Systems and Means of Informatics
2025, Volume 35, Issue 3, pp 117-129
DEPERSINALIZATION OF USER DATA WITH THE INVOLVEMENT OF A TRUSTED DEPERSONALIZATION CENTER
Abstract
The article is devoted to the issues of data protection in business intelligence systems and the use of depersonalized data for analytical purposes, which allows to increase their protection in case of unauthorized access to analytical information storage systems or the organization as a whole. It is shown that depersonalization of data in the perimeter of the organization, although it reduces the risk of data leakage, but does not exclude it in case of unauthorized access to many systems of the organization including the depersonalization system.
The issue of delegating the procedure of personal identifiers depersonalization to
the third, trusted, party called a trusted depersonalization center is considered.
The algorithm of receiving depersonalized data from clients of information systems in already depersonalized form using the trusted center of personal identifiers depersonalization is given. The recommendations are given on how to improve data security when using a trusted depersonalization center as well as recommendations on depersonalization, which allow minimizing changes in business intelligence systems when switching from processing personal user data to processing depersonalization user identifiers.
[+] References (21)
- O personal'nykh dannykh: Federal'nyy zakon 152-FZ [About personal data: Federal law 152-FZ]. July 27, 2006 (as amended on 06.02.2023). Available at: https://www.consultant.ru/document/cons_doc_LAW_61801/ (accessed October 7, 2025).
- Znachimye utechki dannykh v 2022 godu [Significant data leaks in 2022]. 2022. Kaspersky Lab Analytical Report. Available at: https://go.kaspersky.com/ru-data- leakage-report-2022 (accessed October 7, 2025).
- Znachimye utechki dannykh v 2023 godu [Significant data leaks in 2023]. 2023. Kaspersky Lab analytical report. Available at: https://dfi.kaspersky.ru/data-leakage- 2023 (accessed October 7, 2025).
- Henderson, D., and S. Earley, eds. 2017. DAMA-DMBOK: Data management body of knowledge. 2nd ed. Basking Ridge, NJ: Technics Publications. 624 p.
- Sweeney, L. 1996. Replacing personally-identifying information in medical records, the SCRUB system. Proceedings: A Conference of the American Medical Information Association. Ed. J. J. Cimino. Washington, D.C.: Hanley & Belfus. 333{337.
- Sweeney, L. 2002. k-Anonymity: A model for protecting privacy. Int. J. Uncertain. Fuzz. 10(5):557{570. doi:10.1142/S0218488502001648.
- Machanavajjhala, A., D. Kifer, J. Gehrke, and M. Venkitasubramaniam. 2007. l-Diversity: Privacy beyond k-anonymity. ACM T. Knowl. Discov. D. 1(1):3. 52 p. doi: 10.1145/1217299.1217302.
- Li, N., T. Li, and S. Venkatasubramanian. 2007. t-Closeness: Privacy beyond k-anonymity and l-diversity. 23rd Conference (International) on Data Engineering Proceedings. IEEE. 106H15. doi: 10.1109/ICDE.2007.367856.
- Huang, L., J. Song, Q. Lu, and X. Liu. 2012. Hypergraph-based solution for selecting quasi-identifier. Int. J. Digital Content Technology Applications 6(20):597{606. doi: 10.4156/jdcta.vol6.issue20.65.
- Sathiya Devi, S., and R. Indhumathi. 2023. Enhancing privacy for automatically detected quasi identifier using data anonymization. Web Intelligence 21(1):71 {91. doi: 10.3233/WEB-221823.
- Dwork, C. 2006. Differential privacy. Automata, languages and programming. Eds. M. Bugliesi, B. Preneel, V. Sassone, and I. Wegener. Lecture notes in computer science ser. Berlin, Heidelberg: Springer. 4052:1-12. doi: 10.1007/11787006-1.
- Gadotti, A., L. Rocher, F. Houssiau, A.-M. Crefu, and Y.-A. de Montjoye. 2024. Anonymization: The imperfect science of using data while preserving privacy. Science Advances 10(29):eadn7053. 22 p. doi: 10.1126/sciadv.adn7053.
- Rupp, V., and M. von Grafenstein. 2024. Clarifying "personal data" and the role of anonymisation in data protection law: Including and excluding data from the scope of the GDPR (more clearly) through refining the concept of data protection. Comput. Law Secur. Rev. 52:105932. 25 p. doi:10.1016/j.clsr.2023.105932.
- Roskomnadzor. September 5, 2013. Ob utverzhdenii trebovaniy i metodov po obezlichivaniyu personal'nykh dannykh: Prikaz No. 996 [On approval of requirements and methods for the depersonalization of personal data: Order No. 996]. 7 p. Available at: http://rkn.gov.ru/docs/doc_981.tiff (accessed October 7, 2025).
- Poluyanova, E.V. 2024. K voprosu o kategoriyakh personal'nykh dannykh, reguliruemykh polozheniyami deystvuyushchego zakonodatel'stva [On the issue of categories of personal data regulated by the provisions of current legislation]. Agrarnoe i zemel'noe pravo [Agrarian and Land Law] 9(237):165{167. doi: 10.47643/1815- 1329_2024_9_165. EDN: EYBKVO.
- Ladikov, A. V. 2024. Obezlichivanie pol'zovatel'skikh dannykh v sistemakh biznes- analitiki [Depersonalization of user data in business intelligence systems]. Sovremennaya nauka: aktual'nye problemy teorii i praktiki. Ser. Estestvennye i tekhnicheskie nauki [Modern Science: Actual Problems of Theory and Practice. Natural and technical sciences ser.] 1:76^1. doi: 10.37882/2223-2966.2024.01.24. EDN: LNTICX.
- Zhao, G., C. Rong, J. Li, F. Zhang, and Y. Tang. 2010. Trusted data sharing over untrusted cloud storage providers. 2nd Conference (International) on Cloud Computing Technology and Science Proceedings. IEEE. 97{103. doi: 10.1109/CloudCom.2010.36.
- Chadwick, D. W., W. Fan, G. Costantino, R. de Lemos, F. Di Cerbo, I. Herwono, M. Manea, P. Mori, A. Sajjad, and X.-S. Wang. 2020. A cloud-edge based data security architecture for sharing and analysing cyber threat information. Future Gener. Comp. Sy. 102:710{722. doi: 10.1016/j.future.2019.06.026.
- Efremov, A. A., and D. V. Shmoylov. 2019. Sposob anonimnogo obmena dannymi v klient-servernoy arkhitekture [Method for anonymous communication in client-server architecture]. Patent RF No. 2696240C1. EDN: TLUKGB.
- Lapushkin, A. S., D. V. Shmoylov, A. V. Ladikov, and A. A. Efremov. 2020. Sposob peredachi konfidentsial'nykh dannykh [Confidential data transmission method]. Patent RF No. RU2728503C1. EDN: FYVTWO.
- Lapushkin, A. S., D. V. Shmoylov, A. V. Ladikov, and A. A. Efremov. 2022. Sposob i sistema peredachi dannykh na server s privlecheniem udostoveryayushchego tsentra [Method and system for data transmission to server using certifying center]. Patent RF No. RU2773624C2. EDN: FAPLFW.
[+] About this article
Title
DEPERSINALIZATION OF USER DATA WITH THE INVOLVEMENT OF A TRUSTED DEPERSONALIZATION CENTER
Journal
Systems and Means of Informatics
Volume 35, Issue 3, pp 117-129
Cover Date
2025-11-10
DOI
10.14357/08696527250308
Print ISSN
0869-6527
Publisher
Institute of Informatics Problems, Russian Academy of Sciences
Additional Links
Key words
data depersonalization; trusted depersonalization center; personal identifiers; data protection; data leakage
Authors
A. V. Ladikov
Author Affiliations
 Kaspersky Lab., 2 bld. 39A Leningradskoe Shosse, Moscow 125212, Russian Federation
|