skip to main content
10.1145/3471287.3471306acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicisdmConference Proceedingsconference-collections
research-article

Selection and Verification of Privacy Parameters for Local Differentially Private Data Aggregation

Published: 25 September 2021 Publication History

Abstract

Acquiring and aggregating data from a group of individuals is crucial for studying their general behavior. Differentially Private (DP) techniques, characterized by the parameter ϵ, help to protect Individually Identifiable Data (IID) of individuals participating in such data collection. However, such techniques affect the usefulness of the data leading to a trade-off between usefulness and privacy, thereby making the selection of ϵ an important problem before data acquisition. In this work, we use a mathematical formalism to estimate usefulness and privacy for sum query as aggregate analysis for the local model of privacy. The mathematical relation enables the application of a variety of optimization techniques, discussed in the work, to select an optimal value of ϵ. Existing methods for selecting ϵ are based on financial parameters, but they heavily rely on past data and domain knowledge which may not be available in many cases. To address this, we have provided Knee-point based recommendations along with a selection criterion to choose the method of recommendation depending on the availability of information. This allows analysts to take enlightened decisions while negotiating the value of ϵ. Our experiments on synthetic and real-world datasets unambiguously demonstrate the strength of the mathematical model and the recommended values

References

[1]
Gergely Ács and Claude Castelluccia. 2012. DREAM: DiffeRentially privatE smArt Metering. CoRR abs/1201.2531 (2012). http://arxiv.org/abs/1201.2531
[2]
S. Goryczka and L. Xiong. 2015. A Comprehensive Comparison of Multiparty Secure Additions with Differential Privacy. Dependable and Secure Computing, IEEE Transactions on PP, 99 (2015), 1–1. https://doi.org/10.1109/TDSC.2015.2484326
[3]
David Leoni. 2012. Non-Interactive Differential Privacy: A Survey. CoRR abs/1205.2726 (2012). http://arxiv.org/abs/1205.2726
[4]
2006. In Theory of Cryptography, Shai Halevi and Tal Rabin (Eds.). Lecture Notes in Computer Science, Vol. 3876.
[5]
Kobbi Nissim, Sofya Raskhodnikova, and Adam Smith. 2007. Smooth Sensitivity and Sampling in Private Data Analysis. In Proceedings of the Thirty-Ninth Annual ACM Symposium on Theory of Computing (STOC ’07). Association for Computing Machinery, New York, NY, USA, 75–84. https://doi.org/10.1145/1250790.1250803
[6]
A. F Karr, C. N Kohnen, A Oganian, J. P Reiter, and A. P Sanil. 2006. A Framework for Evaluating the Utility of Data Altered to Protect Confidentiality. The American Statistician Journal 60, 3 (2006), 224–232. https://doi.org/10.1198/000313006X124640 arXiv:http://dx.doi.org/10.1198/000313006X124640
[7]
Jaewoo Lee and Chris Clifton. 2011. How Much Is Enough? Choosing ϵ for Differential Privacy. In Information Security, Xuejia Lai, Jianying Zhou, and Hui Li (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 325–340.
[8]
Justin Hsu, Marco Gaboardi, Andreas Haeberlen, Sanjeev Khanna, Arjun Narayan, Benjamin C Pierce, and Aaron Roth. 2014. Differential Privacy: An Economic Method for Choosing Epsilon. In Computer Security Foundations Symposium (CSF), 2014 IEEE 27th. IEEE, 398–410.
[9]
John M. Abowd and Ian M. Schmutte. 2019. An Economic Analysis of Privacy Protection and Statistical Accuracy as Social Choices. American Economic Review 109, 1 (January 2019), 171–202. https://doi.org/10.1257/aer.20170627
[10]
Snehkumar Shahani, R Venkateswaran, and Jibi Abraham. 2021. Cost-based recommendation of parameters for local differentially private data aggregation. Computers & Security 102 (2021), 102144. https://doi.org/10.1016/j.cose.2020.102144
[11]
Snehkumar Shahani, Jibi Abraham, and R Venkateswaran. 2017. Distributed Data Aggregation with Privacy Preservation at Endpoint. In International Conference on Management of Data.
[12]
Cynthia Dwork and Aaron Roth. 2013. The Algorithmic Foundations of Differential Privacy. Theoretical Computer Science 9, 3-4 (2013), 211–407.
[13]
Rob J. Hyndman and Anne B. Koehler. 2006. Another look at measures of forecast accuracy. International Journal of Forecasting 22, 4 (2006), 679 – 688. https://doi.org/10.1016/j. ijforecast.2006.03.001
[14]
Jürgen Branke, Kalyanmoy Deb, Henning Dierolf, and Matthias Osswald. 2004. Finding Knees in Multi-objective Optimization. In Parallel Problem Solving from Nature - PPSN VIII, Xin Yao, Edmund K. Burke, José A. Lozano, Jim Smith, Juan Julián Merelo-Guervós, John A. Bullinaria, Jonathan E. Rowe, Peter Tiňo, Ata Kabán, and Hans-Paul Schwefel (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 722–731.
[15]
V. Satopaa, J. Albrecht, D. Irwin, and B. Raghavan. 2011. Finding a "Kneedle" in a Haystack: Detecting Knee Points in System Behavior. In 2011 31st International Conference on Distributed Computing Systems Workshops. 166–171. https://doi.org/10.1109/ICDCSW.2011.20
[16]
Cheng-Jui Lin, Ying-Ying Chen, Chi-Feng Pan, Vincent Wu, and Chih-Jen Wu. 2019. Dataset supporting blood pressure prediction for the management of chronic hemodialysis. Scientific Data 6, 1 (09 Dec 2019), 313. https://doi.org/10.1038/s41597-019-0319-8
[17]
Bronshtein, Ilja N., and Konstantin A. Semendyayev. Handbook of mathematics. Springer Science & Business Media, 2013.
[18]
A. Marshall. 2013. Principles of Economics. Palgrave Macmillan UK. https://books.google.co.in/books?id=2EHFAgAAQBAJ
[19]
Serge Winitzki. 2003. Uniform Approximations for Transcendental Functions. In Computational Science and Its Applications — ICCSA 2003, Vipin Kumar, Marina L. Gavrilova, Chih Jeng Kenneth Tan, and Pierre L'Ecuyer (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 780–789.

Cited By

View all
  • (2023)Techniques for Privacy-Preserving Data Aggregation in an Untrusted Distributed EnvironmentProceedings of the 6th Joint International Conference on Data Science & Management of Data (10th ACM IKDD CODS and 28th COMAD)10.1145/3570991.3571020(286-287)Online publication date: 4-Jan-2023

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
ICISDM '21: Proceedings of the 2021 5th International Conference on Information System and Data Mining
May 2021
162 pages
ISBN:9781450389549
DOI:10.1145/3471287
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 25 September 2021

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Conference

ICISDM 2021

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)4
  • Downloads (Last 6 weeks)1
Reflects downloads up to 09 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2023)Techniques for Privacy-Preserving Data Aggregation in an Untrusted Distributed EnvironmentProceedings of the 6th Joint International Conference on Data Science & Management of Data (10th ACM IKDD CODS and 28th COMAD)10.1145/3570991.3571020(286-287)Online publication date: 4-Jan-2023

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media