当前位置: X-MOL 学术arXiv.cs.DB › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Differentially-Private Fingerprinting of Relational Databases
arXiv - CS - Databases Pub Date : 2021-09-06 , DOI: arxiv-2109.02768
Tianxi Ji, Erman Ayday, Emre Yilmaz, Pan Li

When sharing sensitive databases with other parties, a database owner aims to (i) have privacy guarantees for its shared database, (ii) have liability guarantees in case of unauthorized sharing of its database by the recipients, and (iii) provide a high quality (utility) database to the recipients. We observe that sharing a database under differential privacy and database fingerprinting are orthogonal objectives. The former aims to inject noise into a database to prevent inference of the original data values, whereas, the latter aims to hide unique marks inside a database to trace malicious parties who leak the data without the authorization. In this paper, we achieve these two objectives simultaneously by proposing a novel differentially-private fingerprinting mechanism for databases. Specifically, we first devise a bit-level random response scheme to achieve differential privacy for sharing entire databases, and then, based on this, we develop an {\epsilon}-differentially private fingerprinting mechanism. Next, we theoretically analyze the relationships among differential privacy guarantee, fingerprint robustness, and database utility by deriving closed form expressions to characterize the privacy-utility coupling and privacy-fingerprint robustness coupling. Furthermore, we propose a sparse vector technique (SVT)-based solution to control the cumulative privacy loss when fingerprinted copies of a database are shared with multiple recipients. We experimentally show that our mechanism achieves stronger fingerprint robustness than the state-of-the-art fingerprinting mechanisms, and higher database utility than the simple composition of database perturbation under differential privacy followed by fingerprinting (e.g., statistical utility of the shared database by the proposed scheme is more than 10x higher than perturbation followed by fingerprinting).

中文翻译:

关系数据库的差异私有指纹

在与其他方共享敏感数据库时,数据库所有者旨在 (i) 为其共享数据库提供隐私保证,(ii) 在接收方未经授权共享其数据库的情况下提供责任保证,以及 (iii) 提供高质量(实用程序)数据库到收件人。我们观察到在差异隐私和数据库指纹下共享数据库是正交目标。前者旨在向数据库中注入噪声以防止推断原始数据值,而后者旨在隐藏数据库中的唯一标记以追踪未经授权泄漏数据的恶意方。在本文中,我们通过为数据库提出一种新颖的差异私有指纹识别机制来同时实现这两个目标。具体来说,我们首先设计了一个比特级随机响应方案来实现共享整个数据库的差异隐私,然后在此基础上,我们开发了{\epsilon}-差异隐私指纹机制。接下来,我们通过推导闭式表达式来表征隐私-效用耦合和隐私-指纹鲁棒性耦合,从理论上分析差分隐私保证、指纹鲁棒性和数据库效用之间的关系。此外,我们提出了一种基于稀疏向量技术 (SVT) 的解决方案,以控制当数据库的指纹副本与多个接收者共享时的累积隐私损失。我们通过实验表明,我们的机制比最先进的指纹机制实现了更强的指纹鲁棒性,
更新日期:2021-09-08
down
wechat
bug