Skip to main content

Personalized Differential Privacy in the Shuffle Model

  • Conference paper
  • First Online:
Artificial Intelligence Security and Privacy (AIS&P 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14509))

  • 245 Accesses

Abstract

Personalized local differential privacy is a privacy protection mechanism that aims to safeguard the privacy of data by using personalized approaches, while also providing practical data analysis results. It offers more flexible and precise privacy protection capabilities compared to traditional local differential privacy. By employing distinct privacy protection strategies for different users, it can better meet users’ privacy requirements while minimizing the impact on data. However, existing mechanisms for personalized local differential privacy suffer from issues such as low query accuracy and poor data utility. These issues need to be addressed to improve the effectiveness and practicality of personalized local differential privacy.

In this work, we have proposed a framework of personalized differential privacy in the shuffle model. This framework introduces individualized perturbation to the data locally and then reshuffles the records in the dataset, disrupting the original order of the data and breaking the correlations between data points. This approach aims to achieve a higher level of privacy protection. We have validated the practicality and superiority of this framework on four different types of real-world datasets.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Kasiviswanathan, S.P., Lee, H.K., Nissim, K., Raskhodnikova, S., Smith, A.: What can we learn privately? SIAM J. Comput. 40(3), 793–826 (2011)

    Article  MathSciNet  Google Scholar 

  2. Duchi, J.C., Jordan, M.I., Wainwright, M.J.: Local privacy and statistical minimax rates. In: 2013 IEEE 54th Annual Symposium on Foundations of Computer Science, pp. 429–438. IEEE (2013)

    Google Scholar 

  3. Erlingsson, Ú., Pihur, V., Korolova, A.: Rappor: randomized aggregatable privacy-preserving ordinal response. In: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, pp. 1054–1067 (2014)

    Google Scholar 

  4. Ding, B., Kulkarni, J., Yekhanin, S.: Collecting telemetry data privately. In: Advances in Neural Information Processing Systems, vol. 30 (2017)

    Google Scholar 

  5. Bassily, R., Smith, A.: Local, private, efficient protocols for succinct histograms. In: Proceedings of the Forty-Seventh Annual ACM Symposium on Theory of Computing, pp. 127–135 (2015)

    Google Scholar 

  6. Erlingsson, Ú., Feldman, V., Mironov, I., Raghunathan, A., Talwar, K., Thakurta, A.: Amplification by shuffling: From local to central differential privacy via anonymity. In: Proceedings of the Thirtieth Annual ACM-SIAM Symposium on Discrete Algorithms, pp. 2468–2479. SIAM (2019)

    Google Scholar 

  7. Balle, B., Bell, J., Gascón, A., Nissim, K.: The privacy blanket of the shuffle model. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 638–667. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_22

    Chapter  Google Scholar 

  8. Cheu, A., Smith, A., Ullman, J., Zeber, D., Zhilyaev, M.: Distributed differential privacy via shuffling. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11476, pp. 375–403. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17653-2_13

    Chapter  Google Scholar 

  9. Balcer. V. Cheu, A.: Separating local & shuffled differential privacy via histograms," arXiv preprint arXiv:1911.06879 (2019)

  10. Beimel, A., Haitner, I., Nissim, K., Stemmer, U.: On the round complexity of the shuffle model. In: Pass, R., Pietrzak, K. (eds.) TCC 2020. LNCS, vol. 12551, pp. 683–712. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64378-2_24

    Chapter  Google Scholar 

  11. Chen, L., Ghazi, B., Kumar, R., Manurangsi, P.: On distributed differential privacy and counting distinct elements, arXiv preprint arXiv:2009.09604 (2020)

  12. Jorgensen, Z., Yu, T., Cormode, G.: Conservative or liberal? personalized differential privacy. In: 2015 IEEE 31St International Conference on Data Engineering, pp. 1023–1034. IEEE (2015)

    Google Scholar 

  13. Chen, R., Li, H., Qin, A.K., Kasiviswanathan, S.P., Jin, H.: Private spatial data aggregation in the local setting. In: 2016 IEEE 32nd International Conference on Data Engineering (ICDE), pp. 289–300. IEEE (2016)

    Google Scholar 

  14. Yiwen, N., Yang, W., Huang, L., Xie, X., Zhao, Z., Wang, S.: A utility-optimized framework for personalized private histogram estimation. IEEE Trans. Knowl. Data Eng. 31(4), 655–669 (2018)

    Google Scholar 

  15. Shen, X., Jiang, H., Chen, Y., Wang, B., Gao, L.: Pldp-fl: federated learning with personalized local differential privacy. Entropy 25(3), 485 (2023)

    Article  MathSciNet  Google Scholar 

  16. Dwork, C.: Differential privacy. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 1–12. Springer, Heidelberg (2006). https://doi.org/10.1007/11787006_1

    Chapter  Google Scholar 

  17. Bittau, A., et al.: Prochlo: strong privacy for analytics in the crowd. In: Proceedings of the 26th Symposium on Operating Systems Principles, pp. 441–459 (2017)

    Google Scholar 

  18. Warner, S.L.: Randomized response: a survey technique for eliminating evasive answer bias. J. Am. Stat. Assoc. 60(309), 63–69 (1965)

    Article  Google Scholar 

  19. Kairouz, P., Oh, S., Viswanath, P.: Extremal mechanisms for local differential privacy. In: Advances in Neural Information Processing Systems, vol. 27 (2014)

    Google Scholar 

  20. Kairouz, P., Bonawitz, K., Ramage, D.: Discrete distribution estimation under local privacy. In: International Conference on Machine Learning, pp. 2436–2444. PMLR (2016)

    Google Scholar 

  21. Wang, S.: Privacy amplification via shuffling: Unified, simplified, and tightened, arXiv preprint arXiv:2304.05007 (2023)

  22. Becker, B., Kohavi, R.: Adult, UCI Machine Learning Repository (1996). https://doi.org/10.24432/C5XW20

  23. Moro, S., Cortez, P., Rita, P.: A data-driven approach to predict the success of bank telemarketing. Decis. Support Syst. 62, 22–31 (2014)

    Article  Google Scholar 

  24. Warwick, S. T. T. S. C. A. N., Ford, W.: Abalone, UCI Machine Learning Repository, (1995). https://doi.org/10.24432/C55C7W

  25. Bohanec, M.: Car Evaluation, UCI Machine Learning Repository (1997). https://doi.org/10.24432/C5JP48

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shaowei Wang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Yang, R. et al. (2024). Personalized Differential Privacy in the Shuffle Model. In: Vaidya, J., Gabbouj, M., Li, J. (eds) Artificial Intelligence Security and Privacy. AIS&P 2023. Lecture Notes in Computer Science, vol 14509. Springer, Singapore. https://doi.org/10.1007/978-981-99-9785-5_33

Download citation

  • DOI: https://doi.org/10.1007/978-981-99-9785-5_33

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-99-9784-8

  • Online ISBN: 978-981-99-9785-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics