Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
184 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

A Summary of Privacy-Preserving Data Publishing in the Local Setting (2312.11845v1)

Published 19 Dec 2023 in cs.CR

Abstract: The exponential growth of collected, processed, and shared data has given rise to concerns about individuals' privacy. Consequently, various laws and regulations have been established to oversee how organizations handle and safeguard data. One such method is Statistical Disclosure Control, which aims to minimize the risk of exposing confidential information by de-identifying it. This de-identification is achieved through specific privacy-preserving techniques. However, a trade-off exists: de-identified data can often lead to a loss of information, which might impact the accuracy of data analysis and the predictive capability of models. The overarching goal remains to safeguard individual privacy while preserving the data's interpretability, meaning its overall usefulness. Despite advances in Statistical Disclosure Control, the field continues to evolve, with no definitive solution that strikes an optimal balance between privacy and utility. This survey delves into the intricate processes of de-identification. We outline the current privacy-preserving techniques employed in microdata de-identification, delve into privacy measures tailored for various disclosure scenarios, and assess metrics for information loss and predictive performance. Herein, we tackle the primary challenges posed by privacy constraints, overview predominant strategies to mitigate these challenges, categorize privacy-preserving techniques, offer a theoretical assessment of current comparative research, and highlight numerous unresolved issues in the domain.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (19)
  1. European Parliament and Council of the European Union. Regulation (EU) 2016/679 of the European Parliament and of the Council.
  2. Confidentiality, disclosure, and data acces: theory and practical applications for statistical agencies. 2001.
  3. The risk of disclosure for microdata. Journal of Business & Economic Statistics, 7:207–217, 1989.
  4. Calibrating noise to sensitivity in private data analysis. In Theory of Cryptography: Third Theory of Cryptography Conference, pages 265–284. 2006.
  5. Cynthia Dwork. Differential privacy: A survey of results. In Manindra Agrawal, Dingzhu Du, and Zhenhua Duan, editors, Theory and Applications of Models of Computation: 5th International Conference, TAMC, pages 1–19. 2008.
  6. Prolonging the hide-and-seek game: Optimal trajectory privacy for location-based services. In Proceedings of the 13th Workshop on Privacy in the Electronic Society, WPES ’14, page 73–82, New York, NY, USA, 2014.
  7. Continuous release of data streams under both centralized and local differential privacy. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, CCS ’21, page 1237–1253, New York, NY, USA, 2021.
  8. Locally differentially private protocols for frequency estimation. In 26th USENIX Security Symposium (USENIX Security 17), pages 729–745, Vancouver, BC, August 2017. USENIX Association.
  9. Privacy at scale: Local differential privacy in practice. In Proceedings of the 2018 International Conference on Management of Data, SIGMOD ’18, pages 1655–1658, New York, NY, USA, 2018. ACM.
  10. Rappor: Randomized aggregatable privacy-preserving ordinal response. In Proceedings of the 21st ACM CCS, 2014.
  11. Apple Machine Learning Research. Learning with privacy at scale. https://machinelearning.apple.com/research/learning-with-privacy-at-scale, Accessed 2023.
  12. Geo-indistinguishability: Differential privacy for location-based systems. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, CCS ’13, page 901–914, New York, NY, USA, 2013.
  13. Utility-optimized local differential privacy mechanisms for distribution estimation. In Proceedings of the 28th USENIX Conference on Security Symposium, SEC’19, page 1877–1894, USA, 2019. USENIX Association.
  14. Local information privacy and its application to privacy-preserving data aggregation. IEEE Transactions on Dependable and Secure Computing, 19(3):1918–1935, 2022.
  15. Context-aware local information privacy. IEEE Transactions on Information Forensics and Security, 16:3694–3708, 2021.
  16. Local information privacy with bounded prior. In ICC 2019-2019 IEEE International Conference on Communications (ICC), pages 1–7. IEEE, 2019.
  17. Online context-aware data release with sequence information privacy, 2023.
  18. Secure and utility-aware data collection with condensed local differential privacy. CoRR, abs/1905.06361, 2019.
  19. Membership privacy: A unifying framework for privacy definitions. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, CCS ’13, page 889–900, New York, NY, USA, 2013.

Summary

We haven't generated a summary for this paper yet.