Suppr超能文献

基于分区的个性化差分隐私机制。

Partitioning-based mechanisms under personalized differential privacy.

作者信息

Li Haoran, Xiong Li, Ji Zhanglong, Jiang Xiaoqian

机构信息

Emory University.

University of California at San Diego.

出版信息

Adv Knowl Discov Data Min. 2017 May;10234:615-627. doi: 10.1007/978-3-319-57454-7_48. Epub 2017 Apr 23.

Abstract

Differential privacy has recently emerged in private statistical aggregate analysis as one of the strongest privacy guarantees. A limitation of the model is that it provides the same privacy protection for all individuals in the database. However, it is common that data owners may have different privacy preferences for their data. Consequently, a global differential privacy parameter may provide excessive privacy protection for some users, while insufficient for others. In this paper, we propose two partitioning-based mechanisms, privacy-aware and utility-based partitioning, to handle personalized differential privacy parameters for each individual in a dataset while maximizing utility of the differentially private computation. The privacy-aware partitioning is to minimize the privacy budget waste, while utility-based partitioning is to maximize the utility for a given aggregate analysis. We also develop a -round partitioning to take full advantage of remaining privacy budgets. Extensive experiments using real datasets show the effectiveness of our partitioning mechanisms.

摘要

差分隐私最近在私有统计聚合分析中作为最强的隐私保障之一出现。该模型的一个局限性在于它为数据库中的所有个体提供相同的隐私保护。然而,数据所有者对其数据可能有不同的隐私偏好,这是很常见的。因此,一个全局差分隐私参数可能为一些用户提供过度的隐私保护,而对另一些用户则不足。在本文中,我们提出了两种基于分区的机制,即隐私感知分区和基于效用的分区,以处理数据集中每个个体的个性化差分隐私参数,同时最大化差分隐私计算的效用。隐私感知分区旨在最小化隐私预算浪费,而基于效用的分区旨在为给定的聚合分析最大化效用。我们还开发了一种多轮分区,以充分利用剩余的隐私预算。使用真实数据集进行的大量实验表明了我们的分区机制的有效性。

相似文献

1
Partitioning-based mechanisms under personalized differential privacy.
Adv Knowl Discov Data Min. 2017 May;10234:615-627. doi: 10.1007/978-3-319-57454-7_48. Epub 2017 Apr 23.
3
Differentially Private Synthesization of Multi-Dimensional Data using Copula Functions.
Adv Database Technol. 2014;2014:475-486. doi: 10.5441/002/edbt.2014.43.
4
Robust Fingerprint of Location Trajectories Under Differential Privacy.
Proc Priv Enhanc Technol. 2023 Jul;2023(4):5-20. doi: 10.56553/popets-2023-0095.
5
Insuring against the perils in distributed learning: privacy-preserving empirical risk minimization.
Math Biosci Eng. 2021 Mar 29;18(4):3006-3033. doi: 10.3934/mbe.2021151.
6
DPSynthesizer: Differentially Private Data Synthesizer for Privacy Preserving Data Sharing.
Proceedings VLDB Endowment. 2014 Aug;7(13):1677-1680. doi: 10.14778/2733004.2733059.
7
Locally Differentially Private Heterogeneous Graph Aggregation with Utility Optimization.
Entropy (Basel). 2023 Jan 9;25(1):130. doi: 10.3390/e25010130.
8
Differential privacy under dependent tuples-the case of genomic privacy.
Bioinformatics. 2020 Mar 1;36(6):1696-1703. doi: 10.1093/bioinformatics/btz837.
9
Differentially private count queries over personalized-location trajectory databases.
Data Brief. 2018 Sep 3;20:1510-1514. doi: 10.1016/j.dib.2018.08.104. eCollection 2018 Oct.
10

引用本文的文献

1
Privacy Policy and Technology in Biomedical Data Science.
Annu Rev Biomed Data Sci. 2018 Jul;1:115-129. doi: 10.1146/annurev-biodatasci-080917-013416.
2
Are My EHRs Private Enough? Event-Level Privacy Protection.
IEEE/ACM Trans Comput Biol Bioinform. 2019 Jan-Feb;16(1):103-112. doi: 10.1109/TCBB.2018.2850037. Epub 2018 Jun 25.

本文引用的文献

1
Differentially Private Frequent Sequence Mining.
IEEE Trans Knowl Data Eng. 2016 Nov 1;28(11):2910-2926. doi: 10.1109/tkde.2016.2601106. Epub 2016 Aug 17.
2
Quantifying Differential Privacy under Temporal Correlations.
Proc Int Conf Data Eng. 2017 Apr;2017:821-832. doi: 10.1109/ICDE.2017.132. Epub 2017 May 18.
3
Differentially Private Histogram Publication For Dynamic Datasets: An Adaptive Sampling Approach.
Proc ACM Int Conf Inf Knowl Manag. 2015 Oct;2015:1001-1010. doi: 10.1145/2806416.2806441.
4
Differentially Private Synthesization of Multi-Dimensional Data using Copula Functions.
Adv Database Technol. 2014;2014:475-486. doi: 10.5441/002/edbt.2014.43.
5
Differentially Private Empirical Risk Minimization.
J Mach Learn Res. 2011 Mar;12:1069-1109.

文献AI研究员

20分钟写一篇综述,助力文献阅读效率提升50倍。

立即体验

用中文搜PubMed

大模型驱动的PubMed中文搜索引擎

马上搜索

文档翻译

学术文献翻译模型,支持多种主流文档格式。

立即体验