IS 430 Chapter 7

0.0(0)
studied byStudied by 0 people
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
Card Sorting

1/64

encourage image

There's no tags or description

Looks like no tags are added yet.

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced

No study sessions yet.

65 Terms

1
New cards

Database

A collection of tables containing records (rows) and fields (columns).

2
New cards

Record/Entity

A group of related data (row).

3
New cards

Field/Element

A column in a table (e.g., name, address).

4
New cards

Schema

The logical structure of a database.

5
New cards

Subschema

A structure for part of the database.

6
New cards

Attribute

A column in a database table.

7
New cards

Relation

A set of related tables referencing one another.

8
New cards

DBMS

Software that enables user interaction with databases.

9
New cards

Primary Key

A unique identifier for each record in a table.

10
New cards

Foreign Key

A reference that links rows in one table to rows in another table.

11
New cards

NoSQL

A non-relational database (e.g., MongoDB, Cassandra, Redis).

12
New cards

SQL

A language for querying databases (e.g., SELECT, FROM, WHERE).

13
New cards

Physical Integrity

Ensures no physical damage to data.

14
New cards

Logical Integrity

Prevents unauthorized schema changes.

15
New cards

Element Integrity

Ensures data entries are unchanged by unauthorized users.

16
New cards

Auditability

Regular reviews of access and usage.

17
New cards

Access Control

Similar to OS controls, to restrict unauthorized access.

18
New cards

User Authentication

Verifies the identity of users accessing the database.

19
New cards

Availability

Ensures the data is available when needed.

20
New cards

Inherently Sensitive Data

Data that is sensitive by nature (e.g., passwords, location).

21
New cards

From Sensitive Sources

Data coming from confidential sources (e.g., confidential informants).

22
New cards

Declared Sensitive

Data marked as sensitive (e.g., classified documents).

23
New cards

Exact Data

Full database clone.

24
New cards

Bounds

Data within a defined range.

25
New cards

Negative Result

Data showing something is not in the database.

26
New cards

Probable Value

Disclosure of a value's probability.

27
New cards

Direct Inference

Inference from non-sensitive data.

28
New cards

Inference by Arithmetic

Calculating sensitive data from non-sensitive data.

29
New cards

Aggregation

Statistical disclosures.

30
New cards

Data Mining

Uses machine learning and statistics to discover patterns in large datasets.

31
New cards

Challenges

Mistakes in data, privacy issues, secure data storage, and real-time monitoring.

32
New cards

Privacy vs Security

Differential privacy aims to protect individual privacy in aggregated data.

33
New cards

Suppression

Remove or hide sensitive information.

34
New cards

Tracking

Monitor past queries to detect potential leaks.

35
New cards

Disguise Data

Conceal data to prevent inferences.

36
New cards

What is anonymized data?

Data that has been processed to remove or obscure personal identifiers.

37
New cards

What is the purpose of anonymized data?

To allow for research and analysis without compromising individual privacy.

38
New cards

What are some applications of anonymized data in healthcare?

Anonymized data in healthcare is used to improve patient outcomes and support medical research.

39
New cards

How is anonymized data used in public planning?

Anonymized data in public planning helps improve decision-making and resource allocation.

40
New cards

What are challenges in data anonymization?

Issues that arise when attempting to anonymize data.

41
New cards

What is a re-identification risk?

The risk of identifying individuals from anonymized data.

42
New cards

What case demonstrated re-identification risks in data anonymization?

Massachusetts Governor's Data case.

43
New cards

Which company's data was used to demonstrate re-identification risks?

Netflix Data.

44
New cards

What is k-Anonymity?

A property of anonymized data.

45
New cards

What does k-Anonymity ensure for restricted queries?

The result set contains at least k records.

46
New cards

What is the purpose of k-Anonymity?

To make it difficult to identify any individual.

47
New cards

What are quasi-identifiers?

Attributes that can partially identify a subject but do not uniquely identify them.

48
New cards

What can combining quasi-identifiers lead to?

Unique identification.

49
New cards

Examples of Quasi-identifiers

Common quasi-identifiers include Zip Code, City, Gender, and Race.

50
New cards

What is generalization in the context of data anonymization?

A technique used to make specific information less revealing.

51
New cards

How does generalization work with Zip Codes?

It converts exact Zip Codes into ranges.

52
New cards

Example of Generalization

Zip Codes: 46060, 46061 → 46**; Phone Numbers: → 212-555-***.

53
New cards

What is suppression in data reporting?

The process of removing information that cannot be generalized.

54
New cards

When is gender information suppressed?

When the number of men or women is fewer than k.

55
New cards

3-Anonymous Data

Data that has been anonymized to ensure that any attribute query returns at least three individuals, enhancing privacy.

56
New cards

Differential Privacy

A privacy standard that aims to reveal aggregate properties of a dataset while protecting individual data through the addition of noise.

57
New cards

Example of Differential Privacy

Off-by-one results are easy to generate, such as identifying the only male over 30 who dislikes football.

58
New cards

What is the first step in Differential Privacy?

Add probabilistic noise to the dataset for plausible deniability.

59
New cards

What is the second step in Differential Privacy?

Generate a release dataset based on the noisy data.

60
New cards

What is the third step in Differential Privacy?

Ensure the dataset changes sufficiently to protect future releases.

61
New cards

Probabilistic Inferences

Inferences about a subject's characteristics that can be made based on statistical data, such as the likelihood of male pattern baldness.

62
New cards

Perfect Deniability

The concept that some details, like specific personal health issues, may still be inferred even when deniability is provided.

63
New cards

Database Security Requirements

Essential elements for securing databases, including physical, logical, and element integrity, auditability, access control, user authentication, and availability.

64
New cards

Sensitive Data Disclosure

The various ways sensitive data can be inadvertently disclosed, highlighting the lack of a single solution for prevention.

65
New cards

Challenges in Data Mining & Big Data

Numerous open privacy and security challenges that arise in the context of data mining and big data analytics.