Skip to main content

Computing Aggregates Over Numeric Data with Personalized Local Differential Privacy

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10343))

Included in the following conference series:

Abstract

The advancement of technology and the widespread usage of smart phones have made the collection of data from users easy and cost-effective, which allows the government, urban planner, and researchers to envision novel analysis. Along with the benefits, the shared data can bring serious privacy concerns as they reveal sensitive information about a user. Differential privacy has become an effective model for sharing privacy protected data with others. To facilitate users to protect the privacy of data before it leaves their personal devices, the concept of personal local differential privacy (PLDP) has been introduced for counting queries. We formulate PLDP for computing aggregates over numeric data. We present an efficient approach, private estimation of numeric aggregates (PENA), that guarantees PLDP of numeric data while computing an aggregate (e.g., the average or the minimum). We perform extensive experiments over a real dataset to show the effectiveness of PENA.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://www.waze.com.

  2. 2.

    http://money.cnn.com/galleries/2010/technology/1012/gallery.5_data_breaches.

  3. 3.

    https://en.wikipedia.org/wiki/AOL_search_data_leak.

References

  1. Ipums. Integrated public use microdata series: Version 6.0 (2015). https://www.ipums.org/

  2. Bassily, R., Smith, A.: Local, private, efficient protocols for succinct histograms. In: STOC, pp. 127–135 (2015). doi:10.1145/2746539.2746632

  3. Chen, R., Li, H., Qin, A., Kasiviswanathan, S.P., Jin, H.: Private spatial data aggregation in the local setting. In: ICDE, pp. 289–300 (2016). doi:10.1109/ICDE.2016.7498248

  4. Dinur, I., Nissim, K.: Revealing information while preserving privacy. In: PODS, pp. 202–210 (2003). doi:10.1145/773153.773173

  5. Dwork, C.: Differential privacy. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 1–12. Springer, Heidelberg (2006). doi:10.1007/11787006_1

    Chapter  Google Scholar 

  6. Dwork, C.: A firm foundation for private data analysis. Commun. ACM 54(1), 86–95 (2011). doi:10.1145/1866739.1866758

    Article  Google Scholar 

  7. Dwork, C., McSherry, F., Nissim, K., Smith, A.: Calibrating noise to sensitivity in private data analysis. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 265–284. Springer, Heidelberg (2006). doi:10.1007/11681878_14

    Chapter  Google Scholar 

  8. Dwork, C., Roth, A., et al.: The algorithmic foundations of differential privacy. Found. Trends\(\textregistered \) Theor. Comput. Sci. 9(3–4), 211–407 (2014). doi:10.1561/0400000042

  9. Erlingsson, Ú., Pihur, V., Korolova, A.: Randomized aggregatable privacy-preserving ordinal response. In: CCS, pp. 1054–1067 (2014). doi:10.1145/2660267.2660348

  10. Fanti, G.C., Pihur, V., Erlingsson, Ú.: Building a RAPPOR with the unknown: privacy-preserving learning of associations and data dictionaries. In: PoPETs, vol. 3, pp. 41–61 (2016)

    Google Scholar 

  11. Hashem, T., Kulik, L.: Safeguarding location privacy in wireless ad-hoc networks. In: Krumm, J., Abowd, G.D., Seneviratne, A., Strang, T. (eds.) UbiComp 2007. LNCS, vol. 4717, pp. 372–390. Springer, Heidelberg (2007). doi:10.1007/978-3-540-74853-3_22

    Chapter  Google Scholar 

  12. Hashem, T., Kulik, L., Zhang, R.: Privacy preserving group nearest neighbor queries. In: EDBT, pp. 489–500 (2010). doi:10.1145/1739041.1739100

  13. Hashem, T., Hashem, T., Iqbal, A.: Ensuring feedback data privacy in the context of developing countries. In: ACM DEV, pp. 18:1–18:4 (2016). doi:10.1145/3001913.3006627

  14. Jorgensen, Z., Yu, T., Cormode, G.: Conservative or liberal? Personalized differential privacy. In: ICDE, pp. 1023–1034 (2015). doi:10.1109/ICDE.2015.7113353

  15. Nguyên, T.T., Xiao, X., Yang, Y., Hui, S.C., Shin, H., Shin, J.: Collecting and analyzing data from smart device users with local differential privacy. arXiv preprint (2016). arXiv:160605053

  16. Rastogi, V., Nath, S.: Differentially private aggregation of distributed time-series with transformation and encryption. In: Proceedings of the ACM SIGMOD International Conference on Management of Data (SIGMOD) (2010). doi:10.1145/1807167.1807247

  17. Sarathy, R., Muralidhar, K.: Evaluating laplace noise addition to satisfy differential privacy for numeric data. Trans. Data Priv. 4(1), 1–17 (2011)

    MathSciNet  Google Scholar 

  18. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  19. Soma, S.C., Hashem, T., Cheema, M.A., Samrose, S.: Trip planning queries with location privacy in spatial databases. World Wide Web 20(2), 205–236 (2017)

    Article  Google Scholar 

  20. Sweeney, L.: Achieving k-anonymity privacy protection using generalization and suppression. Int. J. Uncertain. Fuzziness Knowl. Based Syst. 10(5), 571–588 (2002). doi:10.1142/S021848850200165X

Download references

Acknowledgments

This research has been done in the department of Computer Science and Engineering, Bangladesh University of Engineering and Technology (BUET). The work is supported by BUET and United International University (UIU).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mousumi Akter .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Akter, M., Hashem, T. (2017). Computing Aggregates Over Numeric Data with Personalized Local Differential Privacy. In: Pieprzyk, J., Suriadi, S. (eds) Information Security and Privacy. ACISP 2017. Lecture Notes in Computer Science(), vol 10343. Springer, Cham. https://doi.org/10.1007/978-3-319-59870-3_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-59870-3_14

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-59869-7

  • Online ISBN: 978-3-319-59870-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics