Page 366 - From Smart Grid to Internet of Energy
P. 366
330 From smart grid to internet of energy
8.4.2 Privacy preserving methods
The protection effect of data privacy is defined as disclosure risk which repre-
sents the probability of any intruder may disclose private information from
deployed data. The privacy preserving methods are listed as data perturbation,
secure multiple computing, storage encryption, identity authentication, access
control and so on. Data perturbation, data encryption, and data anonymization
methods are the most widely used one among others. The data perturbation
method is a complex operation comprised by a few steps that replaces original
data with anonymous perturbation and random variables, generating random
offset values or fuzzy sets, and adding perturbation information for computing.
Nevertheless, it cannot be said that data perturbation can completely prevent
intrusions to private data. The data encryption method which uses several
encryptions to hide original data during data mining is widely used in distrib-
uted applications, and it ensures authenticity, reversibility, and robustness of
data against intrusions. The data encryption method uses several technologies
such as secure multiparty computation, symmetric encryption, public key
encryption, differential privacy protection, authentication and access control
techniques. The data anonymization method is based on hiding the identities
of users and databases to improve privacy. It uses some techniques such as
anonymous protection technology, digital signature, secret sharing technology,
k-anonymity, l-diversity, t-closeness, anonymized publication, anonymization
with high utility and so on to achieve privacy preserving operation conditions.
The privacy preserving technologies are considered in degree of privacy pre-
serving, missing data amount, and performance of run algorithm. The degree
of privacy preserving value of an algorithm is evaluated with its disclosure risk.
The missing data amount is the indicator of privacy preserving method that
lower missing data measure implies higher success. It is the difference between
recovered data and original transmitted data [5].
Although the human machine interaction brought by big data analytics pro-
vide many opportunities and progress, it also causes to several challenges for
current ICT systems. The security and privacy are one of the crucial challenges
among others in big data processing systems. The complex and dynamic struc-
ture of big data stream force operators and users to face several unpredicted
threats in data storage, analysis, and management issues. The challenges of
big data privacy and security are classified into four categories as infrastructure
security, data privacy, data management, integrity and reactive security. The
infrastructure security is related with secure computing in distributed program-
ming frameworks and security schemes for data storage. The distributed com-
puting infrastructure requires multiple nodes and devices which cause increased
number of nodes. In Hadoop systems, a mapper can expose privacy of cus-
tomers by analyzing a special data as personalized data or commercial reports
in databases. The data privacy can be exposed to scalable privacy preserving
data mining and analysis challenges. The malicious or violating users can abuse

