SlideShare a Scribd company logo
Utilizing Noise Addition for Data Privacy, an Overview

                       Kato Mivule  

               Computer Science Department
                  Bowie State University

IKE'12 - The 2012 International Conference on Information and
                    Knowledge Engineering
              Las Vegas, Nevada, USA July 16-19
Utilizing Noise Addition for Data Privacy, an Overview

Agenda

   •   Introduction
   •   Noise Addition
   •   Illustration
   •   Results
   •   Conclusion
Utilizing Noise Addition for Data Privacy, an Overview

Introduction

•The internet is a medium for both the production and consumption of data.

•Cyber-crime involving the theft of private data is growing.

•Privacy, security, and compliancy to privacy laws must be taken into account.

•In this paper:
     • We give a foundational outlook on noise addition for data privacy.
     • We look at statistical consideration for noise addition.
     • We look at the current state of the art in the field.
     • We outline future areas of research in data privacy.
Utilizing Noise Addition for Data Privacy, an Overview

Introduction

Data De-identification:

•Large entities such as the Census Bureau release transformed data to the public
after omitting sensitive information such as personal identifying information
(PII).

•Researchers have shown that publicly released datasets in conjunction with
supplemental data, adversaries are able to reconstruct sensitive information .

•Therefore while data de-identification is essential, it should be taken as an
initial step; other methods such as noise addition should strongly be considered.
Utilizing Noise Addition for Data Privacy, an Overview

Introduction




Figure 1: Generalized Data Privacy with Noise Addition

    • A generalized data privacy procedure would involve both data de-
      identification and perturbation as shown in Figure 1.
Utilizing Noise Addition for Data Privacy, an Overview

Background

•Data Privacy and Confidentiality is the protection of an individual against
illegitimate information exposure.

•Data Security is concerned with legitimate accessibility of data .

•Data de-identification process also referred to as data anonymization, data
sanitization, and statistical disclosure control (SDC),

       •    is a process in which PII attributes are excluded or denatured to such
            an extent that when the data is made public, a person's identity, or an
            entity's sensitive data, cannot be reconstructed .
Utilizing Noise Addition for Data Privacy, an Overview

Background

•Statistical disclosure control methods are classified as non-perturbative and
perturbative:

       • Non- pertubative: a procedure in which original data is not
         denatured.

       • Pertubative: original data is denatured before publication to provide
         confidentiality .

•Inference and reconstruction attacks:
       • Isolated pieces of data are used to infer a supposition about a person
          or an entity.
Utilizing Noise Addition for Data Privacy, an Overview

Background

•Data utility verses privacy is how useful a published dataset is to the consumer
of that publicized dataset.

       • Privatized datasets loose utility with PII is removal and noise addition

       • Therefore a balance between privacy and utility needs is always
         sought.

•NP-hard task: Data privacy scholars have noted that achieving optimal data
privacy while not shrinking data utility is an ongoing NP-hard task.

•Statistical databases are non-changing data sets often published in aggregated
format
Utilizing Noise Addition for Data Privacy, an Overview
Related work

•A number of surveys have been done articulating the progress in the data privacy and
security research field.

•Santos et al., (2011), present an overview of data security techniques, placing emphasis
on data security solutions for data warehousing.

•Matthews and Harel (2011), offer a more broad summary of current statistical
disclosure limitation techniques, noting that that the balance between privacy and utility
is still being sought.

•Joshi and Kuo (2011), offer an outline of current data privacy techniques in Online Social
Networks, they note how a balance is always pursued between user privacy and using
private data for advertisements.

•Ying-hua et al., (2011), take a closer look at the current data privacy preserving
techniques in data mining, providing advantages and disadvantages of various data
privacy procedures.
Utilizing Noise Addition for Data Privacy, an Overview

Noise Addition

•Noise addition works by adding or multiplying a stochastic or randomized
number to confidential quantitative attributes.

•The stochastic value is chosen from a normal distribution with zero mean and a
diminutive standard deviation .
Utilizing Noise Addition for Data Privacy, an Overview
Utilizing Noise Addition for Data Privacy, an Overview
Utilizing Noise Addition for Data Privacy, an Overview
Utilizing Noise Addition for Data Privacy, an Overview
Utilizing Noise Addition for Data Privacy, an Overview
Utilizing Noise Addition for Data Privacy, an Overview
Utilizing Noise Addition for Data Privacy, an Overview
Utilizing Noise Addition for Data Privacy, an Overview
Noise Addition: Differential Privacy




Figure 2: A general Differential Privacy satisfying procedure

General steps for differential privacy shown in Figure 2:
•Run query on database
•Calculate the most influential observation
•Calculate the Laplace noise distribution
•Add Laplace noise distribution to the query results
•Publish perturbed query results.
Utilizing Noise Addition for Data Privacy, an Overview
Utilizing Noise Addition for Data Privacy, an Overview
Utilizing Noise Addition for Data Privacy, an Overview
Utilizing Noise Addition for Data Privacy, an Overview
Utilizing Noise Addition for Data Privacy, an Overview
Utilizing Noise Addition for Data Privacy, an Overview
Utilizing Noise Addition for Data Privacy, an Overview
Utilizing Noise Addition for Data Privacy, an Overview
Utilizing Noise Addition for Data Privacy, an Overview
Utilizing Noise Addition for Data Privacy, an Overview

Illustration


•We created a data set of 10 records for illustrative purposes:

       •    The original data set contained PII

       •    We de-identified the original data set

       •    We applied additive noise to the numerical attributes

       •    We then plotted the results in a graph, comparing the statistical
            properties of the original and perturbed data.
Utilizing Noise Addition for Data Privacy, an Overview
Illustration
Steps for De-identification and Noise Addition

    1.   For all values of the data set to be published,

           •    Do data de-identification
                • Find PII
                • Remove PII

    •    For remaining data void of PII to be published,

           1.     Find quantitative attributes in the data set

           •    Apply additive noise to the quantitative data values

    •    Publish data set
Utilizing Noise Addition for Data Privacy, an Overview

Illustration




Table 1: Original Data Set (All data for illustrative purposes).




Table 2: Result after de-identification on original data.
Utilizing Noise Addition for Data Privacy, an Overview

Illustration




Table 3: Results of the Normal Distribution of Original Perturbed Scholarship
Amount.
Utilizing Noise Addition for Data Privacy, an Overview

Illustration




Table 4: Random noise between 1000 and 9000 added to Scholarship attribute
Utilizing Noise Addition for Data Privacy, an Overview
Illustration




Figure 3: Results of the normal distribution of original and perturbed scholarship amount

•Covariance = 1055854875.465.
        • Covariance is positive, it shows that the two data sets move together in the same
            direction.

•Correlation = 0.999.
         • Correlation is a strong positive, it shows a relationship between the two data sets,
             increasing and decreasing together.
Utilizing Noise Addition for Data Privacy, an Overview

Conclusion

•We looked at latest related work in the field, pointing to the problem of privacy
needs verses data utility.

•We have taken an overview of noise addition techniques for data privacy.

•We also took a look the statistical considerations when utilizing noise addition.

•We provided an illustrative example showing that de-identification of data
when done in concert with noise addition would add more to the privacy of
published data sets while maintaining the statistical properties of the original
data set.
Utilizing Noise Addition for Data Privacy, an Overview

Conclusion

•Generating perturbed data sets that are statistically close to the original data sets is still
a challenge.

•Noise generation certainly affects the level of perturbation on the published data set.

•Techniques such as differential privacy provide hope for achieving greater
confidentiality, however, achieving optimal data privacy while not shrinking data utility is
still a challenge.

•Therefore more research needs to be done on how optimal privacy could be achieved
without degrading data utility.

•Another area of research is how noise addition techniques could be optimally applied in
the cloud and mobile computing areas.
Utilizing Noise Addition for Data Privacy, an Overview
References
1.V. Ciriani, et al, 2007. Secure Data Management in Decentralized System, Springer, ISBN 0387276947, 2007, pp 291-321.
2.D.E Denning and P.J Denning, 1979. Data Security, ACM Computing Surveys, Vpl. II, No. 3, September 1, 1979.
3.US Department of Homeland Security, 2008. Handbook for Safeguarding Sensitive Personally Identifiable Information at The Department of Homeland Security,
October 2008. [Online]. Available at: http://www.dhs.gov/xlibrary/assets/privacy/privacy_guide_spii_handbook.pdf
4.E. Mccallister and K. Scarfone, 2010. Guide to Protecting the Confidentiality of Personally Identifiable Information ( PII ) Recommendations of the National
Institute of Standards and Technology, NIST Special Publication 800-122, 2010.
5.S.R. Ganta, et al, 2008. Composition attacks and auxiliary information in data privacy, Proceeding of the 14th ACM SIGKDD international conference on
Knowledge discovery and data mining - SIGKDD ’08, 2008, p. 265.
6.A. Oganian, and J. Domingo-Ferrer, 2001. On the complexity of optimal microaggregation for statistical disclosure control, Statistical Journal of the United
Nations Economic Commission for Europe, Vol. 18, No. 4. (2001), pp. 345-353.
7.K.F. Brewster, 1996. The National Computer Security Center (NCSC) Technical Report - 005V olume 1/5 Library No. S-243,039, 1996.
8.P. Samarati, 2001. Protecting Respondent’s Privacy in Microdata Release. IEEE Transactions on Knowledge and Data Engineering 13, 6 (Nov./Dec. 2001): pp.
1010-1027.
9.L. Sweeney, 2002. k-anonymity: A Model for Protecting Privacy. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems 10, 5 (Oct. 2002):
pp. 557-570.
10.Md Zahidul Islam, Privacy Preservation in Data Mining Through Noise Addition, PhD Thesis, School of Electrical Engineering and Computer Science, University
of Newcastle, Callaghan, New South Wales 2308, Australia, November 2007
11.Mohammad Ali Kadampur, Somayajulu D.V.L.N., A Noise Addition Scheme in Decision Tree for, Privacy Preserving Data Mining, JOURNAL OF COMPUTING,
VOLUME 2, ISSUE 1, JANUARY 2010, ISSN 2151-9617
12.Jay Kim, A Method For Limiting Disclosure in Microdata Based Random Noise and Transformation, Proceedings of the Survey Research Methods, American
Statistical Association, Pages 370-374, 1986.
13.J. Domingo-Ferrer, F. Sebé, and J. Castellà-Roca, “On the Security of Noise Addition for Privacy in Statistical Databases,” in Privacy in Statistical Databases, vol.
3050, Springer Berlin / Heidelberg, 2004, p. 519.
14.Huang et al, Deriving Private Information from Randomized Data, Special Interest Group on Management of Data - SIGMOD 2005 June 2005.
15.Lyman Ott and Michael Longnecker, An introduction to statistical methods and data analysis, Cengage Learning, 2010, ISBN 0495017582, 9780495017585,
Pages 171-173
16.Martin Sternstein, Barron's AP Statistics, Barron's Educational Series, 2010, ISBN      0764140892, Pages 49-51.
17.Chris Spatz, Basic Statistics: Tales of Distributions, Cengage Learning, 2010, ISBN 0495808911, Page 68.
18.David Ray Anderson, Dennis J. Sweeney, Thomas Arthur Williams, Statistics for Business and Economics, Cengage Learning, 2008, ISBN 0324365055, Pages 95.
19.Michael J. Crawley, Statistics: an introduction using R, John Wiley and Sons, 2005, ISBN 0470022973, Pages 93-95.
20.J. Domingo-Ferrer and V. Torra (Eds.), On the Security of Noise Addition for Privacy in Statistical Databases, LNCS 3050, pp. 149–161, 2004.# Springer-Verlag
Berlin Heidelberg 2004.
Utilizing Noise Addition for Data Privacy, an Overview
References
1.Ruth Brand, Microdata Protection Through Noise Addition, LNCS 2316, pp. 97–116, 2002. Springer-Verlag Berlin Heidelberg 2002.
2.Ciriani et al, Microdata Protection,Secure Data Management in Decentralized System, pages 291-321, Springer, 2007.
3.Jay J. Kim and William E. Winkler, Multiplicative Noise for Masking Continuous Data, Research Report Series, Statistics #2003-01, Statistical Research Division,
U.S. Bureau of the Census.
4.Rastogi et al, The boundary between privacy and utility in data publishing, VLDB ,September 2007, pp. 531-542.
5.Sramka et al, A Practice-oriented Framework for Measuring Privacy and Utility in Data Sanitization Systems, ACM, EDBT 2010.
6.Sankar, S.R., Utility and Privacy of Data Sources: Can Shannon Help Conceal and Reveal Information?, presented at CoRR, 2010.
7.Wong, R.C., et al, Minimality attack in privacy preserving data publishing, VLDB, 2007. pp.543-554.
8.Adam, N.R. and Wortmann, J.C., A Comparative Methods Study for Statistical Databases: Adam and Wortmann, ACM Comp. Surveys, vol.21, 1989.
9.Jeffrey J. Goldberger, Practical Signal and Image Processing in Clinical Cardiology, Springer, 2010, Page 28-42
10.John L. Semmlow, Biosignal and biomedical image processing: MATLAB-based applications, Volume 22 of Signal processing and communications CRC Press,
2004, ISBN 9780824750688, Page 11.
11.Jerrold T. Bushberg, The essential physics of medical imaging, Edition 2, Lippincott Williams & Wilkins, 2002, ISBN 0683301187, 9780683301182, Page 278-280.
12.Narayanan, A. and Shmatikov, V., 2010. Myths and fallacies of "personally identifiable information". In Proceedings of Commun. ACM. 2010, 24-26.
13.Dwork, C., Differential Privacy, in ICALP, Springer, 2006
14.Muralidhar, K., and Sarathy, R., Does Differential Privacy Protect Terry Gross’ Privacy?, In Privacy in Statistical Databases, Vol. 6344 (2011), pp. 200-209.
15.Muralidhar, K., and Sarathy, R., Some Additional Insights on Applying Differential Privacy for Numeric Data, In Privacy in Statistical Databases, Vol. 6344 (2011),
pp. 210-219.
16.Dwork, C., Differential Privacy: A Survey of Results, In Theory and Applications of Models of Computation TAMC , pp. 1-19, 2008
17.M. S. Alvim, M. E. Andrés, K. Chatzikokolakis, P. Degano, and C. Palamidessi, "Differential privacy: on the trade-off between utility and information leakage,"
Aug. 2011. [Online]. Available: http://arxiv.org/abs/1103.5188
18.Fienberg, S.E., et al, Differential Privacy and the Risk-Utility Tradeoff for Multi-dimensional Contingency Tables In Privacy in Statistical Databases, Vol. 6344
(2011), pp. 187-199.
19.A. Haeberlem, B.C. Pierce, and A. Narayan, "Differential privacy under fire," in Proceedings of the 20th USENIX Security Symposium, Aug. 2011.
20.Santos, R.J.; Bernardino, J.; Vieira, M.; , "A survey on data security in data warehousing: Issues, challenges and opportunities," EUROCON - International
Conference on Computer as a Tool (EUROCON), 2011 IEEE , vol., no., pp.1-4, 27-29 April 2011
21.Joshi, P.; Kuo, C.-C.J.; , "Security and privacy in online social networks: A survey," Multimedia and Expo (ICME), 2011 IEEE International Conference on , vol.,
no., pp.1-6, 11-15 July 2011
22.Matthews, Gregory J., Harel, Ofer, Data confidentiality: A review of methods for statistical disclosure limitation and methods for assessing privacy, Statistics
Surveys, 5, (2011), 1-29 (electronic).
23.Liu Ying-hua; Yang Bing-ru; Cao Dan-yang; Ma Nan; , "State-of-the-art in distributed privacy preserving data mining," Communication Software and Networks
(ICCSN), 2011 IEEE 3rd International Conference on , vol., no., pp.545-549, 27-29 May 2011

More Related Content

What's hot

A Codon Frequency Obfuscation Heuristic for Raw Genomic Data Privacy
A Codon Frequency Obfuscation Heuristic for Raw Genomic Data PrivacyA Codon Frequency Obfuscation Heuristic for Raw Genomic Data Privacy
A Codon Frequency Obfuscation Heuristic for Raw Genomic Data Privacy
Kato Mivule
 
An Architectural Approach of Data Hiding In Images Using Mobile Communication
An Architectural Approach of Data Hiding In Images Using Mobile CommunicationAn Architectural Approach of Data Hiding In Images Using Mobile Communication
An Architectural Approach of Data Hiding In Images Using Mobile Communication
iosrjce
 
Privacy preserving and delegated access control for cloud applications
Privacy preserving and delegated access control for cloud applicationsPrivacy preserving and delegated access control for cloud applications
Privacy preserving and delegated access control for cloud applications
redpel dot com
 
Using Randomized Response Techniques for Privacy-Preserving Data Mining
Using Randomized Response Techniques for Privacy-Preserving Data MiningUsing Randomized Response Techniques for Privacy-Preserving Data Mining
Using Randomized Response Techniques for Privacy-Preserving Data Mining
14894
 
Framework for reversible data hiding using cost-effective encoding system for...
Framework for reversible data hiding using cost-effective encoding system for...Framework for reversible data hiding using cost-effective encoding system for...
Framework for reversible data hiding using cost-effective encoding system for...
IJECEIAES
 
Knowledge Discovery in Environmental Management
Knowledge Discovery in Environmental Management Knowledge Discovery in Environmental Management
Knowledge Discovery in Environmental Management
Dr. Aparna Varde
 

What's hot (6)

A Codon Frequency Obfuscation Heuristic for Raw Genomic Data Privacy
A Codon Frequency Obfuscation Heuristic for Raw Genomic Data PrivacyA Codon Frequency Obfuscation Heuristic for Raw Genomic Data Privacy
A Codon Frequency Obfuscation Heuristic for Raw Genomic Data Privacy
 
An Architectural Approach of Data Hiding In Images Using Mobile Communication
An Architectural Approach of Data Hiding In Images Using Mobile CommunicationAn Architectural Approach of Data Hiding In Images Using Mobile Communication
An Architectural Approach of Data Hiding In Images Using Mobile Communication
 
Privacy preserving and delegated access control for cloud applications
Privacy preserving and delegated access control for cloud applicationsPrivacy preserving and delegated access control for cloud applications
Privacy preserving and delegated access control for cloud applications
 
Using Randomized Response Techniques for Privacy-Preserving Data Mining
Using Randomized Response Techniques for Privacy-Preserving Data MiningUsing Randomized Response Techniques for Privacy-Preserving Data Mining
Using Randomized Response Techniques for Privacy-Preserving Data Mining
 
Framework for reversible data hiding using cost-effective encoding system for...
Framework for reversible data hiding using cost-effective encoding system for...Framework for reversible data hiding using cost-effective encoding system for...
Framework for reversible data hiding using cost-effective encoding system for...
 
Knowledge Discovery in Environmental Management
Knowledge Discovery in Environmental Management Knowledge Discovery in Environmental Management
Knowledge Discovery in Environmental Management
 

Viewers also liked

Data Privacy for Activists
Data Privacy for ActivistsData Privacy for Activists
Data Privacy for Activists
Greg Stromire
 
Smau 2016 seminario privacy: Data Protection Officer, seminario alovisio go...
Smau 2016 seminario privacy:  Data Protection Officer,  seminario alovisio go...Smau 2016 seminario privacy:  Data Protection Officer,  seminario alovisio go...
Smau 2016 seminario privacy: Data Protection Officer, seminario alovisio go...
Mauro Alovisio
 
17.mengadministrasi server dalam_jaringan
17.mengadministrasi server dalam_jaringan17.mengadministrasi server dalam_jaringan
17.mengadministrasi server dalam_jaringanAn Atsa
 
Book Design by Jason Gonzales
Book Design by Jason GonzalesBook Design by Jason Gonzales
Book Design by Jason GonzalesJason Gonzales
 
Baker Business Bootcamp
Baker Business BootcampBaker Business Bootcamp
Baker Business Bootcamp
LGLG Ministry
 
Top Firefox Addons
Top Firefox AddonsTop Firefox Addons
Top Firefox Addonstechnobz
 
Wmit introduction 2012 english
Wmit introduction 2012 englishWmit introduction 2012 english
Wmit introduction 2012 englishgmesmatch
 
Presentazione Peopleware Marcom
Presentazione Peopleware MarcomPresentazione Peopleware Marcom
Presentazione Peopleware Marcomrobertoiacobino
 
Thrust and lube - Startupfest 2012
Thrust and lube - Startupfest 2012Thrust and lube - Startupfest 2012
Thrust and lube - Startupfest 2012
Alistair Croll
 
Реальные углы обзора видеорегистраторов
Реальные углы обзора видеорегистраторовРеальные углы обзора видеорегистраторов
Реальные углы обзора видеорегистраторовarsney
 
June 2013 IRMAC slides
June 2013 IRMAC slidesJune 2013 IRMAC slides
June 2013 IRMAC slides
Alistair Croll
 
Burton Industries ppt 2012
Burton Industries ppt 2012Burton Industries ppt 2012
Burton Industries ppt 2012
Burton Industries
 
X5 user manual v1.0a
X5 user manual v1.0aX5 user manual v1.0a
X5 user manual v1.0aNeder Burgos
 
4 Seasons Virtual Field Trip
4 Seasons Virtual Field Trip4 Seasons Virtual Field Trip
4 Seasons Virtual Field Triphhfricke
 
AM01PRO
AM01PROAM01PRO
춘천MBC 정보통신공사업 소개
춘천MBC 정보통신공사업 소개춘천MBC 정보통신공사업 소개
춘천MBC 정보통신공사업 소개chmbc
 
Wonju Medical Industry Techno Valley Introduction
Wonju Medical Industry Techno Valley IntroductionWonju Medical Industry Techno Valley Introduction
Wonju Medical Industry Techno Valley Introduction
gmesmatch
 
Comparison between different marketing plans
Comparison between different marketing plansComparison between different marketing plans
Comparison between different marketing plansAji Subramanyan
 

Viewers also liked (20)

Data Privacy for Activists
Data Privacy for ActivistsData Privacy for Activists
Data Privacy for Activists
 
Smau 2016 seminario privacy: Data Protection Officer, seminario alovisio go...
Smau 2016 seminario privacy:  Data Protection Officer,  seminario alovisio go...Smau 2016 seminario privacy:  Data Protection Officer,  seminario alovisio go...
Smau 2016 seminario privacy: Data Protection Officer, seminario alovisio go...
 
17.mengadministrasi server dalam_jaringan
17.mengadministrasi server dalam_jaringan17.mengadministrasi server dalam_jaringan
17.mengadministrasi server dalam_jaringan
 
Book Design by Jason Gonzales
Book Design by Jason GonzalesBook Design by Jason Gonzales
Book Design by Jason Gonzales
 
Baker Business Bootcamp
Baker Business BootcampBaker Business Bootcamp
Baker Business Bootcamp
 
Top Firefox Addons
Top Firefox AddonsTop Firefox Addons
Top Firefox Addons
 
Wmit introduction 2012 english
Wmit introduction 2012 englishWmit introduction 2012 english
Wmit introduction 2012 english
 
Presentazione Peopleware Marcom
Presentazione Peopleware MarcomPresentazione Peopleware Marcom
Presentazione Peopleware Marcom
 
Thrust and lube - Startupfest 2012
Thrust and lube - Startupfest 2012Thrust and lube - Startupfest 2012
Thrust and lube - Startupfest 2012
 
About P&T
About P&TAbout P&T
About P&T
 
Carta mordiscon
Carta mordisconCarta mordiscon
Carta mordiscon
 
Реальные углы обзора видеорегистраторов
Реальные углы обзора видеорегистраторовРеальные углы обзора видеорегистраторов
Реальные углы обзора видеорегистраторов
 
June 2013 IRMAC slides
June 2013 IRMAC slidesJune 2013 IRMAC slides
June 2013 IRMAC slides
 
Burton Industries ppt 2012
Burton Industries ppt 2012Burton Industries ppt 2012
Burton Industries ppt 2012
 
X5 user manual v1.0a
X5 user manual v1.0aX5 user manual v1.0a
X5 user manual v1.0a
 
4 Seasons Virtual Field Trip
4 Seasons Virtual Field Trip4 Seasons Virtual Field Trip
4 Seasons Virtual Field Trip
 
AM01PRO
AM01PROAM01PRO
AM01PRO
 
춘천MBC 정보통신공사업 소개
춘천MBC 정보통신공사업 소개춘천MBC 정보통신공사업 소개
춘천MBC 정보통신공사업 소개
 
Wonju Medical Industry Techno Valley Introduction
Wonju Medical Industry Techno Valley IntroductionWonju Medical Industry Techno Valley Introduction
Wonju Medical Industry Techno Valley Introduction
 
Comparison between different marketing plans
Comparison between different marketing plansComparison between different marketing plans
Comparison between different marketing plans
 

Similar to Utilizing Noise Addition For Data Privacy, an Overview

An Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
An Investigation of Data Privacy and Utility Using Machine Learning as a GaugeAn Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
An Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
Kato Mivule
 
Literature Review: The Role of Signal Processing in Meeting Privacy Challenge...
Literature Review: The Role of Signal Processing in Meeting Privacy Challenge...Literature Review: The Role of Signal Processing in Meeting Privacy Challenge...
Literature Review: The Role of Signal Processing in Meeting Privacy Challenge...Kato Mivule
 
Privacy by design
Privacy by designPrivacy by design
Privacy by design
blogzilla
 
Paper id 212014109
Paper id 212014109Paper id 212014109
Paper id 212014109IJRAT
 
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
IJSRD
 
Behind the scenes of data science
Behind the scenes of data scienceBehind the scenes of data science
Behind the scenes of data science
Loïc Lejoly
 
130509
130509130509
130509
130509130509
Supporting Open Data Publishers
Supporting Open Data PublishersSupporting Open Data Publishers
Supporting Open Data Publishers
Derilinx
 
Big Data Security and Privacy - Presentation to AFCEA Cyber Symposium 2014
Big Data Security and Privacy - Presentation to AFCEA Cyber Symposium 2014Big Data Security and Privacy - Presentation to AFCEA Cyber Symposium 2014
Big Data Security and Privacy - Presentation to AFCEA Cyber Symposium 2014
kevintsmith
 
Big Data and Data Mining - Lecture 3 in Introduction to Computational Social ...
Big Data and Data Mining - Lecture 3 in Introduction to Computational Social ...Big Data and Data Mining - Lecture 3 in Introduction to Computational Social ...
Big Data and Data Mining - Lecture 3 in Introduction to Computational Social ...
Lauri Eloranta
 
1 UNIT-DSP.pptx
1 UNIT-DSP.pptx1 UNIT-DSP.pptx
1 UNIT-DSP.pptx
PothyeswariPothyes
 
SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...
SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...
SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...
Editor IJMTER
 
Final review m score
Final review m scoreFinal review m score
Final review m scoreazhar4010
 
Bigdata and Hadoop with applications
Bigdata and Hadoop with applicationsBigdata and Hadoop with applications
Bigdata and Hadoop with applications
Padma Metta
 
A Survey on Features and Techniques Description for Privacy of Sensitive Info...
A Survey on Features and Techniques Description for Privacy of Sensitive Info...A Survey on Features and Techniques Description for Privacy of Sensitive Info...
A Survey on Features and Techniques Description for Privacy of Sensitive Info...
IRJET Journal
 
Big data privacy and inconsistency issues
Big data privacy and inconsistency issuesBig data privacy and inconsistency issues
Big data privacy and inconsistency issues
eSAT Publishing House
 
www.ijerd.com
www.ijerd.comwww.ijerd.com
www.ijerd.com
IJERD Editor
 
Data attribute security and privacy in Collaborative distributed database Pub...
Data attribute security and privacy in Collaborative distributed database Pub...Data attribute security and privacy in Collaborative distributed database Pub...
Data attribute security and privacy in Collaborative distributed database Pub...
International Journal of Engineering Inventions www.ijeijournal.com
 
Performance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
Performance Analysis of Hybrid Approach for Privacy Preserving in Data MiningPerformance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
Performance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
idescitation
 

Similar to Utilizing Noise Addition For Data Privacy, an Overview (20)

An Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
An Investigation of Data Privacy and Utility Using Machine Learning as a GaugeAn Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
An Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
 
Literature Review: The Role of Signal Processing in Meeting Privacy Challenge...
Literature Review: The Role of Signal Processing in Meeting Privacy Challenge...Literature Review: The Role of Signal Processing in Meeting Privacy Challenge...
Literature Review: The Role of Signal Processing in Meeting Privacy Challenge...
 
Privacy by design
Privacy by designPrivacy by design
Privacy by design
 
Paper id 212014109
Paper id 212014109Paper id 212014109
Paper id 212014109
 
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
A Survey Paper on an Integrated Approach for Privacy Preserving In High Dimen...
 
Behind the scenes of data science
Behind the scenes of data scienceBehind the scenes of data science
Behind the scenes of data science
 
130509
130509130509
130509
 
130509
130509130509
130509
 
Supporting Open Data Publishers
Supporting Open Data PublishersSupporting Open Data Publishers
Supporting Open Data Publishers
 
Big Data Security and Privacy - Presentation to AFCEA Cyber Symposium 2014
Big Data Security and Privacy - Presentation to AFCEA Cyber Symposium 2014Big Data Security and Privacy - Presentation to AFCEA Cyber Symposium 2014
Big Data Security and Privacy - Presentation to AFCEA Cyber Symposium 2014
 
Big Data and Data Mining - Lecture 3 in Introduction to Computational Social ...
Big Data and Data Mining - Lecture 3 in Introduction to Computational Social ...Big Data and Data Mining - Lecture 3 in Introduction to Computational Social ...
Big Data and Data Mining - Lecture 3 in Introduction to Computational Social ...
 
1 UNIT-DSP.pptx
1 UNIT-DSP.pptx1 UNIT-DSP.pptx
1 UNIT-DSP.pptx
 
SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...
SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...
SECURED FREQUENT ITEMSET DISCOVERY IN MULTI PARTY DATA ENVIRONMENT FREQUENT I...
 
Final review m score
Final review m scoreFinal review m score
Final review m score
 
Bigdata and Hadoop with applications
Bigdata and Hadoop with applicationsBigdata and Hadoop with applications
Bigdata and Hadoop with applications
 
A Survey on Features and Techniques Description for Privacy of Sensitive Info...
A Survey on Features and Techniques Description for Privacy of Sensitive Info...A Survey on Features and Techniques Description for Privacy of Sensitive Info...
A Survey on Features and Techniques Description for Privacy of Sensitive Info...
 
Big data privacy and inconsistency issues
Big data privacy and inconsistency issuesBig data privacy and inconsistency issues
Big data privacy and inconsistency issues
 
www.ijerd.com
www.ijerd.comwww.ijerd.com
www.ijerd.com
 
Data attribute security and privacy in Collaborative distributed database Pub...
Data attribute security and privacy in Collaborative distributed database Pub...Data attribute security and privacy in Collaborative distributed database Pub...
Data attribute security and privacy in Collaborative distributed database Pub...
 
Performance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
Performance Analysis of Hybrid Approach for Privacy Preserving in Data MiningPerformance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
Performance Analysis of Hybrid Approach for Privacy Preserving in Data Mining
 

More from Kato Mivule

A Study of Usability-aware Network Trace Anonymization
A Study of Usability-aware Network Trace Anonymization A Study of Usability-aware Network Trace Anonymization
A Study of Usability-aware Network Trace Anonymization
Kato Mivule
 
Cancer Diagnostic Prediction with Amazon ML – A Tutorial
Cancer Diagnostic Prediction with Amazon ML – A TutorialCancer Diagnostic Prediction with Amazon ML – A Tutorial
Cancer Diagnostic Prediction with Amazon ML – A Tutorial
Kato Mivule
 
Implementation of Data Privacy and Security in an Online Student Health Recor...
Implementation of Data Privacy and Security in an Online Student Health Recor...Implementation of Data Privacy and Security in an Online Student Health Recor...
Implementation of Data Privacy and Security in an Online Student Health Recor...
Kato Mivule
 
Kato Mivule - Towards Agent-based Data Privacy Engineering
Kato Mivule - Towards Agent-based Data Privacy EngineeringKato Mivule - Towards Agent-based Data Privacy Engineering
Kato Mivule - Towards Agent-based Data Privacy Engineering
Kato Mivule
 
Lit Review Talk by Kato Mivule: A Review of Genetic Algorithms
Lit Review Talk by Kato Mivule: A Review of Genetic AlgorithmsLit Review Talk by Kato Mivule: A Review of Genetic Algorithms
Lit Review Talk by Kato Mivule: A Review of Genetic Algorithms
Kato Mivule
 
Lit Review Talk by Kato Mivule: Protecting DNA Sequence Anonymity with Genera...
Lit Review Talk by Kato Mivule: Protecting DNA Sequence Anonymity with Genera...Lit Review Talk by Kato Mivule: Protecting DNA Sequence Anonymity with Genera...
Lit Review Talk by Kato Mivule: Protecting DNA Sequence Anonymity with Genera...
Kato Mivule
 
An Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
An Investigation of Data Privacy and Utility Using Machine Learning as a GaugeAn Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
An Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
Kato Mivule
 
An Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
An Investigation of Data Privacy and Utility Using Machine Learning as a GaugeAn Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
An Investigation of Data Privacy and Utility Using Machine Learning as a GaugeKato Mivule
 
Lit Review Talk - Signal Processing and Machine Learning with Differential Pr...
Lit Review Talk - Signal Processing and Machine Learning with Differential Pr...Lit Review Talk - Signal Processing and Machine Learning with Differential Pr...
Lit Review Talk - Signal Processing and Machine Learning with Differential Pr...
Kato Mivule
 
A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...
A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...
A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...
Kato Mivule
 
Kato Mivule: An Overview of CUDA for High Performance Computing
Kato Mivule: An Overview of CUDA for High Performance ComputingKato Mivule: An Overview of CUDA for High Performance Computing
Kato Mivule: An Overview of CUDA for High Performance Computing
Kato Mivule
 
Kato Mivule: An Overview of Adaptive Boosting – AdaBoost
Kato Mivule: An Overview of  Adaptive Boosting – AdaBoostKato Mivule: An Overview of  Adaptive Boosting – AdaBoost
Kato Mivule: An Overview of Adaptive Boosting – AdaBoost
Kato Mivule
 
Kato Mivule: COGNITIVE 2013 - An Overview of Data Privacy in Multi-Agent Lear...
Kato Mivule: COGNITIVE 2013 - An Overview of Data Privacy in Multi-Agent Lear...Kato Mivule: COGNITIVE 2013 - An Overview of Data Privacy in Multi-Agent Lear...
Kato Mivule: COGNITIVE 2013 - An Overview of Data Privacy in Multi-Agent Lear...
Kato Mivule
 
Kato Mivule: An Investigation of Data Privacy and Utility Preservation Using ...
Kato Mivule: An Investigation of Data Privacy and Utility Preservation Using ...Kato Mivule: An Investigation of Data Privacy and Utility Preservation Using ...
Kato Mivule: An Investigation of Data Privacy and Utility Preservation Using ...
Kato Mivule
 
Towards A Differential Privacy Preserving Utility Machine Learning Classifier
Towards A Differential Privacy Preserving Utility Machine Learning ClassifierTowards A Differential Privacy Preserving Utility Machine Learning Classifier
Towards A Differential Privacy Preserving Utility Machine Learning Classifier
Kato Mivule
 
A Robust Layered Control System for a Mobile Robot, Rodney A. Brooks; A Softw...
A Robust Layered Control System for a Mobile Robot, Rodney A. Brooks; A Softw...A Robust Layered Control System for a Mobile Robot, Rodney A. Brooks; A Softw...
A Robust Layered Control System for a Mobile Robot, Rodney A. Brooks; A Softw...Kato Mivule
 
Two Pseudo-random Number Generators, an Overview
Two Pseudo-random Number Generators, an Overview Two Pseudo-random Number Generators, an Overview
Two Pseudo-random Number Generators, an Overview Kato Mivule
 
Applying Data Privacy Techniques on Published Data in Uganda
Applying Data Privacy Techniques on Published Data in UgandaApplying Data Privacy Techniques on Published Data in Uganda
Applying Data Privacy Techniques on Published Data in UgandaKato Mivule
 

More from Kato Mivule (18)

A Study of Usability-aware Network Trace Anonymization
A Study of Usability-aware Network Trace Anonymization A Study of Usability-aware Network Trace Anonymization
A Study of Usability-aware Network Trace Anonymization
 
Cancer Diagnostic Prediction with Amazon ML – A Tutorial
Cancer Diagnostic Prediction with Amazon ML – A TutorialCancer Diagnostic Prediction with Amazon ML – A Tutorial
Cancer Diagnostic Prediction with Amazon ML – A Tutorial
 
Implementation of Data Privacy and Security in an Online Student Health Recor...
Implementation of Data Privacy and Security in an Online Student Health Recor...Implementation of Data Privacy and Security in an Online Student Health Recor...
Implementation of Data Privacy and Security in an Online Student Health Recor...
 
Kato Mivule - Towards Agent-based Data Privacy Engineering
Kato Mivule - Towards Agent-based Data Privacy EngineeringKato Mivule - Towards Agent-based Data Privacy Engineering
Kato Mivule - Towards Agent-based Data Privacy Engineering
 
Lit Review Talk by Kato Mivule: A Review of Genetic Algorithms
Lit Review Talk by Kato Mivule: A Review of Genetic AlgorithmsLit Review Talk by Kato Mivule: A Review of Genetic Algorithms
Lit Review Talk by Kato Mivule: A Review of Genetic Algorithms
 
Lit Review Talk by Kato Mivule: Protecting DNA Sequence Anonymity with Genera...
Lit Review Talk by Kato Mivule: Protecting DNA Sequence Anonymity with Genera...Lit Review Talk by Kato Mivule: Protecting DNA Sequence Anonymity with Genera...
Lit Review Talk by Kato Mivule: Protecting DNA Sequence Anonymity with Genera...
 
An Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
An Investigation of Data Privacy and Utility Using Machine Learning as a GaugeAn Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
An Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
 
An Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
An Investigation of Data Privacy and Utility Using Machine Learning as a GaugeAn Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
An Investigation of Data Privacy and Utility Using Machine Learning as a Gauge
 
Lit Review Talk - Signal Processing and Machine Learning with Differential Pr...
Lit Review Talk - Signal Processing and Machine Learning with Differential Pr...Lit Review Talk - Signal Processing and Machine Learning with Differential Pr...
Lit Review Talk - Signal Processing and Machine Learning with Differential Pr...
 
A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...
A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...
A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Usin...
 
Kato Mivule: An Overview of CUDA for High Performance Computing
Kato Mivule: An Overview of CUDA for High Performance ComputingKato Mivule: An Overview of CUDA for High Performance Computing
Kato Mivule: An Overview of CUDA for High Performance Computing
 
Kato Mivule: An Overview of Adaptive Boosting – AdaBoost
Kato Mivule: An Overview of  Adaptive Boosting – AdaBoostKato Mivule: An Overview of  Adaptive Boosting – AdaBoost
Kato Mivule: An Overview of Adaptive Boosting – AdaBoost
 
Kato Mivule: COGNITIVE 2013 - An Overview of Data Privacy in Multi-Agent Lear...
Kato Mivule: COGNITIVE 2013 - An Overview of Data Privacy in Multi-Agent Lear...Kato Mivule: COGNITIVE 2013 - An Overview of Data Privacy in Multi-Agent Lear...
Kato Mivule: COGNITIVE 2013 - An Overview of Data Privacy in Multi-Agent Lear...
 
Kato Mivule: An Investigation of Data Privacy and Utility Preservation Using ...
Kato Mivule: An Investigation of Data Privacy and Utility Preservation Using ...Kato Mivule: An Investigation of Data Privacy and Utility Preservation Using ...
Kato Mivule: An Investigation of Data Privacy and Utility Preservation Using ...
 
Towards A Differential Privacy Preserving Utility Machine Learning Classifier
Towards A Differential Privacy Preserving Utility Machine Learning ClassifierTowards A Differential Privacy Preserving Utility Machine Learning Classifier
Towards A Differential Privacy Preserving Utility Machine Learning Classifier
 
A Robust Layered Control System for a Mobile Robot, Rodney A. Brooks; A Softw...
A Robust Layered Control System for a Mobile Robot, Rodney A. Brooks; A Softw...A Robust Layered Control System for a Mobile Robot, Rodney A. Brooks; A Softw...
A Robust Layered Control System for a Mobile Robot, Rodney A. Brooks; A Softw...
 
Two Pseudo-random Number Generators, an Overview
Two Pseudo-random Number Generators, an Overview Two Pseudo-random Number Generators, an Overview
Two Pseudo-random Number Generators, an Overview
 
Applying Data Privacy Techniques on Published Data in Uganda
Applying Data Privacy Techniques on Published Data in UgandaApplying Data Privacy Techniques on Published Data in Uganda
Applying Data Privacy Techniques on Published Data in Uganda
 

Recently uploaded

20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 

Recently uploaded (20)

20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 

Utilizing Noise Addition For Data Privacy, an Overview

  • 1. Utilizing Noise Addition for Data Privacy, an Overview Kato Mivule   Computer Science Department Bowie State University IKE'12 - The 2012 International Conference on Information and Knowledge Engineering Las Vegas, Nevada, USA July 16-19
  • 2. Utilizing Noise Addition for Data Privacy, an Overview Agenda • Introduction • Noise Addition • Illustration • Results • Conclusion
  • 3. Utilizing Noise Addition for Data Privacy, an Overview Introduction •The internet is a medium for both the production and consumption of data. •Cyber-crime involving the theft of private data is growing. •Privacy, security, and compliancy to privacy laws must be taken into account. •In this paper: • We give a foundational outlook on noise addition for data privacy. • We look at statistical consideration for noise addition. • We look at the current state of the art in the field. • We outline future areas of research in data privacy.
  • 4. Utilizing Noise Addition for Data Privacy, an Overview Introduction Data De-identification: •Large entities such as the Census Bureau release transformed data to the public after omitting sensitive information such as personal identifying information (PII). •Researchers have shown that publicly released datasets in conjunction with supplemental data, adversaries are able to reconstruct sensitive information . •Therefore while data de-identification is essential, it should be taken as an initial step; other methods such as noise addition should strongly be considered.
  • 5. Utilizing Noise Addition for Data Privacy, an Overview Introduction Figure 1: Generalized Data Privacy with Noise Addition • A generalized data privacy procedure would involve both data de- identification and perturbation as shown in Figure 1.
  • 6. Utilizing Noise Addition for Data Privacy, an Overview Background •Data Privacy and Confidentiality is the protection of an individual against illegitimate information exposure. •Data Security is concerned with legitimate accessibility of data . •Data de-identification process also referred to as data anonymization, data sanitization, and statistical disclosure control (SDC), • is a process in which PII attributes are excluded or denatured to such an extent that when the data is made public, a person's identity, or an entity's sensitive data, cannot be reconstructed .
  • 7. Utilizing Noise Addition for Data Privacy, an Overview Background •Statistical disclosure control methods are classified as non-perturbative and perturbative: • Non- pertubative: a procedure in which original data is not denatured. • Pertubative: original data is denatured before publication to provide confidentiality . •Inference and reconstruction attacks: • Isolated pieces of data are used to infer a supposition about a person or an entity.
  • 8. Utilizing Noise Addition for Data Privacy, an Overview Background •Data utility verses privacy is how useful a published dataset is to the consumer of that publicized dataset. • Privatized datasets loose utility with PII is removal and noise addition • Therefore a balance between privacy and utility needs is always sought. •NP-hard task: Data privacy scholars have noted that achieving optimal data privacy while not shrinking data utility is an ongoing NP-hard task. •Statistical databases are non-changing data sets often published in aggregated format
  • 9. Utilizing Noise Addition for Data Privacy, an Overview Related work •A number of surveys have been done articulating the progress in the data privacy and security research field. •Santos et al., (2011), present an overview of data security techniques, placing emphasis on data security solutions for data warehousing. •Matthews and Harel (2011), offer a more broad summary of current statistical disclosure limitation techniques, noting that that the balance between privacy and utility is still being sought. •Joshi and Kuo (2011), offer an outline of current data privacy techniques in Online Social Networks, they note how a balance is always pursued between user privacy and using private data for advertisements. •Ying-hua et al., (2011), take a closer look at the current data privacy preserving techniques in data mining, providing advantages and disadvantages of various data privacy procedures.
  • 10. Utilizing Noise Addition for Data Privacy, an Overview Noise Addition •Noise addition works by adding or multiplying a stochastic or randomized number to confidential quantitative attributes. •The stochastic value is chosen from a normal distribution with zero mean and a diminutive standard deviation .
  • 11. Utilizing Noise Addition for Data Privacy, an Overview
  • 12. Utilizing Noise Addition for Data Privacy, an Overview
  • 13. Utilizing Noise Addition for Data Privacy, an Overview
  • 14. Utilizing Noise Addition for Data Privacy, an Overview
  • 15. Utilizing Noise Addition for Data Privacy, an Overview
  • 16. Utilizing Noise Addition for Data Privacy, an Overview
  • 17. Utilizing Noise Addition for Data Privacy, an Overview
  • 18. Utilizing Noise Addition for Data Privacy, an Overview Noise Addition: Differential Privacy Figure 2: A general Differential Privacy satisfying procedure General steps for differential privacy shown in Figure 2: •Run query on database •Calculate the most influential observation •Calculate the Laplace noise distribution •Add Laplace noise distribution to the query results •Publish perturbed query results.
  • 19. Utilizing Noise Addition for Data Privacy, an Overview
  • 20. Utilizing Noise Addition for Data Privacy, an Overview
  • 21. Utilizing Noise Addition for Data Privacy, an Overview
  • 22. Utilizing Noise Addition for Data Privacy, an Overview
  • 23. Utilizing Noise Addition for Data Privacy, an Overview
  • 24. Utilizing Noise Addition for Data Privacy, an Overview
  • 25. Utilizing Noise Addition for Data Privacy, an Overview
  • 26. Utilizing Noise Addition for Data Privacy, an Overview
  • 27. Utilizing Noise Addition for Data Privacy, an Overview
  • 28. Utilizing Noise Addition for Data Privacy, an Overview Illustration •We created a data set of 10 records for illustrative purposes: • The original data set contained PII • We de-identified the original data set • We applied additive noise to the numerical attributes • We then plotted the results in a graph, comparing the statistical properties of the original and perturbed data.
  • 29. Utilizing Noise Addition for Data Privacy, an Overview Illustration Steps for De-identification and Noise Addition 1. For all values of the data set to be published, • Do data de-identification • Find PII • Remove PII • For remaining data void of PII to be published, 1. Find quantitative attributes in the data set • Apply additive noise to the quantitative data values • Publish data set
  • 30. Utilizing Noise Addition for Data Privacy, an Overview Illustration Table 1: Original Data Set (All data for illustrative purposes). Table 2: Result after de-identification on original data.
  • 31. Utilizing Noise Addition for Data Privacy, an Overview Illustration Table 3: Results of the Normal Distribution of Original Perturbed Scholarship Amount.
  • 32. Utilizing Noise Addition for Data Privacy, an Overview Illustration Table 4: Random noise between 1000 and 9000 added to Scholarship attribute
  • 33. Utilizing Noise Addition for Data Privacy, an Overview Illustration Figure 3: Results of the normal distribution of original and perturbed scholarship amount •Covariance = 1055854875.465. • Covariance is positive, it shows that the two data sets move together in the same direction. •Correlation = 0.999. • Correlation is a strong positive, it shows a relationship between the two data sets, increasing and decreasing together.
  • 34. Utilizing Noise Addition for Data Privacy, an Overview Conclusion •We looked at latest related work in the field, pointing to the problem of privacy needs verses data utility. •We have taken an overview of noise addition techniques for data privacy. •We also took a look the statistical considerations when utilizing noise addition. •We provided an illustrative example showing that de-identification of data when done in concert with noise addition would add more to the privacy of published data sets while maintaining the statistical properties of the original data set.
  • 35. Utilizing Noise Addition for Data Privacy, an Overview Conclusion •Generating perturbed data sets that are statistically close to the original data sets is still a challenge. •Noise generation certainly affects the level of perturbation on the published data set. •Techniques such as differential privacy provide hope for achieving greater confidentiality, however, achieving optimal data privacy while not shrinking data utility is still a challenge. •Therefore more research needs to be done on how optimal privacy could be achieved without degrading data utility. •Another area of research is how noise addition techniques could be optimally applied in the cloud and mobile computing areas.
  • 36. Utilizing Noise Addition for Data Privacy, an Overview References 1.V. Ciriani, et al, 2007. Secure Data Management in Decentralized System, Springer, ISBN 0387276947, 2007, pp 291-321. 2.D.E Denning and P.J Denning, 1979. Data Security, ACM Computing Surveys, Vpl. II, No. 3, September 1, 1979. 3.US Department of Homeland Security, 2008. Handbook for Safeguarding Sensitive Personally Identifiable Information at The Department of Homeland Security, October 2008. [Online]. Available at: http://www.dhs.gov/xlibrary/assets/privacy/privacy_guide_spii_handbook.pdf 4.E. Mccallister and K. Scarfone, 2010. Guide to Protecting the Confidentiality of Personally Identifiable Information ( PII ) Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-122, 2010. 5.S.R. Ganta, et al, 2008. Composition attacks and auxiliary information in data privacy, Proceeding of the 14th ACM SIGKDD international conference on Knowledge discovery and data mining - SIGKDD ’08, 2008, p. 265. 6.A. Oganian, and J. Domingo-Ferrer, 2001. On the complexity of optimal microaggregation for statistical disclosure control, Statistical Journal of the United Nations Economic Commission for Europe, Vol. 18, No. 4. (2001), pp. 345-353. 7.K.F. Brewster, 1996. The National Computer Security Center (NCSC) Technical Report - 005V olume 1/5 Library No. S-243,039, 1996. 8.P. Samarati, 2001. Protecting Respondent’s Privacy in Microdata Release. IEEE Transactions on Knowledge and Data Engineering 13, 6 (Nov./Dec. 2001): pp. 1010-1027. 9.L. Sweeney, 2002. k-anonymity: A Model for Protecting Privacy. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems 10, 5 (Oct. 2002): pp. 557-570. 10.Md Zahidul Islam, Privacy Preservation in Data Mining Through Noise Addition, PhD Thesis, School of Electrical Engineering and Computer Science, University of Newcastle, Callaghan, New South Wales 2308, Australia, November 2007 11.Mohammad Ali Kadampur, Somayajulu D.V.L.N., A Noise Addition Scheme in Decision Tree for, Privacy Preserving Data Mining, JOURNAL OF COMPUTING, VOLUME 2, ISSUE 1, JANUARY 2010, ISSN 2151-9617 12.Jay Kim, A Method For Limiting Disclosure in Microdata Based Random Noise and Transformation, Proceedings of the Survey Research Methods, American Statistical Association, Pages 370-374, 1986. 13.J. Domingo-Ferrer, F. Sebé, and J. Castellà-Roca, “On the Security of Noise Addition for Privacy in Statistical Databases,” in Privacy in Statistical Databases, vol. 3050, Springer Berlin / Heidelberg, 2004, p. 519. 14.Huang et al, Deriving Private Information from Randomized Data, Special Interest Group on Management of Data - SIGMOD 2005 June 2005. 15.Lyman Ott and Michael Longnecker, An introduction to statistical methods and data analysis, Cengage Learning, 2010, ISBN 0495017582, 9780495017585, Pages 171-173 16.Martin Sternstein, Barron's AP Statistics, Barron's Educational Series, 2010, ISBN 0764140892, Pages 49-51. 17.Chris Spatz, Basic Statistics: Tales of Distributions, Cengage Learning, 2010, ISBN 0495808911, Page 68. 18.David Ray Anderson, Dennis J. Sweeney, Thomas Arthur Williams, Statistics for Business and Economics, Cengage Learning, 2008, ISBN 0324365055, Pages 95. 19.Michael J. Crawley, Statistics: an introduction using R, John Wiley and Sons, 2005, ISBN 0470022973, Pages 93-95. 20.J. Domingo-Ferrer and V. Torra (Eds.), On the Security of Noise Addition for Privacy in Statistical Databases, LNCS 3050, pp. 149–161, 2004.# Springer-Verlag Berlin Heidelberg 2004.
  • 37. Utilizing Noise Addition for Data Privacy, an Overview References 1.Ruth Brand, Microdata Protection Through Noise Addition, LNCS 2316, pp. 97–116, 2002. Springer-Verlag Berlin Heidelberg 2002. 2.Ciriani et al, Microdata Protection,Secure Data Management in Decentralized System, pages 291-321, Springer, 2007. 3.Jay J. Kim and William E. Winkler, Multiplicative Noise for Masking Continuous Data, Research Report Series, Statistics #2003-01, Statistical Research Division, U.S. Bureau of the Census. 4.Rastogi et al, The boundary between privacy and utility in data publishing, VLDB ,September 2007, pp. 531-542. 5.Sramka et al, A Practice-oriented Framework for Measuring Privacy and Utility in Data Sanitization Systems, ACM, EDBT 2010. 6.Sankar, S.R., Utility and Privacy of Data Sources: Can Shannon Help Conceal and Reveal Information?, presented at CoRR, 2010. 7.Wong, R.C., et al, Minimality attack in privacy preserving data publishing, VLDB, 2007. pp.543-554. 8.Adam, N.R. and Wortmann, J.C., A Comparative Methods Study for Statistical Databases: Adam and Wortmann, ACM Comp. Surveys, vol.21, 1989. 9.Jeffrey J. Goldberger, Practical Signal and Image Processing in Clinical Cardiology, Springer, 2010, Page 28-42 10.John L. Semmlow, Biosignal and biomedical image processing: MATLAB-based applications, Volume 22 of Signal processing and communications CRC Press, 2004, ISBN 9780824750688, Page 11. 11.Jerrold T. Bushberg, The essential physics of medical imaging, Edition 2, Lippincott Williams & Wilkins, 2002, ISBN 0683301187, 9780683301182, Page 278-280. 12.Narayanan, A. and Shmatikov, V., 2010. Myths and fallacies of "personally identifiable information". In Proceedings of Commun. ACM. 2010, 24-26. 13.Dwork, C., Differential Privacy, in ICALP, Springer, 2006 14.Muralidhar, K., and Sarathy, R., Does Differential Privacy Protect Terry Gross’ Privacy?, In Privacy in Statistical Databases, Vol. 6344 (2011), pp. 200-209. 15.Muralidhar, K., and Sarathy, R., Some Additional Insights on Applying Differential Privacy for Numeric Data, In Privacy in Statistical Databases, Vol. 6344 (2011), pp. 210-219. 16.Dwork, C., Differential Privacy: A Survey of Results, In Theory and Applications of Models of Computation TAMC , pp. 1-19, 2008 17.M. S. Alvim, M. E. Andrés, K. Chatzikokolakis, P. Degano, and C. Palamidessi, "Differential privacy: on the trade-off between utility and information leakage," Aug. 2011. [Online]. Available: http://arxiv.org/abs/1103.5188 18.Fienberg, S.E., et al, Differential Privacy and the Risk-Utility Tradeoff for Multi-dimensional Contingency Tables In Privacy in Statistical Databases, Vol. 6344 (2011), pp. 187-199. 19.A. Haeberlem, B.C. Pierce, and A. Narayan, "Differential privacy under fire," in Proceedings of the 20th USENIX Security Symposium, Aug. 2011. 20.Santos, R.J.; Bernardino, J.; Vieira, M.; , "A survey on data security in data warehousing: Issues, challenges and opportunities," EUROCON - International Conference on Computer as a Tool (EUROCON), 2011 IEEE , vol., no., pp.1-4, 27-29 April 2011 21.Joshi, P.; Kuo, C.-C.J.; , "Security and privacy in online social networks: A survey," Multimedia and Expo (ICME), 2011 IEEE International Conference on , vol., no., pp.1-6, 11-15 July 2011 22.Matthews, Gregory J., Harel, Ofer, Data confidentiality: A review of methods for statistical disclosure limitation and methods for assessing privacy, Statistics Surveys, 5, (2011), 1-29 (electronic). 23.Liu Ying-hua; Yang Bing-ru; Cao Dan-yang; Ma Nan; , "State-of-the-art in distributed privacy preserving data mining," Communication Software and Networks (ICCSN), 2011 IEEE 3rd International Conference on , vol., no., pp.545-549, 27-29 May 2011