Skip to main content

An Emerging Strategy for Privacy Preserving Databases: Differential Privacy

  • Conference paper
  • First Online:
HCI for Cybersecurity, Privacy and Trust (HCII 2020)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 12210))

Included in the following conference series:

  • 2918 Accesses

Abstract

Data De-identification and Differential Privacy are two possible approaches for providing data security and user privacy. Data de-identification is the process where the personal identifiable information of individuals is extracted to create anonymized databases. Data de-identification has been used for quite some time in industry to sanitize data before it is outsourced for data-mining purposes. Differential privacy attempts to protect sensitive data by adding an appropriate level of noise to the output of a query or to the primary database so that the presence or the absence of a single piece of information will not significantly alter the query output. Recent work in the literature has highlighted the risk of re-identification of information in a de-identified data set. In this paper, we provide a comprehensive comparison of these two privacy-preserving strategies. Our results show that the differentially private trained models produce highly accurate data, while preserving data privacy, making them a reliable alternative to the data de-identification models.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Dwork, C., McSherry, F., Nissim, K., Smith, A.: Calibrating noise to sensitivity in private data analysis. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 265–284. Springer, Heidelberg (2006). https://doi.org/10.1007/11681878_14

    Chapter  Google Scholar 

  2. Dwork, C., Pottenger, R.: Toward practicing privacy. J. Am. Med. Inform. Assoc. 20(1), 102–108 (2013)

    Article  Google Scholar 

  3. Dwork, C., Roth, A., et al.: The algorithmic foundations of differential privacy. Found. Trends® Theor. Comput. Sci. 9(3–4), 211–407 (2014)

    MathSciNet  MATH  Google Scholar 

  4. Holohan, N.: Welcome to the IBM differential privacy library. https://diffprivlib.readthedocs.io/en/latest/. Accessed 21 Dec 2019

  5. Information, of Ontario, P.C.: De-identification guidelines for structured data. White Paper, pp. 1–28 (2016)

    Google Scholar 

  6. Jain, P., Gyanchandani, M., Khare, N.: Differential privacy: its technological prescriptive using big data. J. Big Data 5(1), 1–24 (2018). https://doi.org/10.1186/s40537-018-0124-9

    Article  Google Scholar 

  7. Kim, J., Winkler, W.: Multiplicative noise for masking continuous data. Statistics 1, 9 (2003)

    Google Scholar 

  8. McSherry, F., Talwar, K.: Mechanism design via differential privacy. In: Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2007), pp. 94–103. IEEE (2007)

    Google Scholar 

  9. McSherry, F.D.: Privacy integrated queries: an extensible platform for privacy-preserving data analysis. In: Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data, pp. 19–30. ACM (2009)

    Google Scholar 

  10. Mohan, P., Thakurta, A., Shi, E., Song, D., Culler, D.: GUPT: privacy preserving data analysis made easy. In: Proceedings of the 2012 ACM SIGMOD International Conference on Management of Data, pp. 349–360. ACM (2012)

    Google Scholar 

  11. Office, N.: MIT and Harvard release de-identified learning data from open online courses. http://news.mit.edu/2014/mit-and-harvard-release-de-identified-learning-data-open-online-courses. Accessed 15 May 2019

  12. Organization, H.: Hitrust de-identification framework. https://hitrustalliance.net/de-identification/. Accessed 30 Jan 2020

  13. Registry, B.O., Spafford, O.: Requesting data. https://www.bornontario.ca/en/data/requesting-data.aspx. Accessed 12 Aug 2019

  14. Rocher, L., Hendrickx, J.M., De Montjoye, Y.A.: Estimating the success of re-identifications in incomplete datasets using generative models. Nat. Commun. 10(1), 1–9 (2019)

    Article  Google Scholar 

  15. Roy, I., Setty, S.T., Kilzer, A., Shmatikov, V., Witchel, E.: Airavat: Security and privacy for mapreduce. In: Proceedings of the 7th USENIX Symposium on Networked Systems Design and Implementation, NSDI 2010, vol. 10, pp. 297–312 (2010)

    Google Scholar 

  16. Sarathy, R., Muralidhar, K.: Evaluating laplace noise addition to satisfy differential privacy for numeric data. Trans. Data Priv. 4(1), 1–17 (2011)

    MathSciNet  Google Scholar 

  17. Spafford, K.: Will my personal information be safe? http://cpcssn.ca/faq-posts/will-my-personal-information-be-safe/. Accessed 10 Aug 2019

  18. UCI: Center for machine learning and intelligent systems. https://cml.ics.uci.edu/. Accessed Aug 2020

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ali Miri .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Rashid, F., Miri, A. (2020). An Emerging Strategy for Privacy Preserving Databases: Differential Privacy. In: Moallem, A. (eds) HCI for Cybersecurity, Privacy and Trust. HCII 2020. Lecture Notes in Computer Science(), vol 12210. Springer, Cham. https://doi.org/10.1007/978-3-030-50309-3_32

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-50309-3_32

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-50308-6

  • Online ISBN: 978-3-030-50309-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics