Skip to main content
Erschienen in:
Buchtitelbild

2020 | OriginalPaper | Buchkapitel

1. Defining Privacy-Preserving Data Analysis

verfasst von : Jerome Le Ny

Erschienen in: Differential Privacy for Dynamic Data

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

With the growing focus on instrumenting our environment and monitoring our activities, there is a need to implement privacy-preserving algorithms into our technological systems. Defining privacy formally is a delicate task but is a necessary first step to be able to provide clear guarantees to the individuals being monitored. In this chapter, after discussing the pitfalls of naive approaches to data privacy, we review the notion of differential privacy, a state-of-the-art definition of privacy that we adopt in the rest of this monograph, and which provides guarantees against adversaries with arbitrary side information. Privacy-preserving data analysis has a relatively long history in fields such as econometrics and statistics or for the processing of sensitive static data stored for example in medical databases. Current trends emphasize the need to work with streams of data originating from many sources and requiring sanitization in real-time, which brings new challenges to the field.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
More formally, fix some probability space \((\Omega , \mathscr {F}, \mathbb P)\). Then a mechanism is a map \(M: \mathsf U\times \Omega \rightarrow \mathsf Y\), and we abbreviate the notation \(M(u,\omega )\) by M(u), following the standard practice used to denote random variables.
 
2
This is sometimes implicitly done in the literature by “normalizing the dataset”, assuming a priori that each individual’s numerical data belong to a known bounded set for example.
 
Literatur
Zurück zum Zitat Acquisti A, Gross R, Stutzman F (2014) Face recognition and privacy in the age of augmented reality. J Priv Confid 6(2):1–20 Acquisti A, Gross R, Stutzman F (2014) Face recognition and privacy in the age of augmented reality. J Priv Confid 6(2):1–20
Zurück zum Zitat Calandrino JA et al (2011) You might also like: privacy risks of collaborative filtering. In: Proceedings of the IEEE symposium on security and privacy, Berkeley, CA Calandrino JA et al (2011) You might also like: privacy risks of collaborative filtering. In: Proceedings of the IEEE symposium on security and privacy, Berkeley, CA
Zurück zum Zitat Chatzikokolakis K et al (2013) Broadening the scope of differential privacy using metrics. In: Proceedings of the 13th privacy enhancing technologies symposium, Bloomington, Indiana Chatzikokolakis K et al (2013) Broadening the scope of differential privacy using metrics. In: Proceedings of the 13th privacy enhancing technologies symposium, Bloomington, Indiana
Zurück zum Zitat de Montjoye Y-A et al (2013) Unique in the crowd: the privacy bounds of human mobility. Sci Rep 3:1376 de Montjoye Y-A et al (2013) Unique in the crowd: the privacy bounds of human mobility. Sci Rep 3:1376
Zurück zum Zitat Duncan G, Lambert D (1986) Disclosure-limited data dissemination. J Am Stat Assoc 81(393):10–28 Duncan G, Lambert D (1986) Disclosure-limited data dissemination. J Am Stat Assoc 81(393):10–28
Zurück zum Zitat Dwork C (2006) Differential privacy. In: Proceedings of the 33rd international colloquium on automata, languages and programming (ICALP), vol 4052. Lecture notes in computer science, Venice, Italy Dwork C (2006) Differential privacy. In: Proceedings of the 33rd international colloquium on automata, languages and programming (ICALP), vol 4052. Lecture notes in computer science, Venice, Italy
Zurück zum Zitat Dwork C, Roth A (2014) The algorithmic foundations of differential privacy. Found Trends Theor Comput Sci 9(3–4):211–407MathSciNetMATH Dwork C, Roth A (2014) The algorithmic foundations of differential privacy. Found Trends Theor Comput Sci 9(3–4):211–407MathSciNetMATH
Zurück zum Zitat Dwork C et al (2006) Calibrating noise to sensitivity in private data analysis. In: Proceedings of the third theory of cryptography conference, New York, NY, pp 265–284 Dwork C et al (2006) Calibrating noise to sensitivity in private data analysis. In: Proceedings of the third theory of cryptography conference, New York, NY, pp 265–284
Zurück zum Zitat Federal Trade Commission (2014) Consumer generated and controlled health data. Spring privacy series, p 22 Federal Trade Commission (2014) Consumer generated and controlled health data. Spring privacy series, p 22
Zurück zum Zitat Kairouz P, Oh S, Viswanath P (2017) The composition theorem for differential privacy. IEEE Trans Inf Theory 63(6):4037–4049 Kairouz P, Oh S, Viswanath P (2017) The composition theorem for differential privacy. IEEE Trans Inf Theory 63(6):4037–4049
Zurück zum Zitat Kasiviswanathan SP, Smith A (2008) A note on differential privacy: defining resistance to arbitrary side information. arXiv:0803.3946 Kasiviswanathan SP, Smith A (2008) A note on differential privacy: defining resistance to arbitrary side information. arXiv:​0803.​3946
Zurück zum Zitat Li N, Li T, Venkatasubramanian S (2007) t-closeness: privacy beyond kanonymity and l-diversity. In: Proceedings of the 23rd IEEE international conference on data engineering Li N, Li T, Venkatasubramanian S (2007) t-closeness: privacy beyond kanonymity and l-diversity. In: Proceedings of the 23rd IEEE international conference on data engineering
Zurück zum Zitat Manitara NE, Hadjicostis CN (2013) Privacy-preserving asymptotic average consensus. In: Proceedings of the European control conference, Zurich, Switzerland Manitara NE, Hadjicostis CN (2013) Privacy-preserving asymptotic average consensus. In: Proceedings of the European control conference, Zurich, Switzerland
Zurück zum Zitat Markey EJ (2015) Tracking and Hacking Security and Privacy Gaps Put American Drivers at Risk. Technical report U.S. Senator’s report Markey EJ (2015) Tracking and Hacking Security and Privacy Gaps Put American Drivers at Risk. Technical report U.S. Senator’s report
Zurück zum Zitat McDaniel P, McLaughlin S (2009) Security and privacy challenges in the smart grid. IEEE Secur Priv 7(3):75–77CrossRef McDaniel P, McLaughlin S (2009) Security and privacy challenges in the smart grid. IEEE Secur Priv 7(3):75–77CrossRef
Zurück zum Zitat Narayanan A, Shmatikov V (2008) Robust de-anonymization of large sparse datasets (how to break anonymity of the netflix prize dataset). In: Proceedings of the IEEE symposium on security and privacy, Oakland, CA Narayanan A, Shmatikov V (2008) Robust de-anonymization of large sparse datasets (how to break anonymity of the netflix prize dataset). In: Proceedings of the IEEE symposium on security and privacy, Oakland, CA
Zurück zum Zitat President’s Council of Advisors on Science and Technology (2016) Big data and privacy: a technological perspective. Technical report, Executive Office of the President of the United States President’s Council of Advisors on Science and Technology (2016) Big data and privacy: a technological perspective. Technical report, Executive Office of the President of the United States
Zurück zum Zitat Pyrgelis A, Troncoso C, De Cristofaro E (2017) What does the crowd say about you? evaluating aggregation-based location privacy. In: Proceedings on privacy enhancing technologies Pyrgelis A, Troncoso C, De Cristofaro E (2017) What does the crowd say about you? evaluating aggregation-based location privacy. In: Proceedings on privacy enhancing technologies
Zurück zum Zitat Ruiz C, Conejo AJ, Bertsimas DJ (2013) Revealing rival marginal offer prices via inverse optimization. IEEE Trans Power Syst 28(3):3056–3064 Ruiz C, Conejo AJ, Bertsimas DJ (2013) Revealing rival marginal offer prices via inverse optimization. IEEE Trans Power Syst 28(3):3056–3064
Zurück zum Zitat Sankar L, Rajagopalan SR, Poor HV (2013) Utility-privacy tradeoffs in databases: an information-theoretic approach. IEEE Trans Inf Forensics Secur 8(6):838–852 Sankar L, Rajagopalan SR, Poor HV (2013) Utility-privacy tradeoffs in databases: an information-theoretic approach. IEEE Trans Inf Forensics Secur 8(6):838–852
Zurück zum Zitat Shi E et al (2011) Privacy-preserving aggregation of time-series data. In: Proceedings of 18th annual network and distributed system security symposium (NDSS 2011) Shi E et al (2011) Privacy-preserving aggregation of time-series data. In: Proceedings of 18th annual network and distributed system security symposium (NDSS 2011)
Zurück zum Zitat Sweeney L (2002) k-anonymity: a model for protecting privacy. Int J Uncertain Fuzziness Knowl-Based Syst 10(05):557–570MathSciNetCrossRef Sweeney L (2002) k-anonymity: a model for protecting privacy. Int J Uncertain Fuzziness Knowl-Based Syst 10(05):557–570MathSciNetCrossRef
Zurück zum Zitat Sweeney L (1997) Weaving technology and policy together to maintain confidentiality. J Law Med Ethics 25:98–110CrossRef Sweeney L (1997) Weaving technology and policy together to maintain confidentiality. J Law Med Ethics 25:98–110CrossRef
Zurück zum Zitat Templ M et al (2014) Introduction to statistical disclosure control (SDC). Technical report, International Household Survey Network Templ M et al (2014) Introduction to statistical disclosure control (SDC). Technical report, International Household Survey Network
Zurück zum Zitat Venkitasubramaniam P (2013) Decision making under privacy restrictions. In: IEEE Conference on Decision and Control Venkitasubramaniam P (2013) Decision making under privacy restrictions. In: IEEE Conference on Decision and Control
Zurück zum Zitat Wasserman L, Zhou S (2010) A statistical framework for differential privacy. J Am Stat Assoc 105(489):375–389 Wasserman L, Zhou S (2010) A statistical framework for differential privacy. J Am Stat Assoc 105(489):375–389
Zurück zum Zitat Who’s reading your medical records? (1994) Consumer Reports. October 1994, pp 628–632 Who’s reading your medical records? (1994) Consumer Reports. October 1994, pp 628–632
Zurück zum Zitat Wilson DH, Atkeson C (2005) Simultaneous tracking and activity recognition (STAR) using many anonymous, binary sensors. In: Gellersen H-W, Want R, Schmidt A (eds) Pervasive computing, vol 3468. Lecture notes in computer science. Springer, Berlin, pp 62–79 Wilson DH, Atkeson C (2005) Simultaneous tracking and activity recognition (STAR) using many anonymous, binary sensors. In: Gellersen H-W, Want R, Schmidt A (eds) Pervasive computing, vol 3468. Lecture notes in computer science. Springer, Berlin, pp 62–79
Zurück zum Zitat Xu F et al (2017) Trajectory recovery from ash: user privacy is not preserved in aggregated mobility data. In: Proceedings of the 26th international conference on world wide web, pp 1241–1250 Xu F et al (2017) Trajectory recovery from ash: user privacy is not preserved in aggregated mobility data. In: Proceedings of the 26th international conference on world wide web, pp 1241–1250
Zurück zum Zitat Xue M, Wang W, Roy S (2014) Security concepts for the dynamics of autonomous vehicle networks. Automatica 50:852–857MathSciNetCrossRef Xue M, Wang W, Roy S (2014) Security concepts for the dynamics of autonomous vehicle networks. Automatica 50:852–857MathSciNetCrossRef
Zurück zum Zitat Zhang H, Bolot J (2011) Anonymization of location data does not work: a large-scale measurement study. In: Proceedings of the 17th annual international conference on mobile computing and networking Zhang H, Bolot J (2011) Anonymization of location data does not work: a large-scale measurement study. In: Proceedings of the 17th annual international conference on mobile computing and networking
Metadaten
Titel
Defining Privacy-Preserving Data Analysis
verfasst von
Jerome Le Ny
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-41039-1_1

Neuer Inhalt