A Case Study: Privacy Preserving Release of Spa9o- temporal Density in Paris

Size: px
Start display at page:

Download "A Case Study: Privacy Preserving Release of Spa9o- temporal Density in Paris"

Transcription

1 A Case Study: Privacy Preserving Release of Spa9o- temporal Density in Paris Gergely Acs (INRIA) Claude Castelluccia (INRIA)

2 Outline 2! Dataset descrip9on! XData Project! Privacy model! Sani4za4on algorithm! Performance evalua4on! Conclusions 2

3 Mo9va9on: XData project 3 Postal data Call Data Record (CDR) Electricity consumption data Demographical data Water management data 3

4 4 Problem: European Data Protec9on law (Direc9ve 95/46/EC)! all datasets have to be anonymized such that data subjects are no longer identifiable! Who is identifiable?! account should be taken of all the means likely reasonably to be used either by the controller or by any other person to identify the said person è Anonymization must be done before cross-processing datasets! In practice, CNIL (French Data Protection Office) checks if 4 data releases are compliant with the rule

5 Privacy Model 5! Differential privacy e " apple Pr(M(D) =D ) Pr(M(D 0 )=D ) apple e"! composes securely: retain privacy guarantees in the presence of independent releases [1]! even with arbitrary external knowledge! 5 [1] S.R. Ganta, S. Kasiviswanathan, A. Smith. Composition Attacks and Auxiliary Information in Data Privacy. KDD 08

6 ε 6! 1-bit information: e.g., Is Alice s record inside dataset D? Inference advantage: Pr( Alice in D ε-diff. private D AND D \ {Alice}) Pr( Alice in D D \ {Alice}) Max inference advantage ε =0.1 ε =0.3 ε =0.5 ε =1.0 Global Maximum Prior Global Maximum ε

7 Focus: Spa9o- temporal density from 7 CDR Postal data Call Data Record (CDR) Electricity consumption data Demographical data Water management data 7

8 (Simplified) Call Data Record 8 Rec # Phone Lat Lon Time Event :34:12 01/09/ :31:02 02/09/2007 Incoming SMS Outgoing Call! 4 types of events:! Incoming SMS/Call! Outgoing SMS/Call! Phone numbers are scrambled (No Personal Data in the 8 dataset)

9 Paris CDR (provided by Orange ) 9! 1,992,846 users! 1303 towers! 10/09/ /09/2007! Mean trace length: (std.dev: 18)! Max. trace length: 732 9

10 Goal: Release spa9o- temporal 10 density (and not CDR)! Number of individuals at a given hour at any IRIS cell in Paris IRIS cells , Total visits: (Mean: 87) Original Visits Mo Tu Wed Thu Fri Sat Sun , Total visits: (Mean: 81) Original Visits ! Challenge: Large dimensional data 0 Mo Tu Wed Thu Fri Sat 10 Sun

11 Overview of our approach Sample x ( 30) visits per user uniformly at random (to decrease sensi4vity) 2. Create 4me- series: map tower cell counts to IRIS cell counts 3. Perturb these 4me- series to guarantee differen4al privacy 11

12 From CDR to Spa9o- temporal Density Create the Voronoi- tessela4on of the towers 2. Map each Voronoi cell to Iris cells 3. Compute the IRIS cell count at any 4me from the count of the overlapping voronoi cells Tower cells IRIS cells 12

13 Overview of our approach Sample x ( 30) visits per user uniformly at random 2. Create 4me- series: map tower cell counts to IRIS cell counts 3. Perturb these 4me- series to guarantee differen4al privacy 13

14 Perturba9on of 9me series 14! Naïve solu9on: add properly calibrated Laplace noise to each count of the IRIS cell (one count per hour over 1 week) Naïve approach (ε=0.3) Original Private (MRE: 0.73, PC: 0.59) Problem: Counts are much smaller than the noise!! Our approach: Visit count Mo Tu Wed Thu Fri Sat Sun 1. cluster nearby less populated cells un4l their aggregated counts become sufficiently large to resist noise. 2. perturb the aggregated 4me series by adding noise to their largest Fourier coefficients Visit count Our approach (ε=0.3) Original Private (MRE: 0.16, PC: 0.99) 3. scale back with the (noisy) total number of visits of individual cells to get the individual 4me series 50 0 Mo Tu Wed Thu Fri Sat Sun

15 Performance evalua9on 1: 15 Mean Rela9ve Error MRE(X, ˆX) =(1/168) X168 i=1 ˆX i X i max(,x i ) Naïve approach (ε=0.3) MRE Our scheme (ε=0.3) MRE Average MRE: Average MRE:

16 Performance evalua9on 2: 16 Pearson Correla9on PC(X, ˆX) = P 168 i=1 (X i q P168 i=1 (X i Pi X i/168)( ˆX P ˆX i i i /168) q Pi X P168 i/168) 2 i=1 ( ˆX P ˆX i i i /168) 2 Naive approach (ε=0.3) PC 1.0 Our scheme (ε=0.3) PC Average PC: 0.47 Average PC:

17 Conclusions 1. 17! secure composability is an implicit requirement! this favours randomization-based notions of privacy (such as differential privacy)! we obtained accurate results for large dimensional data within the differen4al privacy model! there are no universal anonymization solutions that fit all applications! in order to get the best accuracy, they have to be customized to the application and the public characteristics of the dataset 17

18 Conclusions 2. 18! Differential Privacy might be overkilling! A simpler scheme (with aggregation, or k- anonymity) with a realistic privacy risk analysis is probably enough from a Legal point of you!! But how to perform a Privacy Risk Analysis??? 18

19 Conclusions 3. 19! Privacy Risk Analysis is required before any anonymization process! Otherwise we might not solve the correct problem! Different from Security Risk Analysis! Assumptions are different! Not black or white! Inference is hard to model and quantify 19

20 Performance evalua9on 3: 20 Error depending on 9me Relative error (ε=0.3) Earth Mover s Distance Meters of errors (ε=0.3) Our approach Our approach (Average: 188 meters) LPA (Average: 341 meters) EMD (meters) Mo Tu Wed Thu Fri Sat Sun 0 Mo Tu Wed Thu Fri Sat Sun Average: 0.18 Average: 188 meters 20

21 European Data Protec9on law 21! personal data is any information relating to an identified or identifiable individual! can be used to identify him or her, and to know his/her habits! account must be taken of all the means available [ ] to determine whether a person is identifiable! any processing of any personal data must be (1) transparent (to the individual), (2) for specified explicit purpose(s), (3) relevant and not excessive in relation to these purposes! Legally nonbinding: all member states have enacted their own data protection legislation! Anonymized data is considered to be non-personal data, and 21 as such, the directive does not apply to that

22 New Law: General Data Protec4on 22 Regula4on (under discussion)! personal data is any information relating to an individual, whether it relates to his or her private, professional or public life. It can be anything from a name, a photo, an address, bank details, posts on social networking websites, medical information, or a computer s IP address."! applies if personal data of EU residents are processed (even by non-eu companies)! Risk assessment and mitigation is required (checked by a Single Data Protection Authority)! a single set of rules applies to all EU member states 22

23 American vs. European Data 23 Protec9on Direc9ve (95/46/EC )! US has no single data protection law comparable to the EU's Data Protection law! ad-hoc legalisation: certain sectors partially satisfy the EU Directive, however most do not! this is probably due to the American lassiez-faire economics! HIPAA s Privacy Rule mainly regulates the use of medical data (PHI), which is (in theory) similarly strict as EU s current data protection law 23

Data Anonymization. Graham Cormode.

Data Anonymization. Graham Cormode. Data Anonymization Graham Cormode graham@research.att.com 1 Why Anonymize? For Data Sharing Give real(istic) data to others to study without compromising privacy of individuals in the data Allows third-parties

More information

Privacy Preserving Data Publishing: From k-anonymity to Differential Privacy. Xiaokui Xiao Nanyang Technological University

Privacy Preserving Data Publishing: From k-anonymity to Differential Privacy. Xiaokui Xiao Nanyang Technological University Privacy Preserving Data Publishing: From k-anonymity to Differential Privacy Xiaokui Xiao Nanyang Technological University Outline Privacy preserving data publishing: What and Why Examples of privacy attacks

More information

CS573 Data Privacy and Security. Differential Privacy. Li Xiong

CS573 Data Privacy and Security. Differential Privacy. Li Xiong CS573 Data Privacy and Security Differential Privacy Li Xiong Outline Differential Privacy Definition Basic techniques Composition theorems Statistical Data Privacy Non-interactive vs interactive Privacy

More information

Accountability in Privacy-Preserving Data Mining

Accountability in Privacy-Preserving Data Mining PORTIA Privacy, Obligations, and Rights in Technologies of Information Assessment Accountability in Privacy-Preserving Data Mining Rebecca Wright Computer Science Department Stevens Institute of Technology

More information

Time Distortion Anonymization for the Publication of Mobility Data with High Utility

Time Distortion Anonymization for the Publication of Mobility Data with High Utility Time Distortion Anonymization for the Publication of Mobility Data with High Utility Vincent Primault, Sonia Ben Mokhtar, Cédric Lauradoux and Lionel Brunie Mobility data usefulness Real-time traffic,

More information

Cryptography & Data Privacy Research in the NSRC

Cryptography & Data Privacy Research in the NSRC Cryptography & Data Privacy Research in the NSRC Adam Smith Assistant Professor Computer Science and Engineering 1 Cryptography & Data Privacy @ CSE NSRC SIIS Algorithms & Complexity Group Cryptography

More information

Pufferfish: A Semantic Approach to Customizable Privacy

Pufferfish: A Semantic Approach to Customizable Privacy Pufferfish: A Semantic Approach to Customizable Privacy Ashwin Machanavajjhala ashwin AT cs.duke.edu Collaborators: Daniel Kifer (Penn State), Bolin Ding (UIUC, Microsoft Research) idash Privacy Workshop

More information

Emerging Measures in Preserving Privacy for Publishing The Data

Emerging Measures in Preserving Privacy for Publishing The Data Emerging Measures in Preserving Privacy for Publishing The Data K.SIVARAMAN 1 Assistant Professor, Dept. of Computer Science, BIST, Bharath University, Chennai -600073 1 ABSTRACT: The information in the

More information

Making Smart Use of Geo-location Data

Making Smart Use of Geo-location Data Making Smart Use of Geo-location Data Using geolocation in a trustworthy and compliant way Simon.Hania@tomtom.com Trends that threaten trust 2 Connected cars with downloadable apps Location services, cloud,

More information

Differential Privacy. Seminar: Robust Data Mining Techniques. Thomas Edlich. July 16, 2017

Differential Privacy. Seminar: Robust Data Mining Techniques. Thomas Edlich. July 16, 2017 Differential Privacy Seminar: Robust Techniques Thomas Edlich Technische Universität München Department of Informatics kdd.in.tum.de July 16, 2017 Outline 1. Introduction 2. Definition and Features of

More information

Introduction to Data Mining

Introduction to Data Mining Introduction to Data Mining Privacy preserving data mining Li Xiong Slides credits: Chris Clifton Agrawal and Srikant 4/3/2011 1 Privacy Preserving Data Mining Privacy concerns about personal data AOL

More information

Automated Information Retrieval System Using Correlation Based Multi- Document Summarization Method

Automated Information Retrieval System Using Correlation Based Multi- Document Summarization Method Automated Information Retrieval System Using Correlation Based Multi- Document Summarization Method Dr.K.P.Kaliyamurthie HOD, Department of CSE, Bharath University, Tamilnadu, India ABSTRACT: Automated

More information

Differentially Private Multi- Dimensional Time Series Release for Traffic Monitoring

Differentially Private Multi- Dimensional Time Series Release for Traffic Monitoring DBSec 13 Differentially Private Multi- Dimensional Time Series Release for Traffic Monitoring Liyue Fan, Li Xiong, Vaidy Sunderam Department of Math & Computer Science Emory University 9/4/2013 DBSec'13:

More information

Differen'al Privacy. CS 297 Pragya Rana

Differen'al Privacy. CS 297 Pragya Rana Differen'al Privacy CS 297 Pragya Rana Outline Introduc'on Privacy Data Analysis: The SeAng Impossibility of Absolute Disclosure Preven'on Achieving Differen'al Privacy Introduc'on Sta's'c: quan'ty computed

More information

Sanitization of call detail records via differentially-private Bloom filters

Sanitization of call detail records via differentially-private Bloom filters Sanitization of call detail records via differentially-private Bloom filters Mohammad Alaggan Helwan University Joint work with Sébastien Gambs (Université de Rennes 1 - Inria / IRISA), Stan Matwin and

More information

Differentially Private H-Tree

Differentially Private H-Tree GeoPrivacy: 2 nd Workshop on Privacy in Geographic Information Collection and Analysis Differentially Private H-Tree Hien To, Liyue Fan, Cyrus Shahabi Integrated Media System Center University of Southern

More information

The Two Dimensions of Data Privacy Measures

The Two Dimensions of Data Privacy Measures The Two Dimensions of Data Privacy Measures Abstract Orit Levin Page 1 of 9 Javier Salido Corporat e, Extern a l an d Lega l A ffairs, Microsoft This paper describes a practical framework for the first

More information

Data Compromise Notice Procedure Summary and Guide

Data Compromise Notice Procedure Summary and Guide Data Compromise Notice Procedure Summary and Guide Various federal and state laws require notification of the breach of security or compromise of personally identifiable data. No single federal law or

More information

Public consultation on Counterfeit and Piracy Watch-List

Public consultation on Counterfeit and Piracy Watch-List Public consultation on Counterfeit and Piracy Watch-List Fields marked with * are mandatory. Public consultation on Counterfeit and Piracy Watch-List Purpose and context of the consultation IPR infringements,

More information

Technical Requirements of the GDPR

Technical Requirements of the GDPR Technical Requirements of the GDPR Purpose The purpose of this white paper is to list in detail all the technological requirements mandated by the new General Data Protection Regulation (GDPR) laws with

More information

Privacy-preserving machine learning. Bo Liu, the HKUST March, 1st, 2015.

Privacy-preserving machine learning. Bo Liu, the HKUST March, 1st, 2015. Privacy-preserving machine learning Bo Liu, the HKUST March, 1st, 2015. 1 Some slides extracted from Wang Yuxiang, Differential Privacy: a short tutorial. Cynthia Dwork, The Promise of Differential Privacy.

More information

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow Managing Privacy Risk & Compliance in Financial Services Brett Hamilton Advisory Solutions Consultant ServiceNow 1 Speaker Introduction INSERT PHOTO Name: Brett Hamilton Title: Advisory Solutions Consultant

More information

Cryptography & Data Privacy Research in the NSRC

Cryptography & Data Privacy Research in the NSRC Cryptography & Data Privacy Research in the NSRC Adam Smith Assistant Professor Computer Science and Engineering 1 Cryptography & Data Privacy @ CSE NSRC SIIS Algorithms & Complexity Group Cryptography

More information

Regulatory challenges for the deployment of smart grids

Regulatory challenges for the deployment of smart grids Regulatory challenges for the deployment of smart grids Dr.-Ing. Manuel Sánchez Team Leader Smart Grids Directorate General for Energy European Commission Brussels 16 March 2016 Energy Low carbon economy

More information

The State of the Trust Gap in 2015

The State of the Trust Gap in 2015 The State of the Trust Gap in 2015 The widespread use of mobile devices for work has driven a profound change in how employees think about the privacy of their personal data on mobile devices. Ten years

More information

Information Security. How to be GDPR compliant? 08/06/2017

Information Security. How to be GDPR compliant? 08/06/2017 Information Security How to be GDPR compliant? CREOBIS 08/06/2017 1 Alain Cieslik What Is the Difference Between Security and Privacy? Security: The primary goal of InfoSec is to protect confidentiality,

More information

General Data Protection Regulation (GDPR) - A CANDDi perspective

General Data Protection Regulation (GDPR) - A CANDDi perspective General Data Protection Regulation (GDPR) - A CANDDi perspective 1 - Summary With General Data Protection Regulation less than 12 months away there is a legal requirement for all businesses to have taken

More information

A practical guide to using ScheduleOnce in a GDPR compliant manner

A practical guide to using ScheduleOnce in a GDPR compliant manner A practical guide to using ScheduleOnce in a GDPR compliant manner Table of Contents Glossary 2 Background What does the GDPR mean for ScheduleOnce users? Lawful basis for processing Inbound scheduling

More information

The West End Community Trust Privacy Policy

The West End Community Trust Privacy Policy The West End Community Trust Privacy Policy We are committed to protecting your personal information and being transparent about what we do with it, however you interact with us. We are therefore committed

More information

1) The Definition of Personal Data, the Legal Basis of Data Processing, the Concepts of Data Controller and Data Processor

1) The Definition of Personal Data, the Legal Basis of Data Processing, the Concepts of Data Controller and Data Processor The Opinion of the Hungarian National Authority for Data Protection and Freedom of Information on Blockchain Technology in the Context of Data Protection A Hungarian citizen requested the Hungarian National

More information

Privacy Challenges in Big Data and Industry 4.0

Privacy Challenges in Big Data and Industry 4.0 Privacy Challenges in Big Data and Industry 4.0 Jiannong Cao Internet & Mobile Computing Lab Department of Computing Hong Kong Polytechnic University Email: csjcao@comp.polyu.edu.hk http://www.comp.polyu.edu.hk/~csjcao/

More information

ACCOUNTING TECHNICIANS IRELAND DATA PROTECTION POLICY GENERAL DATA PROTECTION REGULATION

ACCOUNTING TECHNICIANS IRELAND DATA PROTECTION POLICY GENERAL DATA PROTECTION REGULATION ACCOUNTING TECHNICIANS IRELAND DATA PROTECTION POLICY GENERAL DATA PROTECTION REGULATION Document Control Owner: Distribution List: Data Protection Officer Relevant individuals who access, use, store or

More information

Privacy policy SIdP website EU 2016/679

Privacy policy SIdP website EU 2016/679 Privacy policy SIdP website EU 2016/679 Categories of data subjects: Website users and users of the members-only area Update of the privacy policy: 30/08/2018 The present document contains the information

More information

The Confounding Problem of Private Data Release

The Confounding Problem of Private Data Release The Confounding Problem of Private Data Release Divesh Srivastava AT&T Labs-Research Acknowledgments: Ramón, Graham, Colin, Xi, Ashwin, Magda This material represents the views of the individual contributors

More information

Void main Technologies

Void main Technologies Sno Title Domain 1. A Cross Tenant Access Control (CTAC) Model for Cloud Computing: Formal Specification and Verification 2. A Lightweight Secure Data Sharing Scheme for Mobile Cloud Computing 3. A Modified

More information

Data Warehouse Risk Assessment (GDPR)

Data Warehouse Risk Assessment (GDPR) Data Warehouse Risk Assessment (GDPR) The new data protection law is effective from 25.05.2018. Individuals will have more control of their personal data and organisations will have to implement a risk

More information

PRIVACY POLICY PRIVACY POLICY

PRIVACY POLICY PRIVACY POLICY PRIVACY POLICY 1 A. GENERAL PART 1.1. COLLECTION AND PROCESSING OF USER DATA Within the scope of the availability of the website hosted in www.alpinushotel.com and of the services and communications made

More information

A Practical Look into GDPR for IT

A Practical Look into GDPR for IT Andrea Pasquinucci, March 2017 pag. 1 / 7 A Practical Look into GDPR for IT Part 1 Abstract This is the first article in a short series about the new EU General Data Protection Regulation (GDPR) looking,

More information

DATA PROTECTION POLICY THE HOLST GROUP

DATA PROTECTION POLICY THE HOLST GROUP DATA PROTECTION POLICY THE HOLST GROUP INTRODUCTION The purpose of this document is to provide a concise policy regarding the data protection obligations of The Holst Group. The Holst Group is a data controller

More information

Are your data ready for GDPR Compliance?

Are your data ready for GDPR Compliance? Are your data ready for GDPR Compliance? USING A DATA HUB TO PROTECT PERSONAL DATA Track & Trace Capture & Connect Secure & Protect Certify & Curate Publish & Share 2017 Talend 1 Rémi Forest Solution Engineer

More information

WEB PRIVACY POLICY. The company LEONARDI & C. SPA, registered address at 10/12/14 Via Henry Dunant, Sassuolo

WEB PRIVACY POLICY. The company LEONARDI & C. SPA, registered address at 10/12/14 Via Henry Dunant, Sassuolo INTRODUCTION The company LEONARDI & C. SPA, registered address at 10/12/14 Via Henry Dunant, Sassuolo (MO) (41049), owner of the website www.leonardi-group.it, hereby gives notice of the method of management

More information

Data Security and Privacy. Topic 18: k-anonymity, l-diversity, and t-closeness

Data Security and Privacy. Topic 18: k-anonymity, l-diversity, and t-closeness Data Security and Privacy Topic 18: k-anonymity, l-diversity, and t-closeness 1 Optional Readings for This Lecture t-closeness: Privacy Beyond k-anonymity and l-diversity. Ninghui Li, Tiancheng Li, and

More information

OBTAINING CONSENT IN PREPARATION FOR GDPR

OBTAINING CONSENT IN PREPARATION FOR GDPR A HOTELIER S GUIDE TO OBTAINING CONSENT IN PREPARATION FOR GDPR... WHAT IS GDPR? The General Data Protection Regulation (GDPR) is comprehensive legislation designed to harmonize data protection law across

More information

Our Commitment To Privacy PRIVACY POLICY. Last Modified July 26, 2018

Our Commitment To Privacy PRIVACY POLICY. Last Modified July 26, 2018 Our Commitment To Privacy PRIVACY POLICY Last Modified July 26, 2018 Please read this Privacy Policy carefully before using this online entertainment service. Access to and use of this online entertainment

More information

PRIVACY NOTICE. Who we are:

PRIVACY NOTICE. Who we are: PRIVACY NOTICE This privacy notice is effective 22 nd May 2018. Please read the following information carefully as it contains information about what data we collect and store about you and the reason

More information

University of Wisconsin-Madison Policy and Procedure

University of Wisconsin-Madison Policy and Procedure Page 1 of 10 I. Policy The Health Information Technology for Economic and Clinical Health Act regulations ( HITECH ) amended the Health Information Portability and Accountability Act ( HIPAA ) to establish

More information

REAL RENTS PROPERTY MANAGEMENT LTD PRIVACY NOTICE

REAL RENTS PROPERTY MANAGEMENT LTD PRIVACY NOTICE REAL RENTS PROPERTY MANAGEMENT LTD PRIVACY NOTICE BACKGROUND: understands that your privacy is important to you and that you care about how your personal data is used. We respect and value the privacy

More information

A Homeopath Registered Homeopath

A Homeopath Registered Homeopath A Homeopath Registered Homeopath DATA PROTECTION POLICY Scope of the policy This policy applies to the work of homeopath A Homeopath (hereafter referred to as AH ). The policy sets out the requirements

More information

Data Protection Policy

Data Protection Policy Data Protection Policy Data Protection Policy Version 3.00 May 2018 For more information, please contact: Technical Team T: 01903 228100 / 01903 550242 E: info@24x.com Page 1 The Data Protection Law...

More information

Towards Practical Differential Privacy for SQL Queries. Noah Johnson, Joseph P. Near, Dawn Song UC Berkeley

Towards Practical Differential Privacy for SQL Queries. Noah Johnson, Joseph P. Near, Dawn Song UC Berkeley Towards Practical Differential Privacy for SQL Queries Noah Johnson, Joseph P. Near, Dawn Song UC Berkeley Outline 1. Discovering real-world requirements 2. Elastic sensitivity & calculating sensitivity

More information

Co-clustering for differentially private synthetic data generation

Co-clustering for differentially private synthetic data generation Co-clustering for differentially private synthetic data generation Tarek Benkhelif, Françoise Fessant, Fabrice Clérot and Guillaume Raschia January 23, 2018 Orange Labs & LS2N Journée thématique EGC &

More information

Differential Privacy. Cynthia Dwork. Mamadou H. Diallo

Differential Privacy. Cynthia Dwork. Mamadou H. Diallo Differential Privacy Cynthia Dwork Mamadou H. Diallo 1 Focus Overview Privacy preservation in statistical databases Goal: to enable the user to learn properties of the population as a whole, while protecting

More information

I GOT ROBBED! HOW NYS AND THE US SHOULD PROTECT YOUR DATA ONLINE

I GOT ROBBED! HOW NYS AND THE US SHOULD PROTECT YOUR DATA ONLINE I GOT ROBBED! HOW NYS AND THE US SHOULD PROTECT YOUR DATA ONLINE By Clyde Vanel, NYS Assemblyman, Chair, Subcommittee on Internet & New Technologies HELP, I GOT ROBBED! I felt like screaming that line

More information

Security Control Methods for Statistical Database

Security Control Methods for Statistical Database Security Control Methods for Statistical Database Li Xiong CS573 Data Privacy and Security Statistical Database A statistical database is a database which provides statistics on subsets of records OLAP

More information

EU mhealth Working Group

EU mhealth Working Group EU mhealth Working Group 500 million users 45000 publishers 5% of total app market 3bn downloads Status Guidelines for assessing reliability & validity Lots of work on Scope, Target Group & Criteria https://ec.europa.eu/digital-single-market/en/mhealth

More information

GRAHAM JONES - PRIVACY POLICY

GRAHAM JONES - PRIVACY POLICY GRAHAM JONES - PRIVACY POLICY BACKGROUND: Graham Jones understands that your privacy is important to you and that you care about how your personal data is used. I respect and value the privacy of all of

More information

Parallel Composition Revisited

Parallel Composition Revisited Parallel Composition Revisited Chris Clifton 23 October 2017 This is joint work with Keith Merrill and Shawn Merrill This work supported by the U.S. Census Bureau under Cooperative Agreement CB16ADR0160002

More information

Indrajit Roy, Srinath T.V. Setty, Ann Kilzer, Vitaly Shmatikov, Emmett Witchel The University of Texas at Austin

Indrajit Roy, Srinath T.V. Setty, Ann Kilzer, Vitaly Shmatikov, Emmett Witchel The University of Texas at Austin Airavat: Security and Privacy for MapReduce Indrajit Roy, Srinath T.V. Setty, Ann Kilzer, Vitaly Shmatikov, Emmett Witchel The University of Texas at Austin Computing in the year 201X 2 Data Illusion of

More information

Crowd-Blending Privacy

Crowd-Blending Privacy Crowd-Blending Privacy Johannes Gehrke, Michael Hay, Edward Lui, and Rafael Pass Department of Computer Science, Cornell University {johannes,mhay,luied,rafael}@cs.cornell.edu Abstract. We introduce a

More information

What is GDPR? https://www.eugdpr.org/ Editorial: The Guardian: August 7th, EU Charter of Fundamental Rights, 2000

What is GDPR? https://www.eugdpr.org/ Editorial: The Guardian: August 7th, EU Charter of Fundamental Rights, 2000 GDPR: The basics What is GDPR? The EU General Data Protection Regulation (GDPR) is the biggest European shake-up of data protection in a generation. It s the culmination of two decades of experience of

More information

This guide is for informational purposes only. Please do not treat it as a substitute of a professional legal

This guide is for informational purposes only. Please do not treat it as a substitute of a professional legal What is GDPR? GDPR (General Data Protection Regulation) is Europe s new privacy law. Adopted in April 2016, it replaces the 1995 Data Protection Directive and marks the biggest change in data protection

More information

An Ad Omnia Approach to Defining and Achiev ing Private Data Analysis

An Ad Omnia Approach to Defining and Achiev ing Private Data Analysis An Ad Omnia Approach to Defining and Achiev ing Private Data Analysis Mohammad Hammoud CS3525 Dept. of Computer Science University of Pittsburgh Introduction This paper addresses the problem of defining

More information

GDPR Workflow White Paper

GDPR Workflow White Paper White Paper The European Union is implementing new legislation with the objective of protecting personal data of citizens within the EU and giving them more control over how their data is used. Hefty fines

More information

EU General Data Protection Regulation A Compliance Guide

EU General Data Protection Regulation A Compliance Guide Vanderbilt Entro EU General Data Protection Regulation A Compliance Guide Contents Abstract... 2 Overview... 2 What is personal data?... 2 What constitutes data processing?... 3 Am I a data controller

More information

Presented by: Therese Mickelson, ABC!

Presented by: Therese Mickelson, ABC! Presented by: Therese Mickelson, ABC! ! Evolution of Web Web 2.0! Online conversations! Online networks! New journalism! Expect / Demand interaction ! Social Media the tools! Social Networking what you

More information

De-identifying Facial Images using k-anonymity

De-identifying Facial Images using k-anonymity De-identifying Facial Images using k-anonymity Ori Brostovski March 2, 2008 Outline Introduction General notions Our Presentation Basic terminology Exploring popular de-identification algorithms Examples

More information

Under the GDPR, you have the following rights, which we will always work to uphold:

Under the GDPR, you have the following rights, which we will always work to uphold: 1. INFORMATION ABOUT US Registered address: Branded Restaurants, Unit Upper 14, Mermaid Quay, Cardiff Bay, CF10 5BZ. Postal Address: Branded Restaurants, Unit Upper 14, Mermaid Quay, Cardiff Bay, CF10

More information

Regulation and the Internet of Things

Regulation and the Internet of Things Regulation and the Internet of Things 15 th Global Symposium for Regulators (GSR15) Prof. Ian Brown The views expressed in this presentation are those of the author and do not necessarily reflect the opinions

More information

FRENCH WEEE REGISTER FOR PRODUCERS OF ELECTRICAL AND ELECTRONIC EQUIPMENT

FRENCH WEEE REGISTER FOR PRODUCERS OF ELECTRICAL AND ELECTRONIC EQUIPMENT FRENCH WEEE REGISTER FOR PRODUCERS OF ELECTRICAL AND ELECTRONIC EQUIPMENT USER GUIDE FOR AUTHORISED REPRESENTATIVES January 2018 ADEME Angers Direction Économie Circulaire et Déchets Service Produits et

More information

SMART METER ROLLOUT TO END CONSUMERS

SMART METER ROLLOUT TO END CONSUMERS Il consumatore di elettricità in Europa, com è e come sarà SMART METER ROLLOUT TO END CONSUMERS Roma, 21 February 2017 Francisco Puente USmartConsumer Project Coordinator fpuente@escansa.com linkedin.com/in/energiafranciscopuente

More information

Statistical Inference on Mobile Phone Network Data

Statistical Inference on Mobile Phone Network Data Statistical Inference on Mobile Phone Network Data European Forum for Geography and Statistics (EFGS 2018) Martijn Tennekes October 16-18, 2018 Predecessors of Mobile Phones Walkie-talkie Car telephone

More information

THE GDPR PCLOUD'S ROAD TO FULL COMPLIANCE

THE GDPR PCLOUD'S ROAD TO FULL COMPLIANCE THE GDPR PCLOUD'S ROAD TO FULL COMPLIANCE A WAY TO STRENGTHEN DATA PRIVACY The General Data Protection Regulation is a unified framework of data privacy rules, accepted by the WHAT IS THE GDPR? European

More information

IDENTITY ASSURANCE PRINCIPLES

IDENTITY ASSURANCE PRINCIPLES IDENTITY ASSURANCE PRINCIPLES PRIVACY AND CONSUMER ADVISORY GROUP (PCAG) V3.1 17 th July 2014 CONTENTS 1. Introduction 3 2. The Context of the Principles 4 3. Definitions 6 4. The Nine Identity Assurance

More information

Activity-Based Human Mobility Patterns Inferred from Mobile Phone Data: A Case Study of Singapore

Activity-Based Human Mobility Patterns Inferred from Mobile Phone Data: A Case Study of Singapore Activity-Based Human Mobility Patterns Inferred from Mobile Phone Data: A Case Study of Singapore By: Shan Jiang, Joseph Ferreira, Jr., and Marta C. Gonzalez Published in: 2017 Presented by: Masijia Qiu

More information

Village Software. Security Assessment Report

Village Software. Security Assessment Report Village Software Security Assessment Report Version 1.0 January 25, 2019 Prepared by Manuel Acevedo Helpful Village Security Assessment Report! 1 of! 11 Version 1.0 Table of Contents Executive Summary

More information

Privacy Policy... 1 EU-U.S. Privacy Shield Policy... 2

Privacy Policy... 1 EU-U.S. Privacy Shield Policy... 2 Privacy Policy... 1 EU-U.S. Privacy Shield Policy... 2 Privacy Policy knows that your privacy is important to you. Below is our privacy policy for collecting, using, securing, protecting and sharing your

More information

Mobile Security Fall 2011

Mobile Security Fall 2011 Mobile Security 14-829 Fall 2011 Patrick Tague Class #17 Location Security and Privacy HW #3 is due today Announcements Exam is in-class on Nov 9 Agenda Location security Location privacy Location, Location,

More information

The Meter-ON project. Marco Baron Enel Distribuzione. Steering the implementation of smart metering solutions throughout Europe

The Meter-ON project. Marco Baron Enel Distribuzione. Steering the implementation of smart metering solutions throughout Europe Steering the implementa.on of smart metering solu.ons throughout Europe The Meter-ON project Steering the implementation of smart metering solutions throughout Europe Session 47: Operational challenges

More information

K-Anonymity and Other Cluster- Based Methods. Ge Ruan Oct. 11,2007

K-Anonymity and Other Cluster- Based Methods. Ge Ruan Oct. 11,2007 K-Anonymity and Other Cluster- Based Methods Ge Ruan Oct 11,2007 Data Publishing and Data Privacy Society is experiencing exponential growth in the number and variety of data collections containing person-specific

More information

A1 Complete Plumbing and Heating Limited Job Applicant Privacy Notice

A1 Complete Plumbing and Heating Limited Job Applicant Privacy Notice A1 Complete Plumbing and Heating Limited Job Applicant Privacy Notice A1 Complete Plumbing and Heating Limited ( A1 ), Company Number 06272295 whose registered office is 1 Horsefair Mews, Romsey, England,

More information

A Machine Learning Approach to Privacy-Preserving Data Mining Using Homomorphic Encryption

A Machine Learning Approach to Privacy-Preserving Data Mining Using Homomorphic Encryption A Machine Learning Approach to Privacy-Preserving Data Mining Using Homomorphic Encryption Seiichi Ozawa Center for Mathematical Data Science Graduate School of Engineering Kobe University 2 What is PPDM?

More information

Opinion 02/2012 on facial recognition in online and mobile services

Opinion 02/2012 on facial recognition in online and mobile services ARTICLE 29 DATA PROTECTION WORKING PARTY 00727/12/EN WP 192 Opinion 02/2012 on facial recognition in online and mobile services Adopted on 22 March 2012 This Working Party was set up under Article 29 of

More information

If you start the process of wanting to purchase a property or unit from us, we may also collect the following information from you:

If you start the process of wanting to purchase a property or unit from us, we may also collect the following information from you: Privacy Notice WHO ARE WE? We are Stirlin Group Limited, which, for the purposes of this policy, includes Stirlin Developments Limited and Lodge Lane Developments Limited, trading as Homes by Stirlin.

More information

Intrusion Detection by Combining and Clustering Diverse Monitor Data

Intrusion Detection by Combining and Clustering Diverse Monitor Data Intrusion Detection by Combining and Clustering Diverse Monitor Data TSS/ACC Seminar April 5, 26 Atul Bohara and Uttam Thakore PI: Bill Sanders Outline Motivation Overview of the approach Feature extraction

More information

African Theatre Association (AfTA) PRIVACY POLICY

African Theatre Association (AfTA) PRIVACY POLICY African Theatre Association (AfTA) PRIVACY POLICY 1. Our Privacy Pledge We store your personal data safely. We won't share your details with anyone else. You can change your preferences or opt out from

More information

Graff Search Limited ( Graff Search ) is a recruitment agency and recruitment business.

Graff Search Limited ( Graff Search ) is a recruitment agency and recruitment business. Graff Search Privacy Policy Graff Search Limited ( Graff Search ) is a recruitment agency and recruitment business. Graff Search is committed to safeguarding the privacy of our candidates, clients and

More information

Introduction to Securing Critical Infrastructure

Introduction to Securing Critical Infrastructure Her kan tekst skrives Her kan tekst skrives Introduction to Securing Critical Infrastructure Her kan tekst skrives Keith Frederick CISSP, CAP, CRISC, Author securenok.com Topics A)acks on the Oil and Gas

More information

The Corporate Website and the Product Websites are together referred to hereafter as the website.

The Corporate Website and the Product Websites are together referred to hereafter as the website. PRIVACY POLICY Version July 2018 The website www.advanzia.com (hereafter, the Corporate Website ) and the following associated websites listed below: www.gebuhrenfrei.com www.free.at www.cartezero.fr www.advanziakonto.com

More information

Hot Topics in Privacy

Hot Topics in Privacy Hot Topics in Privacy Gretchen S. Herault Monster Worldwide SCCE Conference April 12, 2013 Agenda Privacy Landscape current state of regulatory coverage > Global > Industry Sector > Technology Hot Topics

More information

Hot Topics in Privacy

Hot Topics in Privacy Hot Topics in Privacy Gretchen S. Herault Monster Worldwide SCCE Conference April 12, 2013 Agenda Privacy Landscape current state of regulatory coverage > Global > Industry Sector > Technology Hot Topics

More information

System Models. 2.1 Introduction 2.2 Architectural Models 2.3 Fundamental Models. Nicola Dragoni Embedded Systems Engineering DTU Informatics

System Models. 2.1 Introduction 2.2 Architectural Models 2.3 Fundamental Models. Nicola Dragoni Embedded Systems Engineering DTU Informatics System Models Nicola Dragoni Embedded Systems Engineering DTU Informatics 2.1 Introduction 2.2 Architectural Models 2.3 Fundamental Models Architectural vs Fundamental Models Systems that are intended

More information

General Data Protection Regulation (GDPR)

General Data Protection Regulation (GDPR) BCD Travel s Response to the EU General Data Protection Regulation (GDPR) November 2017 Page 1 Response to the EU GDPR Copyright 2017 by BCD Travel N.V. All rights reserved. November 2017 Copyright 2017

More information

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel.

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel. Research Statement Yehuda Lindell Dept. of Computer Science Bar-Ilan University, Israel. lindell@cs.biu.ac.il www.cs.biu.ac.il/ lindell July 11, 2005 The main focus of my research is the theoretical foundations

More information

IEEE 2013 JAVA PROJECTS Contact No: KNOWLEDGE AND DATA ENGINEERING

IEEE 2013 JAVA PROJECTS  Contact No: KNOWLEDGE AND DATA ENGINEERING IEEE 2013 JAVA PROJECTS www.chennaisunday.com Contact No: 9566137117 KNOWLEDGE AND DATA ENGINEERING (DATA MINING) 1. A Fast Clustering-Based Feature Subset Selection Algorithm for High Dimensional Data

More information

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016 Bringing cyber to the Board of Directors & C-level and keeping it there Dirk Lybaert, Proximus September 9 th 2016 Dirk Lybaert Chief Group Corporate Affairs We constantly keep people connected to the

More information

Privacy policy NTI AG

Privacy policy NTI AG Privacy policy NTI AG NTI AG / LinMot Dok-Nr. Privacy Policy_NTI_AG_180607 Content 1 Privacy policy... 3 2 Who are we?... 3 3 What is Personal Information?... 3 4 What Personal Information does NTI AG

More information

BIOEVENTS PRIVACY POLICY

BIOEVENTS PRIVACY POLICY BIOEVENTS PRIVACY POLICY At Bioevents, your privacy is important. Below you will find our privacy policy, which covers all personally identifiable data shared through Bioevents websites. Our privacy policy

More information

Personal & Trusted Cloud

Personal & Trusted Cloud Inria Saclay-IDF November 7th, 2016 Colloque Inria CAPPRIS Personal & Trusted Cloud Nicolas Anciaux, SMIS team, Inria Saclay-IDF/UVSQ Towards a personal and trusted cloud Current model wrt. management

More information

Privacy Preserving Machine Learning: A Theoretically Sound App

Privacy Preserving Machine Learning: A Theoretically Sound App Privacy Preserving Machine Learning: A Theoretically Sound Approach Outline 1 2 3 4 5 6 Privacy Leakage Events AOL search data leak: New York Times journalist was able to identify users from the anonymous

More information

ATHLETICS WORLD CUP PRIVACY NOTICE

ATHLETICS WORLD CUP PRIVACY NOTICE ATHLETICS WORLD CUP PRIVACY NOTICE This Privacy Notice explains how Athletics World Cup ("AWC") collects, uses and shares the personal information that you provide to us either when using this website

More information