skip to main content
10.1145/2414456.2414477acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Recursive partitioning and summarization: a practical framework for differentially private data publishing

Published: 02 May 2012 Publication History

Abstract

In this paper we consider the problem of differentially private data publishing. In particular, we consider the scenario in which a trusted curator gathers sensitive information from a large number of respondents, creates a relational dataset where each tuple corresponds to one entity, such as an individual, a household, or an organization, and then publishes a privacy-preserving (i.e., sanitized or anonymized) version of the dataset. This has been referred to as the "non-interactive" mode of private data analysis, as opposed to the "interactive" mode, where the data curator provides an interface through which users may pose queries about the data, and get (possibly noisy) answers.

References

[1]
A. Asuncion and D. Newman. UCI machine learning repository, 2010.
[2]
M. Barbaro and J. Tom Zeller. A face is exposed for aol searcher no. 4417749. New York Times, Aug 2006.
[3]
I. Dinur and K. Nissim. Revealing information while preserving privacy. In PODS, pages 202--210, 2003.
[4]
C. Dwork. Differential privacy. In ICALP, pages 1--12, 2006.
[5]
C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating noise to sensitivity in private data analysis. In TCC, pages 265--284, 2006.
[6]
C. Dwork and S. Yekhanin. New efficient attacks on statistical disclosure control mechanisms. Advances in Cryptology--CRYPTO 2008, pages 469--480, 2008.
[7]
M. Götz, A. Machanavajjhala, G. Wang, X. Xiao, and J. Gehrke. Privacy in search logs. CoRR, abs/0904.0682, 2009.
[8]
M. Hay, C. Li, G. Miklau, and D. Jensen. Accurate Estimation of the Degree Distribution of Private Networks. In ICDM, pages 169--178, 2009.
[9]
M. Hay, V. Rastogi, G. Miklau, and D. Suciu. Boosting the accuracy of differentially private histograms through consistency. Proc. VLDB Endow., 3: 1021--1032, September 2010.
[10]
A. Korolova, K. Kenthapadi, N. Mishra, and A. Ntoulas. Releasing search queries and clicks privately. In WWW, pages 171--180, 2009.
[11]
K. LeFevre, D. DeWitt, and R. Ramakrishnan. Mondrian multidimensional k-anonymity. In ICDE, page 25, 2006.
[12]
N. Li, T. Li, and S. Venkatasubramanian. t-closeness: Privacy beyond k-anonymity and l-diversity. In ICDE, pages 106--115, 2007.
[13]
A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam. ℓ-diversity: Privacy beyond k-anonymity. In ICDE, page 24, 2006.
[14]
F. McSherry and K. Talwar. Mechanism design via differential privacy. In FOCS, pages 94--103, 2007.
[15]
A. Narayanan and V. Shmatikov. Robust de-anonymization of large sparse datasets. In S&P, pages 111--125, 2008.
[16]
A. Narayanan and V. Shmatikov. De-anonymizing social networks. In IEEE Symposium on Security and Privacy, pages 173--187. IEEE Computer Society, 2009.
[17]
L. Sweeney. k-anonymity: A model for protecting privacy. Int. J. Uncertain. Fuzziness Knowl.-Based Syst., 10(5): 557--570, 2002.
[18]
X. Xiao, G. Wang, and J. Gehrke. Differential privacy via wavelet transforms. IEEE Transactions on Knowledge and Data Engineering, 23: 1200--1214, 2011.

Cited By

View all
  • (2022)Collecting Individual Trajectories under Local Differential Privacy2022 23rd IEEE International Conference on Mobile Data Management (MDM)10.1109/MDM55031.2022.00035(99-108)Online publication date: Jun-2022
  • (2020)DPDT: A Differentially Private Crowd-Sensed Data Trading MechanismIEEE Internet of Things Journal10.1109/JIOT.2019.29441077:1(751-762)Online publication date: Jan-2020
  • (2020)Differential Private Spatial Decomposition for Mobile Crowdsensing Using Staircase MechanismGreen, Pervasive, and Cloud Computing – GPC 2020 Workshops10.1007/978-981-33-4532-4_1(3-17)Online publication date: 21-Nov-2020
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIACCS '12: Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security
May 2012
119 pages
ISBN:9781450316484
DOI:10.1145/2414456
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 02 May 2012

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article

Conference

ASIA CCS '12
Sponsor:

Acceptance Rates

Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)8
  • Downloads (Last 6 weeks)1
Reflects downloads up to 20 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2022)Collecting Individual Trajectories under Local Differential Privacy2022 23rd IEEE International Conference on Mobile Data Management (MDM)10.1109/MDM55031.2022.00035(99-108)Online publication date: Jun-2022
  • (2020)DPDT: A Differentially Private Crowd-Sensed Data Trading MechanismIEEE Internet of Things Journal10.1109/JIOT.2019.29441077:1(751-762)Online publication date: Jan-2020
  • (2020)Differential Private Spatial Decomposition for Mobile Crowdsensing Using Staircase MechanismGreen, Pervasive, and Cloud Computing – GPC 2020 Workshops10.1007/978-981-33-4532-4_1(3-17)Online publication date: 21-Nov-2020
  • (2019)A differential privacy noise dynamic allocation algorithm for big multimedia dataMultimedia Tools and Applications10.1007/s11042-018-5776-078:3(3747-3765)Online publication date: 1-Feb-2019
  • (2018)Differentially private multidimensional data publishingKnowledge and Information Systems10.1007/s10115-017-1132-356:3(717-752)Online publication date: 1-Sep-2018
  • (2017)Composite Graph Publication Considering Important DataData Science10.1007/978-981-10-6385-5_18(207-219)Online publication date: 16-Sep-2017
  • (2016)Differential Privacy: From Theory to PracticeSynthesis Lectures on Information Security, Privacy, and Trust10.2200/S00735ED1V01Y201609SPT0188:4(1-138)Online publication date: 25-Oct-2016
  • (2014)PriViewProceedings of the 2014 ACM SIGMOD International Conference on Management of Data10.1145/2588555.2588575(1435-1446)Online publication date: 18-Jun-2014
  • (2014)Differentially Private K-AnonymityProceedings of the 2014 12th International Conference on Frontiers of Information Technology10.1109/FIT.2014.37(153-158)Online publication date: 17-Dec-2014
  • (2013)Understanding hierarchical methods for differentially private histogramsProceedings of the VLDB Endowment10.14778/2556549.25565766:14(1954-1965)Online publication date: 1-Sep-2013
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media