PPaaS: Privacy Preservation as a Service

Personally identifiable information (PII) can find its way into cyberspace through various channels, and many potential sources can leak such information. To preserve user privacy, researchers have devised different privacy-preserving approaches; however, the usability of these methods, in terms of practical use, needs careful analysis due to the high diversity and complexity of the methods. This paper presents a framework named PPaaS (Privacy Preservation as a Service) to maintain usability by employing selective privacy preservation. PPaaS includes a pool of privacy preservation methods, and for each application, it selects the most suitable one after rigorous evaluation. It enhances the usability of privacy-preserving methods within its pool; it is a generic platform that can be used to sanitize big data in a granular, application-specific manner by employing a suitable combination of diverse privacy-preserving algorithms to provide a proper balance between privacy and utility.

[1]  Philip S. Yu,et al.  A Condensation Approach to Privacy Preserving Data Mining , 2004, EDBT.

[2]  Philip S. Yu,et al.  On Privacy-Preservation of Text and Sparse Binary Data with Sketches , 2007, SDM.

[3]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[4]  David Sánchez,et al.  Towards k-Anonymous Non-numerical Data via Semantic Resampling , 2012, IPMU.

[5]  Ian H. Witten,et al.  Data mining: practical machine learning tools and techniques, 3rd Edition , 1999 .

[6]  Ibrahim Khalil,et al.  Privacy Preserving Distributed Machine Learning with Federated Learning , 2021, Comput. Commun..

[7]  Qian Wang,et al.  Deep Domain Adaptation With Differential Privacy , 2020, IEEE Transactions on Information Forensics and Security.

[8]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[9]  Elisa Bertino,et al.  A Framework for Evaluating Privacy Preserving Data Mining Algorithms* , 2005, Data Mining and Knowledge Discovery.

[10]  Keke Chen,et al.  Towards Attack-Resilient Geometric Data Perturbation , 2007, SDM.

[11]  Vitaly Shmatikov,et al.  Privacy-preserving deep learning , 2015, 2015 53rd Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[12]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[13]  Keke Chen,et al.  Under Consideration for Publication in Knowledge and Information Systems Geometric Data Perturbation for Privacy Preserving Outsourced Data Mining , 2010 .

[14]  Dan Bogdanov,et al.  Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.

[15]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[16]  Peter A. Rosen,et al.  Protecting Data through Perturbation Techniques: The Impact on Knowledge Discovery in Databases , 2003, J. Database Manag..

[17]  Wei Zhang,et al.  Differential Privacy Preservation in Deep Learning: Challenges, Opportunities and Solutions , 2019, IEEE Access.

[18]  Cynthia Dwork The Differential Privacy Frontier , 2009 .

[19]  K. J. Ray Liu,et al.  Privacy or Utility in Data Collection? A Contract Theoretic Approach , 2015, IEEE Journal of Selected Topics in Signal Processing.

[20]  Chris Clifton,et al.  Towards a Framework for Developing Cyber Privacy Metrics: A Vision Paper , 2017, 2017 IEEE International Congress on Big Data (BigData Congress).

[21]  D. Liu,et al.  Efficient Data Perturbation for Privacy Preserving and Accurate Data Stream Mining , 2018, Pervasive Mob. Comput..

[22]  M.A.P. Chamikara,et al.  Privacy Preserving Face Recognition Utilizing Differential Privacy , 2020, Comput. Secur..

[23]  Pramod Viswanath,et al.  Extremal Mechanisms for Local Differential Privacy , 2014, J. Mach. Learn. Res..

[24]  Sushil Jajodia,et al.  Information disclosure under realistic assumptions: privacy versus optimality , 2007, CCS '07.

[25]  Charu C. Aggarwal,et al.  On the design and quantification of privacy preserving data mining algorithms , 2001, PODS.

[26]  Philip S. Yu,et al.  Can the Utility of Anonymized Data be Used for Privacy Breaches? , 2009, TKDD.

[27]  Kun Liu,et al.  A Survey of Attack Techniques on Privacy-Preserving Data Perturbation Methods , 2008, Privacy-Preserving Data Mining.

[28]  Ling Liu,et al.  A Random Rotation Perturbation Approach to Privacy Preserving Data Classification , 2005 .

[29]  Vuong Xuan Tran,et al.  QoS Based Ranking for Web Services: Fuzzy Approaches , 2008, 2008 4th International Conference on Next Generation Web Services Practices.

[30]  Yehuda Lindell,et al.  Privacy Preserving Data Mining , 2002, Journal of Cryptology.

[31]  Huseyin Polat,et al.  A survey: deriving private information from perturbed data , 2015, Artificial Intelligence Review.

[32]  Mohammad Abdur Razzaque,et al.  A comprehensive review on privacy preserving data mining , 2015, SpringerPlus.

[33]  Fran Casino,et al.  A Survey on Privacy Properties for Data Publishing of Relational Data , 2020, IEEE Access.

[34]  Austin Jones,et al.  Towards Differential Privacy for Symbolic Systems , 2019, 2019 American Control Conference (ACC).

[35]  Dongxi Liu,et al.  Local Differential Privacy for Deep Learning , 2019, IEEE Internet of Things Journal.

[36]  Rathindra Sarathy,et al.  A General Additive Data Perturbation Method for Database Security , 1999 .

[37]  Ian Goodfellow,et al.  Deep Learning with Differential Privacy , 2016, CCS.

[38]  Jing He,et al.  Privacy preserving classification on local differential privacy in data centers , 2020, J. Parallel Distributed Comput..

[39]  Geoffrey E. Hinton,et al.  Deep Learning , 2015, Nature.

[40]  Jayant R. Haritsa,et al.  A Framework for High-Accuracy Privacy-Preserving Mining , 2005, ICDE.

[41]  Dongxi Liu,et al.  A Trustworthy Privacy Preserving Framework for Machine Learning in Industrial IoT Systems , 2020, IEEE Transactions on Industrial Informatics.

[42]  Kun Liu,et al.  Random projection-based multiplicative data perturbation for privacy preserving distributed data mining , 2006, IEEE Transactions on Knowledge and Data Engineering.

[43]  Adam D. Smith,et al.  Composition attacks and auxiliary information in data privacy , 2008, KDD.

[44]  Vicenç Torra Fuzzy microaggregation for the transparency principle , 2017, J. Appl. Log..

[45]  Keke Chen,et al.  Privacy preserving data classification with rotation perturbation , 2005, Fifth IEEE International Conference on Data Mining (ICDM'05).

[46]  Jun Luo,et al.  An effective value swapping method for privacy preserving data publishing , 2016, Secur. Commun. Networks.

[47]  Daniel Kifer,et al.  Designing statistical privacy for your data , 2015, Commun. ACM.

[48]  Philip S. Yu,et al.  Differentially private data release for data mining , 2011, KDD.

[49]  Ibrahim Khalil,et al.  An Efficient and Scalable Privacy Preserving Algorithm for Big Data and Data Streams , 2019, Comput. Secur..

[50]  Stan Szpakowicz,et al.  Beyond Accuracy, F-Score and ROC: A Family of Discriminant Measures for Performance Evaluation , 2006, Australian Conference on Artificial Intelligence.

[51]  Yogesh Gupta,et al.  A new fuzzy logic based ranking function for efficient Information Retrieval system , 2015, Expert Syst. Appl..

[52]  M.A.P. Chamikara,et al.  Efficient privacy preservation of big data for accurate data mining , 2019, Inf. Sci..