Anonymisation Flashcards

1
Q

What is the definition of privacy according to Westin and Kasem-Madani?

A

The right of individuals to protect their personal lives and matters from the outside world and to determine which information about themselves should be known to others.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the difference between personal data and anonymous data according to the GDPR?

A

Personal data is any information relating to an identified or identifiable natural person, while anonymous data is data rendered anonymous in such a manner that the data subject is not or no longer identifiable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are the three types of attributes that can be used to identify or link individuals in a data set?

A

(Direct) identifiers, quasi-identifiers, and sensitive attributes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What are the three types of privacy threats that can occur when releasing a data set?

A

Membership disclosure, attribute disclosure, and identity disclosure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is the difference between a semi-honest and a malicious attacker in the context of MPC?

A

A semi-honest attacker follows the protocol but tries to learn additional information, while a malicious attacker can arbitrarily deviate from the protocol.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is 1-out-of-2 oblivious transfer and why is it important for MPC?

A

1-out-of-2 oblivious transfer is a protocol that allows a sender to send one of two messages to a receiver, who can choose which message to receive without the sender knowing which one was chosen. It is important for MPC because it enables private inputs to be used in computations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is a garbled circuit and how is it used in MPC?

A

A garbled circuit is a cryptographic protocol that allows two parties to jointly compute a function over their inputs while keeping those inputs private. It is used in MPC as a way to compute functions without revealing any information other than the output.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is the point and permute technique in the context of garbled circuits?

A

The point and permute technique is a method used to reduce the computation and communication cost of garbled circuits. It involves adding a sorting bit to each wire label and sorting the garbled table by the sorting bits, so that the evaluator can find the correct row to decrypt faster.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is the garbled row reduction technique in the context of garbled circuits?

A

The garbled row reduction technique is a method used to reduce the size of garbled circuits. It involves choosing the output label in the top row of the garbled table to be a zero-bitstring, so that the top row does not need to be transmitted to the evaluator, saving bandwidth.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is the free XOR technique in the context of garbled circuits?

A

The free XOR technique is a method used to reduce the computation and communication cost of garbled circuits. It involves altering the generation of wire labels such that XOR gates can be evaluated without a garbled table, saving computation and communication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is the half gates technique in the context of garbled circuits?

A

The half gates technique is a method used to reduce the computation and communication cost of garbled circuits. It involves representing AND gates with two half gates, where each party knows one input each, and reducing the number of ciphertexts in each half gate to one, saving encryption and decryption costs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is the Fairplay library and what is it used for?

A

The Fairplay library is a Java implementation of garbled circuits without performance improvements. It is used to define and compile circuits, and to execute them with different OT variants.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the Bristol fashion format and what is it used for?

A

The Bristol fashion format is another format for representing garbled circuits. It is used to define and compile circuits, and to execute them with different OT variants.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is the JIGG library and what is it used for?

A

The JIGG library is another Java implementation of garbled circuits with performance improvements. It is used to run circuits with a server, a garbler, and an evaluator.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is the difference between the Fairplay library and the JIGG library?

A

The main difference between the Fairplay library and the JIGG library is that the Fairplay library does not include performance improvements for garbled circuits, while the JIGG library does.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is the difference between the SHDL format and the Bristol fashion format?

A

The main difference between the SHDL format and the Bristol fashion format is that the SHDL format is used in the Fairplay library, while the Bristol fashion format is used in the JIGG library.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is the difference between k-anonymity, l-diversity, and t-closeness?

A

K-anonymity requires that every unique combination of values of quasi-identifiers must occur for at least k individuals in a released data set. L-diversity requires that each equivalence class must have at least l ‘well-represented’ values for each sensitive attribute. T-closeness requires that the distributions of sensitive attributes in each equivalence class and the whole table differ by at most t.

18
Q

What is the unsorted matching attack and how can it be prevented?

A

The unsorted matching attack is a privacy breach that exploits the order of the entries in published data sets and links different published k-anonymous versions of the original table, destroying the k-anonymity. It can be prevented by mixing the entries of a table before publishment.

19
Q

What is the complementary release attack and how can it be prevented?

A

The complementary release attack is a privacy breach that exploits the fact that every published table may reveal additional information, even when fulfilling k-anonymity, and that the linked (combined) table may destroy the k-anonymity. It can be prevented by considering all attributes of a published table as a quasi-identifier or base publishments on the same table.

20
Q

What is the difference between perturbative methods, non-perturbative methods, and synthetic data in the context of anonymization?

A

Perturbative methods alter the attribute values in a way that the new data set may contain erroneous information. Non-perturbative methods replace attribute values with less specific than incorrect values. Synthetic data replace attribute values by artificially created values, which may be based on a model of the real data.

21
Q

What is the definition of IT security?

A

IT security is the field that deals with the protection of information and systems from unwanted access, changes, or destruction.

22
Q

What is the definition of personal data according to the GDPR?

A

Personal data is any information relating to an identified or identifiable natural person, such as name, address, identity number, etc.

23
Q

What is the definition of anonymization according to the GDPR?

A

Anonymization is the process of changing personal data in such a way that the affected person is not or no longer identifiable. Anonymized data is no longer subject to the General Data Protection Regulation (GDPR).

24
Q

What is secure multi-party computation (MPC)?

A

Secure multi-party computation (MPC) is a technique that allows multiple parties to compute a common function with secret inputs, without learning private information from other parties.

25
Q

What are garbled circuits?

A

Garbled circuits are a method of MPC that models the function as a boolean circuit and encrypts the output lines of the circuit elements with random labels.

26
Q

What is the difference between a semi-honest and a malicious attacker in the context of MPC?

A

A semi-honest attacker follows the protocol but tries to learn additional information, while a malicious attacker can arbitrarily deviate from the protocol.

27
Q

What is 1-out-of-2 oblivious transfer?

A

1-out-of-2 oblivious transfer is a protocol that allows a sender to send one of two messages to a receiver, who can choose which message to receive without the sender knowing which one was chosen.

28
Q

What is the point and permute technique in the context of garbled circuits?

A

The point and permute technique is a method used to reduce the computation and communication cost of garbled circuits. It involves adding a sorting bit to each wire label and sorting the garbled table by the sorting bits, so that the evaluator can find the correct row to decrypt faster.

29
Q

What is the garbled row reduction technique in the context of garbled circuits?

A

The garbled row reduction technique is a method used to reduce the size of garbled circuits. It involves choosing the output label in the top row of the garbled table to be a zero-bitstring, so that the top row does not need to be transmitted to the evaluator, saving bandwidth.

30
Q

What is the free XOR technique in the context of garbled circuits?

A

The free XOR technique is a method used to reduce the computation and communication cost of garbled circuits. It involves altering the generation of wire labels such that XOR gates can be evaluated without a garbled table, saving computation and communication.

31
Q

What is the half gates technique in the context of garbled circuits?

A

The half gates technique is a method used to reduce the computation and communication cost of garbled circuits. It involves representing AND gates with two half gates, where each party knows one input each, and reducing the number of ciphertexts in each half gate to one, saving encryption and decryption costs.

32
Q

What is the Fairplay library and what is it used for?

A

The Fairplay library is a Java implementation of garbled circuits without performance improvements. It is used to define and compile circuits, and to execute them with different OT variants.

33
Q

What is the Bristol fashion format and what is it used for?

A

The Bristol fashion format is another format for representing garbled circuits. It is used to define and compile circuits, and to execute them with different OT variants.

34
Q

What is the JIGG library and what is it used for?

A

The JIGG library is another Java implementation of garbled circuits with performance improvements. It is used to run circuits with a server, a garbler, and an evaluator.

35
Q

What is the difference between the Fairplay library and the JIGG library?

A

The main difference between the Fairplay library and the JIGG library is that the Fairplay library does not include performance improvements for garbled circuits, while the JIGG library does.

36
Q

What is the difference between the SHDL format and the Bristol fashion format?

A

The main difference between the SHDL format and the Bristol fashion format is that the SHDL format is used in the Fairplay library, while the Bristol fashion format is used in the JIGG library.

37
Q

What is the difference between k-anonymity, l-diversity, and t-closeness?

A

K-anonymity requires that every unique combination of values of quasi-identifiers must occur for at least k individuals in a released data set. L-diversity requires that each equivalence class must have at least l ‘well-represented’ values for each sensitive attribute. T-closeness requires that the distributions of sensitive attributes in each equivalence class and the whole table differ by at most t.

38
Q

What is the unsorted matching attack and how can it be prevented?

A

The unsorted matching attack is a privacy breach that exploits the order of the entries in published data sets and links different published k-anonymous versions of the original table, destroying the k-anonymity. It can be prevented by mixing the entries of a table before publishment.

39
Q

What is the complementary release attack and how can it be prevented?

A

The complementary release attack is a privacy breach that exploits the fact that every published table may reveal additional information, even when fulfilling k-anonymity, and that the linked (combined) table may destroy the k-anonymity. It can be prevented by considering all attributes of a published table as a quasi-identifier or base publishments on the same table.

40
Q

What is the difference between perturbative methods, non-perturbative methods, and synthetic data in the context of anonymization?

A

Perturbative methods alter the attribute values in a way that the new data set may contain erroneous information. Non-perturbative methods replace attribute values with less specific than incorrect values. Synthetic data replace attribute values by artificially created values, which may be based on a model of the real data.