skip to main content
research-article

Differentially-private network trace analysis

Published:30 August 2010Publication History
Skip Abstract Section

Abstract

We consider the potential for network trace analysis while providing the guarantees of "differential privacy." While differential privacy provably obscures the presence or absence of individual records in a dataset, it has two major limitations: analyses must (presently) be expressed in a higher level declarative language; and the analysis results are randomized before returning to the analyst.

We report on our experiences conducting a diverse set of analyses in a differentially private manner. We are able to express all of our target analyses, though for some of them an approximate expression is required to keep the error-level low. By running these analyses on real datasets, we find that the error introduced for the sake of privacy is often (but not always) low even at high levels of privacy. We factor our learning into a toolkit that will be likely useful for other analyses. Overall, we conclude that differential privacy shows promise for a broad class of network analyses.

References

  1. R. Agrawal and R. Srikant. Fast algorithms for mining association rules. In VLDB, 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. AOL search data scandal. http://en.wikipedia.org/ wiki/AOL_search_data_scandal. Retrieved 2010-16-01.Google ScholarGoogle Scholar
  3. M. Ayer, H. Brunk, G. Ewing, W. Reid, and E. Silverman. An empirical distribution function for sampling with incomplete information. The Annals of Mathematical Statistics, 26(4), 1955.Google ScholarGoogle ScholarCross RefCross Ref
  4. R. Chandra, R. Mahajan, V. Padmanabhan, and M. Zhang. CRAWDAD data set microsoft/osdi2006 (v. 2007-05-23).Google ScholarGoogle Scholar
  5. S. E. Coull, C. V. Wright, F. Monrose, M. P. Collins, and M. K. Reiter. Playing devil'cs advocate: Inferring sensitive information from anonymized network traces. In NDSS, 2007.Google ScholarGoogle Scholar
  6. CRAWDAD: A community resource for archiving wireless data at Dartmouth. http://crawdad.cs.dartmouth.edu/.Google ScholarGoogle Scholar
  7. C. Dwork. Differential privacy. In ICALP, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. C. Dwork, F. Mcsherry, K. Nissim, and A. Smith. Calibrating noise to sensitivity in private data analysis. In Theory of Cryptography Conference, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. B. Eriksson, P. Barford, and R. Nowak. Network discovery from passive measurements. In SIGCOMM, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. P. Gupta and N. McKeown. Algorithms for packet classification. IEEE Network, 15(2), 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. The Internet traffic archive. http://ita.ee.lbl.gov/.Google ScholarGoogle Scholar
  12. S. Kandula, R. Chandra, and D. Katabi. What's goingon? Learning communication rules in edge networks. In SIGCOMM, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. A. Lakhina, M. Crovella, and C. Diot. Diagnosing network-wide traffic anomalies. In SIGCOMM, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. F. McSherry. Privacy integrated queries: An extensible platform for privacy-preserving data analysis. In SIGMOD, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. F. McSherry and I. Mironov. Differentially private recommender systems: building privacy into the Netflix prize contenders. In KDD, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. G. Minshall. tcpdriv. http://ita.ee.lbl.gov/html/contrib/tcpdpriv.html.Google ScholarGoogle Scholar
  17. J. Mirkovic. Privacy-safe network trace sharing via secure queries. In workshop on Network Data Anonymization, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. P. Mittal, V. Paxson, R. Summer, and M. Winterrowd. Securing mediated trace access using black-box permutation analysis. In HotNets, 2009.Google ScholarGoogle Scholar
  19. J. C. Mogul and M. F. Arlitt. SC2D: An alternative to trace anonymization. In MineNet workshop, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. A. Narayanan and V. Shmatikov. Robust de-anonymization of large sparse datasets. In Security and Privacy, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. R. Pang, M. Allman, V. Paxson, and J. Lee. The devil and packet trace anonymization. SIGCOMM CCR, 36(1), 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. R. Pang and V. Paxson. A high-level programming environment for packet trace anonymization and transformation. In SIGCOMM, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Network trace analysis using PINQ. http://research.microsoft.com/pinq/networking.aspx.Google ScholarGoogle Scholar
  24. V. Rastogi and S. Nath. Differentially private aggregation of distributed time-series with transformation and encryption. In SIGMOD, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. J. Reed, A. J. Aviv, D. Wagner, A. Haeberlen, B. C. Pierce, and J. M. Smith. Differential privacy for collaborative security. In EuroSec, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. B. Ribeiro, W. Chen, G. Miklau, and D. Towsley. Analyzing privacy in enterprise packet trace anonymization. In NDSS, 2008.Google ScholarGoogle Scholar
  27. S. Singh, C. Estan, G. Varghese, and S. Savage. Automated worm fingerprinting. In OSDI, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. N. Spring, R. Mahajan, and T. Anderson. Quantifying the causes of path inflation. In SIGCOMM, 2003.Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. L. Sweeney. k-anonymity: A model for protecting privacy. Int'l Journal of Uncertainty, Fuzziness, and Knowledge-Based Systems, 10(5), 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. K. V. Vishwanath and A. Vahdat. Swing: realistic and responsive network traffic generation. ToN, 17(3), 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. J. Xu, J. Fan, M. Ammar, and S. Moon. Prefix-preserving IP address anonymization: Measurement-based security evaluation and a new cryptography-based scheme. In ICNP, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Y. Yu, M. Isard, D. Fetterly, M. Budiu, Ulfar Erlingsson, P. K. Gunda, and J. Currey. DryadLINQ: A system for general-purpose distributed data-parallel computing using a high-level language. In OSDI, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Y. Zhang and V. Paxson. Detecting stepping stones. In USENIX Security, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Differentially-private network trace analysis

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    • Published in

      cover image ACM SIGCOMM Computer Communication Review
      ACM SIGCOMM Computer Communication Review  Volume 40, Issue 4
      SIGCOMM '10
      October 2010
      481 pages
      ISSN:0146-4833
      DOI:10.1145/1851275
      Issue’s Table of Contents

      Copyright © 2010 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 30 August 2010

      Check for updates

      Qualifiers

      • research-article

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader