Privacy Preserving Log File Processing in Mobile Network Environment

Loading...
Thumbnail Image

URL

Journal Title

Journal ISSN

Volume Title

Sähkötekniikan korkeakoulu | Master's thesis

Date

2015-10-19

Department

Major/Subject

Networking Technology

Mcode

S3029

Degree programme

TLT - Master’s Programme in Communications Engineering (TS2005)

Language

en

Pages

50 + 14

Series

Abstract

Network operators collect huge amount of user data flowing on their networks. The purpose of one specific type of data collection is to understand the network usage pattern and network monitoring for anomaly detection etc. Network operators share this data confidentially with equipment manufactures and vendors to make statistical analysis over the data to find the unusual behavior e.g. Malware traffic etc. Since this data contains user identifiable information, there is a need to anonymize such data sets to protect user privacy and to comply with privacy laws. Thus, protecting user privacy is top priority for the network operator and they are also legally obliged to do so. The analysis presented in this thesis work is based on data sets, obtained from network traces (LTE, IP). For some usage, these data sets are required to be anonymized. There are various classes of algorithms to achieve this e.g. Encryption, Hashing, Field suppression, κ-anonymity, l-diversity, t-closeness, Differential Privacy etc. Since none of these algorithms are individually perfect for anonymizing data completely, these should be used in conjunction with each other to get the better level of anonymization without compromising the usability and semantic integrity of the data. Differential privacy and l-diversity algorithms are implemented in this thesis for anonymization of network traces along with process pipeline for them. Comparison of statistical properties of both original and perturbed data is also presented to check the efficiency of anonymization techniques.

Description

Supervisor

Taleb, Tarik

Thesis advisor

Oliver, Ian

Keywords

data privacy, differential privacy, l-diversity, κ-anonymity

Other note

Citation