Metric-based local differential privacy for statistical applications

Local differential privacy (LPD) is a distributed variant of differential privacy (DP) in which the obfuscation of the sensitive information is done at the level of the individual records, and in general it is used to sanitize data that are collected for statistical purposes. LPD has the advantage it does not need to assume a trusted third party. On the other hand LDP in general requires more noise than DP to achieve the same level of protection, with negative consequences on the utility. In practice, utility becomes acceptable only on very large collections of data, and this is the reason why LDP is especially successful among big companies such as Apple and Google, which can count on a huge number of users. In this paper, we propose a variant of LDP suitable for metric spaces, such as location data or energy consumption data, and we show that it provides a much better utility for the same level of privacy.

[1]  Annabelle McIver,et al.  Compositional Closure for Bayes Risk in Probabilistic Noninterference , 2010, ICALP.

[2]  Catuscia Palamidessi,et al.  Broadening the Scope of Differential Privacy Using Metrics , 2013, Privacy Enhancing Technologies.

[3]  Ernesto Damiani,et al.  A Discussion of Privacy Challenges in User Profiling with Big Data Techniques: The EEXCESS Use Case , 2013, 2013 IEEE International Congress on Big Data.

[4]  Catuscia Palamidessi,et al.  Efficient Utility Improvement for Location Privacy , 2017, Proc. Priv. Enhancing Technol..

[5]  Analía Amandi,et al.  Intelligent User Profiling , 2009, Artificial Intelligence: An International Perspective.

[6]  Yang Zhang,et al.  CarTel: a distributed mobile sensor computing system , 2006, SenSys '06.

[7]  Weiqing Li,et al.  De-anonymizing social networks and mobility traces , 2016 .

[8]  Xiaofeng Xu,et al.  STAC: spatial task assignment for crowd sensing with cloaked participant locations , 2015, SIGSPATIAL/GIS.

[9]  Xing Xie,et al.  Mining interesting locations and travel sequences from GPS trajectories , 2009, WWW '09.

[10]  Mário S. Alvim,et al.  Additive and Multiplicative Notions of Leakage, and Their Capacities , 2014, 2014 IEEE 27th Computer Security Foundations Symposium.

[11]  Ramakrishnan Srikant,et al.  Privacy preserving OLAP , 2005, SIGMOD '05.

[12]  Viktor K. Prasanna,et al.  Big data analytics for demand response: Clustering over space and time , 2015, 2015 IEEE International Conference on Big Data (Big Data).

[13]  Úlfar Erlingsson,et al.  RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.

[14]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[15]  Kang G. Shin,et al.  Location Privacy Protection for Smartphone Users , 2014, CCS.

[16]  Martin J. Wainwright,et al.  Local privacy and statistical minimax rates , 2013, 2013 51st Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[17]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[18]  Carmela Troncoso,et al.  Privacy Games Along Location Traces , 2016, ACM Trans. Priv. Secur..

[19]  Vitaly Shmatikov,et al.  Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[20]  Catuscia Palamidessi,et al.  Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.

[21]  Pramod Viswanath,et al.  Extremal Mechanisms for Local Differential Privacy , 2014, J. Mach. Learn. Res..

[22]  Yin Yang,et al.  Heavy Hitter Estimation over Set-Valued Data with Local Differential Privacy , 2016, CCS.

[23]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[24]  Kang G. Shin,et al.  Anatomization and Protection of Mobile Apps' Location Privacy Threats , 2015, USENIX Security Symposium.

[25]  Jure Leskovec,et al.  Friendship and mobility: user movement in location-based social networks , 2011, KDD.

[26]  Yasuhiro Hayashi,et al.  A Versatile Clustering Method for Electricity Consumption Pattern Analysis in Households , 2013, IEEE Transactions on Smart Grid.