Skip to main content

Protecting Values Close to Zero Under the Multiplicative Noise Method

  • Conference paper
  • First Online:
Book cover Privacy in Statistical Databases (PSD 2018)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 11126))

Included in the following conference series:

  • 821 Accesses

Abstract

Perturbing sensitive data is one of the standard ways of protecting confidential data. The multiplicative noise method is one of these data perturbation methods and this method has attracted researchers’ attention in the recent decade. However, values close to zero in datasets cannot be well protected by using the multiplicative noise method directly. This paper proposes a method for safeguarding the values close to zero through noise-multiplied shifted data. We demonstrate that those values can be reasonably protected through noise-multiplied data by following the approach proposed in this paper. This paper also indicates that the density function of the original data can be reasonably reconstructed from the noise-multiplied shifted data by using the software MaskDensity14 or MaskDensityBM.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 54.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Software MaskDensityBM is available on request.

References

  1. Hwang, J.T.: Multiplicative errors-in-variables models with applications to recent data released by the U.S. department of energy. J. Am. Stat. Assoc. 81, 680–688 (1986)

    Article  MathSciNet  Google Scholar 

  2. Kim, J., Winkler, W.: Multiplicative noise for masking continuous data. Technical report, Statistical Research Division, U.S. Bureau of the Census, Washinton D.C. 20233 (2003)

    Google Scholar 

  3. Kim, J., Jeong, D.: Truncated triangular distribution for multiplicative noise and domain estimation. In: Government Statistics-JSM, pp. 1023–1030 (2008)

    Google Scholar 

  4. Oganian, A.: Multiplicative noise for masking numerical microdata with constraints. “SORT”, Special Issue, pp. 99–112 (2011). http://hdl.handle.net/2099/11378. ISSN 1696-2281

  5. Ruiz, N.: A multiplicative masking method for preserving the skewness of the original micro-records. J. Off. Stat. 28, 107–120 (2012)

    Google Scholar 

  6. Lin, Y.X., Wise, P.: Estimation of regression parameters from noise multiplied data. J. Priv. Confid. 4, 55–88 (2012)

    Google Scholar 

  7. Klein, M., Mathew, T., Sinha, B.: Noise multiplication for statistical disclosure control of extreme values in log-normal regressopm samples. J. Priv. Confid. 6, 77–125 (2014)

    Google Scholar 

  8. Lin, Y.-X.: Density approximant based on noise multiplied data. In: Domingo-Ferrer, J. (ed.) PSD 2014. LNCS, vol. 8744, pp. 89–104. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-11257-2_8

    Chapter  Google Scholar 

  9. Mivule, K.: Utilizing noise addition for data privacy, an overview. In: Proceedings of the International Conference on Information and Knowledge Engineering (IKE2012), The Steering Committee of The World Congress in Computer Science, Computer Engineering and Applied Computing (WorldComp), pp. 65–71 (2012)

    Google Scholar 

  10. Mendes, R., Vilela, J.P.: Privacy-preserving data mining: methods, metrics, and applications. IEEE Access 5, 1–21 (2017)

    Article  Google Scholar 

  11. Torra, V.: Data Privacy: Foundations, New Developments and the Big Data Challenge. SBD, vol. 28. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-57358-8

    Book  Google Scholar 

  12. Nayak, T.K., Sinha, B., Zayatz, L.: Statistical properties of multiplicative noise masking for confidentiality protection. J. Off. Stat. 27(3), 527–544 (2011)

    Google Scholar 

  13. Muralidhar, K., Batra, D., Kirs, P.J.: Accessibility, security, and accuracy in statistical databases: the case for the multiplicative fixed data perturbation approach. Manag. Sci. 41(9), 1549–1564 (1995)

    Article  Google Scholar 

  14. Lin, Y.X., Mazur, L., Sarathy, R., Muralidhar, K.: Statistical information recovery from multivariate noise-multiplied data, a computational approach. Trans. Data Priv. 11, 23–45 (2018)

    Google Scholar 

  15. Sinha, B., Nayak, T., Zayatz, L.: Privacy protection and quantile estimation from noise multiplied data. Sankhya B 73, 297–315 (2012)

    Article  MathSciNet  Google Scholar 

  16. Oliveira, S.R.M., Zaiane, O.R.: Privacy preserving clustering by data transformation. J. Inf. Data Manag. 1, 37–51 (2010)

    Google Scholar 

  17. Adam, N.R., Worthmann, J.C.: Security-control methods for statistical databases: a comparative study. ACM Comput. Surv. 21, 515–556 (1989)

    Article  Google Scholar 

  18. Muralidhar, K., Parsa, R., Sarathy, R.: A general additive data perturbation method for database security. Manag. Sci. 45(10), 1399–1415 (1999)

    Article  Google Scholar 

  19. Ma, Y., Lin, Y.X., Sarathy, R.: The vulnerability of multiplicative noise protection to correlational attacks on continuous microdata. Technical report, National Institute for Applied Statistics Research Australia, School of Mathematics and Applied Statistics, University of Wollongong, Australia (2017)

    Google Scholar 

  20. Agrawal, D., Aggarwal, C.C.: On the design and quantification of privacy preserving data mining algorithms. In: Proceedings of the Twentieth ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, pp. 247–255. ACM (2001)

    Google Scholar 

  21. Burridge, J.: Information preserving statistical obfuscation. Stat. Comput. 13, 321–327 (2003)

    Article  MathSciNet  Google Scholar 

  22. Domingo-Ferrer, J., Sebé, F., Castellà-Roca, J.: On the security of noise addition for privacy in statistical databases. In: Domingo-Ferrer, J., Torra, V. (eds.) PSD 2004. LNCS, vol. 3050, pp. 149–161. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-25955-8_12

    Chapter  Google Scholar 

  23. Lin, Y.X., Fielding, M.J.: Maskdensity14: An R package for the density approximant of a univariate based on noise multiplied data. SoftwareX 3, 37–43 (2015)

    Article  Google Scholar 

  24. Lin, Y.X.: Mining the statistical information of confidential data from noise-multiplied data. In: Proceedings of the 3rd IEEE International Conference on Big Data Intelligence and Computing (2017)

    Google Scholar 

  25. Lin, Y.X.: A computational Bayesian approach for estimating density functions based on noise-multiplied data. Int. J. Big Data Intell. (2018). (in press)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yan-Xia Lin .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Lin, YX. (2018). Protecting Values Close to Zero Under the Multiplicative Noise Method. In: Domingo-Ferrer, J., Montes, F. (eds) Privacy in Statistical Databases. PSD 2018. Lecture Notes in Computer Science(), vol 11126. Springer, Cham. https://doi.org/10.1007/978-3-319-99771-1_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-99771-1_17

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-99770-4

  • Online ISBN: 978-3-319-99771-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics