Explore chapters and articles related to this topic
Computing Paradigms and Security Issues in Connected and Autonomous Driving Vehicles
Published in B. B. Gupta, Megha Quamara, Internet of Things Security, 2020
To manage DoS attacks, techniques such as frequency hopping, channel switching, and utilization of multiple transceivers can be adopted. In addition, a congestion database can be maintained to keep the records of the source of the attack, timing, and frequency. In order to prevent malware-based attacks, an Intrusion Detection System can be deployed and a system integrity check can be performed. To prevent disclosure of personal information, data anonymization techniques can be utilized. In addition, multi-factor protection schemes that can prioritize the user’s access actions can also be adopted. To prevent privilege escalation, authentication mechanisms can be embraced to verify the identities of the data- or resource-requesting entities.
Mrfda: Mapreduce Based Full-Domain Anonymization
Published in Amir Hussain, Mirjana Ivanovic, Electronics, Communications and Networks IV, 2015
Qingqing Hu*, Junqiang Liu, Yongsheng Wu, Shijian Xu, Mengtao Xu
Data anonymization is an effective approach for privacy protection and has been widely studied in stand-alone mode. Data anonymization protects privacy information by generalization(Sweeney 2002 ), slicing ( L1 et al. 2012), suppression(Wang et al. 2007) and anatomization (Xiao & Tao. 2006). The generalization schemes include full-domain scheme (LeFevre et al. 2005), sub-tree scheme (Fung et al. 2007), multidimensional scheme(LeFevre et al. 2006) and cell generalization (Xu et al. 2006).
An Overview of Data Privacy in Healthcare in the Current Age
Published in Ahmed Elngar, Ambika Pawar, Prathamesh Churi, Data Protection and Privacy in Healthcare, 2021
Reinaldo Padilha França, Ana Carolina Borges Monteiro, Rangel Arthur, Yuzo Iano
Data anonymization (data anonymity) aims to protect the privacy of the individual; it is the use of one or more techniques designed to make it impossible, or at least more difficult, to identify a particular individual (patient) from related stored data, thus making data sharing safe and legal [29].
Methods and tools for healthcare data anonymization: a literature review
Published in International Journal of General Systems, 2023
Olga Vovk, Gunnar Piho, Peeter Ross
One of the main problems in data anonymization is the absence of a universal method to protect against potential attacks while preserving data utility. Even k-anonymity, the most widely used method, can be vulnerable to attacks, such as homogeneity or background knowledge attacks (Machanavajjhala et al. 2007). In the k-anonymous dataset, each person cannot be distinguished from at least k-1 other individuals (Sweeney 2002). In other words, k individuals have the same characteristic and the greater k is, the lower is the risk of identification and vice versa. For example, if k = 2, there is a 50% chance of identifying the person because only two people have the same attributes (El Emam and Arbuckle 2013).
Classification of various attacks and their defence mechanism in online social networks: a survey
Published in Enterprise Information Systems, 2019
Somya Ranjan Sahoo, Brij Bhooshan Gupta
Vicinity attack: Sharing of information is the main factor for using OSN. The information may contain some credential data like bank account number, sensitive personal information of any individuals. To protect the data, anonymisation technique is required before making the data available publicly. If attacker has certain victim information, the attacker can easily collect the information from neighbours, the victim may be reidentified from the social network even if anonymisation technique is used by the victim to protect their personal information.