Hippocratic Database: A Privacy-Aware Database
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32805
Hippocratic Database: A Privacy-Aware Database

Authors: Norjihan Abdul Ghani, Zailani Mohd Sidek

Abstract:

Nowadays, organizations and business has several motivating factors to protect an individual-s privacy. Confidentiality refers to type of sharing information to third parties. This is always referring to private information, especially for personal information that usually needs to keep as a private. Because of the important of privacy concerns today, we need to design a database system that suits with privacy. Agrawal et. al. has introduced Hippocratic Database also we refer here as a privacy-aware database. This paper will explain how HD can be a future trend for web-based application to enhance their privacy level of trustworthiness among internet users.

Keywords: Hippocratic database, privacy, privacy-aware.

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.1073068

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1786

References:


[1] J. H. Moor. "Towards a Theory of Privacy for the Information Age". Computers and Society, 27(3):27-32, 1997.
[2] Elisa Bertino, and Ravi Sandhu, "Database SecurityÔÇöConcepts, Approaches, and Challenges", IEEE Transactions on Dependable and Secure Computing, Vol. 2, No. 1, January-March 2005, pp 2 - 19.
[3] Sabah S. Al-Fedaghi, "Privacy as a base for Confidentiality". Presented in the Fourth Workshop on the Economics of Information Security, Harvard University, Cambridge, MA, 2005.
[4] Csilla Farkas, Sushil Jajodia. "The Inference Problem : A Survey". SIGKDD Explorations, Volume 4, issues 2, pp 6-11.
[5] N. R. Adam & J. C. Wortman. "Security-control methods for Statistical Databases". ACM Computing Surveys, 21(4):515 - 556, Dec 1989.
[6] A. Shoshani. "Statistical Databases : Characterictics, Problems and Some Solutions". In Proc. of the Eighth International Conference on Very large Databases, pages 208 -213, Mexico, September 1982.
[7] R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu. Hippocratic databases. In The 28th International Conference on Very Large Databases (VLDB), 2002.
[8] Clarke, R. 1999. Introduction to Dataveillance and Information Privacy, and Definitions and Terms.
[Online] Available : http://www.anu.edu.au/people/Roger.Clarke/DV/Intro.html#Priv
[9] Goldberg, I., Wagner, D., Brewer, E. "Privacy-Enhancing Technologies for the Internet". Proceedings of IEEE COMPCON ÔÇÿ97, 1997, 103 - 109.
[10] Marx, G. T., 2001. "Identity and Anonimity: Some Conceptual Distinctions and Issues for Research", In J. Caplan and J. Torpey, Documenting Individual Identity (Princeton University Press, 2001)
[11] Ji-Won Byun, Ninghui, "Purpose Based Access Control for Privacy protection in relational Database Systems". The VLDB Journal, 2006.
[12] (Book Chapter) Sabrina De Capitani di Vimercati, Sarah Foresti, Pierangela Samarati, "Authorization and Access Control". Privacy & Trust in Modern Data Management.
[13] Silcana Castano, Mariagrazia Fugini, Giancarlo Martella, Peirangela Samaranti, "Database Security", Addison Wesley1994.