.it

La riscoperta di un manoscritto 'francescano' di Lunigiana: il Beinecke MS 1153
La riscoperta di un manoscritto 'francescano' di Lunigiana: il Beinecke MS 1153 La riscoperta di un manoscritto 'francescano' di Lunigiana: il Beinecke MS 1153
La riscoperta di un manoscritto 'francescano' di Lunigiana: il Beinecke MS 1153
Laboratorio di Cultura Digitale, labcd.humnet.unipi.it
 
Le province di Lunigiana e le novità dell'edizione digitale
Le province di Lunigiana e le novità dell'edizione digitaleLe province di Lunigiana e le novità dell'edizione digitale
Le province di Lunigiana e le novità dell'edizione digitale
Laboratorio di Cultura Digitale, labcd.humnet.unipi.it
 
ChatGPT, parlami di Ceccardo di Luni. La nuova vitalità dei miti lunigianesi.
ChatGPT, parlami di Ceccardo di Luni. La nuova vitalità dei miti lunigianesi.ChatGPT, parlami di Ceccardo di Luni. La nuova vitalità dei miti lunigianesi.
ChatGPT, parlami di Ceccardo di Luni. La nuova vitalità dei miti lunigianesi.
Laboratorio di Cultura Digitale, labcd.humnet.unipi.it
 
uale medioevo spezzino? Sei punti di partenza per riscoprire il golfo nell'et...
uale medioevo spezzino? Sei punti di partenza per riscoprire il golfo nell'et...uale medioevo spezzino? Sei punti di partenza per riscoprire il golfo nell'et...
uale medioevo spezzino? Sei punti di partenza per riscoprire il golfo nell'et...
Laboratorio di Cultura Digitale, labcd.humnet.unipi.it
 
Confini di Lunigiana
Confini di LunigianaConfini di Lunigiana
Le incursioni su Luni. Vero e immaginario, documenti e miti .
Le incursioni su Luni. Vero e immaginario, documenti e miti .Le incursioni su Luni. Vero e immaginario, documenti e miti .
Le incursioni su Luni. Vero e immaginario, documenti e miti .
Laboratorio di Cultura Digitale, labcd.humnet.unipi.it
 
Designing a project in Digital Humanities
Designing a project in Digital HumanitiesDesigning a project in Digital Humanities
Designing a project in Digital Humanities
Laboratorio di Cultura Digitale, labcd.humnet.unipi.it
 
Simbologia e oralità nel dominio signorile del vescovo di Luni
(XII-XIII seco...
Simbologia e oralità nel dominio signorile del vescovo di Luni
(XII-XIII seco...Simbologia e oralità nel dominio signorile del vescovo di Luni
(XII-XIII seco...
Simbologia e oralità nel dominio signorile del vescovo di Luni
(XII-XIII seco...
Laboratorio di Cultura Digitale, labcd.humnet.unipi.it
 
Orientarsi tra Digital Humanities, Digital History e Digital Public History. ...
Orientarsi tra Digital Humanities, Digital History e Digital Public History. ...Orientarsi tra Digital Humanities, Digital History e Digital Public History. ...
Orientarsi tra Digital Humanities, Digital History e Digital Public History. ...
Laboratorio di Cultura Digitale, labcd.humnet.unipi.it
 
Quale storia? 
Le sfide della Digital&Public History (DPHy)
Quale storia? 
Le sfide della Digital&Public History (DPHy)Quale storia? 
Le sfide della Digital&Public History (DPHy)
Quale storia? 
Le sfide della Digital&Public History (DPHy)
Laboratorio di Cultura Digitale, labcd.humnet.unipi.it
 
Responsabilità  condivisa e questioni di storia nei progetti di Digital (Publ...
Responsabilità  condivisa e questioni di storia nei progetti di Digital (Publ...Responsabilità  condivisa e questioni di storia nei progetti di Digital (Publ...
Responsabilità  condivisa e questioni di storia nei progetti di Digital (Publ...
Laboratorio di Cultura Digitale, labcd.humnet.unipi.it
 
Pubblicare un articolo scientifico (di DH) linee guida e consigli
Pubblicare un articolo scientifico (di DH) linee guida e consigliPubblicare un articolo scientifico (di DH) linee guida e consigli
Pubblicare un articolo scientifico (di DH) linee guida e consigli
Laboratorio di Cultura Digitale, labcd.humnet.unipi.it
 
Nuove scoperte su San TerenzIo
Nuove scoperte su San TerenzIoNuove scoperte su San TerenzIo
1343: importanza e significato della costituzione della Podesteria della Spezia
1343: importanza e significato della costituzione della Podesteria della Spezia1343: importanza e significato della costituzione della Podesteria della Spezia
1343: importanza e significato della costituzione della Podesteria della Spezia
Laboratorio di Cultura Digitale, labcd.humnet.unipi.it
 
Storia (in) digitale. Strategie e strumenti multimediali per facilitare la co...
Storia (in) digitale. Strategie e strumenti multimediali per facilitare la co...Storia (in) digitale. Strategie e strumenti multimediali per facilitare la co...
Storia (in) digitale. Strategie e strumenti multimediali per facilitare la co...
Laboratorio di Cultura Digitale, labcd.humnet.unipi.it
 
1165: Pisani, Genovesi e un corsaro nel Golfo
1165: Pisani, Genovesi e un corsaro nel Golfo1165: Pisani, Genovesi e un corsaro nel Golfo
1165: Pisani, Genovesi e un corsaro nel Golfo
Laboratorio di Cultura Digitale, labcd.humnet.unipi.it
 
Bagni di Lucca e Lucchio tra la tarda antichità e la prima età moderna: doman...
Bagni di Lucca e Lucchio tra la tarda antichità e la prima età moderna: doman...Bagni di Lucca e Lucchio tra la tarda antichità e la prima età moderna: doman...
Bagni di Lucca e Lucchio tra la tarda antichità e la prima età moderna: doman...
Laboratorio di Cultura Digitale, labcd.humnet.unipi.it
 
“Chi è il forest(ier)o?” Levanto e Monterosso negli statuti medievali
“Chi è il forest(ier)o?”  Levanto e Monterosso negli statuti medievali“Chi è il forest(ier)o?”  Levanto e Monterosso negli statuti medievali
“Chi è il forest(ier)o?” Levanto e Monterosso negli statuti medievali
Laboratorio di Cultura Digitale, labcd.humnet.unipi.it
 
Storia, Storia Digitale e Digital Humanities: i problemi aperti
Storia, Storia Digitale e Digital Humanities: i problemi aperti Storia, Storia Digitale e Digital Humanities: i problemi aperti
Storia, Storia Digitale e Digital Humanities: i problemi aperti
Laboratorio di Cultura Digitale, labcd.humnet.unipi.it
 
Mapping the Middle Ages From primary, lacunous, unstandardized, different sou...
Mapping the Middle Ages From primary, lacunous, unstandardized, different sou...Mapping the Middle Ages From primary, lacunous, unstandardized, different sou...
Mapping the Middle Ages From primary, lacunous, unstandardized, different sou...
Laboratorio di Cultura Digitale, labcd.humnet.unipi.it
 

More from Laboratorio di Cultura Digitale, labcd.humnet.unipi.it (20)

La riscoperta di un manoscritto 'francescano' di Lunigiana: il Beinecke MS 1153
La riscoperta di un manoscritto 'francescano' di Lunigiana: il Beinecke MS 1153 La riscoperta di un manoscritto 'francescano' di Lunigiana: il Beinecke MS 1153
La riscoperta di un manoscritto 'francescano' di Lunigiana: il Beinecke MS 1153
 
Le province di Lunigiana e le novità dell'edizione digitale
Le province di Lunigiana e le novità dell'edizione digitaleLe province di Lunigiana e le novità dell'edizione digitale
Le province di Lunigiana e le novità dell'edizione digitale
 
ChatGPT, parlami di Ceccardo di Luni. La nuova vitalità dei miti lunigianesi.
ChatGPT, parlami di Ceccardo di Luni. La nuova vitalità dei miti lunigianesi.ChatGPT, parlami di Ceccardo di Luni. La nuova vitalità dei miti lunigianesi.
ChatGPT, parlami di Ceccardo di Luni. La nuova vitalità dei miti lunigianesi.
 
uale medioevo spezzino? Sei punti di partenza per riscoprire il golfo nell'et...
uale medioevo spezzino? Sei punti di partenza per riscoprire il golfo nell'et...uale medioevo spezzino? Sei punti di partenza per riscoprire il golfo nell'et...
uale medioevo spezzino? Sei punti di partenza per riscoprire il golfo nell'et...
 
Confini di Lunigiana
Confini di LunigianaConfini di Lunigiana
Confini di Lunigiana
 
Le incursioni su Luni. Vero e immaginario, documenti e miti .
Le incursioni su Luni. Vero e immaginario, documenti e miti .Le incursioni su Luni. Vero e immaginario, documenti e miti .
Le incursioni su Luni. Vero e immaginario, documenti e miti .
 
Designing a project in Digital Humanities
Designing a project in Digital HumanitiesDesigning a project in Digital Humanities
Designing a project in Digital Humanities
 
Simbologia e oralità nel dominio signorile del vescovo di Luni
(XII-XIII seco...
Simbologia e oralità nel dominio signorile del vescovo di Luni
(XII-XIII seco...Simbologia e oralità nel dominio signorile del vescovo di Luni
(XII-XIII seco...
Simbologia e oralità nel dominio signorile del vescovo di Luni
(XII-XIII seco...
 
Orientarsi tra Digital Humanities, Digital History e Digital Public History. ...
Orientarsi tra Digital Humanities, Digital History e Digital Public History. ...Orientarsi tra Digital Humanities, Digital History e Digital Public History. ...
Orientarsi tra Digital Humanities, Digital History e Digital Public History. ...
 
Quale storia? 
Le sfide della Digital&Public History (DPHy)
Quale storia? 
Le sfide della Digital&Public History (DPHy)Quale storia? 
Le sfide della Digital&Public History (DPHy)
Quale storia? 
Le sfide della Digital&Public History (DPHy)
 
Responsabilità  condivisa e questioni di storia nei progetti di Digital (Publ...
Responsabilità  condivisa e questioni di storia nei progetti di Digital (Publ...Responsabilità  condivisa e questioni di storia nei progetti di Digital (Publ...
Responsabilità  condivisa e questioni di storia nei progetti di Digital (Publ...
 
Pubblicare un articolo scientifico (di DH) linee guida e consigli
Pubblicare un articolo scientifico (di DH) linee guida e consigliPubblicare un articolo scientifico (di DH) linee guida e consigli
Pubblicare un articolo scientifico (di DH) linee guida e consigli
 
Nuove scoperte su San TerenzIo
Nuove scoperte su San TerenzIoNuove scoperte su San TerenzIo
Nuove scoperte su San TerenzIo
 
1343: importanza e significato della costituzione della Podesteria della Spezia
1343: importanza e significato della costituzione della Podesteria della Spezia1343: importanza e significato della costituzione della Podesteria della Spezia
1343: importanza e significato della costituzione della Podesteria della Spezia
 
Storia (in) digitale. Strategie e strumenti multimediali per facilitare la co...
Storia (in) digitale. Strategie e strumenti multimediali per facilitare la co...Storia (in) digitale. Strategie e strumenti multimediali per facilitare la co...
Storia (in) digitale. Strategie e strumenti multimediali per facilitare la co...
 
1165: Pisani, Genovesi e un corsaro nel Golfo
1165: Pisani, Genovesi e un corsaro nel Golfo1165: Pisani, Genovesi e un corsaro nel Golfo
1165: Pisani, Genovesi e un corsaro nel Golfo
 
Bagni di Lucca e Lucchio tra la tarda antichità e la prima età moderna: doman...
Bagni di Lucca e Lucchio tra la tarda antichità e la prima età moderna: doman...Bagni di Lucca e Lucchio tra la tarda antichità e la prima età moderna: doman...
Bagni di Lucca e Lucchio tra la tarda antichità e la prima età moderna: doman...
 
“Chi è il forest(ier)o?” Levanto e Monterosso negli statuti medievali
“Chi è il forest(ier)o?”  Levanto e Monterosso negli statuti medievali“Chi è il forest(ier)o?”  Levanto e Monterosso negli statuti medievali
“Chi è il forest(ier)o?” Levanto e Monterosso negli statuti medievali
 
Storia, Storia Digitale e Digital Humanities: i problemi aperti
Storia, Storia Digitale e Digital Humanities: i problemi aperti Storia, Storia Digitale e Digital Humanities: i problemi aperti
Storia, Storia Digitale e Digital Humanities: i problemi aperti
 
Mapping the Middle Ages From primary, lacunous, unstandardized, different sou...
Mapping the Middle Ages From primary, lacunous, unstandardized, different sou...Mapping the Middle Ages From primary, lacunous, unstandardized, different sou...
Mapping the Middle Ages From primary, lacunous, unstandardized, different sou...
 

Recently uploaded

THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...
THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...
THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...
indexPub
 
Oliver Asks for More by Charles Dickens (9)
Oliver Asks for More by Charles Dickens (9)Oliver Asks for More by Charles Dickens (9)
Oliver Asks for More by Charles Dickens (9)
nitinpv4ai
 
Gender and Mental Health - Counselling and Family Therapy Applications and In...
Gender and Mental Health - Counselling and Family Therapy Applications and In...Gender and Mental Health - Counselling and Family Therapy Applications and In...
Gender and Mental Health - Counselling and Family Therapy Applications and In...
PsychoTech Services
 
Level 3 NCEA - NZ: A Nation In the Making 1872 - 1900 SML.ppt
Level 3 NCEA - NZ: A  Nation In the Making 1872 - 1900 SML.pptLevel 3 NCEA - NZ: A  Nation In the Making 1872 - 1900 SML.ppt
Level 3 NCEA - NZ: A Nation In the Making 1872 - 1900 SML.ppt
Henry Hollis
 
HYPERTENSION - SLIDE SHARE PRESENTATION.
HYPERTENSION - SLIDE SHARE PRESENTATION.HYPERTENSION - SLIDE SHARE PRESENTATION.
HYPERTENSION - SLIDE SHARE PRESENTATION.
deepaannamalai16
 
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
EduSkills OECD
 
Pharmaceutics Pharmaceuticals best of brub
Pharmaceutics Pharmaceuticals best of brubPharmaceutics Pharmaceuticals best of brub
Pharmaceutics Pharmaceuticals best of brub
danielkiash986
 
The basics of sentences session 7pptx.pptx
The basics of sentences session 7pptx.pptxThe basics of sentences session 7pptx.pptx
The basics of sentences session 7pptx.pptx
heathfieldcps1
 
Simple-Present-Tense xxxxxxxxxxxxxxxxxxx
Simple-Present-Tense xxxxxxxxxxxxxxxxxxxSimple-Present-Tense xxxxxxxxxxxxxxxxxxx
Simple-Present-Tense xxxxxxxxxxxxxxxxxxx
RandolphRadicy
 
مصحف القراءات العشر أعد أحرف الخلاف سمير بسيوني.pdf
مصحف القراءات العشر   أعد أحرف الخلاف سمير بسيوني.pdfمصحف القراءات العشر   أعد أحرف الخلاف سمير بسيوني.pdf
مصحف القراءات العشر أعد أحرف الخلاف سمير بسيوني.pdf
سمير بسيوني
 
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdfREASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
giancarloi8888
 
Accounting for Restricted Grants When and How To Record Properly
Accounting for Restricted Grants  When and How To Record ProperlyAccounting for Restricted Grants  When and How To Record Properly
Accounting for Restricted Grants When and How To Record Properly
TechSoup
 
CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...
CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...
CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...
Nguyen Thanh Tu Collection
 
NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...
NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...
NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...
Payaamvohra1
 
Standardized tool for Intelligence test.
Standardized tool for Intelligence test.Standardized tool for Intelligence test.
Standardized tool for Intelligence test.
deepaannamalai16
 
Temple of Asclepius in Thrace. Excavation results
Temple of Asclepius in Thrace. Excavation resultsTemple of Asclepius in Thrace. Excavation results
Temple of Asclepius in Thrace. Excavation results
Krassimira Luka
 
Bossa N’ Roll Records by Ismael Vazquez.
Bossa N’ Roll Records by Ismael Vazquez.Bossa N’ Roll Records by Ismael Vazquez.
Bossa N’ Roll Records by Ismael Vazquez.
IsmaelVazquez38
 
RESULTS OF THE EVALUATION QUESTIONNAIRE.pptx
RESULTS OF THE EVALUATION QUESTIONNAIRE.pptxRESULTS OF THE EVALUATION QUESTIONNAIRE.pptx
RESULTS OF THE EVALUATION QUESTIONNAIRE.pptx
zuzanka
 
BPSC-105 important questions for june term end exam
BPSC-105 important questions for june term end examBPSC-105 important questions for june term end exam
BPSC-105 important questions for june term end exam
sonukumargpnirsadhan
 
Electric Fetus - Record Store Scavenger Hunt
Electric Fetus - Record Store Scavenger HuntElectric Fetus - Record Store Scavenger Hunt
Electric Fetus - Record Store Scavenger Hunt
RamseyBerglund
 

Recently uploaded (20)

THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...
THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...
THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...
 
Oliver Asks for More by Charles Dickens (9)
Oliver Asks for More by Charles Dickens (9)Oliver Asks for More by Charles Dickens (9)
Oliver Asks for More by Charles Dickens (9)
 
Gender and Mental Health - Counselling and Family Therapy Applications and In...
Gender and Mental Health - Counselling and Family Therapy Applications and In...Gender and Mental Health - Counselling and Family Therapy Applications and In...
Gender and Mental Health - Counselling and Family Therapy Applications and In...
 
Level 3 NCEA - NZ: A Nation In the Making 1872 - 1900 SML.ppt
Level 3 NCEA - NZ: A  Nation In the Making 1872 - 1900 SML.pptLevel 3 NCEA - NZ: A  Nation In the Making 1872 - 1900 SML.ppt
Level 3 NCEA - NZ: A Nation In the Making 1872 - 1900 SML.ppt
 
HYPERTENSION - SLIDE SHARE PRESENTATION.
HYPERTENSION - SLIDE SHARE PRESENTATION.HYPERTENSION - SLIDE SHARE PRESENTATION.
HYPERTENSION - SLIDE SHARE PRESENTATION.
 
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
 
Pharmaceutics Pharmaceuticals best of brub
Pharmaceutics Pharmaceuticals best of brubPharmaceutics Pharmaceuticals best of brub
Pharmaceutics Pharmaceuticals best of brub
 
The basics of sentences session 7pptx.pptx
The basics of sentences session 7pptx.pptxThe basics of sentences session 7pptx.pptx
The basics of sentences session 7pptx.pptx
 
Simple-Present-Tense xxxxxxxxxxxxxxxxxxx
Simple-Present-Tense xxxxxxxxxxxxxxxxxxxSimple-Present-Tense xxxxxxxxxxxxxxxxxxx
Simple-Present-Tense xxxxxxxxxxxxxxxxxxx
 
مصحف القراءات العشر أعد أحرف الخلاف سمير بسيوني.pdf
مصحف القراءات العشر   أعد أحرف الخلاف سمير بسيوني.pdfمصحف القراءات العشر   أعد أحرف الخلاف سمير بسيوني.pdf
مصحف القراءات العشر أعد أحرف الخلاف سمير بسيوني.pdf
 
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdfREASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
 
Accounting for Restricted Grants When and How To Record Properly
Accounting for Restricted Grants  When and How To Record ProperlyAccounting for Restricted Grants  When and How To Record Properly
Accounting for Restricted Grants When and How To Record Properly
 
CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...
CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...
CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...
 
NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...
NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...
NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...
 
Standardized tool for Intelligence test.
Standardized tool for Intelligence test.Standardized tool for Intelligence test.
Standardized tool for Intelligence test.
 
Temple of Asclepius in Thrace. Excavation results
Temple of Asclepius in Thrace. Excavation resultsTemple of Asclepius in Thrace. Excavation results
Temple of Asclepius in Thrace. Excavation results
 
Bossa N’ Roll Records by Ismael Vazquez.
Bossa N’ Roll Records by Ismael Vazquez.Bossa N’ Roll Records by Ismael Vazquez.
Bossa N’ Roll Records by Ismael Vazquez.
 
RESULTS OF THE EVALUATION QUESTIONNAIRE.pptx
RESULTS OF THE EVALUATION QUESTIONNAIRE.pptxRESULTS OF THE EVALUATION QUESTIONNAIRE.pptx
RESULTS OF THE EVALUATION QUESTIONNAIRE.pptx
 
BPSC-105 important questions for june term end exam
BPSC-105 important questions for june term end examBPSC-105 important questions for june term end exam
BPSC-105 important questions for june term end exam
 
Electric Fetus - Record Store Scavenger Hunt
Electric Fetus - Record Store Scavenger HuntElectric Fetus - Record Store Scavenger Hunt
Electric Fetus - Record Store Scavenger Hunt
 

DATA & PRIVACY PROTECTION Anna Monreale Università di Pisa

  • 1. DATA & PRIVACY PROTECTION Anna Monreale Università di Pisa Knowledge Discovery and Delivery Lab (ISTI-CNR & Univ. Pisa) www-kdd.isti.cnr.it www.sobigdata.eu
  • 2. SOCIAL COMMUNCATION & WEB ANALYSIS
  • 3. Our digital traces …. •  We produce an unthinkable amount of data while running our daily activities. •  How can we manage all these data? Can we get an added value from them?
  • 4.
  • 5.
  • 6.
  • 7. Big Data: new, more carefully targeted services
  • 8. Mobility atlas of many cities
  • 9. Big Data Analytics & Social Mining The main tool for a Data Scientist to measure, understand, and possibly predict human behavior
  • 10. Data Scientist needs to take into account ethical and legal aspects and social impact of data science
  • 12. EU Legislation for protection of personal data •  European directives: •  Data protection directive (95/46/EC) •  ePrivacy directive (2002/58/EC) and its revision (2009/136/EC) •  General Data Protection Regulation (May 2018) http://eur-lex.europa.eu/legal-content/EN/TXT/HTML/?uri=CELEX: 32016R0679&from=IT
  • 13. EU: Personal Data •  Personal data is defined as any information relating to an identity or identifiable natural person. •  An identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identification number or to one or more factors specific to his physical, physiological, mental, economic, cultural or social identity.
  • 14. Personal Data •  Your name •  Home address •  Photo •  Email address •  Bank details •  Posts on social networking websites •  Medical information, •  Computer or mobile IP address •  Mobility traces •  ….…..
  • 15. Sensitive Data • Sensitive personal data is a specific set of “special categories” that must be treated with extra security •  Racial or ethnic origin •  Political opinions •  Religious or philosophical beliefs •  Trade union membership •  Genetic data •  Biometric data
  • 16. EU Directive (95/46/EC) and GDPR •  GOALS: •  protection protection of individuals with regard to the processing of personal data •  the free movement of such data •  User control on personal data •  The term “process” covers anything that is done to or with personal data: •  collecting •  recording •  organizing, structuring, storing •  adapting, altering, retrieving, consulting, using •  disclosing by transmission, disseminating or making available, aligning or combining, restricting, erasing, or destroying data.
  • 17. Anonymity according to 1995/46/EC •  The principles of protection must apply to any information concerning an identified or identifiable person; •  To determine whether a person is identifiable, account should be taken of all the means likely reasonably to be used either by the controller or by any other person to identify the said person •  The principles of protection shall not apply to data rendered anonymous in such a way that the data subject is no longer identifiable
  • 18. Privacy by Design Principle •  Privacy by design is an approach to protect privacy by inscribing it into the design specifications of information technologies, accountable business practices, and networked infrastructures, from the very start •  Developed by Ontario’s Information and Privacy Commissioner, Dr. Ann Cavoukian, in the 1990s •  as a response to the growing threats to online privacy that were beginning to emerge at that time. 18
  • 19. Privacy by Design in EU •  In 2009, the EU Article 29 Data Protection Working Party and the Working Party on Police and Justice issued a joint Opinion, advocating for incorporating the principles of Privacy-by-design into a new EU privacy framework •  In the GDPR introduces the reference to data protection by design and by default 19
  • 20. Privacy Risk Assessment •  GDPR requires that data controllers maintain an updated report on the privacy risk assessment on perosnal data collected
  • 22. Pseudonimization •  According to GDPR personal data should be pseudonymized in a way that it can no longer be linked (or “attributed”) to a single data subject (user) without the use of additional data. •  This additional data should be kept separate from the pseudonymized data and subject to technical and rganisational measures to make it hard to link a piece of data to someone’s identity (non-attribution).
  • 23. Anonymization vs Pseudonimization •  Pseudonymization and Anonymization are two distinct terms often confused •  Anonymized data and pseudonymized data fall under very different categories in the regulation •  Anonymization guarantees data protection against the (direct and indirect) data subject re-identification •  Pseudonymization substitutes the identity of the data subject in such a way that additional information is required to re-identify the data subject
  • 24. Pseudonymization PseudonymizationIdentifiers surrogate value Substitute an identifier with a surrogate value called token Substitute unique names, fiscal code or any attribute that identifies uniquely individuals in the data
  • 25. Example of Pseudonymization Name Gender YoB ZIP Code Diagnosis Anna Verdi F 1962 300122 Cancer Luisa Rossi F 1960 300133 Gastritis Giorgio Giallo M 1950 300111 Heart Attack Luca Nero M 1955 300112 Headache Elisa Bianchi F 1965 300200 Dislocation Enrico Rosa M 1953 300115 Fracture ID Gender YoB ZIP CODE DIAGNOSIS 11779 F 1962 300122 Cancer 12121 F 1960 300133 Gastritis 21177 M 1950 300111 Heart Attack 41898 M 1955 300112 Headache 56789 F 1965 300200 Dislocation 65656 M 1953 300115 Fracture
  • 26. Is Pseudonymization enough for data protection? Pseudonymized data are still Personal Data!!
  • 27. Massachussetts’ Governor •  Sweeney managed to re-iden0fy the medical record of the governor of Massachusse9s •  MA collects and publishes sani0zed medical data for state employees (microdata) le@ circle •  voter registra0on list of MA (publicly available data) right circle •  looking for governor’s record •  join the tables: –  6 people had his birth date –  3 were men –  1 in his zipcode Latanya Sweeney: k-Anonymity: A Model for Protecting Privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems 10(5): 557-570 (2002)
  • 28. ID Gender YoB ZIP DIAGNOSIS 1 F 1962 300122 Cancer 3 F 1960 300133 Gastritis 2 M 1950 300111 Heart Attack 4 M 1955 300112 Headache 5 F 1965 300200 Dislocation 6 M 1953 300115 Fracture Governor: birth date = 1950, CAP = 300111 Which is the disease of the Governor? Linking Attack
  • 29. ID Gender YoB ZIP DIAGNOSIS 1 F [1960-1956] 300*** Cancer 3 F [1960-1956] 300*** Gastritis 2 M [1950-1955] 30011* Heart Attack 4 M [1950-1955] 30011* Headache 5 F [1960-1956] 300*** Dislocation 6 M [1950-1955] 30011* Fracture Making data anonymous Which is the disease of the Governor? Governor: Birth Date = 1950, CAP = 300111
  • 30. Attribute classification SensitiveQuasi-identifiersIdentifiers ID Gender YoB ZIP DIAGNOSIS 1 F 1962 300122 Cancer 3 F 1960 300133 Gastritis 2 M 1950 300111 Heart Attack 4 M 1955 300112 Headache 5 F 1965 300200 Dislocation 6 M 1953 300115 Fracture
  • 32. Vulnerability of K-anonymity ID Gender DoB ZIP DIAGNOSIS 1 F 1962 300122 Cancer 3 F 1960 300133 Gastritis 2 M 1950 300111 Heart Attack 4 M 1950 300111 Heart Attack 5 M 1950 300111 Heart Attack 6 M 1953 300115 Fracture
  • 33. l-Diversity •  Principle •  Each equivalence class has at least l well-represented sensitive values •  Distinct l-diversity •  Each equivalence class has at least l distinct sensitive values ID Gender DoB ZIP DIAGNOSIS 1 F 1962 300122 Cancro 3 F 1960 300133 Gastrite 2 M 1950 300111 Infarto 4 M 1950 300111 Emicrania 5 M 1950 300111 Lussazione 6 M 1953 300115 Frattura
  • 34. K-Anonymity •  Samarati, Pierangela, and Latanya Sweeney. “Generalizing data to provide anonymity when disclosing information (abstract).” In PODS ’98. •  Latanya Sweeney: k-Anonymity: A Model for Protecting Privacy. International Journal of Uncertainty, Fuzziness and Knowledge- Based Systems 10(5): 557-570 (2002) •  Machanavajjhala, Ashwin, Daniel Kifer, Johannes Gehrke, and Muthuramakrish- nan Venkitasubramaniam. “l-diversity: Privacy beyond k-anonymity.” ACM Trans. Knowl. Discov. Data 1, no. 1 (March 2007): 24. •  Li, Ninghui, Tiancheng Li, and S. Venkatasubramanian. “t- Closeness: Privacy Beyond k-Anonymity and l-Diversity.” ICDE 2007. 34
  • 35. RandomizaCon •  Original values x1, x2, ..., xn –  from probability distribution X (unknown) •  To hide these values, we use y1, y2, ..., yn –  from probability distribution Y •  Uniform distribution between [-α, α] •  Gaussian, normal distribution with µ = 0, σ •  Given –  x1+y1, x2+y2, ..., xn+yn –  the probability distribution of Y   Estimate the probability distribution of X. R. Agrawal and R. Srikant. Privacy-preserving data mining. In Proceedings of SIGMOD 2000.
  • 36. RandomizaCon Approach Overview 50 | 40K | ... 30 | 70K | ... ... ... Randomizer Randomizer 65 | 20K | ... 25 | 60K | ... ... 30 becomes 65 (30+35) Alice’s age Add random number to Age
  • 37. DifferenCal Privacy •  The risk to my privacy should not increase as a result of participating in a statistical database •  Add noise to answers such that: –  Each answer does not leak too much information about the database –  Noisy answers are close to the original answers Cynthia Dwork: Differential Privacy. ICALP (2) 2006: 1-12
  • 38. Attack 1)  how many persons have Diabetes? 4 2)  how many persons, excluding Alice, have Diabetes? 3 •  So the attacker can infer that Alice has Diabetes. •  Solution: make the two answers similar 1)  the answer of the first query could be 4+1 = 5 2)  the answer of the second query could be 3+2.5=5.5
  • 40. RandomizaCon •  R. Agrawal and R. Srikant. Privacy-preserving data mining. In Proceedings of SIGMOD 2000. •  D. Agrawal and C. C. Aggarwal. On the design and quan0fica0on of privacy preserving data mining algorithms. In Proceedings of PODS, 2001. •  W. Du and Z. Zhan. Using randomized response techniques for privacy-preserving data mining. In Proceedings of SIGKDD 2003. •  A. Evfimievski, J. Gehrke, and R. Srikant. Limi0ng privacy breaches in privacy preserving data mining. In Proceedings of PODS 2003. •  A. Evfimievski, R. Srikant, R. Agrawal, and J. Gehrke. Privacy preserving mining of associa0on rules. In Proceedings of SIGKDD 2002. •  K. Liu, H. Kargupta, and J. Ryan. Random Projec0on-based Mul0plica0ve Perturba0on for Privacy Preserving Distributed Data Mining. IEEE Transac0ons on Knowledge and Data Engineering (TKDE), VOL. 18, NO. 1. •  K. Liu, C. Giannella and H. Kargupta. An A9acker's View of Distance Preserving Maps for Privacy Preserving Data Mining. In Proceedings of PKDD’06
  • 43. New Regulation • Privacy by Design • Privacy Risk Assessment
  • 44. Privacy by design Methodology •  The framework is designed with assumptions about •  The sensitive data that are the subject of the analysis •  The attack model, i.e., the knowledge and purpose of a malicious party that wants to discover the sensitive data •  The target analytical questions that are to be answered with the data •  Design a privacy-preserving framework able to •  transform the data into an anonymous version with a quantifiable privacy guarantee •  guarantee that the analytical questions can be answered correctly, within a quantifiable approximation that specifies the data utility
  • 47. Privacy risk measures Probability of re-identification denotes the probability to correctly associate a record to a unique identity, given a BK Risk of re-identification is the maximum probability of re- identification given a set of BK k = 3 k = 5 k = 3 k = 3 k = 2
  • 48. Risk and Coverage (RaC) curve •  A diagram of coverage (% of data preserved) at varying values of risk •  Each curve can be summarized by a single measure, e.g. AUC (area under the curve) – the closer to 1, the better RACU →for each risk value, quantifies the percentage of users in U having that risk
  • 49. Empirical Privacy Risk Assessment ●  Defining a set of attacks based on common data formats ●  Simulates these attacks on experimental data to calculate privacy risk Time complexity is a problem!
  • 50. Attack Simulation Background knowledge: 1.  Gender, YoB, Zip 2.  Gender, YoB 3.  Gender, Zip 4.  YoB, Zip 5.  Gender 6.  DoB 7.  Zip <loc1, t1> <loc2, t2> <loc3, t3> <loc4, t4> <loc5, t4> Sequences and Trajectories Tabular data Background knowledge: All the possible sub-sequences! ID Gender YoB ZIP CODE DIAGNOSIS 11779 F 1962 300122 Cancer 12121 F 1960 300133 Gastritis 21177 M 1950 300111 Heart Attack 41898 M 1955 300112 Headache 56789 F 1965 300200 Dislocation 65656 M 1953 300115 Fracture
  • 51. Data Protection is not only for tabular and medical data!
  • 52. Giulia and her purchases
  • 53. What do we know about Giulia?
  • 55. Personalized Offers The analysis of her data are able to associate to each purchase an index measuring the probability of a person to be pregnant. Sensitive Personal Information!!!
  • 57. Privacy Models & Approaches for any contexts •  Mobility data •  GPS, CDR, …. •  Purchasing data •  Credit card, stores, retail data…. •  Search logs •  Search Engine as Google, Tiscali, ….. •  Social network data •  Facebook, Google Plus, Instagram, ….
  • 58. The challenge EXPLOIT DATA FOR RESEARCH AND SERVICE DEVELOPMENT WHILE RESPECTING THE INDIVIDUAL PRIVACY
  • 59. Privacy by design Methodology •  The framework is designed with assumptions about •  The sensitive data that are the subject of the analysis •  The attack model, i.e., the knowledge and purpose of a malicious party that wants to discover the sensitive data •  The target analytical questions that are to be answered with the data •  Design a privacy-preserving framework able to •  transform the data into an anonymous version with a quantifiable privacy guarantee •  guarantee that the analytical questions can be answered correctly, within a quantifiable approximation that specifies the data utility
  • 60. PRIVACY IN MOBILITY DATA Knowledge Discovery and Delivery Lab (ISTI-CNR & Univ. Pisa) www-kdd.isti.cnr.it
  • 61. Privacy-Preserving Framework •  Anonymization of movement data while preserving clustering •  Trajectory Linking Attack: the attacker •  knows some points of a given trajectory •  and wants to infer the whole trajectory •  Countermeasure: method based on •  spatial generalization of trajectories •  k-anonymization of trajectories
  • 62. Trajectory Anonymization •  Given a trajectory dataset 1.  Partition of the territory into Voronoi cells 2.  Transform trajectories into sequence of cells 3.  Ensure k-anonymity: Ø  If for a generalized trakectory we so not have other k-1 trajectories equal then we transform it to similar trajectories
  • 64. Thank you for your attention!
  • 65. Link with slides about yesterday: https://goo.gl/iAA5Qy