Identifier Attribute

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 78 Experts worldwide ranked by ideXlab platform

Jeffrey F. Naughton - One of the best experts on this subject based on the ideXlab platform.

  • ICDE - K-Anonymization as Spatial Indexing: Toward Scalable and Incremental Anonymization
    2007 IEEE 23rd International Conference on Data Engineering, 2007
    Co-Authors: Tochukwu Iwuchukwu, An Hai Doan, David J. Dewitt, Jeffrey F. Naughton
    Abstract:

    In this paper, we introduce a novel approach to k-anonymization by making a new observation of a strikingly similar parallel between database indexing and k-anonymity. In general, however, the table to be published may contain more than one quasi-Identifier Attribute, so rather than use B+-trees, we suggest multidimensional spatial indexing as the basis for anonymization. We take a brief detour to discuss a measure for the quality of an anonymization algorithm.

  • K-anonymization as spatial indexing: Toward scalable and incremental anonymization
    Proceedings - International Conference on Data Engineering, 2007
    Co-Authors: Tochukwu Iwuchukwu, An Hai Doan, David J. Dewitt, Jeffrey F. Naughton
    Abstract:

    In this paper, we introduce a novel approach to k-anonymization by making a new observation of a strikingly similar parallel between database indexing and k-anonymity. In general, however, the table to be published may contain more than one quasi-Identifier Attribute, so rather than use B+-trees, we suggest multidimensional spatial indexing as the basis for anonymization. We take a brief detour to discuss a measure for the quality of an anonymization algorithm.

Fred Aminzadeh - One of the best experts on this subject based on the ideXlab platform.

  • novel fracture zone Identifier Attribute using geophysical and well log data for unconventional reservoirs
    Interpretation, 2015
    Co-Authors: Debotyam Maity, Fred Aminzadeh
    Abstract:

    AbstractWe have characterized a promising geothermal prospect using an integrated approach involving microseismic monitoring data, well logs, and 3D surface seismic data. We have used seismic as well as microseismic data along with well logs to better predict the reservoir properties to try and analyze the reservoir for improved mapping of natural and induced fractures. We used microseismic-derived velocity models for geomechanical modeling and combined these geomechanical Attributes with seismic and log-derived Attributes for improved fracture characterization of an unconventional reservoir. We have developed a workflow to integrate these data to generate rock property estimates and identification of fracture zones within the reservoir. Specifically, we introduce a new “meta-Attribute” that we call the hybrid-fracture zone-Identifier Attribute (FZI). The FZI makes use of elastic properties derived from microseismic as well as log-derived properties within an artificial neural network framework. Temporal ...

  • Novel fracture zone Identifier Attribute using geophysical and well log data for unconventional reservoirs
    Interpretation, 2015
    Co-Authors: Debotyam Maity, Fred Aminzadeh
    Abstract:

    © 2015 Society of Exploration Geophysicists and American Association of Petroleum Geologists.We have characterized a promising geothermal prospect using an integrated approach involving microseismic monitoring data, well logs, and 3D surface seismic data. We have used seismic as well as microseismic data along with well logs to better predict the reservoir properties to try and analyze the reservoir for improved mapping of natural and induced fractures. We used microseismic-derived velocity models for geomechanical modeling and combined these geomechanical Attributes with seismic and log-derived Attributes for improved fracture characterization of an unconventional reservoir. We have developed a workflow to integrate these data to generate rock property estimates and identification of fracture zones within the reservoir. Specifically, we introduce a new meta-Attribute that we call the hybrid-fracture zone-Identifier Attribute (FZI). The FZI makes use of elastic properties derived from microseismic as well as log-derived properties within an artificial neural network framework. Temporal analysis of microseismic data can help us understand the changes in the elastic properties with reservoir development. We demonstrate the value of using passive seismic data as a fracture zone identification tool despite issues with data quality.

Ravi Sandhu - One of the best experts on this subject based on the ideXlab platform.

  • Safety Decidability for Pre-Authorization Usage Control with Identifier Attribute Domains
    IEEE Transactions on Dependable and Secure Computing, 2020
    Co-Authors: P. V. Rajkumar, Ravi Sandhu
    Abstract:

    Safety analysis is a fundamental problem in authorization models. Safety decidable models provide theoretical foundations for decentralized security administration. Attributes of objects are central to usage control authorization models. It has previously been shown that inclusion of a single infinite Attribute leads to undecidable safety, even without any creation of objects. Therefore unrestricted inclusion of infinite Attributes is not possible in a safety decidable model. On the other hand, it has recently been shown that the safety problem for the pre-authorization usage control sub-model with finite Attribute domains, called PreUCONAfinite, is decidable even with unbounded object creation. A major limitation of finite Attributes is the inability to link objects through Attribute values in presence of unbounded object creation (since Attributes that reference other objects must be infinite in this case). It would be desirable to have safety-decidable Attribute-based models which include both finite and infinite Attributes (necessarily with some restrictions). This paper develops a pre-authorization usage control sub-model, called PreUCONAid, with Attribute domains solely comprised of infinite object Identifiers with considerable restrictions on how these Attributes can be updated. Safety decidability for PreUCONAid is proved by defining the notion of ω-equivalent usage configurations, and showing that the reachable set of v-equivalent usage configurations is computable and can be used to answer safety questions. The utility of such models in practice is illustrated by means of an example. The paper further shows that addition of even a single finite domain Attribute to PreUCONAid results in undecidable safety. These results indicate that combining finite and infinite Attributes in a safety decidable model is a challenging task, which will likely require carefully crafted restrictions on updates to these Attributes. The formulation of such a model remains an important open question.

  • safety decidability for pre authorization usage control with Identifier Attribute domains
    IEEE Transactions on Dependable and Secure Computing, 2016
    Co-Authors: P. V. Rajkumar, Ravi Sandhu
    Abstract:

    Safety analysis is a fundamental problem in authorization models. Safety decidable models provide theoretical foundations for decentralized security administration. Attributes of objects are central to usage control authorization models. It has previously been shown that inclusion of a single infinite Attribute leads to undecidable safety, even without any creation of objects. Therefore unrestricted inclusion of infinite Attributes is not possible in a safety decidable model. On the other hand, it has recently been shown that the safety problem for the pre-authorization usage control sub-model with finite Attribute domains, called ${PreUCON_A^{finite}}$ P r e U C O N A f i n i t e , is decidable even with unbounded object creation. A major limitation of finite Attributes is the inability to link objects through Attribute values in presence of unbounded object creation (since Attributes that reference other objects must be infinite in this case). It would be desirable to have safety-decidable Attribute-based models which include both finite and infinite Attributes (necessarily with some restrictions). This paper develops a pre-authorization usage control sub-model, called ${PreUCON}_A^{id}$ P r e U C O N A i d , with Attribute domains solely comprised of infinite object Identifiers with considerable restrictions on how these Attributes can be updated. Safety decidability for ${PreUCON}_A^{id}$ P r e U C O N A i d is proved by defining the notion of $\omega$ ω -equivalent usage configurations, and showing that the reachable set of $\omega$ ω -equivalent usage configurations is computable and can be used to answer safety questions. The utility of such models in practice is illustrated by means of an example. The paper further shows that addition of even a single finite domain Attribute to ${PreUCON}_A^{id}$ P r e U C O N A i d results in undecidable safety. These results indicate that combining finite and infinite Attributes in a safety decidable model is a challenging task, which will likely require carefully crafted restrictions on updates to these Attributes. The formulation of such a model remains an important open question.

Tzung-pei Hong - One of the best experts on this subject based on the ideXlab platform.

  • MISNC - An Efficient Anonymous System for Transaction Data
    Proceedings of the The 3rd Multidisciplinary International Social Networks Conference on SocialInformatics 2016 Data Science 2016 - MISNC SI DS 2016, 2016
    Co-Authors: Philippe Fournier-viger, Tzung-pei Hong, Justin Zhan, Miroslav Voznak
    Abstract:

    k-anonymity is an efficient way to anonymize the relational data to protect privacy against re-identification attacks. For the purpose of k-anonymity on transaction data, each item is considered as the quasi-Identifier Attribute, thus increasing high dimension problem as well as the computational complexity and information loss for anonymity. In this paper, an efficient anonymity system is designed to not only anonymize transaction data with lower information loss but also reduce the computational complexity for anonymity. An extensive experiment is carried to show the efficiency of the designed approach compared to the state-of-the-art algorithms for anonymity in terms of runtime and information loss. Experimental results indicate that the proposed anonymous system outperforms the compared algorithms in all respects.

  • PTA: An Efficient System for Transaction Database Anonymization
    IEEE Access, 2016
    Co-Authors: Jerry Chun-wei Lin, Philippe Fournier-viger, Qiankun Liu, Tzung-pei Hong
    Abstract:

    © 2013 IEEE.Several approaches have been proposed to anonymize relational databases using the criterion of k-anonymity, to avoid the disclosure of sensitive information by re-identification attacks. A relational database is said to meet the criterion of k-anonymity if each record is identical to at least (k-1) other records in terms of quasi-Identifier Attribute values. To anonymize a transactional database and satisfy the constraint of k-anonymity, each item must successively be considered as a quasi-Identifier Attribute. But this process greatly increases dimensionality, and thus also the computational complexity of anonymization, and information loss. In this paper, a novel efficient anonymization system called PTA is proposed to not only anonymize transactional data with a small information loss but also to reduce the computational complexity of the anonymization process. The PTA system consists of three modules, which are the Pre-processing module, the TSP module, and the Anonymity model, to anonymize transactional data and guarantees that at least k-anonymity is achieved: a pre-processing module, a traveling salesman problem module, and an anonymization module. Extensive experiments have been carried to compare the efficiency of the designed approach with the state-of-the-art anonymization algorithms in terms of scalability, runtime, and information loss. Results indicate that the proposed PTA system outperforms the compared algorithms in all respects.

  • On anonymizing transactions with sensitive items
    Applied Intelligence, 2014
    Co-Authors: Shyue-liang Wang, Yu-chuan Tsai, Tzung-pei Hong
    Abstract:

    K-anonymity (Samarati and Sweeny 1998 ; Samarati, IEEE Trans Knowl Data Eng, 13(6):1010–1027, 2001 ; Sweeny, Int J Uncertain, Fuzziness Knowl-Based Syst, 10(5):557–570, 2002 ) and its variants, l -diversity (Machanavajjhala et al., ACM TKDD, 2007) and tcloseness (Li et al. 2007 ) among others are anonymization techniques for relational data and transaction data, which are used to protect privacy against re-identification attacks. A relational dataset D is k-anonymous if every record in D has at least k -1 other records with identical quasi-Identifier Attribute values. The combination of released data with external data will never allow the recipient to associate each released record with less than k individuals (Samarati, IEEE Trans Knowl Data Eng, 13(6):1010–1027, 2001 ). However, the current concept of k-anonymity on transaction data treats all items as quasi-Identifiers. The anonymized data set has k identical transactions in groups and suffers from lower data utility (He and Naughton 2009 ; He et al. 2011 ; Liu and Wang 2010 ; Terrovitis et al., VLDB J, 20(1):83–106, 2011 ; Terrovitis et al. 2008 ). To improve the utility of anonymized transaction data, this work proposes a novel anonymity concept on transaction data that contain both quasi-Identifier items ( QID ) and sensitive items ( SI ). A transaction that contains sensitive items must have at least k -1 other identical transactions (Ghinita et al. IEEE TKDE, 33(2):161–174, 2011 ; Xu et al. 2008 ). For a transaction that does not contain a sensitive item, no anonymization is required. A transaction dataset that satisfies this property is said to be sensitive k -anonymous. Three algorithms, Sensitive Transaction Neighbors ( STN ) Gray Sort Clustering ( GSC ) and Nearest Neighbors for K-anonymization ( K-NN ), are developed. These algorithms use adding/deleting QID items and only adding SI to achieve sensitive k-anonymity on transaction data. Additionally, a simple “privacy value” is proposed to evaluate the degree of privacy for different types of k -anonymity on transaction data. Extensive numerical simulations were carried out to demonstrate the characteristics of the proposed algorithms and also compared to other types of k-anonymity approaches. The results show that each technique possesses its own advantage under different criteria such as running time, operation, and information loss. The results obtained here can be used as a guideline of the selection of anonymization technique on different data sets and for different applications.

  • K-anonymity on sensitive transaction items
    2011 IEEE International Conference on Granular Computing, 2011
    Co-Authors: Shyue-liang Wang, Yu-chuan Tsai, Tzung-pei Hong
    Abstract:

    K-anonymity-based techniques [9], [11], [15]-[17] have been the main anonymization techniques on relational data ad transactional data to protect privacy against re-identification attacks. Assuming the existence of both sensitive Attributes and quasi-Identifier (QI) Attributes, a relational dataset D is k-anonymous if every record in D has at least k-1 other records with identical quasi-Identifier Attribute values, but with different sensitive Attribute values. However, existing k-anonymity on transactional data treats all items as quasi-Identifiers. The anonymized data set has k identical transactions in groups and suffered from lower data utility [6]-[7][10][18]-[19]. In this work, we propose a new anonymity concept on transactional data with quasi-Identifier items and sensitive items (SI). For a transaction that contains sensitive items, there must exist at least k-1 other identical transactions [5][20]. For a transaction that does not contain sensitive item, no anonymization is required. A transactional data set satisfying this property is called sensitive k-anonymous. We proposed two algorithms, Sensitive Transaction Neighbors (STN) and Gray Sort Clustering (GSC), by adding/deleting QI items and adding SI items to achieve sensitive k-anonymity on transactional data. Extensive numerical experiments were given to demonstrate the characteristics of the proposed concept and approaches.

Tochukwu Iwuchukwu - One of the best experts on this subject based on the ideXlab platform.

  • ICDE - K-Anonymization as Spatial Indexing: Toward Scalable and Incremental Anonymization
    2007 IEEE 23rd International Conference on Data Engineering, 2007
    Co-Authors: Tochukwu Iwuchukwu, An Hai Doan, David J. Dewitt, Jeffrey F. Naughton
    Abstract:

    In this paper, we introduce a novel approach to k-anonymization by making a new observation of a strikingly similar parallel between database indexing and k-anonymity. In general, however, the table to be published may contain more than one quasi-Identifier Attribute, so rather than use B+-trees, we suggest multidimensional spatial indexing as the basis for anonymization. We take a brief detour to discuss a measure for the quality of an anonymization algorithm.

  • K-anonymization as spatial indexing: Toward scalable and incremental anonymization
    Proceedings - International Conference on Data Engineering, 2007
    Co-Authors: Tochukwu Iwuchukwu, An Hai Doan, David J. Dewitt, Jeffrey F. Naughton
    Abstract:

    In this paper, we introduce a novel approach to k-anonymization by making a new observation of a strikingly similar parallel between database indexing and k-anonymity. In general, however, the table to be published may contain more than one quasi-Identifier Attribute, so rather than use B+-trees, we suggest multidimensional spatial indexing as the basis for anonymization. We take a brief detour to discuss a measure for the quality of an anonymization algorithm.