Privacy Cost Analysis and Privacy Protection Based on Big Data

被引:1
|
作者
周蔷 [1 ]
岳开旭 [1 ]
段垚 [1 ]
机构
[1] School of Management and Engineering,Anhui Polytechnic University
关键词
privacy; security; economics; privacy protection; big data;
D O I
10.19884/j.1672-5220.2019.01.013
中图分类号
TP309 [安全保密];
学科分类号
081201 ; 0839 ; 1402 ;
摘要
A comprehensive analysis of the impact privacy incidents on its market value is given.A broad set of instances of the exposure of personal information from a summary of some security mechanisms and the corresponding results are presented. The cumulative effect increases in magnitude over day following the breach announcement, but then decreases. Besides, a new privacy protection property, that is, p-sensitive k-anonymity is presented in this paper to protect against identity disclosure. We illustrated the inclusion of the two necessary conditions in the algorithm for computing a p-k-minimal generalization. Algorithms such as k-anonymity and l-diversity remain all sensitive attributes intact and apply generalization and suppression to the quasi-identifiers. This will keep the data "truthful" and provide good utility for data-mining applications, while achieving less perfect privacy. We aim to get the problem based on the prior analysis, and study the issue of privacy protection from the perspective of the model-benefit.
引用
收藏
页码:96 / 105
页数:10
相关论文
共 50 条
  • [1] Protection of Big Data Privacy
    Mehmood, Abid
    Natgunanathan, Iynkaran
    Xiang, Yong
    Hua, Guang
    Guo, Song
    [J]. IEEE ACCESS, 2016, 4 : 1821 - 1834
  • [2] Based on the Technological Analysis of Big Data Security and Privacy Protection Technology
    Wang, Lei
    [J]. PROCEEDINGS OF THE 2017 7TH INTERNATIONAL CONFERENCE ON EDUCATION, MANAGEMENT, COMPUTER AND SOCIETY (EMCS 2017), 2017, 61 : 603 - 606
  • [3] Privacy Protection Based Retrieval on WBAN Big Data
    Yao, Lan
    Gu, Jialiang
    Tang, Mengjiao
    [J]. PROCEEDINGS OF 2016 IEEE 18TH INTERNATIONAL CONFERENCE ON HIGH PERFORMANCE COMPUTING AND COMMUNICATIONS; IEEE 14TH INTERNATIONAL CONFERENCE ON SMART CITY; IEEE 2ND INTERNATIONAL CONFERENCE ON DATA SCIENCE AND SYSTEMS (HPCC/SMARTCITY/DSS), 2016, : 876 - 882
  • [4] Big Data Security and Privacy Protection
    Zhang, Dongpo
    [J]. PROCEEDINGS OF THE 8TH INTERNATIONAL CONFERENCE ON MANAGEMENT AND COMPUTER SCIENCE (ICMCS 2018), 2018, 77 : 275 - 278
  • [5] Big Data Privacy Based On Differential Privacy a Hope for Big Data
    Shrivastva, Krishna Mohan Pd
    Rizvi, M. A.
    Singh, Shailendra
    [J]. 2014 6TH INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND COMMUNICATION NETWORKS, 2014, : 776 - 781
  • [6] Data structure and privacy protection analysis in big data environment based on blockchain technology
    Wang, Yu
    [J]. International Journal of Intelligent Networks, 2024, 5 : 120 - 132
  • [7] Discriminant component analysis for privacy protection and visualization of big data
    Kung, Sun-Yuan
    [J]. MULTIMEDIA TOOLS AND APPLICATIONS, 2017, 76 (03) : 3999 - 4034
  • [8] Discriminant component analysis for privacy protection and visualization of big data
    Sun-Yuan Kung
    [J]. Multimedia Tools and Applications, 2017, 76 : 3999 - 4034
  • [9] Research on Location Information and Privacy Protection Based on Big Data
    Yu, Juan
    [J]. 2022 INTERNATIONAL CONFERENCE ON INDUSTRIAL IOT, BIG DATA AND SUPPLY CHAIN, IIOTBDSC, 2022, : 226 - 229
  • [10] Cybersecurity of Medical Data Based on Big Data and Privacy Protection Method
    Li, Jianhong
    Pan, An
    Zheng, Tongxing
    [J]. INTERNATIONAL JOURNAL OF DATA WAREHOUSING AND MINING, 2023, 19 (05)