Privacy Preservation in Big Data From the Communication Perspective—A Survey

The advancement of data communication technologies promotes widespread data collection and transmission in various application domains, thereby expanding big data significantly. Sensitive information about individuals, which is typically evident or hidden in data, is prone to various privacy attacks and serious risks of privacy disclosure. Corresponding approaches to data privacy preservation have been proposed to provide mechanisms for preserving data privacy while pubilishing useful information or mining valuable information from sanitized data. In this work, we present a comprehensive survey of privacy preservation in big data from the communication perspective. Specifically, we cover the fundamental privacy-preserving framework and privacy-preserving technologies, particularly differential privacy. We also survey the adaptations and variants of differential privacy for different emerging applications and the challenges to differential privacy. In addition, we provide future research directions about privacy preservation in communication field.

[1]  George J. Pappas,et al.  Differentially Private Filtering , 2012, IEEE Transactions on Automatic Control.

[2]  Dan Suciu,et al.  A theory of pricing private data , 2012, ICDT '13.

[3]  Jian Pei,et al.  Privacy-aware data management in information networks , 2011, SIGMOD '11.

[4]  H. Vincent Poor,et al.  Utility-Privacy Tradeoffs in Databases: An Information-Theoretic Approach , 2011, IEEE Transactions on Information Forensics and Security.

[5]  Yu-Han Lyu,et al.  Approximately optimal auctions for selling privacy when costs are correlated with data , 2012, EC '12.

[6]  Soma Bandyopadhyay,et al.  IoT-Privacy: To be private or not to be private , 2014, 2014 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[7]  Xinyu Yang,et al.  A Survey on Internet of Things: Architecture, Enabling Technologies, Security and Privacy, and Applications , 2017, IEEE Internet of Things Journal.

[8]  Benyuan Liu,et al.  Predicting Flu Trends using Twitter data , 2011, 2011 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[9]  D. Hess,et al.  Wireless smart meters and public acceptance: The environment, limited choices, and precautionary politics , 2014, Public understanding of science.

[10]  Zhengquan Xu,et al.  Cluster-Indistinguishability: A practical differential privacy mechanism for trajectory clustering , 2017, Intell. Data Anal..

[11]  Sofya Raskhodnikova,et al.  Private analysis of graph structure , 2011, Proc. VLDB Endow..

[12]  Xi Fang,et al.  3. Full Four-channel 6.3-gb/s 60-ghz Cmos Transceiver with Low-power Analog and Digital Baseband Circuitry 7. Smart Grid — the New and Improved Power Grid: a Survey , 2022 .

[13]  Suman Nath,et al.  Differentially private aggregation of distributed time-series with transformation and encryption , 2010, SIGMOD Conference.

[14]  Tao Mei,et al.  Personalized Recommendation Combining User Interest and Social Circle , 2014, IEEE Transactions on Knowledge and Data Engineering.

[15]  Hamid Sharif,et al.  A Survey on Smart Grid Communication Infrastructures: Motivations, Requirements and Challenges , 2013, IEEE Communications Surveys & Tutorials.

[16]  Masatoshi Yoshikawa,et al.  Differentially Private Real-Time Data Release over Infinite Trajectory Streams , 2015, 2015 16th IEEE International Conference on Mobile Data Management.

[17]  Hiroshi Nakagawa,et al.  Bayesian Differential Privacy on Correlated Data , 2015, SIGMOD Conference.

[18]  Xianbin Wang,et al.  Authentication handover and privacy protection in 5G hetnets using software-defined networking , 2015, IEEE Communications Magazine.

[19]  Chun-I Fan,et al.  Privacy-Enhanced Data Aggregation Scheme Against Internal Attackers in Smart Grid , 2014, IEEE Transactions on Industrial Informatics.

[20]  Jian Weng,et al.  Cost-Friendly Differential Privacy for Smart Meters: Exploiting the Dual Roles of the Noise , 2017, IEEE Transactions on Smart Grid.

[21]  Ting Yu,et al.  Mining frequent graph patterns with differential privacy , 2013, KDD.

[22]  Sumit Sarkar,et al.  Protecting Privacy Against Regression Attacks in Predictive Data Mining , 2011, ICIS.

[23]  Yin Yang,et al.  Differential privacy in data publication and analysis , 2012, SIGMOD Conference.

[24]  Philip S. Yu,et al.  Link Mining: Models, Algorithms, and Applications , 2014, Link Mining.

[25]  Johannes Gehrke,et al.  Towards Privacy for Social Networks: A Zero-Knowledge Based Definition of Privacy , 2011, TCC.

[26]  Laurence T. Yang,et al.  Shared Authority Based Privacy-Preserving Authentication Protocol in Cloud Computing , 2015, IEEE Transactions on Parallel and Distributed Systems.

[27]  Larry A. Wasserman,et al.  Random Differential Privacy , 2011, J. Priv. Confidentiality.

[28]  J. Weuve,et al.  Alzheimer disease in the United States (2010–2050) estimated using the 2010 census , 2013, Neurology.

[29]  Sébastien Gambs,et al.  De-anonymization attack on geolocated data , 2014, J. Comput. Syst. Sci..

[30]  Xiaodong Lin,et al.  Differentially Private Smart Metering With Fault Tolerance and Range-Based Filtering , 2017, IEEE Transactions on Smart Grid.

[31]  Vicenç Torra,et al.  Rank Swapping for Stream Data , 2014, MDAI.

[32]  Cynthia Dwork,et al.  Differential privacy in new settings , 2010, SODA '10.

[33]  Ninghui Li,et al.  Slicing: A New Approach for Privacy Preserving Data Publishing , 2009, IEEE Transactions on Knowledge and Data Engineering.

[34]  Jie Xu,et al.  Service-Oriented Reference Architecture for Smart Cities , 2017, 2017 IEEE Symposium on Service-Oriented System Engineering (SOSE).

[35]  Josep Domingo-Ferrer,et al.  Probabilistic k-anonymity through microaggregation and data swapping , 2012, 2012 IEEE International Conference on Fuzzy Systems.

[36]  Daniel Kifer,et al.  Attacks on privacy and deFinetti's theorem , 2009, SIGMOD Conference.

[37]  Rinku Dewri,et al.  Local Differential Perturbations: Location Privacy under Approximate Knowledge Attackers , 2013, IEEE Transactions on Mobile Computing.

[38]  M. Eric Johnson,et al.  Information security and privacy in healthcare: current state of research , 2010, Int. J. Internet Enterp. Manag..

[39]  Andreas Haeberlen,et al.  Differential Privacy: An Economic Method for Choosing Epsilon , 2014, 2014 IEEE 27th Computer Security Foundations Symposium.

[40]  Stephen E. Fienberg,et al.  Scalable privacy-preserving data sharing methodology for genome-wide association studies , 2014, J. Biomed. Informatics.

[41]  Tao Wang,et al.  Conducting Correlated Laplace Mechanism for Differential Privacy , 2017, ICCCS.

[42]  Philip S. Yu,et al.  Correlated network data publication via differential privacy , 2013, The VLDB Journal.

[43]  Aleksandar Nikolov,et al.  The geometry of differential privacy: the sparse and approximate cases , 2012, STOC '13.

[44]  Lei Chen,et al.  Node Protection in Weighted Social Networks , 2011, DASFAA.

[45]  Qinghua Li,et al.  Achieving k-anonymity in privacy-aware location-based services , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[46]  Zhicong Huang,et al.  Differential Privacy with Bounded Priors: Reconciling Utility and Privacy in Genome-Wide Association Studies , 2015, CCS.

[47]  Chris Clifton,et al.  How Much Is Enough? Choosing ε for Differential Privacy , 2011, ISC.

[48]  Jing Zhao,et al.  Achieving differential privacy of data disclosure in the smart grid , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[49]  Suman Nath,et al.  MaskIt: privately releasing user context streams for personalized mobile applications , 2012, SIGMOD Conference.

[50]  Xiaokui Xiao,et al.  Differentially Private Data Release: Improving Utility with Wavelets and Bayesian Networks , 2014, APWeb.

[51]  Yufei Tao,et al.  The hardness and approximation algorithms for l-diversity , 2009, EDBT '10.

[52]  Jeffrey Xu Yu,et al.  Neighborhood-privacy protected shortest distance computing in cloud , 2011, SIGMOD '11.

[53]  Maria Luisa Damiani,et al.  Location privacy models in mobile applications: conceptual view and research directions , 2014, GeoInformatica.

[54]  Ming Li,et al.  FindU: Privacy-preserving personal profile matching in mobile social networks , 2011, 2011 Proceedings IEEE INFOCOM.

[55]  Catuscia Palamidessi,et al.  Optimal Geo-Indistinguishable Mechanisms for Location Privacy , 2014, CCS.

[56]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[57]  Anthony K. H. Tung,et al.  K-Anonymity for Crowdsourcing Database , 2014, IEEE Transactions on Knowledge and Data Engineering.

[58]  Leting Wu,et al.  Differential Privacy Preserving Spectral Graph Analysis , 2013, PAKDD.

[59]  Philip S. Yu,et al.  Privacy-preserving social network publication against friendship attacks , 2011, KDD.

[60]  Johan Bollen,et al.  Twitter mood predicts the stock market , 2010, J. Comput. Sci..

[61]  Ju Ren,et al.  DPPro: Differentially Private High-Dimensional Data Release via Random Projection , 2017, IEEE Transactions on Information Forensics and Security.

[62]  Song Guo,et al.  Achieve Sustainable Ultra-Dense Heterogeneous Networks for 5G , 2017, ArXiv.

[63]  Mário S. Alvim,et al.  Differential Privacy: On the Trade-Off between Utility and Information Leakage , 2011, Formal Aspects in Security and Trust.

[64]  Li Zhang,et al.  Analyze gauss: optimal bounds for privacy-preserving principal component analysis , 2014, STOC.

[65]  Song Guo,et al.  Big Data Meet Green Challenges: Greening Big Data , 2016, IEEE Systems Journal.

[66]  Zhihua Xia,et al.  A Privacy-Preserving and Copy-Deterrence Content-Based Image Retrieval Scheme in Cloud Computing , 2016, IEEE Transactions on Information Forensics and Security.

[67]  H. Vincent Poor,et al.  Smart Meter Privacy: A Theoretical Framework , 2013, IEEE Transactions on Smart Grid.

[68]  Yue Gao,et al.  Differentially private publication of general time-serial trajectory data , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).

[69]  Shweta Taneja,et al.  A Review on Privacy Preserving Data Mining : Techniques and Research Challenges , 2014 .

[70]  Zhengquan Xu,et al.  CTS-DP: Publishing correlated time-series data via differential privacy , 2017, Knowl. Based Syst..

[71]  Song Guo,et al.  Big Data Meet Green Challenges: Big Data Toward Green Applications , 2016, IEEE Systems Journal.

[72]  Lin Yao,et al.  Location Anonymity Based on Fake Queries in Continuous Location-Based Services , 2012, 2012 Seventh International Conference on Availability, Reliability and Security.

[73]  Benjamin C. M. Fung,et al.  Differentially private transit data publication: a case study on the montreal transportation system , 2012, KDD.

[74]  Ashwin Machanavajjhala,et al.  Blowfish privacy: tuning privacy-utility trade-offs using policies , 2013, SIGMOD Conference.

[75]  Vitaly Shmatikov,et al.  Membership Inference Attacks Against Machine Learning Models , 2016, 2017 IEEE Symposium on Security and Privacy (SP).

[76]  Divesh Srivastava,et al.  DPT: Differentially Private Trajectory Synthesis Using Hierarchical Reference Systems , 2015, Proc. VLDB Endow..

[77]  Hua Wang,et al.  A Family of Enhanced ( L , α )-Diversity Models For Privacy Preserving Data Publishing , 2010 .

[78]  Wang Lu,et al.  Location Privacy Preservation in Big Data Era: A Survey , 2014 .

[79]  Xiaohui Liang,et al.  Securing smart grid: cyber attacks, countermeasures, and challenges , 2012, IEEE Communications Magazine.

[80]  Yang Yi,et al.  Reservoir Computing Meets Smart Grids: Attack Detection Using Delayed Feedback Networks , 2018, IEEE Transactions on Industrial Informatics.

[81]  Tianqing Zhu,et al.  Correlated Differential Privacy: Hiding Information in Non-IID Data Set , 2015, IEEE Transactions on Information Forensics and Security.

[82]  Princely Ifinedo,et al.  Understanding information systems security policy compliance: An integration of the theory of planned behavior and the protection motivation theory , 2012, Comput. Secur..

[83]  Muhammad Ali Imran,et al.  Non-Intrusive Load Monitoring Approaches for Disaggregated Energy Sensing: A Survey , 2012, Sensors.

[84]  Xintao Wu,et al.  Preserving Differential Privacy in Degree-Correlation based Graph Generation , 2013, Trans. Data Priv..

[85]  Ashwin Machanavajjhala,et al.  A rigorous and customizable framework for privacy , 2012, PODS.

[86]  An Braeken,et al.  User Privacy, Identity and Trust in 5G , 2019 .

[87]  Xiaofeng Meng,et al.  History trajectory privacy-preserving through graph partition , 2011, MLBS '11.

[88]  Michael Backes,et al.  Differentially Private Smart Metering with Battery Recharging , 2013, DPM/SETOP.

[89]  Hong Wen,et al.  A Cross-Layer Secure Communication Model Based on Discrete Fractional Fourier Fransform (DFRFT) , 2015, IEEE Transactions on Emerging Topics in Computing.

[90]  Cynthia Dwork,et al.  Differential Privacy for Statistics: What we Know and What we Want to Learn , 2010, J. Priv. Confidentiality.

[91]  Sofya Raskhodnikova,et al.  Analyzing Graphs with Node Differential Privacy , 2013, TCC.

[92]  Ram Rajagopal,et al.  Context-Aware Generative Adversarial Privacy , 2017, Entropy.

[93]  Meng-Chieh Chiu,et al.  Leveraging graphical models to improve accuracy and reduce privacy risks of mobile sensing , 2013, MobiSys '13.

[94]  Hao Chen,et al.  Enabling cyber-physical communication in 5G cellular networks: challenges, spatial spectrum sensing, and cyber-security , 2017, IET Cyper-Phys. Syst.: Theory & Appl..

[95]  Wolfgang Kastner,et al.  Building Automation and Smart Cities: An Integration Approach Based on a Service-Oriented Architecture , 2013, 2013 27th International Conference on Advanced Information Networking and Applications Workshops.

[96]  Meng Xiaofeng,et al.  Big Data Privacy Management , 2015 .

[97]  Moshe Tennenholtz,et al.  Approximately optimal mechanism design via differential privacy , 2010, ITCS '12.

[98]  Murtaza Haider,et al.  Beyond the hype: Big data concepts, methods, and analytics , 2015, Int. J. Inf. Manag..

[99]  Zhu Han,et al.  Privacy Management and Optimal Pricing in People-Centric Sensing , 2017, IEEE Journal on Selected Areas in Communications.

[100]  Ashwin Machanavajjhala,et al.  No free lunch in data privacy , 2011, SIGMOD '11.

[101]  Raghav Bhaskar,et al.  Noiseless Database Privacy , 2011, ASIACRYPT.

[102]  Martin J. Wainwright,et al.  Local privacy and statistical minimax rates , 2013, 2013 51st Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[103]  Junggab Son,et al.  Conditional privacy preserving security protocol for NFC applications , 2013, IEEE Transactions on Consumer Electronics.

[104]  Stratis Ioannidis,et al.  Privacy Auctions for Recommender Systems , 2014, TEAC.

[105]  H. Vincent Poor,et al.  Smart meter privacy: A utility-privacy framework , 2011, 2011 IEEE International Conference on Smart Grid Communications (SmartGridComm).

[106]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[107]  Heekuck Oh,et al.  Conditional privacy preserving security protocol for NFC applications , 2012, 2012 IEEE International Conference on Consumer Electronics (ICCE).

[108]  Zhihua Zhang,et al.  Wishart Mechanism for Differentially Private Principal Components Analysis , 2015, AAAI.

[109]  Stavros Papadopoulos,et al.  Differentially Private Event Sequences over Infinite Streams , 2014, Proc. VLDB Endow..

[110]  Cyrus Shahabi,et al.  Location privacy: going beyond K-anonymity, cloaking and anonymizers , 2011, Knowledge and Information Systems.

[111]  Catuscia Palamidessi,et al.  Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.

[112]  Mohsen Guizani,et al.  Internet of Things: A Survey on Enabling Technologies, Protocols, and Applications , 2015, IEEE Communications Surveys & Tutorials.

[113]  Patrick D. McDaniel,et al.  Protecting consumer privacy from electric load monitoring , 2011, CCS '11.

[114]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[115]  Johannes Gehrke,et al.  Crowd-Blending Privacy , 2012, IACR Cryptol. ePrint Arch..

[116]  Sébastien Gambs,et al.  Reconstruction Attack through Classifier Analysis , 2012, DBSec.

[117]  Zhengquan Xu,et al.  Influence of data errors on differential privacy , 2017, Cluster Computing.

[118]  Hong Shen,et al.  Anonymizing Graphs Against Weight-Based Attacks , 2010, 2010 IEEE International Conference on Data Mining Workshops.

[119]  Jean-Yves Le Boudec,et al.  Quantifying Location Privacy , 2011, 2011 IEEE Symposium on Security and Privacy.

[120]  Josep Domingo-Ferrer,et al.  t-Closeness through Microaggregation: Strict Privacy with Enhanced Utility Preservation , 2015, IEEE Transactions on Knowledge and Data Engineering.

[121]  Pierangela Samarati,et al.  Protecting Privacy of User Information in Continuous Location-Based Services , 2012, 2012 IEEE 15th International Conference on Computational Science and Engineering.

[122]  Bing-Rong Lin,et al.  An Axiomatic View of Statistical Privacy and Utility , 2012, J. Priv. Confidentiality.

[123]  Ashwin Machanavajjhala,et al.  Pufferfish , 2014, ACM Trans. Database Syst..

[124]  Guy N. Rothblum,et al.  Boosting and Differential Privacy , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[125]  Tanesh Kumar,et al.  User Privacy, Identity and Trust in 5G , 2019 .

[126]  Carmela Troncoso,et al.  Protecting location privacy: optimal strategy against localization attacks , 2012, CCS.

[127]  Sébastien Gambs,et al.  Differential Privacy Models for Location-Based Services , 2016, Trans. Data Priv..

[128]  Rongxing Lu,et al.  A New Differentially Private Data Aggregation With Fault Tolerance for Smart Grid Communications , 2015, IEEE Internet of Things Journal.

[129]  Qian Xiao,et al.  Differentially private network data release via structural inference , 2014, KDD.

[130]  Song Guo,et al.  Information and Communications Technologies for Sustainable Development Goals: State-of-the-Art, Needs and Perspectives , 2018, IEEE Communications Surveys & Tutorials.

[131]  Philip S. Yu,et al.  Personalized Privacy Protection in Social Networks , 2010, Proc. VLDB Endow..

[132]  Xiangyu Liu,et al.  Protecting Sensitive Relationships against Inference Attacks in Social Networks , 2012, DASFAA.

[133]  Yin Yang,et al.  Compressive mechanism: utilizing sparse representation in differential privacy , 2011, WPES.

[134]  Angelo M. Sabatini,et al.  Accelerometry-Based Classification of Human Activities Using Markov Modeling , 2011, Comput. Intell. Neurosci..

[135]  Moni Naor,et al.  Differential privacy under continual observation , 2010, STOC '10.

[136]  Philip S. Yu,et al.  Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.

[137]  Jia Liu,et al.  K-isomorphism: privacy preserving network publication against structural attacks , 2010, SIGMOD Conference.

[138]  Yuan Qi,et al.  Minimizing private data disclosures in the smart grid , 2012, CCS '12.

[139]  Imrich Chlamtac,et al.  Smart Meter Data Privacy: A Survey , 2017, IEEE Communications Surveys & Tutorials.

[140]  Hao Wang,et al.  An Attack Model on Differential Privacy Preserving Methods for Correlated Time Series , 2017, International Journal of Database Theory and Application.

[141]  Ben Y. Zhao,et al.  Sharing graphs using differentially private graph models , 2011, IMC '11.

[142]  Benjamin C. M. Fung,et al.  Privacy-preserving trajectory data publishing by local suppression , 2013, Inf. Sci..

[143]  Jianfeng Ma,et al.  TrPF: A Trajectory Privacy-Preserving Framework for Participatory Sensing , 2013, IEEE Transactions on Information Forensics and Security.