当前位置: X-MOL 学术Peer-to-Peer Netw. Appl. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Impact of data correlation on privacy budget allocation in continuous publication of location statistics
Peer-to-Peer Networking and Applications ( IF 4.2 ) Pub Date : 2021-03-20 , DOI: 10.1007/s12083-021-01078-6
D. Hemkumar , S. Ravichandra , D. V. L. N. Somayajulu

Continuous publication of statistics collected from various location-based applications may compromise users’ privacy as the statistics could be procured from users’ private data. Differential Privacy (DP) is a new privacy notion that offers a strong privacy guarantee to all users who participate in the statistics. However, the existing DP mechanism for continuous publication of location statistics provides a privacy guarantee with the assumption that the data-points of users stream at consecutive timestamps are independent. In reality, users’ data-points may be temporally correlated, resulting in more privacy leakage due to an inadequate supply of privacy budget to the timestamps where the data-points are correlated. In this paper, we present a reformulated differential privacy definition to quantify the impact of temporal correlation on privacy leakage. Then, we introduce a privacy budget allocation method for allocating an adequate amount of privacy budget to each successive timestamps under the protection of differential privacy. Our solution adopts w-event privacy for continuously releasing statistics over infinite streams. The main idea is to check the dissimilarity between statistics at each timestamp and decide whether to publish current statistics or last release statistics. Finally, we evaluate the data utility of our proposed method by presenting experimental results for real and synthetic data sets.



中文翻译:

连续发布位置统计信息中数据相关性对隐私预算分配的影响

从各种基于位置的应用程序收集的统计信息的连续发布可能会损害用户的隐私,因为这些统计信息可能是从用户的私人数据中获取的。差异隐私(DP)是一种新的隐私概念,它为所有参与统计的用户提供了强有力的隐私保证。但是,现有的用于连续发布位置统计信息的DP机制假设用户的数据点在连续的时间戳流是独立的,从而提供了隐私保证。实际上,用户的数据点可能在时间上相关联,由于隐私数据不充足地提供给与数据点相关联的时间戳,导致更多的隐私泄漏。在本文中,我们提出了一种重新定义的差异性隐私定义,以量化时间相关性对隐私泄漏的影响。然后,我们介绍了一种隐私预算分配方法,用于在差异隐私的保护下为每个连续的时间戳分配足够数量的隐私预算。我们的解决方案采用w-event隐私保护,可连续发布无限流上的统计信息。主要思想是检查每个时间戳统计之间的差异,并决定是发布当前统计还是最新发布统计。最后,我们通过提供真实和合成数据集的实验结果来评估我们提出的方法的数据实用性。我们介绍了一种隐私预算分配方法,用于在差异性隐私保护下为每个连续的时间戳分配足够数量的隐私预算。我们的解决方案采用w-event隐私保护,可连续发布无限流上的统计信息。主要思想是检查每个时间戳统计之间的差异,并决定是发布当前统计还是最新发布统计。最后,我们通过提供真实和合成数据集的实验结果来评估我们提出的方法的数据实用性。我们介绍了一种隐私预算分配方法,用于在差异性隐私保护下为每个连续的时间戳分配足够数量的隐私预算。我们的解决方案采用w-event隐私保护,可连续发布无限流上的统计信息。主要思想是检查每个时间戳统计之间的差异,并决定是发布当前统计还是最新发布统计。最后,我们通过提供真实和合成数据集的实验结果来评估我们提出的方法的数据实用性。

更新日期:2021-03-21
down
wechat
bug