Utility-Preserving Differentially Private Data Releases Via Individual Ranking Microaggregation.

Information Fusion(2016)

引用 59|浏览34
暂无评分
摘要
An utility-preserving method for differentially private data releases is presented.Like with k-anonymity, it is able to produce general-purpose protected datasets.Data is processed via individual ranking microaggregation to reduce its sensitivity.Details on how to apply the method to numerical and categorical data are provided.Experiments show a better preservation of data utility vs. related works. Being able to release and exploit open data gathered in information systems is crucial for researchers, enterprises and the overall society. Yet, these data must be anonymized before release to protect the privacy of the subjects to whom the records relate. Differential privacy is a privacy model for anonymization that offers more robust privacy guarantees than previous models, such as k-anonymity and its extensions. However, it is often disregarded that the utility of differentially private outputs is quite limited, either because of the amount of noise that needs to be added to obtain them or because utility is only preserved for a restricted type and/or a limited number of queries. On the contrary, k-anonymity-like data releases make no assumptions on the uses of the protected data and, thus, do not restrict the number and type of doable analyses. Recently, some authors have proposed mechanisms to offer general-purpose differentially private data releases. This paper extends such works with a specific focus on the preservation of the utility of the protected data. Our proposal builds on microaggregation-based anonymization, which is more flexible and utility-preserving than alternative anonymization methods used in the literature, in order to reduce the amount of noise needed to satisfy differential privacy. In this way, we improve the utility of differentially private data releases. Moreover, the noise reduction we achieve does not depend on the size of the data set, but just on the number of attributes to be protected, which is a more desirable behavior for large data sets. The utility benefits brought by our proposal are empirically evaluated and compared with related works for several data sets and metrics.
更多
查看译文
关键词
Privacy-preserving data publishing,Differential privacy,k-Anonymity,Microaggregation,Data utility
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要