Skip to main content

\(\delta \)-privacy: Bounding Privacy Leaks in Privacy Preserving Data Mining

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10436))

Abstract

We propose a new definition for privacy, called \(\delta \)-privacy, for privacy preserving data mining. The intuition of this work is, after obtaining a result from a data mining method, an adversary has better ability in discovering data providers’ privacy; if this improvement is large, the method, which generated the response, is not privacy considerate. \(\delta \)-privacy requires that no adversary could improve more than \(\delta \). This definition can be used to assess the risk of privacy leak in any data mining methods, in particular, we show its relations to differential privacy and data anonymity, the two major evaluation methods. We also provide a quantitative analysis on the tradeoff between privacy and utility, rigorously prove that the information gains of any \(\delta \)-private methods do not exceed \(\delta \). Under the framework of \(\delta \)-privacy, it is able to design a pricing mechanism for privacy-utility trading system, which is one of our major future works.

This work was done while this author was studying in The Ohio State University.

This is a preview of subscription content, log in via an institution.

Notes

  1. 1.

    If f is a one-way function, then given f(x), it is hard to compute an \(x'\) such that \(f(x') = f(x)\). But by definition of \(\mathsf {pub}\), given \(\mathsf {pub}(r)\), it is not hard to find a \(r'\in \mathcal {F}\) such that \(\mathsf {pub}(r') = \mathsf {pub}(r)\), therefore, \(\mathsf {pub}\) is not a one-way function. See Chap. 6 of [5] or Chap. 6 of [12] for rigorous definition of one-way functions and hardcore predicates.

References

  1. Agrawal, R., Srikant, R.: Privacy-preserving data mining. SIGMOD Rec. 29(2), 439–450 (2000). http://doi.acm.org/10.1145/335191.335438

    Article  Google Scholar 

  2. Brenner, H., Nissim, K.: Impossibility of differentially private universally optimal mechanisms. In: FOCS, pp. 71–80. IEEE Computer Society (2010)

    Google Scholar 

  3. Brickell, J., Shmatikov, V.: The cost of privacy: destruction of data-mining utility in anonymized data publishing. In: Proceedings of the 14th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, KDD 2008, pp. 70–78. ACM, New York (2008)

    Google Scholar 

  4. Cormode, G., Procopiuc, C., Shen, E., Srivastava, D., Yu, T.: Empirical privacy and empirical utility of anonymized data. In: 2013 IEEE 29th International Conference on Data Engineering Workshops (ICDEW), pp. 77–82, April 2013

    Google Scholar 

  5. Delfs, H., Knebl, H.: Introduction to Cryptography - Principles and Applications. Information Security and Cryptography. Springer, Heidelberg (2007)

    Book  Google Scholar 

  6. Dwork, C.: Differential privacy: a survey of results. In: Agrawal, M., Du, D., Duan, Z., Li, A. (eds.) TAMC 2008. LNCS, vol. 4978, pp. 1–19. Springer, Heidelberg (2008). doi:10.1007/978-3-540-79228-4_1

    Chapter  MATH  Google Scholar 

  7. Dwork, C., McSherry, F., Nissim, K., Smith, A.: Calibrating noise to sensitivity in private data analysis. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 265–284. Springer, Heidelberg (2006). doi:10.1007/11681878_14

    Chapter  Google Scholar 

  8. Dwork, C., Pottenger, R.: Toward practicing privacy. J. Am. Med. Inform. Assoc. 20(1), 102–108 (2013). http://jamia.bmj.com/content/20/1/102.abstract

    Article  Google Scholar 

  9. Ganta, S.R., Kasiviswanathan, S.P., Smith, A.: Composition attacks and auxiliary information in data privacy. In: Proceedings of the 14th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, KDD 2008, pp. 265–273. ACM, NY, USA (2008). http://doi.acm.org/10.1145/1401890.1401926

  10. Ghosh, A., Roughgarden, T., Sundararajan, M.: Universally utility-maximizing privacy mechanisms. In: Proceedings of the Forty-first Annual ACM Symposium on Theory of Computing, STOC 2009, pp. 351–360. ACM, NY, USA (2009). http://doi.acm.org/10.1145/1536414.1536464

  11. Gupte, M., Sundararajan, M.: Universally optimal privacy mechanisms for minimax agents. In: Proceedings of the Twenty-ninth ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, PODS 2010, pp. 135–146. ACM, NY, USA (2010). http://doi.acm.org/10.1145/1807085.1807105

  12. Katz, J., Lindell, Y.: Introduction to Modern Cryptography. Chapman & Hall/Crc Cryptography and Network Security Series. Chapman & Hall/CRC, Boca Raton (2007)

    MATH  Google Scholar 

  13. Li, N., Li, T.: t-closeness: Privacy beyond k-anonymity and -diversity. In: Proceedings of IEEE 23rd International Conference on Data Engineering (ICDE 2007) (2007)

    Google Scholar 

  14. Li, T., Li, N.: On the tradeoff between privacy and utility in data publishing. In: Proceedings of the 15th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, KDD ’09, pp. 517–526. ACM, NY, USA (2009). http://doi.acm.org/10.1145/1557019.1557079

  15. Lin, J.: Divergence measures based on the shannon entropy. IEEE Trans. Inform. Theory 37(1), 145–151 (1991)

    Article  MathSciNet  Google Scholar 

  16. Lindell, Y., Pinkas, B.: Privacy preserving data mining. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 36–54. Springer, Heidelberg (2000). doi:10.1007/3-540-44598-6_3

    Chapter  Google Scholar 

  17. Machanavajjhala, A., Gehrke, J., Kifer, D., Venkitasubramaniam, M.: L-diversity: privacy beyond k-anonymity. In: Proceedings of the 22nd International Conference on Data Engineering, ICDE 2006, p. 24 (2006)

    Google Scholar 

  18. McSherry, F., Mironov, I.: Differentially private recommender systems: Building privacy into the net. In: Proceedings of the 15th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, KDD 2009, pp. 627–636. ACM, NY, USA (2009). http://doi.acm.org/10.1145/1557019.1557090

  19. McSherry, F.D.: Privacy integrated queries: an extensible platform for privacy-preserving data analysis. In: Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data, SIGMOD 2009, pp. 19–30. ACM, NY, USA (2009). http://doi.acm.org/10.1145/1559845.1559850

  20. Parra-Arnau, J., Rebollo-Monedero, D., Forn, J.: Measuring the privacy of user profiles in personalized information systems. Future Gener. Comput. Syst. 33, 53–63 (2014). http://www.sciencedirect.com/science/article/pii/S0167739X1300006X, special Section on Applications of Intelligent Data and Knowledge Processing Technologies; Guest Editor: Dominik lzak

    Article  Google Scholar 

  21. Peters, F., Menzies, T., Gong, L., Zhang, H.: Balancing privacy and utility in cross-company defect prediction. IEEE Trans. Softw. Eng. 39(8), 1054–1068 (2013)

    Article  Google Scholar 

  22. Rebollo-Monedero, D., Parra-Arnau, J., Diaz, C., Forn, J.: On the measurement of privacy as an attackers estimation error. Int. J. Inf. Secur. 12(2), 129–149 (2013). http://dx.doi.org/10.1007/s10207-012-0182-5

    Article  Google Scholar 

  23. Sweeney, L.: K-anonymity: a model for protecting privacy. Int. J. Uncertain. Fuzziness Knowl.-Based Syst. 10(5), 557–570 (2002). http://dx.doi.org/10.1142/S0218488502001648

    Article  MathSciNet  Google Scholar 

  24. Venkatasubramanian, S.: Measures of anonymity. In: Aggarwal, C.C., Yu, P.S. (eds.) Privacy-Preserving Data Mining. ADBS, vol. 34. Springer, Boston (2008). doi:10.1007/978-0-387-70992-5_4

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhizhou Li .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Li, Z., Lai, T.H. (2017). \(\delta \)-privacy: Bounding Privacy Leaks in Privacy Preserving Data Mining. In: Garcia-Alfaro, J., Navarro-Arribas, G., Hartenstein, H., Herrera-Joancomartí, J. (eds) Data Privacy Management, Cryptocurrencies and Blockchain Technology. DPM CBT 2017 2017. Lecture Notes in Computer Science(), vol 10436. Springer, Cham. https://doi.org/10.1007/978-3-319-67816-0_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-67816-0_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-67815-3

  • Online ISBN: 978-3-319-67816-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics