A Review of Differential Privacy in Individual Data Release

The rapid development of mobile technology has improved users' quality of treatment, and tremendous amounts of medical information are readily available and widely used in data analysis and application, which bring on serious threats to users' privacy. Classical methods based on cryptography and anonymous-series models fail due to their high complexity, poor controllability, and dependence on the background knowledge of adversaries when it comes to current mobile healthcare applications. Differential privacy is a relatively new notion of privacy and has become the de facto standard for a security-controlled privacy guarantee. In this paper, the key aspects of basic concepts and implementation mechanisms related to differential privacy are explained, and the existing research results are concluded. The research results presented include methods based on histograms, tree structures, time series, graphs, and frequent pattern mining data release methods. Finally, shortcomings of existing methods and suggested directions for future research are presented.

[1]  Chris Clifton,et al.  Top-k frequent itemsets via differentially private FP-trees , 2014, KDD.

[2]  Vaidy S. Sunderam,et al.  Differentially Private Multi-dimensional Time Series Release for Traffic Monitoring , 2013, DBSec.

[3]  Ting Yu,et al.  Mining frequent graph patterns with differential privacy , 2013, KDD.

[4]  Ninghui Li,et al.  Differentially private grids for geospatial data , 2012, 2013 IEEE 29th International Conference on Data Engineering (ICDE).

[5]  Luca Bonomi,et al.  Mining Frequent Patterns with Differential Privacy , 2013, Proc. VLDB Endow..

[6]  Divesh Srivastava,et al.  Differentially Private Spatial Decompositions , 2011, 2012 IEEE 28th International Conference on Data Engineering.

[7]  Xiaoqian Jiang,et al.  Differentially private distributed logistic regression using private and public data , 2014, BMC Medical Genomics.

[8]  Shen-Shyang Ho,et al.  Preserving Privacy for Interesting Location Pattern Mining from Trajectory Data , 2013, Trans. Data Priv..

[9]  Li Xiong,et al.  A two-phase algorithm for mining sequential patterns with differential privacy , 2013, CIKM.

[10]  David D. Jensen,et al.  Accurate Estimation of the Degree Distribution of Private Networks , 2009, 2009 Ninth IEEE International Conference on Data Mining.

[11]  Dan Suciu,et al.  Boosting the accuracy of differentially private histograms through consistency , 2009, Proc. VLDB Endow..

[12]  Vijay Kumar,et al.  Privacy Issues and Techniques in E-Health Systems , 2015, CPR.

[13]  Moni Naor,et al.  Our Data, Ourselves: Privacy Via Distributed Noise Generation , 2006, EUROCRYPT.

[14]  Rongbo Zhu,et al.  Enhanced MAC protocol to support multimedia traffic in cognitive wireless mesh networks , 2011, Multimedia Tools and Applications.

[15]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[16]  Aaron Roth Differential privacy, equilibrium, and efficient allocation of resources , 2013, 2013 51st Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[17]  David Kotz,et al.  Privacy in mobile technology for personal healthcare , 2012, CSUR.

[18]  T. Başar,et al.  A New Approach to Linear Filtering and Prediction Problems , 2001 .

[19]  Andreas Haeberlen,et al.  Differential Privacy: An Economic Method for Choosing Epsilon , 2014, 2014 IEEE 27th Computer Security Foundations Symposium.

[20]  Benjamin C. M. Fung,et al.  Frequent grams based embedding for privacy preserving record linkage , 2012, CIKM '12.

[21]  Hans-Peter Kriegel,et al.  A Density-Based Algorithm for Discovering Clusters in Large Spatial Databases with Noise , 1996, KDD.

[22]  Elisa Bertino,et al.  Private record matching using differential privacy , 2010, EDBT '10.

[23]  Priya Mahadevan,et al.  Systematic topology analysis and generation using degree correlations , 2006, SIGCOMM 2006.

[24]  Kunal Talwar,et al.  Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[25]  Yin Yang,et al.  Low-Rank Mechanism: Optimizing Batch Queries under Differential Privacy , 2012, Proc. VLDB Endow..

[26]  Y. de Montjoye,et al.  Unique in the shopping mall: On the reidentifiability of credit card metadata , 2015, Science.

[27]  Assaf Schuster,et al.  Privacy-Preserving Distributed Stream Monitoring , 2014, NDSS.

[28]  Vaidy S. Sunderam,et al.  Monitoring web browsing behavior with differential privacy , 2014, WWW.

[29]  Xiaoqian Jiang,et al.  DPSynthesizer: Differentially Private Data Synthesizer for Privacy Preserving Data Sharing , 2014, Proc. VLDB Endow..

[30]  Khaled El Emam,et al.  The application of differential privacy to health data , 2012, EDBT-ICDT '12.

[31]  Leting Wu,et al.  Differential Privacy Preserving Spectral Graph Analysis , 2013, PAKDD.

[32]  Mechanism Design in Large Games: Incentives and Privacy , 2014 .

[33]  Chun Yuan,et al.  Differentially Private Data Release through Multidimensional Partitioning , 2010, Secure Data Management.

[34]  Jinlin Chen,et al.  BISC: A bitmap itemset support counting approach for efficient frequent itemset mining , 2010, TKDD.

[35]  Xintao Wu,et al.  Preserving Differential Privacy in Degree-Correlation based Graph Generation , 2013, Trans. Data Priv..

[36]  Kening Zhu,et al.  PaperIO: A 3D Interface towards the Internet of Embedded Paper-Craft , 2014, IEICE Trans. Inf. Syst..

[37]  Yin Yang,et al.  Differential privacy in data publication and analysis , 2012, SIGMOD Conference.

[38]  Gerome Miklau,et al.  An Adaptive Mechanism for Accurate Query Answering under Differential Privacy , 2012, Proc. VLDB Endow..

[39]  Latanya Sweeney,et al.  Computational disclosure control: a primer on data privacy protection , 2001 .

[40]  Andrew McGregor,et al.  Optimizing linear counting queries under differential privacy , 2009, PODS.

[41]  Li Xiong,et al.  An Adaptive Approach to Real-Time Aggregate Monitoring With Differential Privacy , 2014, IEEE Trans. Knowl. Data Eng..

[42]  Cynthia Dwork,et al.  Differential Privacy: A Survey of Results , 2008, TAMC.

[43]  Hanan El Bakkali,et al.  Enhancing privacy on Mobile Health: An integrated privacy module , 2014, 2014 International Conference on Next Generation Networks and Services (NGNS).

[44]  Ben Y. Zhao,et al.  Sharing graphs using differentially private graph models , 2011, IMC '11.

[45]  Qian Xiao,et al.  Differentially private network data release via structural inference , 2014, KDD.

[46]  P Xiong,et al.  A Survey on Differential Privacy and Applications , 2014 .

[47]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[48]  Ninghui Li,et al.  PrivBasis: Frequent Itemset Mining with Differential Privacy , 2012, Proc. VLDB Endow..

[49]  Shen-Shyang Ho,et al.  Differential privacy for location pattern mining , 2011, SPRINGL '11.

[50]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[51]  Li Xiong,et al.  DPCube: Releasing Differentially Private Data Cubes for Health Information , 2012, 2012 IEEE 28th International Conference on Data Engineering.

[52]  Francisco Javier Ferrández Pastor,et al.  Using Wavelet Transform to Disaggregate Electrical Power Consumption into the Major End-Uses , 2014, UCAmI.

[53]  Sofya Raskhodnikova,et al.  Smooth sensitivity and sampling in private data analysis , 2007, STOC '07.

[54]  Yin Yang,et al.  Differentially Private Histogram Publication , 2012, ICDE.

[55]  David Leoni,et al.  Non-interactive differential privacy: a survey , 2012, WOD.

[56]  Vaidy S. Sunderam,et al.  FAST: differentially private real-time aggregate monitor with filtering and adaptive sampling , 2013, SIGMOD '13.

[57]  Suman Nath,et al.  Differentially private aggregation of distributed time-series with transformation and encryption , 2010, SIGMOD Conference.

[58]  Joshua Zhexue Huang,et al.  Privacy preserving distributed DBSCAN clustering , 2012, EDBT-ICDT '12.

[59]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[60]  Li Yanga Survey of research on differential privacy , 2012 .

[61]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[62]  Elizabeth S. Chen,et al.  Attribute Utility Motivated k-anonymization of datasets to support the heterogeneous needs of biomedical researchers. , 2011, AMIA ... Annual Symposium proceedings. AMIA Symposium.

[63]  Ninghui Li,et al.  Understanding Hierarchical Methods for Differentially Private Histograms , 2013, Proc. VLDB Endow..

[64]  Frank McSherry,et al.  Privacy integrated queries: an extensible platform for privacy-preserving data analysis , 2009, SIGMOD Conference.

[65]  Elisa Bertino,et al.  A Hybrid Approach to Private Record Matching , 2012, IEEE Transactions on Dependable and Secure Computing.