Influence of data errors on differential privacy

被引:0
|
作者
Tao Wang
Zhengquan Xu
Dong Wang
Hao Wang
机构
[1] Wuhan University,Collaborative Innovation Center for Geospatial Technology, and State Key Laboratory for Information Engineering in Surveying, Mapping and Remote Sensing
[2] Wuhan University,State Key Laboratory for Information Engineering in Surveying, Mapping and Remote Sensing, and Collaborative Innovation Center for Geospatial Technology
来源
Cluster Computing | 2019年 / 22卷
关键词
Data errors; Differential privacy; Privacy budget; Laplace mechanism; Gaussian distribution;
D O I
暂无
中图分类号
学科分类号
摘要
The rapid development of data sharing applications brings a serious problem of privacy disclosure. As an effective privacy-preserving method, the differential privacy, which strictly defines the privacy-preserving degree and data utility mathematically, can balance the privacy and data utility. However, the differential privacy has a hypothesis premise that the raw data are accurate without any error, so it could not limit the privacy security and the data utility to the expected range when processing data with errors. Hence, this paper focuses on the study on the influence of data errors on differential privacy. Taking the random error as an example, we analyze the influence mode and mechanism of data errors on differential privacy, especially on the privacy budget ε\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\varepsilon $$\end{document}. The theoretical derivations and experimental simulations prove that the Laplace mechanism still preserves ε′\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\varepsilon ^{\prime }$$\end{document} -indistinguishability for data with errors. Moreover, the random algorithm can realize the expected privacy preserving strength by adding less noise compared with the algorithm that do not consider data errors, and has a better data utility by reducing the unnecessary cost of utility. This paper defines the research directions on the differential privacy theory concerning of data errors, and provides the foundations of perfecting the theory system and promoting the practicality of the differential privacy.
引用
收藏
页码:2739 / 2746
页数:7
相关论文
共 50 条
  • [1] Influence of data errors on differential privacy
    Wang, Tao
    Xu, Zhengquan
    Wang, Dong
    Wang, Hao
    CLUSTER COMPUTING-THE JOURNAL OF NETWORKS SOFTWARE TOOLS AND APPLICATIONS, 2019, 22 (02): : S2739 - S2746
  • [2] Equivalent mechanism: Releasing location data with errors through differential privacy
    Wang, Tao
    Zheng, Zhigao
    Elhoseny, Mohamed
    FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE, 2019, 98 : 600 - 608
  • [3] Private True Data Mining: Differential Privacy Featuring Errors to Manage Internet-of-Things Data
    Sei, Yuichi
    Ohsuga, Akihiko
    IEEE ACCESS, 2022, 10 : 8738 - 8757
  • [4] Differential Privacy for Directional Data
    Weggenmann, Benjamin
    Kerschbaum, Florian
    CCS '21: PROCEEDINGS OF THE 2021 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2021, : 1205 - 1222
  • [5] Big Data Privacy Based On Differential Privacy a Hope for Big Data
    Shrivastva, Krishna Mohan Pd
    Rizvi, M. A.
    Singh, Shailendra
    2014 6TH INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND COMMUNICATION NETWORKS, 2014, : 776 - 781
  • [6] Reduced Relative Errors for Short Sequence Counting with Differential Privacy
    Costea, Sergiu
    Ghinita, Gabriel
    Rughinis, Razvan
    Tapus, Nicolae
    2015 20TH INTERNATIONAL CONFERENCE ON CONTROL SYSTEMS AND COMPUTER SCIENCE, 2015, : 475 - 482
  • [7] Local Differential Privacy for Evolving Data
    Joseph, Matthew
    Roth, Aaron
    Ullman, Jonathan
    Waggoner, Bo
    ADVANCES IN NEURAL INFORMATION PROCESSING SYSTEMS 31 (NIPS 2018), 2018, 31
  • [8] Distributed Data Mining with Differential Privacy
    Zhang, Ning
    Li, Ming
    Lou, Wenjing
    2011 IEEE INTERNATIONAL CONFERENCE ON COMMUNICATIONS (ICC), 2011,
  • [9] PrivateClean: Data Cleaning and Differential Privacy
    Krishnan, Sanjay
    Wang, Jiannan
    Franklin, Michael J.
    Goldberg, Ken
    Kraska, Tim
    SIGMOD'16: PROCEEDINGS OF THE 2016 INTERNATIONAL CONFERENCE ON MANAGEMENT OF DATA, 2016, : 937 - 951
  • [10] Differential Privacy in Networked Data Collection
    Javidbakht, Omid
    Venkitasubramaniam, Mary
    2016 ANNUAL CONFERENCE ON INFORMATION SCIENCE AND SYSTEMS (CISS), 2016,