Skip to main content

Differential Privacy Data Release through Adding Noise on Average Value

  • Conference paper
Network and System Security (NSS 2012)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7645))

Included in the following conference series:

Abstract

In recent years, differential privacy data publishing has received considerable attention. However, existing techniques on achieving differential privacy for answering range-count queries fail to release data with high quality. In this paper, we propose a new solution for answering range-count queries under the framework of ε-differential privacy, which aims to maintain high data utility while protecting individual privacy. The key idea of the proposed solution is to add noise on an average tree, in which each node value is the average value of all its leaf nodes. Experimental analysis is designed by comparing the proposed solution and the classic algorithms on the released data utility. The theoretical analysis and experimental results show that our solution is effective and feasible.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Fung, B.C.M., Wang, K., Chen, R., Yu, P.S.: Privacy-preserving data publishing: A survey on recent developments. ACM Computing Surveys 42(4) (2010)

    Google Scholar 

  2. Sweeney, L.: k-anonymity: a model for protecting privacy. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems 10(5), 557–570 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  3. Machanavajjhala, A., Kifer, D., Gehrke, J., Venkitasubramaniam, M.: l-diversity: Privacy beyond k-anonymity. ACM Transactions on Knowledge Discovery from Data 1(1), Article 3 (2007)

    Google Scholar 

  4. Li, N., Li, T., Venkatasubramanian, S.: t-closeness: Privacy beyond k-anonymity and l-diversity. In: IEEE 23rd International Conference on Data Engineering, ICDE 2007, pp. 106–115 (2007)

    Google Scholar 

  5. Dwork, C., McSherry, F., Nissim, K., Smith, A.: Calibrating Noise to Sensitivity in Private Data Analysis. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 265–284. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  6. Dwork, C.: Differential Privacy. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 1–12. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  7. Dwork, C.: Differential Privacy: A Survey of Results. In: Agrawal, M., Du, D.-Z., Duan, Z., Li, A. (eds.) TAMC 2008. LNCS, vol. 4978, pp. 1–19. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  8. Dwork, C., Smith, A.: Differential privacy for statistics: what we know and what we want to learn. Journal of Privacy and Confidentiality 1(2), 135–154 (2009)

    Google Scholar 

  9. Blum, A., Dwork, C., McSherry, F., Nissim, K.: Practical privacy: the sulq framework. In: PODS, Baltimore, Maryland, pp. 128–138 (2005)

    Google Scholar 

  10. Xiao, X., Tao, Y.: Output perturbation with query relaxation. Journal Proceedings of the VLDB Endowment, 857–869 (2008)

    Google Scholar 

  11. Machanavajjhala, A., Kifer, D., Abowd, J.M., Gehrke, J., Vilhuber, L.: Privacy: Theory meets practice on the map. In: IEEE 24th International Conference on Data Engineering, ICDE 2008, pp. 277–286 (2008)

    Google Scholar 

  12. Korolova, A., Kenthapadi, K., Mishra, N., Ntoulas, A.: Releasing search queries and clicks privately. In: WWW (2009)

    Google Scholar 

  13. Gotz, M., Machanavajjhala, A., Wang, G., Xiao, X., Gehrke, J.: Privacy in search logs. CoRR, abs/0904.0682 (2009)

    Google Scholar 

  14. Jagannathan, G., Pillaipakkamnatt, K., Wright, R.N.: A practical differentially private random decision tree classifier. In: IEEE International Conference on Data Mining Workshops, ICDMW 2009, pp. 114–121 (2009)

    Google Scholar 

  15. Friedman, A., Schuster, A.: Data mining with differential privacy. In: KDD 2010, Washington, DC, USA, pp. 493–502 (2010)

    Google Scholar 

  16. Xiao, X., Bender, G., Hay, M., Gehrke, J.: iReduct: differential privacy with reduced relative errors. In: Proceedings of the 2011 ACM SIGMOD International Conference on Management of Data, New York, USA, pp. 229–240 (2011)

    Google Scholar 

  17. Xiao, X., Wang, G., Gehrke, J.: Differential privacy via wavelet transforms. In: 2010 IEEE 26th International Conference on Data Engineering (ICDE), pp. 225–236 (2010)

    Google Scholar 

  18. Hay, M., Rastogi, V., Miklau, G., Suciu, D.: Boosting the accuracy of differentially private histograms through consistency. Proceedings of the VLDB Endowment 3(1), 1021–1032 (2010)

    Google Scholar 

  19. Amazon Access Samples Data Set, http://archive.ics.uci.edu/ml/index.html

  20. American Community Survey 2006-2010 Acs 5-Year Pums, http://www.census.gov/

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zhang, X., Wu, Y., Wang, X. (2012). Differential Privacy Data Release through Adding Noise on Average Value. In: Xu, L., Bertino, E., Mu, Y. (eds) Network and System Security. NSS 2012. Lecture Notes in Computer Science, vol 7645. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-34601-9_32

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-34601-9_32

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-34600-2

  • Online ISBN: 978-3-642-34601-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics