Influence of data errors on differential privacy

被引:0
|
作者
Tao Wang
Zhengquan Xu
Dong Wang
Hao Wang
机构
[1] Wuhan University,Collaborative Innovation Center for Geospatial Technology, and State Key Laboratory for Information Engineering in Surveying, Mapping and Remote Sensing
[2] Wuhan University,State Key Laboratory for Information Engineering in Surveying, Mapping and Remote Sensing, and Collaborative Innovation Center for Geospatial Technology
来源
Cluster Computing | 2019年 / 22卷
关键词
Data errors; Differential privacy; Privacy budget; Laplace mechanism; Gaussian distribution;
D O I
暂无
中图分类号
学科分类号
摘要
The rapid development of data sharing applications brings a serious problem of privacy disclosure. As an effective privacy-preserving method, the differential privacy, which strictly defines the privacy-preserving degree and data utility mathematically, can balance the privacy and data utility. However, the differential privacy has a hypothesis premise that the raw data are accurate without any error, so it could not limit the privacy security and the data utility to the expected range when processing data with errors. Hence, this paper focuses on the study on the influence of data errors on differential privacy. Taking the random error as an example, we analyze the influence mode and mechanism of data errors on differential privacy, especially on the privacy budget ε\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\varepsilon $$\end{document}. The theoretical derivations and experimental simulations prove that the Laplace mechanism still preserves ε′\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\varepsilon ^{\prime }$$\end{document} -indistinguishability for data with errors. Moreover, the random algorithm can realize the expected privacy preserving strength by adding less noise compared with the algorithm that do not consider data errors, and has a better data utility by reducing the unnecessary cost of utility. This paper defines the research directions on the differential privacy theory concerning of data errors, and provides the foundations of perfecting the theory system and promoting the practicality of the differential privacy.
引用
收藏
页码:2739 / 2746
页数:7
相关论文
共 50 条
  • [21] Trajectory data privacy protection based on differential privacy mechanism
    Gu, Ke
    Yang, Lihao
    Liu, Yongzhi
    Liao, Niandong
    2017 2ND INTERNATIONAL CONFERENCE ON RELIABILITY ENGINEERING (ICRE 2017), 2018, 351
  • [22] Privacy preserving and data publication for vehicular trajectories with differential privacy
    Arif, Muhammad
    Chen, Jianer
    Wang, Guojun
    Geman, Oana
    Balas, Valentina Emilia
    MEASUREMENT, 2021, 173
  • [23] Privacy Preserving in Location Data Release: A Differential Privacy Approach
    Xiong, Ping
    Zhu, Tianqing
    Pan, Lei
    Niu, Wenjia
    Li, Gang
    PRICAI 2014: TRENDS IN ARTIFICIAL INTELLIGENCE, 2014, 8862 : 183 - 195
  • [24] Trajectory privacy protection on Spatial Streaming Data with Differential Privacy
    Liu, Xiang
    Guo, Yuchun
    Chen, Yishuai
    Tan, Xiaoying
    2018 IEEE GLOBAL COMMUNICATIONS CONFERENCE (GLOBECOM), 2018,
  • [25] Privacy preserving classification on local differential privacy in data centers
    Fan, Weibei
    He, Jing
    Guo, Mengjiao
    Li, Peng
    Han, Zhijie
    Wang, Ruchuan
    JOURNAL OF PARALLEL AND DISTRIBUTED COMPUTING, 2020, 135 (135) : 70 - 82
  • [26] Privacy Preserving Trajectory Data Publishing with Personalized Differential Privacy
    Wen, Ruxue
    Cheng, Wenqing
    Huang, Haojun
    Miao, Wang
    Wang, Chen
    2020 IEEE INTL SYMP ON PARALLEL & DISTRIBUTED PROCESSING WITH APPLICATIONS, INTL CONF ON BIG DATA & CLOUD COMPUTING, INTL SYMP SOCIAL COMPUTING & NETWORKING, INTL CONF ON SUSTAINABLE COMPUTING & COMMUNICATIONS (ISPA/BDCLOUD/SOCIALCOM/SUSTAINCOM 2020), 2020, : 313 - 320
  • [27] Differential Privacy for Data and Model Publishing of Medical Data
    Sun, Zongkun
    Wang, Yinglong
    Shu, Minglei
    Liu, Ruixia
    Zhao, Huiqi
    IEEE ACCESS, 2019, 7 : 152103 - 152114
  • [28] May the privacy be with us: Correlated differential privacy in location data for ITS
    Chong, Kah Meng
    Malip, Amizah
    COMPUTER NETWORKS, 2024, 241
  • [29] A Data Publishing Method for Trajectory Privacy Classification Based on Differential Privacy
    He, Qian
    Liao, Bingjie
    Liu, Peng
    Dong, Qinghe
    FRONTIERS OF NETWORKING TECHNOLOGIES, CCF CHINANET 2023, 2024, 1988 : 74 - 83
  • [30] SecDM: privacy-preserving data outsourcing framework with differential privacy
    Dagher, Gaby G.
    Fung, Benjamin C. M.
    Mohammed, Noman
    Clark, Jeremy
    KNOWLEDGE AND INFORMATION SYSTEMS, 2020, 62 (05) : 1923 - 1960