A Review of Privacy Essentials for Confidential Mobile Data Transactions

The increasingly rapid use of mobile devices for da ta transaction around the world has consequently le d to a new problem, and that is, how to engage in mobile d ata transactions while maintaining an acceptable le vel of data privacy and security. While most mobile devices engage in d ata transactions through a data cloud or a set of d ata servers, it is still possible to apply data confidentiality across data servers, and, as such, preserving privacy in any mo bile data transaction. Yet still, it is essential that a review of data privacy, data utility, the techniques, and methodolog ies employed in the data privacy process, is done, as the underlying data pr ivacy principles remain the same. In this paper, as a contribution, we present a review of data privacy essentials that ar e fundamental in delivering any appropriate analysi s and specific methodology implementation for various data privacy needs in mobile data transactions and computation.

[1]  Steven P. Reiss Practical Data-Swapping: The First Steps , 1980, 1980 IEEE Symposium on Security and Privacy.

[2]  Ken Black,et al.  Business Statistics: Contemporary Decision Making , 1994 .

[3]  Kato Mivule,et al.  Utilizing Noise Addition for Data Privacy, an Overview , 2013, ArXiv.

[4]  Roger Sauter,et al.  Introduction to Statistics and Data Analysis , 2002, Technometrics.

[5]  Vitaly Shmatikov,et al.  Myths and fallacies of "Personally Identifiable Information" , 2010, Commun. ACM.

[6]  Kato Mivule,et al.  A Comparative Analysis of Data Privacy and Utility Parameter Adjustment, Using Machine Learning Classification as a Gauge , 2013, Complex Adaptive Systems.

[7]  Raymond Chi-Wing Wong,et al.  Minimality Attack in Privacy Preserving Data Publishing , 2007, VLDB.

[8]  Pierangela Samarati,et al.  Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .

[9]  A. Karr,et al.  Data swapping as a decision problem , 2005 .

[10]  Y. Saygin,et al.  Secret Sharing vs . Encryption-based Techniques For Privacy Preserving Data Mining 1 , 2008 .

[11]  Radu State,et al.  Data Privacy Management and Autonomous Spontaneous Security , 2013, Lecture Notes in Computer Science.

[12]  Dan Suciu,et al.  The Boundary Between Privacy and Utility in Data Publishing , 2007, VLDB.

[13]  Riccardo Dondi,et al.  The l-Diversity problem: Tractability and approximability , 2013, Theor. Comput. Sci..

[14]  Yufei Tao,et al.  The hardness and approximation algorithms for l-diversity , 2009, EDBT '10.

[15]  H. Vincent Poor,et al.  Utility and privacy of data sources: Can Shannon help conceal and reveal information? , 2010, 2010 Information Theory and Applications Workshop (ITA).

[16]  Reihaneh Safavi-Naini,et al.  A practice-oriented framework for measuring privacy and utility in data sanitization systems , 2010, EDBT '10.

[17]  Claude Turner,et al.  Applying Data Privacy Techniques on Published Data in Uganda , 2012 .

[18]  Yucel Saygin,et al.  Secret charing vs. encryption-based techniques for privacy preserving data mining , 2007 .

[19]  Paul M. Schwartz,et al.  The PII Problem: Privacy and a New Concept of Personally Identifiable Information , 2011 .

[20]  Josep Domingo-Ferrer,et al.  A Survey of Inference Control Methods for Privacy-Preserving Data Mining , 2008, Privacy-Preserving Data Mining.

[21]  Sara Foresti,et al.  Microdata Protection , 2007, Encyclopedia of Cryptography and Security.

[22]  David Alan Hanson,et al.  Data security , 1979, ACM-SE 17.

[23]  T. Grance,et al.  SP 800-122. Guide to Protecting the Confidentiality of Personally Identifiable Information (PII) , 2010 .

[24]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[25]  P. Goadsby Statistical methods in clinical trials , 2003, The Medical journal of Australia.

[26]  Andrew F. Siegel,et al.  Practical Business Statistics , 1994 .

[27]  Debra Wetcher-Hendricks,et al.  Analyzing Quantitative Data: An Introduction for Social Researchers , 2011 .

[28]  Ofer Harel,et al.  Data confidentiality: A review of methods for statistical disclosure limitation and methods for assessing privacy , 2011 .

[29]  Joaquin Garcia-Alfaro,et al.  Data Privacy Management and Autonomous Spontaneous Security, 4th International Workshop, DPM 2009 and Second International Workshop, SETOP 2009, St. Malo, France, September 24-25, 2009, Revised Selected Papers , 2010, DPM/SETOP.

[30]  Josep Domingo-Ferrer,et al.  On the complexity of optimal microaggregation for statistical disclosure control , 2001 .

[31]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[32]  Jerome P. Reiter,et al.  Satisfying Disclosure Restrictions With Synthetic Data Sets , 2002 .

[33]  J. K. Nelson,et al.  Research Methods in Physical Activity , 1990 .

[34]  Rathindra Sarathy,et al.  Some Additional Insights on Applying Differential Privacy for Numeric Data , 2010, Privacy in Statistical Databases.

[35]  Adam D. Smith,et al.  Composition attacks and auxiliary information in data privacy , 2008, KDD.

[36]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[37]  Nabil R. Adam,et al.  Security-control methods for statistical databases: a comparative study , 1989, ACM Comput. Surv..

[38]  S. Reiss,et al.  Data-swapping: A technique for disclosure control , 1982 .

[39]  Jay L. Devore,et al.  Introduction to Statistics and Data Analysis , 2000 .

[40]  Benny Pinkas,et al.  Cryptographic techniques for privacy-preserving data mining , 2002, SKDD.

[41]  David Taniar,et al.  Integrations of Data Warehousing, Data Mining and Database Technologies - Innovative Approaches , 2011 .