From Theory to Comprehension: A Comparative Study of Differential Privacy and $k$-Anonymity (2404.04006v1)
Abstract: The notion of $\varepsilon$-differential privacy is a widely used concept of providing quantifiable privacy to individuals. However, it is unclear how to explain the level of privacy protection provided by a differential privacy mechanism with a set $\varepsilon$. In this study, we focus on users' comprehension of the privacy protection provided by a differential privacy mechanism. To do so, we study three variants of explaining the privacy protection provided by differential privacy: (1) the original mathematical definition; (2) $\varepsilon$ translated into a specific privacy risk; and (3) an explanation using the randomized response technique. We compare users' comprehension of privacy protection employing these explanatory models with their comprehension of privacy protection of $k$-anonymity as baseline comprehensibility. Our findings suggest that participants' comprehension of differential privacy protection is enhanced by the privacy risk model and the randomized response-based model. Moreover, our results confirm our intuition that privacy protection provided by $k$-anonymity is more comprehensible.
- Towards Understanding Differential Privacy: When Do People Trust Randomized Response Technique?. In CHI ’17: Proceedings of the 2017 Conference on Human Factors in Computing Systems. ACM, 3833–3837. https://doi.org/10.1145/3025453.3025698
- Chris Clifton and Tamir Tassa. 2013. On syntactic anonymity and differential privacy. In ICDEW ’13: IEEE 29th International Conference on Data Engineering Workshops. 88–93. https://doi.org/10.1109/ICDEW.2013.6547433
- ”I need a better description”: An Investigation Into User Expectations For Differential Privacy. In CCS ’21: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, Republic of Korea, November 15 - 19, 2021. ACM, 3037–3052. https://doi.org/10.1145/3460120.3485252
- Cynthia Dwork. 2006. Differential Privacy. In ICALP ’06: Automata, Languages and Programming, 33rd International Colloquium, Proceedings, Part II (Lecture Notes in Computer Science, Vol. 4052). Springer, 1–12. https://doi.org/10.1007/11787006_1
- Cynthia Dwork. 2008. Differential Privacy: A Survey of Results. In TAMC ’08: Theory and Applications of Models of Computation, 5th International Conference (Lecture Notes in Computer Science, Vol. 4978). Springer, 1–19. https://doi.org/10.1007/978-3-540-79228-4_1
- Measuring Numeracy Without a Math Test: Development of the Subjective Numeracy Scale. Medical decision making : an international journal of the Society for Medical Decision Making 27 (2007-09), 672–80. https://doi.org/10.1177/0272989X07304449
- Am I Private and If So, how Many?: Communicating Privacy Guarantees of Differential Privacy with Risk Communication Formats. In CCS ’22: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, Los Angeles, CA, USA, November 7-11, 2022. ACM, 1125–1139. https://doi.org/10.1145/3548606.3560693
- Providing k-anonymity in data mining. The VLDB Journal 17, 4 (2008), 789–804. https://doi.org/10.1007/S00778-006-0039-5
- Privacy-preserving data publishing: A survey of recent developments. Comput. Surveys 42, 4 (2010), 14:1–14:53. https://doi.org/10.1145/1749603.1749605
- Differential Privacy: An Economic Method for Choosing Epsilon. In CSF ’14: IEEE 27th Computer Security Foundations Symposium. IEEE Computer Society, 398–410. https://doi.org/10.1109/CSF.2014.35
- Exploring User-Suitable Metaphors for Differentially Private Data Analyses. In SOUPS ’22: Proceedings of the Eighteenth Symposium on Usable Privacy and Security, Boston, MA, USA, August 7-9, 2022. USENIX Association, 175–193. https://www.usenix.org/conference/soups2022/presentation/karegar
- Carmen Keller and Michael Siegrist. 2009. Effect of Risk Communication Formats on Risk Perception Depending on Numeracy. Medical Decision Making 29, 4 (2009), 483–490. https://doi.org/10.1177/0272989X09333122
- Justin Kruger and David Dunning. 1999. Unskilled and unaware of it: how difficulties in recognizing one’s own incompetence lead to inflated self-assessments. Journal of personality and social psychology 77, 6 (1999), 1121.
- Trust and understanding, two psychological aspects of randomized response. Quality and Quantity 33, 1 (1999), 1–12. https://doi.org/10.1023/A:1004361819974
- Jaewoo Lee and Chris Clifton. 2011. How Much Is Enough? Choosing ϵitalic-ϵ\epsilonitalic_ϵ for Differential Privacy. In ISC ’11: Information Security, 14th International Conference. Springer, 325–340. https://doi.org/10.1007/978-3-642-24861-0_22
- t-Closeness: Privacy Beyond k-Anonymity and l-Diversity. In ICDE ’07: Proceedings of the 23rd International Conference on Data Engineering. IEEE Computer Society, 106–115. https://doi.org/10.1109/ICDE.2007.367856
- General Performance on a Numeracy Scale Among Highly Educated Samples. Medical decision making : an international journal of the Society for Medical Decision Making 21 (2001-02), 37–44. https://doi.org/10.1177/0272989X0102100105
- l-Diversity: Privacy Beyond k-Anonymity. In ICDE ’06: Proceedings of the 22nd International Conference on Data Engineering. IEEE Computer Society, 24. https://doi.org/10.1109/ICDE.2006.1
- Internet Users’ Information Privacy Concerns (IUIPC): The Construct, the Scale, and a Causal Model. Information Systems Research 15, 4 (2004), 336–355. https://doi.org/10.1287/isre.1040.0032
- Towards Explaining Epsilon: A Worst-Case Study of Differential Privacy Risks. In EuroS&P ’21: IEEE European Symposium on Security and Privacy Workshops, Vienna, Austria, September 6-10, 2021. IEEE, 328–331. https://doi.org/10.1109/EUROSPW54576.2021.00041
- Maurizio Naldi and Giuseppe D’Acquisto. 2015. Differential Privacy: An Estimation Theory-Based Method for Choosing Epsilon. arXiv preprint abs/1510.00917 (2015).
- Visualizing Privacy-Utility Trade-Offs in Differentially Private Data Releases. Proceedings on Privacy Enhancing Technologies 2022, 2 (2022), 601–618. https://doi.org/10.2478/popets-2022-0058
- What Are the Chances? Explaining the Epsilon Parameter in Differential Privacy. In 32nd USENIX Security Symposium, USENIX Security 2023, Anaheim, CA, USA, August 9-11, 2023. USENIX Association. https://www.usenix.org/conference/usenixsecurity23/presentation/nanayakkara
- K. Patel and G. B. Jethava. 2018. Privacy Preserving Techniques for Big Data: A Survey. In ICICCT ’18: Proceedings of the 2018 Second International Conference on Inventive Communication and Computational Technologies. 194–199. https://doi.org/10.1109/ICICCT.2018.8473289
- Sarina B. Schrager. 2018. Five Ways to Communicate Risks So That Patients Understand. Family practice management 25 6 (2018), 28–31.
- Understanding Risks of Privacy Theater with Differential Privacy. Proceedings of the ACM on Human-Computer Interactio, volume = 6, number = CSCW2, pages = 1–24, year = 2022, doi = 10.1145/3555762, ([n. d.]).
- Latanya Sweeney. 2002. k-Anonymity: A Model for Protecting Privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems 10 (2002), 557–570.
- André Calero Valdez and Martina Ziefle. 2019. The users’ perspective on the privacy-utility trade-offs in health recommender systems. International Journal of Human-Computer Studies 121 (2019), 108–121. https://doi.org/10.1016/j.ijhcs.2018.04.003
- A Comprehensive Survey on Local Differential Privacy toward Data Statistics and Analysis. Sensors 20, 24 (2020), 7030. https://doi.org/10.3390/s20247030
- Stanley L. Warner. 1965. Randomized response: A survey technique for eliminating evasive answer bias. J. Amer. Statist. Assoc. 60.309 (1965), 63–69.
- Towards Effective Differential Privacy Communication for Users’ Data Sharing Decision and Comprehension. In SP ’20: IEEE Symposium on Security and Privacy. IEEE, 392–410. https://doi.org/10.1109/SP40000.2020.00088
Sponsored by Paperpile, the PDF & BibTeX manager trusted by top AI labs.
Get 30 days freePaper Prompts
Sign up for free to create and run prompts on this paper using GPT-5.
Top Community Prompts
Collections
Sign up for free to add this paper to one or more collections.