Skip to main content
Log in

Influence of data errors on differential privacy

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

The rapid development of data sharing applications brings a serious problem of privacy disclosure. As an effective privacy-preserving method, the differential privacy, which strictly defines the privacy-preserving degree and data utility mathematically, can balance the privacy and data utility. However, the differential privacy has a hypothesis premise that the raw data are accurate without any error, so it could not limit the privacy security and the data utility to the expected range when processing data with errors. Hence, this paper focuses on the study on the influence of data errors on differential privacy. Taking the random error as an example, we analyze the influence mode and mechanism of data errors on differential privacy, especially on the privacy budget \(\varepsilon \). The theoretical derivations and experimental simulations prove that the Laplace mechanism still preserves \(\varepsilon ^{\prime }\) -indistinguishability for data with errors. Moreover, the random algorithm can realize the expected privacy preserving strength by adding less noise compared with the algorithm that do not consider data errors, and has a better data utility by reducing the unnecessary cost of utility. This paper defines the research directions on the differential privacy theory concerning of data errors, and provides the foundations of perfecting the theory system and promoting the practicality of the differential privacy.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Montjoye, Y.D., Hidalgo, C.A., Verleysen, M., Blondel, V.D.: Unique in the crowd: the privacy bounds of human mobility. Sci. Rep. 3(6), 1–5 (2013). https://doi.org/10.1038/srep01376

    Article  Google Scholar 

  2. Wang, H., Xu, Z.Q.: CTS-DP: publishing correlated time-series data via differential privacy. Knowl. Based Syst. 122, 167–179 (2017). https://doi.org/10.1016/j.knosys.2017.02.004

    Article  Google Scholar 

  3. Andrés, M.E., Bordenabe, N.E., Chatzikokolakis, K., Palamidessi, C.: Geo-indistinguishability: differential privacy for location-based systems. In: Proceedings 2013 ACM SIGSAC Conference on Computer and Communications Security, pp. 901–914 (2013)

  4. Le Ny, J., Pappas, G.J.: Differentially private filtering. IEEE Trans. Autom. Control 59(2), 341–354 (2014). https://doi.org/10.1109/TAC.2013.2283096

    Article  Google Scholar 

  5. Calandrino, J.A., Kilzer, A., Narayanan, A., Felten, E.W., Shmatikov, V.: You might also like: privacy risks of collaborative filtering. In: Proceedings IEEE Symposium on Security and Privacy, pp. 231–246 (2011)

  6. Wang, L., Meng, X.F.: Location privacy preservation in big data era: a survey. J. Softw. 25(4), 693–712 (2014). https://doi.org/10.13328/j.cnki.jos.004551

    Article  Google Scholar 

  7. Huo, Z., Meng, X.F.: A survey of trajectory privacy-preserving techniques. Chin. J. Comput. 34(10), 1820–1830 (2011). https://doi.org/10.3724/SP.J.1016.2011.01820

    Article  Google Scholar 

  8. Kifer, D., Machanavajjhala, A.: No free lunch in data privacy. In: Proceedings ACM SIGMOD International Conference on Management of Data, pp. 193–204 (2011)

  9. Sweeney, L.: K-anonymity: a model for protecting privacy. Int. J. Uncertain. Fuzz. Knowl. Based Syst. 10(5), 557–570 (2002). https://doi.org/10.1142/S0218488502001648

    Article  Google Scholar 

  10. Wong, R.C.W, Li, J., Fu, et al, A.W.C.: (\(\upalpha \), k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing. In: Proceedings ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 754–759 (2006)

  11. Dwork, C.: Differential privacy. In: Proceedings International Colloquium on Automata, Languages and Programming, pp. 1–12 (2006)

  12. Gehrke, J., Hay, M., Lui, E., Pass, R.: Crowd-blending privacy. In: Proceedings Annual Cryptology Conference Advances in Cryptology, pp. 479–496 (2012)

  13. Götz, M., Nath, S., Gehrke, J.: MaskIt: privately releasing user context streams for personalized mobile applications. In: Proceedings International Conference on Management of Data, pp. 289–300 (2012)

  14. Mouratidis, K., Yiu, M.L.: Shortest path computation with no information leakage. Proc. VLDB Endow. 5(8), 692–703 (2012). https://doi.org/10.14778/2212351.2212352

    Article  Google Scholar 

  15. Fouad, M.R., Elbassioni, K., Bertino, E.: A supermodularity-based differential privacy preserving algorithm for data anonymization. IEEE Trans. Knowl. Data Eng. 26(7), 1591–1601 (2014). https://doi.org/10.1109/TKDE.2013.107

    Article  Google Scholar 

  16. Dwork, C., McSherry, F., Nissim, K., Smith, A.: Calibrating noise to sensitivity in private data analysis. In: Proceedings Theory of Cryptography Conference, pp. 265–284 (2006)

  17. Kifer, D., Machanavajjhala, A.: Pufferfish: a framework for mathematical privacy definitions. ACM Trans. Database Syst. 39(1), 3.1–3.36 (2014). https://doi.org/10.1145/2514689

    Article  Google Scholar 

  18. Dwork, C., Differential privacy: a survey of results. In: Proceedings International Conference on Theory and Applications of Models of Computation, pp. 1–19 (2008)

  19. Dwork, C., Lei, J.: Differential privacy and robust statistics. In: Proceedings Annual ACM Symposium on Theory of Computing, pp. 371–380 (2009)

  20. Fu, Z., Wu, X., Guan, C., Sun, X., Ren, K.: Toward efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement. IEEE Trans. Inf. Forensics Secur. 11(12), 2706–2716 (2016). https://doi.org/10.1109/TIFS.2016.2596138

    Article  Google Scholar 

  21. Zhu, T., Xiong, P., Li, G., et al.: Correlated differential privacy: hiding information in non-IID data set. IEEE Trans. Inf. Forensics Secur. 10(2), 229–242 (2015). https://doi.org/10.1109/TIFS.2014.2368363

    Article  Google Scholar 

  22. Chen, B.C., Kifer, D., LeFever, K., Machanavajjhala, A.: Privacy-preserving data publishing. Found. Trends Database 2(1–2), 1–167 (2009). https://doi.org/10.1561/1900000008

    Article  Google Scholar 

  23. Dwork, C., Kenthapadi, K., McSherry, F., Naor, I.M.M., Naor: our data, ourselves: privacy via distributed noise generation. In: Proceedings Advanced Cryptol.-EUROCRYPT ’06, pp. 486–503 (2006)

  24. He, X., Machanavajjhala, A., Ding, B.: Blowfish privacy: tuning privacy-utility trade-offs using policies. In: Proceedings ACM SIGMOD International Conference on Management of Data, pp. 1447–1458 (2014)

  25. McSherry, F., Talwar, K.: Mechanism design via differential privacy. In: Proceedings IEEE Symposium on Foundations of Computer Science, pp. 94–103 (2007)

  26. Chen, R., Fung, B., Desai, B.C. et al.: Differentially private transit data publication: a case study on the montreal transportation system. In: Proceedings ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 213–221 (2012)

  27. He, X., Cormode, G., Machanavajjhala, A., et al.: DPT: differentially private trajectory synthesis using hierarchical reference systems. Proc. VLDB Endow. 8(11), 1154–1165 (2015). https://doi.org/10.14778/2809974.2809978

    Article  Google Scholar 

  28. Shen, E., Yu, T.: Mining frequent graph patterns with differential privacy. In: Proceedings ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 545–553 (2013)

  29. Friedman, A., Schuster, A.: Data mining with differential privacy. In: Proceedings ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 493–502 (2010)

  30. Hua, J., Gao, Y., Zhong, S.: Differentially private publication of general time-serial trajectory data. In: Proceedings IEEE Conference on Computer Communications (INFOCOM), pp. 549–557 (2015)

  31. Chatzikokolakis, K., Palamidessi, C., Stronati, M.: A predictive differentially-private mechanism for mobility traces. In: Proceedings International Symposium on Privacy Enhancing Technologies Symposium, pp. 21–41 (2014)

  32. Parkinson, B.W.: GPS error analysis. Glob. Position. Syst. 1, 469–483 (1996). https://doi.org/10.2514/5.9781600866388.0469.0483

    Article  Google Scholar 

  33. Cong, L., Zhuang, W.: Nonline-of-sight error mitigation in mobile location. IEEE Trans. Wirel. Commun. 4(2), 560–573 (2005). https://doi.org/10.1109/TWC.2004.843040

    Article  Google Scholar 

  34. Xia, Z., Wang, X., Sun, X., Wang, Q.: A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data. IEEE Trans. Parall. Distr. Syst. 27(2), 340–352 (2015). https://doi.org/10.1109/TPDS.2015.2401003

    Article  Google Scholar 

  35. Le Dortz, N., Gain, F., Zetterberg, P.: WiFi fingerprint indoor positioning system using probability distribution comparison. In: Proceedings IEEE International Conference Speech Signal Process.(ICASSP), pp. 2301–2304 (2012)

  36. Pei, L., Chen, R., Chen, Y., Leppäkoski, H., Perttula, A.: Indoor/outdoor seamless positioning technologies integrated on smart phone. In: Proceedings of the International Conference on Advanced Satellite and Space Communications (SPACOMM 2009), pp. 141–145 (2009)

  37. Brown, W.A.: Through a filter, darkly: population size estimation, systematic error, and random error in radiocarbon-supported demographic temporal frequency analysis. J. Archaeol. Sci. 53, 133–147 (2015). https://doi.org/10.1016/j.jas.2014.10.013

    Article  Google Scholar 

Download references

Acknowledgements

This work was supported by the Fundamental Research Funds for the Central Universities (2042017kf0044), China Postdoctoral Science Foundation (2017M612511), National Natural Science Foundation of China (41671443, 41671382), Applied Basic Research Plan of Wuhan Science and Technology Bureau (2016010101010024) and National Program on Key Basic Research Project (2011CB302306). In addition, this work is partially supported by the LIESMARS Special Research Funding and Open Funding of NUIST, PAPD and CICAEET.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhengquan Xu.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, T., Xu, Z., Wang, D. et al. Influence of data errors on differential privacy. Cluster Comput 22 (Suppl 2), 2739–2746 (2019). https://doi.org/10.1007/s10586-017-1457-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-017-1457-4

Keywords

Navigation