537 research outputs found

    Novel iterative min-max clustering to minimize information loss in statistical disclosure control

    Get PDF
    In recent years, there has been an alarming increase of online identity theft and attacks using personally identifiable information. The goal of privacy preservation is to de-associate individuals from sensitive or microdata information. Microaggregation techniques seeks to protect microdata in such a way that can be published and mined without providing any private information that can be linked to specific individuals. Microaggregation works by partitioning the microdata into groups of at least k records and then replacing the records in each group with the centroid of the group. An optimal microaggregation method must minimize the information loss resulting from this replacement process. The challenge is how to minimize the information loss during the microaggregation process. This paper presents a new microaggregation technique for Statistical Disclosure Control (SDC). It consists of two stages. In the first stage, the algorithm sorts all the records in the data set in a particular way to ensure that during microaggregation very dissimilar observations are never entered into the same cluster. In the second stage an optimal microaggregation method is used to create k-anonymous clusters while minimizing the information loss. It works by taking the sorted data and simultaneously creating two distant clusters using the two extreme sorted values as seeds for the clusters. The performance of the proposed technique is compared against the most recent microaggregation methods. Experimental results using benchmark datasets show that the proposed algorithm has the lowest information loss compared with a basket of techniques in the literature

    Synthesis and Characterization of Poly(butylene Oxide) Grafted Carbon Nanofibers

    Get PDF
    The grafting of polybutylene oxide onto purified and functionalized carbon nanofibers is reported. Grafting was possible after the insertion of 2-(formyloxy)ethyl 2-bromo-2-methylpropanoate onto the carbon nanofibers. The polymerization of tetrahydrofuran was mediated by copper(I) bromide and 1,1,4,7-pentamethyl diethylenetriamine. The polymer-grafted carbon nanofibers were characterized by Raman spectrsocopy, Transmission Electron Microscopy, and Thermogravimetric Analysis. TEM images of CNF-COOH (A), CNF-PBO (B), completely open tip of CNF-COOH, and coated tip of CNF-PBO (D) are shown in the left panel. The right panel depicts the distribution of bromine (blue), and carbon (red) atoms inside and in the vicinity of CNF-Br (as obtained by Electron Energy Loss Spectroscopy). The bottom shows the actual doped CNF. Preliminary data showed that these modified fibers have potential applications as smart (electrorheological) fluids

    Privacy-Preserving Trust Management Mechanisms from Private Matching Schemes

    Full text link
    Cryptographic primitives are essential for constructing privacy-preserving communication mechanisms. There are situations in which two parties that do not know each other need to exchange sensitive information on the Internet. Trust management mechanisms make use of digital credentials and certificates in order to establish trust among these strangers. We address the problem of choosing which credentials are exchanged. During this process, each party should learn no information about the preferences of the other party other than strictly required for trust establishment. We present a method to reach an agreement on the credentials to be exchanged that preserves the privacy of the parties. Our method is based on secure two-party computation protocols for set intersection. Namely, it is constructed from private matching schemes.Comment: The material in this paper will be presented in part at the 8th DPM International Workshop on Data Privacy Management (DPM 2013

    Flexible and Robust Privacy-Preserving Implicit Authentication

    Full text link
    Implicit authentication consists of a server authenticating a user based on the user's usage profile, instead of/in addition to relying on something the user explicitly knows (passwords, private keys, etc.). While implicit authentication makes identity theft by third parties more difficult, it requires the server to learn and store the user's usage profile. Recently, the first privacy-preserving implicit authentication system was presented, in which the server does not learn the user's profile. It uses an ad hoc two-party computation protocol to compare the user's fresh sampled features against an encrypted stored user's profile. The protocol requires storing the usage profile and comparing against it using two different cryptosystems, one of them order-preserving; furthermore, features must be numerical. We present here a simpler protocol based on set intersection that has the advantages of: i) requiring only one cryptosystem; ii) not leaking the relative order of fresh feature samples; iii) being able to deal with any type of features (numerical or non-numerical). Keywords: Privacy-preserving implicit authentication, privacy-preserving set intersection, implicit authentication, active authentication, transparent authentication, risk mitigation, data brokers.Comment: IFIP SEC 2015-Intl. Information Security and Privacy Conference, May 26-28, 2015, IFIP AICT, Springer, to appea

    Big Data Mining, Fairness and Privacy

    Get PDF
    Effective Protection of Fundamental Rights in a pluralist worl

    Uniform wafer-scale synthesis of graphene on evaporated Cu (111) film with quality comparable to exfoliated monolayer

    Full text link
    Monolayer graphene has been grown on crystallized Cu (111) films on standard oxidized Si 100 mm wafers. The monolayer graphene demonstrates high uniformity (>97% coverage), with immeasurable defects (>95% defect-negligible) across the entire wafer. Key to these results is the phase transition of evaporated copper films from amorphous to crystalline at the growth temperature as corroborated by X-ray diffraction and electron backscatter diffraction. Noticeably, phase transition of copper film is observed on technologically ubiquitous oxidized Si wafer where the oxide is a standard amorphous thermal oxide. Ion mass spectroscopy indicates that the copper films can be purposely hydrogen-enriched during a hydrogen anneal which subsequently affords graphene growth with a sole carbonaceous precursor for low defect densities. Owing to the strong hexagonal lattice match, the graphene domains align to the Cu (111) domains, suggesting a pathway for increasing the graphene grains by maximizing the copper grain sizes. Fabricated graphene transistors on a flexible polyimide film yield a peak carrier mobility ~4,930 cm2/Vs

    A Multi-Step Process of Viral Adaptation to a Mutagenic Nucleoside Analogue by Modulation of Transition Types Leads to Extinction-Escape

    Get PDF
    Resistance of viruses to mutagenic agents is an important problem for the development of lethal mutagenesis as an antiviral strategy. Previous studies with RNA viruses have documented that resistance to the mutagenic nucleoside analogue ribavirin (1-β-D-ribofuranosyl-1-H-1,2,4-triazole-3-carboxamide) is mediated by amino acid substitutions in the viral polymerase that either increase the general template copying fidelity of the enzyme or decrease the incorporation of ribavirin into RNA. Here we describe experiments that show that replication of the important picornavirus pathogen foot-and-mouth disease virus (FMDV) in the presence of increasing concentrations of ribavirin results in the sequential incorporation of three amino acid substitutions (M296I, P44S and P169S) in the viral polymerase (3D). The main biological effect of these substitutions is to attenuate the consequences of the mutagenic activity of ribavirin —by avoiding the biased repertoire of transition mutations produced by this purine analogue—and to maintain the replicative fitness of the virus which is able to escape extinction by ribavirin. This is achieved through alteration of the pairing behavior of ribavirin-triphosphate (RTP), as evidenced by in vitro polymerization assays with purified mutant 3Ds. Comparison of the three-dimensional structure of wild type and mutant polymerases suggests that the amino acid substitutions alter the position of the template RNA in the entry channel of the enzyme, thereby affecting nucleotide recognition. The results provide evidence of a new mechanism of resistance to a mutagenic nucleoside analogue which allows the virus to maintain a balance among mutation types introduced into progeny genomes during replication under strong mutagenic pressure
    corecore