Connecting Randomized Response, Post-Randomization, Differential Privacy and t-Closeness via Deniability and Permutation.

arXiv: Cryptography and Security(2018)

引用 22|浏览6
暂无评分
摘要
We explore some novel connections between the main privacy models in use and we recall a few known ones. We show these models to be more related than commonly understood, around two main principles: deniability and permutation. In particular, randomized response turns out to be very modern in spite of it having been introduced over 50 years ago: it is a local anonymization method and it allows understanding the protection offered by $epsilon$-differential privacy when $epsilon$ is increased to improve utility. A similar understanding on the effect of large $epsilon$ in terms of deniability is obtained from the connection between $epsilon$-differential privacy and t-closeness. Finally, the post-randomization method (PRAM) is shown to be viewable as permutation and to be connected with randomized response and differential privacy. Since the latter is also connected with t-closeness, it follows that the permutation principle can explain the guarantees offered by all those models. Thus, calibrating permutation is very relevant in anonymization, and we conclude by sketching two ways of doing it.
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要