Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2661829.2661886acmconferencesArticle/Chapter ViewAbstractPublication PagescikmConference Proceedingsconference-collections
research-article

Aroma: A New Data Protection Method with Differential Privacy and Accurate Query Answering

Published: 03 November 2014 Publication History

Abstract

We propose a new local data perturbation method called Aroma. We first show that Aroma is sound in its privacy protection. For that, we devise a realistic privacy game, called the exposure test. We prove that the αβ algorithm, a previously proposed method that is most closely related to Aroma, performs poorly under the exposure test and fails to provide sufficient privacy in practice. Moreover, any data protection method that satisfies ε-differential privacy will succeed in the test. By proving that Aroma satisfies ε-differential privacy, we show that Aroma offers strong privacy protection. We then demonstrate the utility of Aroma by proving that its estimator has significantly smaller errors than the previous state-of-the-art algorithms such as αβ, AM, and FRAPP. We carry out a systematic empirical study using real-world data to evaluate Aroma, which shows its clear advantages over previous methods.

References

[1]
D. Abadi, S. Madden, and M. Ferreira. Integrating compression and execution in column-oriented database systems. In SIGMOD, 2006.
[2]
N. Adam and J. Wortmann. Security-control methods for statistical databases: A comparative study. In ACM Computing Surveys, 1989.
[3]
R. Agrawal and R. Srikant. Privacy-preserving data mining. In SIGMOD, 2000.
[4]
R. Agrawal et al. Privacy preserving OLAP. SIGMOD, 2005.
[5]
S. Agrawal and J. R. Haritsa. A framework for high-accuracy privacy-preserving mining. In ICDE, 2005.
[6]
G. Box, W. Hunter, J. Hunter. Statistics for Experimenters, 1978.
[7]
J.-W. Byun, Y. Sohn, E. Bertino, and N. Li. Secure anonymization for incremental datasets. In SDM, 2006.
[8]
J. Cao, P. Karras. Publishing Microdata with a Robust Privacy Guarantee. In VLDB, 2012.
[9]
R. Chen, N. Mohammed, B. C. M. Fung, B. C. Desai, L. Xiong. Publishing Set-Valued Data via Differenial Privacy. In VLDB, 2011.
[10]
B. Ding, M. Winslett, J. Han, Z. Li. Differentially Private Data Cubes: Optimizing Noise Sources and Consistency. In SIGMOD, 2011.
[11]
C. Dwork. Differential privacy: A survey of results. In TAMC, 2008.
[12]
C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating noise to sensitivity in private data analysis. In TCC, 2006.
[13]
A. Evfimievski, J. Gehrke, and R. Srikant. Limiting privacy breaches in privacy preserving data mining. In PODS, 2003.
[14]
A. V. Evfimievski, R. Srikant, R. Agrawal, and J. Gehrke. Privacy preserving mining of association rules. In Inf. Syst, 29(4):343--364, 2004.
[15]
K. LeFevre, D. DeWitt, and R. Ramakrishnan. Incognito: Efficient full domain k-anonymity. In SIGMOD, 2005.
[16]
C. Li, G. Miklau. An Adaptive Mechanism for Accurate Query Answer-ing under Differential Privacy. In VLDB, 2012.
[17]
N. Li, T. Li, and S. Venkatasubramanian. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity. In ICDE, 2007.
[18]
N. Li, T. Li, and S. Venkatasubramanian. Closeness: A New Privacy Measure for Data Publishing. In TKDE, 2009.
[19]
A. Machanavajjhala, J. Gehrke, D. Kifer, M. Venkitasubramaniam. l-diversity: Privacy beyond k-anonymity. In ICDE, 2006.
[20]
D. Martin, D. Kifer, A. Machanavajjhala, J. Gehrke, and J. Halpern. Worst-case background knowledge in privacy. In ICDE, 2007.
[21]
F. McSherry. Privacy Integrated Queries: An Extensible Platform for Privacy-Preserving Data Analysis. In SIGMOD, 2009.
[22]
F. McSherry, K. Talwar. Mechanism Design via Differential Privacy. In FOCS, 2007.
[23]
N. Mishra, M. Sandler. Privacy via pseudorandom sketches. PODS, 2006.
[24]
M. Mitzenmacher, E. Upfal. Probability & Computing: Randomized Algorithms & Probabilistic Analysis. Cambridge U. Press, 2005.
[25]
A. Papoulis. Probability, Random Variables, and Stochastic Processes, 2nd ed. New York: McGraw-Hill, 1984.
[26]
V. Rastogi, D. Suciu, and S. Hong. The boundary between privacy and utility in data publishing. In VLDB, 2007.
[27]
S. Reiss. Practical data swapping: The first steps. In TODS, 1984.
[28]
S. Rizvi and J. R. Haritsa. Maintaining data privacy in association rule mining. In VLDB, 2002.
[29]
J. Stewart. Calculus: Concepts and Contexts. 2001.
[30]
L. Sweeney. k-anonymity: a model for protecting privacy. IJUFKS, 2002.
[31]
M. Terrovitis, J. Liagouris, N. Mamoulis, S. Skiadopoulos. Privacy Preservation by Disassociation. In VLDB, 2012.
[32]
K. Wang, B. Fung. Anonymizing sequential releases. SIGKDD'06.
[33]
S. L. Warner. Randomized response: A survey technique for eliminating evasive answer bias. In JASA, 60(309):63--69, 1965.
[34]
X. Xiao, G. Bender, M. Hay, J. Gehrke. iReduc: Differential Privacy with Reduced Relative Errors. In SIGMOD 2011.
[35]
X. Xiao, Y. Tao. Anatomy: simple and effective privacy preservation. In VLDB, 2006.
[36]
X. Xiao and Y. Tao. m-Invariance: Towards Privacy Preserving Re-publication of Dynamic Datasets. In SIGMOD, 2007.
[37]
X. Xiao, Y. Tao. Output Perturbation with Query Relaxation. VLDB 2008.
[38]
X. Xiao, Y. Tao and M. Chen. Optimal Random Perturbation at Multiple Privacy Levels. In VLDB, 2009.
[39]
X. Xiao, G. Wang, and J. Gehrke. Differential Privacy via Wavelet Transforms. In ICDE, 2010.
[40]
G. Yaroslavtsev, G. Cormode, C. M. Procopiuc, D. Srivastava. Accurate and Efficient Private Release of Datacubes and Contingency Tables. In ICDE, 2013.
[41]
J. Zhang, X. Xiao, Y. Yang, Z. Zhang, M. Winslett. PrivGene: Differen-tially Private Model Fitting Using Genetic Algorithms. SIGMOD, 2013.
[42]
http://archive.ics.uci.edu/ml/
[43]
http://www.ipums.org.

Cited By

View all
  • (2022)Database AnonymizationundefinedOnline publication date: 8-Mar-2022
  • (2019)IHP: improving the utility in differential private histogram publicationDistributed and Parallel Databases10.1007/s10619-018-07255-637:4(721-750)Online publication date: 2-Jan-2019
  • (2019)Dynamic social privacy protection based on graph mode partition in complex social networkPersonal and Ubiquitous Computing10.1007/s00779-019-01249-623:3-4(511-519)Online publication date: 1-Jul-2019
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CIKM '14: Proceedings of the 23rd ACM International Conference on Conference on Information and Knowledge Management
November 2014
2152 pages
ISBN:9781450325981
DOI:10.1145/2661829
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 03 November 2014

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. data perturbation
  2. differential privacy
  3. query

Qualifiers

  • Research-article

Funding Sources

Conference

CIKM '14
Sponsor:

Acceptance Rates

CIKM '14 Paper Acceptance Rate 175 of 838 submissions, 21%;
Overall Acceptance Rate 1,861 of 8,427 submissions, 22%

Upcoming Conference

CIKM '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)5
  • Downloads (Last 6 weeks)1
Reflects downloads up to 10 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2022)Database AnonymizationundefinedOnline publication date: 8-Mar-2022
  • (2019)IHP: improving the utility in differential private histogram publicationDistributed and Parallel Databases10.1007/s10619-018-07255-637:4(721-750)Online publication date: 2-Jan-2019
  • (2019)Dynamic social privacy protection based on graph mode partition in complex social networkPersonal and Ubiquitous Computing10.1007/s00779-019-01249-623:3-4(511-519)Online publication date: 1-Jul-2019
  • (2017)Self-enforcing Collaborative Anonymization via Co-utilityCo-utility10.1007/978-3-319-60234-9_8(139-151)Online publication date: 8-Jul-2017
  • (2016)Improving the utility in differential private histogram publishing: Theoretical study and practice2016 IEEE International Conference on Big Data (Big Data)10.1109/BigData.2016.7840713(1100-1109)Online publication date: Dec-2016
  • (2016)On the Compatibility of Big Data Driven Research and Informed Consent: The Example of the Human Brain ProjectThe Ethics of Biomedical Big Data10.1007/978-3-319-33525-4_9(199-218)Online publication date: 4-Aug-2016
  • (2015)Co-utile Collaborative Anonymization of MicrodataModeling Decisions for Artificial Intelligence10.1007/978-3-319-23240-9_16(192-206)Online publication date: 1-Sep-2015

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media