A More Secure Spatial Decompositions Algorithm via Indefeasible Laplace Noise in Differential Privacy

Spatial decompositions are often used in the statistics of location information. For security, current works split the whole domain into sub-domains recursively to generate a hierarchical private tree and add Laplace noise to each node’s points count, as called differentially private spatial decompositions. However Laplace distribution is symmetric about the origin, the mean of a large number of queries may cancel the Laplace noise. In private tree, the point count of intermediate nodes may be real since the summation of all its descendants may cancel the Laplace noise and reveal privacy. Moreover, existing algorithms add noises to all nodes of the private tree which leads to higher noise cost, and the maximum depth h of the tree is not intuitive for users. To address these problems, we propose a more secure algorithm which avoids canceling Laplace noise. That splits the domains depending on its real point count, and only adds indefeasible Laplace noise to leaves. The ith randomly selected leaf of one intermediate node is added noise by \(\frac{\left( \beta -i+1 \right) +1+\beta }{(\beta -i+1)+\beta }Lap(\lambda )\). We also replace h with a more intuitive split unit u. The experiment results show that our algorithm performs better both on synthetic and real datasets with higher security and data utility, and the noise cost is highly decreased.

[1]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[2]  Philip S. Yu,et al.  Differentially private data release for data mining , 2011, KDD.

[3]  Divesh Srivastava,et al.  Differentially Private Spatial Decompositions , 2011, 2012 IEEE 28th International Conference on Data Engineering.

[4]  Ling Chen,et al.  Spatial-Aware Hierarchical Collaborative Deep Learning for POI Recommendation , 2017, IEEE Transactions on Knowledge and Data Engineering.

[5]  Erik D. Demaine,et al.  An optimal decomposition algorithm for tree edit distance , 2006, TALG.

[6]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[7]  Hans L. Bodlaender A linear time algorithm for finding tree-decompositions of small treewidth , 1993, STOC '93.

[8]  Hao Wang,et al.  PME: Projected Metric Embedding on Heterogeneous Networks for Link Prediction , 2018, KDD.

[9]  Fabrizio Grandoni,et al.  Resilient dictionaries , 2009, TALG.

[10]  Yin Yang,et al.  Differentially private histogram publication , 2012, The VLDB Journal.

[11]  Cynthia Dwork,et al.  Differential Privacy: A Survey of Results , 2008, TAMC.

[12]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[13]  Jun Zhang,et al.  PrivBayes: private data release via bayesian networks , 2014, SIGMOD Conference.

[14]  Katrina Ligett,et al.  A Simple and Practical Algorithm for Differentially Private Data Release , 2010, NIPS.

[15]  Benjamin C. M. Fung,et al.  Privacy-preserving data publishing , 2007 .

[16]  Weitong Chen,et al.  Dynamic Reverse Furthest Neighbor Querying Algorithm of Moving Objects , 2016, ADMA.

[17]  Cristina Nita-Rotaru,et al.  A survey of attack and defense techniques for reputation systems , 2009, CSUR.

[18]  Philip S. Yu,et al.  Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.

[19]  Yang Wang,et al.  SPTF: A Scalable Probabilistic Tensor Factorization Model for Semantic-Aware Behavior Prediction , 2017, 2017 IEEE International Conference on Data Mining (ICDM).

[20]  Erik D. Demaine,et al.  An O(n^3)-Time Algorithm for Tree Edit Distance , 2005, ArXiv.

[21]  Assaf Schuster,et al.  Data mining with differential privacy , 2010, KDD.

[22]  Ninghui Li,et al.  Differentially private grids for geospatial data , 2012, 2013 IEEE 29th International Conference on Data Engineering (ICDE).

[23]  Antonin Guttman,et al.  R-trees: a dynamic index structure for spatial searching , 1984, SIGMOD '84.

[24]  Yizhou Sun,et al.  LCARS: a location-content-aware recommender system , 2013, KDD.

[25]  Xing Xie,et al.  PrivTree: A Differentially Private Algorithm for Hierarchical Decompositions , 2016, SIGMOD Conference.

[26]  Divesh Srivastava,et al.  Private Release of Graph Statistics using Ladder Functions , 2015, SIGMOD Conference.

[27]  Lin Wu,et al.  TADA: Trend Alignment with Dual-Attention Multi-task Recurrent Neural Networks for Sales Prediction , 2018, 2018 IEEE International Conference on Data Mining (ICDM).