Skip to main content
Log in

A differential privacy noise dynamic allocation algorithm for big multimedia data

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

An advanced differential privacy algorithm is proposed in this paper to solve the problem of non-uniformity faced with two-dimensional big multimedia data, such as images. Traditional privacy-preserving algorithms partition a spatial data space into grids and then add noise to each grid at same scale. Such a treatment increases relative errors and reduces accuracy. To address this issue, a differential privacy noise dynamic allocation algorithm is proposed based on the standard deviation circle radius hereafter referred to as SDC-DP algorithm. In our proposed algorithm, the intensity of privacy-preserving needs is defined by the divergence of each grid which is calculated by the standard deviation circle radius. The different scale of noise is mixed dynamically into count query results for each grid on the privacy-preserving needs. Experimental results show that the SDC-DP can effectively reduce the relative errors and improve accuracies, compared to the state-of-the-art techniques.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Amiri F, Yazdani N, Shakery A, Chinaei A H (2016) Hierarchical anonymization algorithms against background knowledge attack in data releasing. Knowl-Based Syst 101(C):71–89

    Article  Google Scholar 

  2. Cormode G, Procopiuc C, Srivastava D et al (2012) Differentially private spatial decompositions. In: IEEE International Conference on Data Engineering, vol 41, pp 20–31

  3. Cormode G, Procopiuc C, Srivastava D et al (2012) Differentially private summaries for sparse data. In: Proceedings of the 15th International Conference on Database Theory, pp 299–311

  4. Dwork C (2006) Differential privacy. International colloquium on automata. Lang Programming 26(2):1–12

    MATH  Google Scholar 

  5. Dwork C, Mcsherry F, Nissim K, Smith A (2006) Calibrating noise to sensitivity in private data analysis. Springer Berlin Heidelberg 7(8):637–648

    MATH  Google Scholar 

  6. Gao J, Shi D, Liu X (2007) Significant vector learning to construct sparse kernel regression models. Neural Netw 20(7):791–798

    Article  Google Scholar 

  7. Hay M, Rastogi V, Miklau G et al (2009) Boosting the accuracy of differentially-private histograms through consistency. Proc Vldb Endowment 3(12):66–69

    Google Scholar 

  8. Inan A, Kantarcioglu M, Ghinita G, Bertino E (2010) Private record matching using differential privacy. In: International Conference on Extending Database Technology pp 123–134

  9. Jiang X, Gao J, Wang T, Shi D (2014) TPSLVM: A dimensionality reduction algorithm based on thin plate splines. IEEE Trans Cybern 44(10):1795–1807

    Article  Google Scholar 

  10. Li H, Cao G, Zhu X, Li Q, Niu B (2014) Achieving k-anonymity in privacy-aware location-based services. Infocom, IEEE

  11. Li H, Li X, Jiang X, Liu J (2015) Differentially private histogram and synthetic data publication. Medical Data Privacy Handbook

  12. Mcsherry F, Talwar K (2007) Mechanism design via differential privacy. IEEE Symposium on Foundations of Computer Science

  13. Nguyen M N, Shi D, Quek C (2006) FCMAC-BYY: Fuzzy CMAC using Bayesian Ying-Yang learning. IEEE Trans Syst Man Cybern Part B 36(5):1180–1190

    Article  Google Scholar 

  14. Peng S, Yang Y, Zhang Z et al (2012) Dp-tree: Indexing multi-dimensional data under differential. In: Proceedings of the 2012 ACM SIGMOD International Conference on Management of Data, Scottsdale, USA, p 864

  15. Qardaji W, Li N (2012) Recursive partitioning and summarization: a practical framework for differentially private data publishing. In: Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, pp 38–39

  16. Qardaji W, Yang W, Li N (2013) Differentially private grids for geospatial data. In: Data Engineering (ICDE), 2013 IEEE 29th International Conference on, pp 757–768

  17. Shannon C (2014) A mathematical theory of communication. Bell Labs Tech J 27(3):379–423

    Article  MathSciNet  Google Scholar 

  18. Shi D, Yeung D S, Gao J (2005) Sensitivity analysis applied to the construction of radial basis function network. Neural Netw 18(7):951–957

    Article  Google Scholar 

  19. Shi D, Nguyen MN, Zhou S, Yin G (2010) Fuzzy CMAC with incremental bayesian ying-yang learning and dynamic rule construction. IEEE Trans Syst Man Cybern Part B 40(2):548–552

    Article  Google Scholar 

  20. Shi D, Wang J, Cheng D, Gao J (2017) A global-local affinity matrix model via EigenGap for graph-based subspace clustering. Pattern Recogn Lett 89:67–72

    Article  Google Scholar 

  21. To H, Ghinita G, Shahabi C (2014) Framework for protecting worker location privacy in spatial crowdsourcing. Csuscedu 7(10):919–930

    Google Scholar 

  22. Wang J, Shi D, Cheng D et al (2016) LRSR: Low-Rank-Sparse representation for subspace clustering. Neurocomputing 214:1026–1037

    Article  Google Scholar 

  23. Winslett M, Yu G et al, XX (2012) Differentially private histogram publication. In: IEEE International Conference on Data Engineering 22(6):32–43

  24. Xiao X, Bender G, Hay M, Gehrke J (2011) iReduct: differential privacy with reduced relative errors. ACM SIGMOD International Conference on Management of Data, SIGMOD 2011, Athens, Greece, June. DBLP, pp 229-240

  25. Xiao X, Wang G, Gehrke J (2011) Differential privacy via wavelet transforms. IEEE Trans Knowl Data Eng 23(8):1200–1214

    Article  Google Scholar 

  26. Xu J, Zhang Z, Xiao X et al (2013) Differentially private histogram publication. Vldb J 22(6):797–822

    Article  Google Scholar 

  27. Zhang XJ, Meng XF (2014) Differential privacy protection for data publishing and analysis. J Comput 4:927–949

    Google Scholar 

  28. Zhang Z, Peng W, Zhou Y (2008) Description research and application of discrete trend in spatial point pattern analysis. Chinese J Health Stat 25(5):136–140

    Google Scholar 

  29. Zhu X, Zi H, Yang Y et al (2013) Self-taught dimensionality reduction on the high-dimensional small-sized data. Pattern Recogn 46(1):215–229

    Article  Google Scholar 

  30. Zhu X, Xie Q, Zhu Y et al (2015) Multi-view multi-sparsity kernel reconstruction for multi-class image classification. Neurocomputing 169:43–49

    Article  Google Scholar 

  31. Zhu X, Li X, Zhang S (2016) Block-row sparse multiview multilabel learning for image classification. IEEE Trans Cybern 46(2):450–461

    Article  Google Scholar 

  32. Zhu X, Li X, Zhang S et al (2017) Graph PCA Hashing for Similarity Search. IEEE Trans Multimedia 19(9):2033–2044

    Article  Google Scholar 

  33. Zhu X, Li X, Zhang S et al (2017) Robust joint graph sparse coding for unsupervised spectral feature selection. IEEE Trans Neural Netw Learn Syst 28 (6):1263–1275

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

This work is supported by Shenzhen Science and Technology Innovation Commission (SZSTI) project No. JCYJ20170302153752613.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Guoqiang Zhou.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhou, G., Qin, S., Zhou, H. et al. A differential privacy noise dynamic allocation algorithm for big multimedia data. Multimed Tools Appl 78, 3747–3765 (2019). https://doi.org/10.1007/s11042-018-5776-0

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-018-5776-0

Keywords

Navigation