Büyük Veride Kişi Mahremiyetinin Korunması

Öz Büyük verinin ortaya çıkışı bilgi güvenliği ve klasik güvenlik tedbirleri için kullanılan koruma modelleri için yeni zorluklara neden olmaktadır. Bu çalışmada büyük veri güvenliği ve büyük veride kişi mahremiyetinin korunmasına yönelik literatürde var olan çalışmalar özetlenmiştir. Buna ek olarak büyük veri kaynaklarının neler olduğu, büyük veri sistemlerini korumak için gerekli olan araçlar ve bu sistemlerin güvenliğinin sağlanmasında karşılaşılan zorluklar açıklanmıştır.  

___

  • [1] B. Matturdi, X. Zhou, S. Li, F. Lin, “Big Data security and privacy: A review”, China Communications, 11(14), 135-145, April 2015.
  • [2] N. Perlroth, J. Larson, S. Shane, NSA able to foil basic safeguards of privacy on web, The New York Times, 6, 5 September 2013.
  • [3] P. Ohm, “Broken promises of privacy: Responding to the surprising failure of anonymization”, UCLA Law Review, 57, 1701, 2010.
  • [4] K. LeFevre, D. J. DeWitt, R. Ramakrishnan, “Mondrian multidimensional k-anonymity”, Proceedings of the 22nd International Conference on Data Engineering, IEEE, 25-25, 03-07 April 2006.
  • [5] L. Lü, T. Zhou, “Link prediction in weighted networks: The role of weak ties”, EPL (Europhysics Letters), 89(1), 18001, January 2010.
  • [6] A. Clauset, C. Moore, M. E. J. Newman, “Hierarchical structure and the prediction of missing links in networks”, Nature, 453, 98-101, May 2008.
  • [7] D. Yin, L. Hong, X. Xiong, “Link formation analysis in microblogs”, Proceedings of the 34th international ACM SIGIR conference on Research and development in Information Retrieval, 1235-1236, 2011.
  • [8] R. N. Lichtenwalter, J. T. Lussier, N. V. Chawla, “New perspectives and methods in link prediction”, Proceedings of the 16th ACM SIGKDD international conference on Knowledge discovery and data mining, 243-252, 2010.
  • [9] R. Alguliyev, Y. Imamverdiyev, “Big Data: Big Promises for Information Security”, 2014 IEEE 8th International Conference on Application of Information and Communication Technologies (AICT), 1-4, Astana, 15-17 October 2014.
  • [10] Cloud Security Alliance (CSA): Expanded Top Ten Big Data Security and Privacy Challenges, April 2013.
  • [11] P. Gupta, N. Tyagi, “An approach towards big data — A review”, 2015 International Conference on Computing, Communication & Automation (ICCCA), 118-123, Noida, 15-16 May 2015.
  • [12] Internet: Securing Big Data: Security Recommendations for Hadoop and NoSQL Environments, https://securosis.com/assets/library/ reports/SecuringBigData_FINAL.pdf, 22.09.2016.
  • [13] T. Mahmood, U. Afzal, “Security Analytics: Big Data Analytics for Cybersecurity”, 2013 2nd National Conference on Information Assurance (NCIA), 2013.
  • [14] A. Rahmani, A. Amine, M. R. Hamou, “De-identification of Textual Data Using Immune System for Privacy Preserving in Big Data”, 2015 IEEE International Conference on Computational Intelligence & Communication Technology (CICT), 112-116, Ghaziabad, 13-14 February 2015.
  • [15] A. Rahmani, A. Amine, R. H. Mohamed, “A Multilayer Evolutionary Homomorphic Encryption Approach for Privacy Preserving over Big Data”, 2014 International Conference on CyberEnabled Distributed Computing and Knowledge Discovery (CyberC), 19-26, Shanghai, 13-15 October 2014.
  • [16] X. Zhang, W. Dou, J. Pei, S. Nepal, C. Yang, C. Liu, J. Chen, “Proximity-Aware Local-Recoding Anonymization with MapReduce for Scalable Big Data Privacy Preservation in Cloud”, IEEE Transactions on Computers, 64(8), 2293-2307, 2015.
  • [17] R. Lu, H. Zhu, X. Liu, J. K. Liu, J. Shao, “Toward efficient and privacy-preserving computing in big data era”, IEEE Network, 28(4), 46-50, 2014.
  • [18] L. Sweeney, “k-anonymity: a model for protecting privacy”, International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10(5), 557-570, 2002.
  • [19] K. LeFevre, D. J. DeWitt, R. Ramakrishnan, “Incognito: Efficient Full-Domain K-Anonymity”, ACM SIGMOD international conference on Management of data, 49-60, Baltimore, Maryland, USA, 14-16 June 2005.
  • [20] R. J. Bayardo, R. Agrawal, “Data privacy through optimal kanonymization”, 21st International Conference on Data Engineering, IEEE, 217-228, 5-8 April 2005.
  • [21] K. LeFevre, D. J. DeWitt, R. Ramakrishnan, “Mondrian Multidimensional K-Anonymity”, 22nd International Conference on Data Engineering, IEEE, 25, 03-07 April 2006.
  • [22] L. Sweeney, “Achievıng k-anonymity privacy protection using generalization and suppression”, International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10(5), 571-588, 2002.
  • [23] M. Yuan, L. Chen, P. S. Yu, T. Yu, “Protecting Sensitive Labels in Social Network Data Anonymization”, IEEE Transactions on Knowledge and Data Engineering, 25(3), 633-647, 2013.
  • [24] M. Jensen, “Challenges of privacy protection in big data analytics”, 2013 IEEE International Congress on Big Data (BigData Congress), 235-238, 2013.
  • [25] A. Rajasekar, R. Moore, C. Hou, “iRODS Primer: integrated ruleoriented data system”, Synthesis Lectures on Information Concepts, Retrieval, and Services, 2(1), 1-143, 2010.
  • [26] A. Rajasekar, R. Moore, M. Wan, “Applying rules as policies for large-scale data sharing”, 2010 International Conference on Intelligent Systems, Modelling and Simulation (ISMS), IEEE, 322- 327, 2010.
  • [27] I. Barg, D. Scott, E. Timmermann, “NOAO E2E integrated data cache initiative using iRODS”, XX. ASP Conference Proceedings Astronomical Data Analysis Software and Systems, 442, 497-500, 2011.
  • [28] J. L. Schnase, W. P. Webster, L. A. Parnell, “The NASA Center for Climate Simulation Data Management System”, 2011 IEEE 27th Symposium on Mass Storage Systems and Technologies (MSST), 1- 6, 2011.