Skip to main content
Erschienen in: Cluster Computing 2/2019

05.12.2017

Influence of data errors on differential privacy

verfasst von: Tao Wang, Zhengquan Xu, Dong Wang, Hao Wang

Erschienen in: Cluster Computing | Sonderheft 2/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The rapid development of data sharing applications brings a serious problem of privacy disclosure. As an effective privacy-preserving method, the differential privacy, which strictly defines the privacy-preserving degree and data utility mathematically, can balance the privacy and data utility. However, the differential privacy has a hypothesis premise that the raw data are accurate without any error, so it could not limit the privacy security and the data utility to the expected range when processing data with errors. Hence, this paper focuses on the study on the influence of data errors on differential privacy. Taking the random error as an example, we analyze the influence mode and mechanism of data errors on differential privacy, especially on the privacy budget \(\varepsilon \). The theoretical derivations and experimental simulations prove that the Laplace mechanism still preserves \(\varepsilon ^{\prime }\) -indistinguishability for data with errors. Moreover, the random algorithm can realize the expected privacy preserving strength by adding less noise compared with the algorithm that do not consider data errors, and has a better data utility by reducing the unnecessary cost of utility. This paper defines the research directions on the differential privacy theory concerning of data errors, and provides the foundations of perfecting the theory system and promoting the practicality of the differential privacy.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
3.
Zurück zum Zitat Andrés, M.E., Bordenabe, N.E., Chatzikokolakis, K., Palamidessi, C.: Geo-indistinguishability: differential privacy for location-based systems. In: Proceedings 2013 ACM SIGSAC Conference on Computer and Communications Security, pp. 901–914 (2013) Andrés, M.E., Bordenabe, N.E., Chatzikokolakis, K., Palamidessi, C.: Geo-indistinguishability: differential privacy for location-based systems. In: Proceedings 2013 ACM SIGSAC Conference on Computer and Communications Security, pp. 901–914 (2013)
5.
Zurück zum Zitat Calandrino, J.A., Kilzer, A., Narayanan, A., Felten, E.W., Shmatikov, V.: You might also like: privacy risks of collaborative filtering. In: Proceedings IEEE Symposium on Security and Privacy, pp. 231–246 (2011) Calandrino, J.A., Kilzer, A., Narayanan, A., Felten, E.W., Shmatikov, V.: You might also like: privacy risks of collaborative filtering. In: Proceedings IEEE Symposium on Security and Privacy, pp. 231–246 (2011)
8.
Zurück zum Zitat Kifer, D., Machanavajjhala, A.: No free lunch in data privacy. In: Proceedings ACM SIGMOD International Conference on Management of Data, pp. 193–204 (2011) Kifer, D., Machanavajjhala, A.: No free lunch in data privacy. In: Proceedings ACM SIGMOD International Conference on Management of Data, pp. 193–204 (2011)
10.
Zurück zum Zitat Wong, R.C.W, Li, J., Fu, et al, A.W.C.: (\(\upalpha \), k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing. In: Proceedings ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 754–759 (2006) Wong, R.C.W, Li, J., Fu, et al, A.W.C.: (\(\upalpha \), k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing. In: Proceedings ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 754–759 (2006)
11.
Zurück zum Zitat Dwork, C.: Differential privacy. In: Proceedings International Colloquium on Automata, Languages and Programming, pp. 1–12 (2006) Dwork, C.: Differential privacy. In: Proceedings International Colloquium on Automata, Languages and Programming, pp. 1–12 (2006)
12.
Zurück zum Zitat Gehrke, J., Hay, M., Lui, E., Pass, R.: Crowd-blending privacy. In: Proceedings Annual Cryptology Conference Advances in Cryptology, pp. 479–496 (2012) Gehrke, J., Hay, M., Lui, E., Pass, R.: Crowd-blending privacy. In: Proceedings Annual Cryptology Conference Advances in Cryptology, pp. 479–496 (2012)
13.
Zurück zum Zitat Götz, M., Nath, S., Gehrke, J.: MaskIt: privately releasing user context streams for personalized mobile applications. In: Proceedings International Conference on Management of Data, pp. 289–300 (2012) Götz, M., Nath, S., Gehrke, J.: MaskIt: privately releasing user context streams for personalized mobile applications. In: Proceedings International Conference on Management of Data, pp. 289–300 (2012)
16.
Zurück zum Zitat Dwork, C., McSherry, F., Nissim, K., Smith, A.: Calibrating noise to sensitivity in private data analysis. In: Proceedings Theory of Cryptography Conference, pp. 265–284 (2006) Dwork, C., McSherry, F., Nissim, K., Smith, A.: Calibrating noise to sensitivity in private data analysis. In: Proceedings Theory of Cryptography Conference, pp. 265–284 (2006)
18.
Zurück zum Zitat Dwork, C., Differential privacy: a survey of results. In: Proceedings International Conference on Theory and Applications of Models of Computation, pp. 1–19 (2008) Dwork, C., Differential privacy: a survey of results. In: Proceedings International Conference on Theory and Applications of Models of Computation, pp. 1–19 (2008)
19.
Zurück zum Zitat Dwork, C., Lei, J.: Differential privacy and robust statistics. In: Proceedings Annual ACM Symposium on Theory of Computing, pp. 371–380 (2009) Dwork, C., Lei, J.: Differential privacy and robust statistics. In: Proceedings Annual ACM Symposium on Theory of Computing, pp. 371–380 (2009)
23.
Zurück zum Zitat Dwork, C., Kenthapadi, K., McSherry, F., Naor, I.M.M., Naor: our data, ourselves: privacy via distributed noise generation. In: Proceedings Advanced Cryptol.-EUROCRYPT ’06, pp. 486–503 (2006) Dwork, C., Kenthapadi, K., McSherry, F., Naor, I.M.M., Naor: our data, ourselves: privacy via distributed noise generation. In: Proceedings Advanced Cryptol.-EUROCRYPT ’06, pp. 486–503 (2006)
24.
Zurück zum Zitat He, X., Machanavajjhala, A., Ding, B.: Blowfish privacy: tuning privacy-utility trade-offs using policies. In: Proceedings ACM SIGMOD International Conference on Management of Data, pp. 1447–1458 (2014) He, X., Machanavajjhala, A., Ding, B.: Blowfish privacy: tuning privacy-utility trade-offs using policies. In: Proceedings ACM SIGMOD International Conference on Management of Data, pp. 1447–1458 (2014)
25.
Zurück zum Zitat McSherry, F., Talwar, K.: Mechanism design via differential privacy. In: Proceedings IEEE Symposium on Foundations of Computer Science, pp. 94–103 (2007) McSherry, F., Talwar, K.: Mechanism design via differential privacy. In: Proceedings IEEE Symposium on Foundations of Computer Science, pp. 94–103 (2007)
26.
Zurück zum Zitat Chen, R., Fung, B., Desai, B.C. et al.: Differentially private transit data publication: a case study on the montreal transportation system. In: Proceedings ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 213–221 (2012) Chen, R., Fung, B., Desai, B.C. et al.: Differentially private transit data publication: a case study on the montreal transportation system. In: Proceedings ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 213–221 (2012)
28.
Zurück zum Zitat Shen, E., Yu, T.: Mining frequent graph patterns with differential privacy. In: Proceedings ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 545–553 (2013) Shen, E., Yu, T.: Mining frequent graph patterns with differential privacy. In: Proceedings ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 545–553 (2013)
29.
Zurück zum Zitat Friedman, A., Schuster, A.: Data mining with differential privacy. In: Proceedings ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 493–502 (2010) Friedman, A., Schuster, A.: Data mining with differential privacy. In: Proceedings ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 493–502 (2010)
30.
Zurück zum Zitat Hua, J., Gao, Y., Zhong, S.: Differentially private publication of general time-serial trajectory data. In: Proceedings IEEE Conference on Computer Communications (INFOCOM), pp. 549–557 (2015) Hua, J., Gao, Y., Zhong, S.: Differentially private publication of general time-serial trajectory data. In: Proceedings IEEE Conference on Computer Communications (INFOCOM), pp. 549–557 (2015)
31.
Zurück zum Zitat Chatzikokolakis, K., Palamidessi, C., Stronati, M.: A predictive differentially-private mechanism for mobility traces. In: Proceedings International Symposium on Privacy Enhancing Technologies Symposium, pp. 21–41 (2014) Chatzikokolakis, K., Palamidessi, C., Stronati, M.: A predictive differentially-private mechanism for mobility traces. In: Proceedings International Symposium on Privacy Enhancing Technologies Symposium, pp. 21–41 (2014)
35.
Zurück zum Zitat Le Dortz, N., Gain, F., Zetterberg, P.: WiFi fingerprint indoor positioning system using probability distribution comparison. In: Proceedings IEEE International Conference Speech Signal Process.(ICASSP), pp. 2301–2304 (2012) Le Dortz, N., Gain, F., Zetterberg, P.: WiFi fingerprint indoor positioning system using probability distribution comparison. In: Proceedings IEEE International Conference Speech Signal Process.(ICASSP), pp. 2301–2304 (2012)
36.
Zurück zum Zitat Pei, L., Chen, R., Chen, Y., Leppäkoski, H., Perttula, A.: Indoor/outdoor seamless positioning technologies integrated on smart phone. In: Proceedings of the International Conference on Advanced Satellite and Space Communications (SPACOMM 2009), pp. 141–145 (2009) Pei, L., Chen, R., Chen, Y., Leppäkoski, H., Perttula, A.: Indoor/outdoor seamless positioning technologies integrated on smart phone. In: Proceedings of the International Conference on Advanced Satellite and Space Communications (SPACOMM 2009), pp. 141–145 (2009)
Metadaten
Titel
Influence of data errors on differential privacy
verfasst von
Tao Wang
Zhengquan Xu
Dong Wang
Hao Wang
Publikationsdatum
05.12.2017
Verlag
Springer US
Erschienen in
Cluster Computing / Ausgabe Sonderheft 2/2019
Print ISSN: 1386-7857
Elektronische ISSN: 1573-7543
DOI
https://doi.org/10.1007/s10586-017-1457-4

Weitere Artikel der Sonderheft 2/2019

Cluster Computing 2/2019 Zur Ausgabe