首页> 外文OA文献 >Improving data utility in differential privacy and k-anonymity
【2h】

Improving data utility in differential privacy and k-anonymity

机译:提高差异隐私和k-anonymity中的数据效用

摘要

We focus on two mainstream privacy models: k-anonymity and differentialprivacy. Once a privacy model has been selected, the goal is to enforce itwhile preserving as much data utility as possible. The main objective of thisthesis is to improve the data utility in k-anonymous and differentially privatedata releases. k-Anonymity has several drawbacks. On the disclosure limitationside, there is a lack of protection against attribute disclosure and againstinformed intruders. On the data utility side, dealing with a large number ofquasi-identifier attributes is problematic. We propose a relaxation ofk-anonymity that deals with these issues. Differential privacy limits disclosure risk through noise addition. TheLaplace distribution is commonly used for the random noise. We show that theLaplace distribution is not optimal: the same disclosure limitation guaranteecan be attained by adding less noise. Optimal univariate and multivariatenoises are characterized and constructed. Common mechanisms to attain differential privacy do not take into account theusers prior knowledge; they implicitly assume zero initial knowledge about thequery response. We propose a mechanism that focuses on limiting the knowledgegain over the prior knowledge. Microaggregation-based k-anonymity and differential privacy can be combinedto produce microdata releases with the strong privacy guarantees ofdifferential privacy and improved data accuracy. The last contribution delves into the relation between t-closeness anddifferential privacy. We see that for a specific distance and under somereasonable assumptions on the intruders knowledge, t-closeness leads todifferential privacy.
机译:我们关注两种主流隐私模型:k-匿名性和差异性隐私。一旦选择了隐私模型,目标就是在保护隐私模型的同时执行它。本文的主要目的是提高k匿名和差异私有数据版本中的数据实用性。 k-匿名有几个缺点。在公开限制的方面,缺乏针对属性公开和针对知情入侵者的保护。在数据实用程序方面,处理大量的准标识符属性是有问题的。我们建议放松处理这些问题的匿名性。差异性隐私通过添加噪声来限制披露风险。拉普拉斯分布通常用于随机噪声。我们证明拉普拉斯分布不是最佳的:通过增加较少的噪声可以达到相同的公开限制保证。优化并构造了最佳单变量和多变量噪声。获得差异性隐私的通用机制没有考虑用户的先验知识;他们隐式地假设关于查询响应的零初始知识。我们提出了一种机制,该机制着重于限制知识增益超过先验知识。可以将基于微聚合的k匿名性和差异隐私组合在一起,以产生具有差异性隐私和改进的数据准确性的强大隐私保证的微数据版本。最后的贡献探讨了t紧密度和差异隐私之间的关系。我们看到,对于入侵者的知识在特定的距离和合理的假设下,t接近会导致差异性隐私。

著录项

  • 作者

    Soria-Comas, Jordi;

  • 作者单位
  • 年度 2013
  • 总页数
  • 原文格式 PDF
  • 正文语种 {"code":"en","name":"English","id":9}
  • 中图分类

相似文献

  • 外文文献
  • 中文文献
  • 专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号