Academic literature on the topic 'Privacy-utility trade-off'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Privacy-utility trade-off.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Privacy-utility trade-off"

1

Liu, Hai, Zhenqiang Wu, Yihui Zhou, Changgen Peng, Feng Tian, and Laifeng Lu. "Privacy-Preserving Monotonicity of Differential Privacy Mechanisms." Applied Sciences 8, no. 11 (October 28, 2018): 2081. http://dx.doi.org/10.3390/app8112081.

Full text
Abstract:
Differential privacy mechanisms can offer a trade-off between privacy and utility by using privacy metrics and utility metrics. The trade-off of differential privacy shows that one thing increases and another decreases in terms of privacy metrics and utility metrics. However, there is no unified trade-off measurement of differential privacy mechanisms. To this end, we proposed the definition of privacy-preserving monotonicity of differential privacy, which measured the trade-off between privacy and utility. First, to formulate the trade-off, we presented the definition of privacy-preserving monotonicity based on computational indistinguishability. Second, building on privacy metrics of the expected estimation error and entropy, we theoretically and numerically showed privacy-preserving monotonicity of Laplace mechanism, Gaussian mechanism, exponential mechanism, and randomized response mechanism. In addition, we also theoretically and numerically analyzed the utility monotonicity of these several differential privacy mechanisms based on utility metrics of modulus of characteristic function and variant of normalized entropy. Third, according to the privacy-preserving monotonicity of differential privacy, we presented a method to seek trade-off under a semi-honest model and analyzed a unilateral trade-off under a rational model. Therefore, privacy-preserving monotonicity can be used as a criterion to evaluate the trade-off between privacy and utility in differential privacy mechanisms under the semi-honest model. However, privacy-preserving monotonicity results in a unilateral trade-off of the rational model, which can lead to severe consequences.
APA, Harvard, Vancouver, ISO, and other styles
2

Avent, Brendan, Javier González, Tom Diethe, Andrei Paleyes, and Borja Balle. "Automatic Discovery of Privacy–Utility Pareto Fronts." Proceedings on Privacy Enhancing Technologies 2020, no. 4 (October 1, 2020): 5–23. http://dx.doi.org/10.2478/popets-2020-0060.

Full text
Abstract:
AbstractDifferential privacy is a mathematical framework for privacy-preserving data analysis. Changing the hyperparameters of a differentially private algorithm allows one to trade off privacy and utility in a principled way. Quantifying this trade-off in advance is essential to decision-makers tasked with deciding how much privacy can be provided in a particular application while maintaining acceptable utility. Analytical utility guarantees offer a rigorous tool to reason about this tradeoff, but are generally only available for relatively simple problems. For more complex tasks, such as training neural networks under differential privacy, the utility achieved by a given algorithm can only be measured empirically. This paper presents a Bayesian optimization methodology for efficiently characterizing the privacy– utility trade-off of any differentially private algorithm using only empirical measurements of its utility. The versatility of our method is illustrated on a number of machine learning tasks involving multiple models, optimizers, and datasets.
APA, Harvard, Vancouver, ISO, and other styles
3

Gobinathan, B., M. A. Mukunthan, S. Surendran, K. Somasundaram, Syed Abdul Moeed, P. Niranjan, V. Gouthami, et al. "A Novel Method to Solve Real Time Security Issues in Software Industry Using Advanced Cryptographic Techniques." Scientific Programming 2021 (December 28, 2021): 1–9. http://dx.doi.org/10.1155/2021/3611182.

Full text
Abstract:
In recent times, the utility and privacy are trade-off factors with the performance of one factor tends to sacrifice the other. Therefore, the dataset cannot be published without privacy. It is henceforth crucial to maintain an equilibrium between the utility and privacy of data. In this paper, a novel technique on trade-off between the utility and privacy is developed, where the former is developed with a metaheuristic algorithm and the latter is developed using a cryptographic model. The utility is carried out with the process of clustering, and the privacy model encrypts and decrypts the model. At first, the input datasets are clustered, and after clustering, the privacy of data is maintained. The simulation is conducted on the manufacturing datasets over various existing models. The results show that the proposed model shows improved clustering accuracy and data privacy than the existing models. The evaluation with the proposed model shows a trade-off privacy preservation and utility clustering in smart manufacturing datasets.
APA, Harvard, Vancouver, ISO, and other styles
4

Zeng, Xia, Chuanchuan Yang, and Bin Dai. "Utility–Privacy Trade-Off in Distributed Machine Learning Systems." Entropy 24, no. 9 (September 14, 2022): 1299. http://dx.doi.org/10.3390/e24091299.

Full text
Abstract:
In distributed machine learning (DML), though clients’ data are not directly transmitted to the server for model training, attackers can obtain the sensitive information of clients by analyzing the local gradient parameters uploaded by clients. For this case, we use the differential privacy (DP) mechanism to protect the clients’ local parameters. In this paper, from an information-theoretic point of view, we study the utility–privacy trade-off in DML with the help of the DP mechanism. Specifically, three cases including independent clients’ local parameters with independent DP noise, dependent clients’ local parameters with independent/dependent DP noise are considered. Mutual information and conditional mutual information are used to characterize utility and privacy, respectively. First, we show the relationship between utility and privacy for the three cases. Then, we show the optimal noise variance that achieves the maximal utility under a certain level of privacy. Finally, the results of this paper are further illustrated by numerical results
APA, Harvard, Vancouver, ISO, and other styles
5

Srivastava, Saurabh, Vinay P. Namboodiri, and T. V. Prabhakar. "Achieving Privacy-Utility Trade-off in existing Software Systems." Journal of Physics: Conference Series 1454 (February 2020): 012004. http://dx.doi.org/10.1088/1742-6596/1454/1/012004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Mohammed, Kabiru, Aladdin Ayesh, and Eerke Boiten. "Complementing Privacy and Utility Trade-Off with Self-Organising Maps." Cryptography 5, no. 3 (August 17, 2021): 20. http://dx.doi.org/10.3390/cryptography5030020.

Full text
Abstract:
In recent years, data-enabled technologies have intensified the rate and scale at which organisations collect and analyse data. Data mining techniques are applied to realise the full potential of large-scale data analysis. These techniques are highly efficient in sifting through big data to extract hidden knowledge and assist evidence-based decisions, offering significant benefits to their adopters. However, this capability is constrained by important legal, ethical and reputational concerns. These concerns arise because they can be exploited to allow inferences to be made on sensitive data, thus posing severe threats to individuals’ privacy. Studies have shown Privacy-Preserving Data Mining (PPDM) can adequately address this privacy risk and permit knowledge extraction in mining processes. Several published works in this area have utilised clustering techniques to enforce anonymisation models on private data, which work by grouping the data into clusters using a quality measure and generalising the data in each group separately to achieve an anonymisation threshold. However, existing approaches do not work well with high-dimensional data, since it is difficult to develop good groupings without incurring excessive information loss. Our work aims to complement this balancing act by optimising utility in PPDM processes. To illustrate this, we propose a hybrid approach, that combines self-organising maps with conventional privacy-based clustering algorithms. We demonstrate through experimental evaluation, that results from our approach produce more utility for data mining tasks and outperforms conventional privacy-based clustering algorithms. This approach can significantly enable large-scale analysis of data in a privacy-preserving and trustworthy manner.
APA, Harvard, Vancouver, ISO, and other styles
7

Wunderlich, Dominik, Daniel Bernau, Francesco Aldà, Javier Parra-Arnau, and Thorsten Strufe. "On the Privacy–Utility Trade-Off in Differentially Private Hierarchical Text Classification." Applied Sciences 12, no. 21 (November 4, 2022): 11177. http://dx.doi.org/10.3390/app122111177.

Full text
Abstract:
Hierarchical text classification consists of classifying text documents into a hierarchy of classes and sub-classes. Although Artificial Neural Networks have proved useful to perform this task, unfortunately, they can leak training data information to adversaries due to training data memorization. Using differential privacy during model training can mitigate leakage attacks against trained models, enabling the models to be shared safely at the cost of reduced model accuracy. This work investigates the privacy–utility trade-off in hierarchical text classification with differential privacy guarantees, and it identifies neural network architectures that offer superior trade-offs. To this end, we use a white-box membership inference attack to empirically assess the information leakage of three widely used neural network architectures. We show that large differential privacy parameters already suffice to completely mitigate membership inference attacks, thus resulting only in a moderate decrease in model utility. More specifically, for large datasets with long texts, we observed Transformer-based models to achieve an overall favorable privacy–utility trade-off, while for smaller datasets with shorter texts, convolutional neural networks are preferable.
APA, Harvard, Vancouver, ISO, and other styles
8

Rassouli, Borzoo, and Deniz Gunduz. "Optimal Utility-Privacy Trade-Off With Total Variation Distance as a Privacy Measure." IEEE Transactions on Information Forensics and Security 15 (2020): 594–603. http://dx.doi.org/10.1109/tifs.2019.2903658.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kiranagi, Manasi, Devika Dhoble, Madeeha Tahoor, and Dr Rekha Patil. "Finding Optimal Path and Privacy Preserving for Wireless Network." International Journal for Research in Applied Science and Engineering Technology 10, no. 10 (October 31, 2022): 360–65. http://dx.doi.org/10.22214/ijraset.2022.46949.

Full text
Abstract:
Abstract: Privacy-preserving routing protocols in wireless networks frequently utilize additional artificial traffic to hide the source-destination identities of the communicating pair. Usually, the addition of artificial traffic is done heuristically with no guarantees that the transmission cost, latency, etc., are optimized in every network topology. We explicitly examine the privacyutility trade-off problem for wireless networks and develop a novel privacy-preserving routing algorithm called Optimal Privacy Enhancing Routing Algorithm (OPERA). OPERA uses a statistical decision-making framework to optimize the privacy of the routing protocol given a utility (or cost) constraint. We consider global adversaries with both Lossless and lossy observations that use the Bayesian maximum-a-posteriori (MAP) estimation strategy. We formulate the privacy-utility trade-off problem as a linear program which can be efficiently solved.
APA, Harvard, Vancouver, ISO, and other styles
10

Miller, Jim. "Who Are You? The Trade-Off between Information Utility and Privacy." IEEE Internet Computing 12, no. 4 (July 2008): 93–96. http://dx.doi.org/10.1109/mic.2008.91.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Privacy-utility trade-off"

1

Aldà, Francesco [Verfasser], Hans Ulrich [Gutachter] Simon, and Alexander [Gutachter] May. "On the trade-off between privacy and utility in statistical data analysis / Francesco Aldà ; Gutachter: Hans Ulrich Simon, Alexander May ; Fakultät für Mathematik." Bochum : Ruhr-Universität Bochum, 2018. http://d-nb.info/1161942416/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Privacy-utility trade-off"

1

Alvim, Mário S., Miguel E. Andrés, Konstantinos Chatzikokolakis, Pierpaolo Degano, and Catuscia Palamidessi. "Differential Privacy: On the Trade-Off between Utility and Information Leakage." In Lecture Notes in Computer Science, 39–54. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-29420-4_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Tang, Jingye, Tianqing Zhu, Ping Xiong, Yu Wang, and Wei Ren. "Privacy and Utility Trade-Off for Textual Analysis via Calibrated Multivariate Perturbations." In Network and System Security, 342–53. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-65745-1_20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Liu, Yang, and Andrew Simpson. "On the Trade-Off Between Privacy and Utility in Mobile Services: A Qualitative Study." In Computer Security, 261–78. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-42048-2_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Ghatak, Debolina, and Kouichi Sakurai. "A Survey on Privacy Preserving Synthetic Data Generation and a Discussion on a Privacy-Utility Trade-off Problem." In Communications in Computer and Information Science, 167–80. Singapore: Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-7769-5_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Demir, Mehmet Özgün, Ali Emre Pusane, Guido Dartmann, and Güneş Karabulut Kurt. "Utility privacy trade-off in communication systems." In Big Data Analytics for Cyber-Physical Systems, 293–314. Elsevier, 2019. http://dx.doi.org/10.1016/b978-0-12-816637-6.00014-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kaabachi, Bayrem, Jérémie Despraz, Thierry Meurers, Fabian Prasser, and Jean Louis Raisaro. "Generation and Evaluation of Synthetic Data in a University Hospital Setting." In Studies in Health Technology and Informatics. IOS Press, 2022. http://dx.doi.org/10.3233/shti220420.

Full text
Abstract:
In this study, we propose a unified evaluation framework for systematically assessing the utility-privacy trade-off of synthetic data generation (SDG) models. These SDG models are adapted to deal with longitudinal or tabular data stemming from electronic health records (EHR) containing both discrete and numeric features. Our evaluation framework considers different data sharing scenarios and attacker models.
APA, Harvard, Vancouver, ISO, and other styles
7

J., Jayapradha, and Prakash M. "A Survey on Privacy-Preserving Data Publishing Models for Big Data." In Handbook of Research on Cyber Law, Data Protection, and Privacy, 250–76. IGI Global, 2022. http://dx.doi.org/10.4018/978-1-7998-8641-9.ch015.

Full text
Abstract:
Big data deals with massive amounts of data with various characteristics and intricate structures. The vast amount of data collection in big data has led to lots of security and privacy threats. Big data evolution and the need for security and privacy in big data have been covered in the study. Big data taxonomy framework, the privacy laws, and acts have also been analyzed and studied. Various privacy-preserving data publishing models and their attack models have been thoroughly studied under the categories of 1) record linkage model, 2) attribute linkage model, 3) table linkage model, and 4) probabilistic model. Furthermore, the trade-off between privacy and utility, future directions, and inference from the study have been summarized. The study gives insights into various techniques in privacy-preserving data publishing to address the problems related to privacy in big data.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Privacy-utility trade-off"

1

Erdogdu, Murat A., and Nadia Fawaz. "Privacy-utility trade-off under continual observation." In 2015 IEEE International Symposium on Information Theory (ISIT). IEEE, 2015. http://dx.doi.org/10.1109/isit.2015.7282766.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Zhou, Yihui, Guangchen Song, Hai Liu, and Laifeng Lu. "Privacy-Utility Trade-Off of K-Subset Mechanism." In 2018 International Conference on Networking and Network Applications (NaNA). IEEE, 2018. http://dx.doi.org/10.1109/nana.2018.8648741.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Li, Mengqian, Youliang Tian, Junpeng Zhang, Dandan Fan, and Dongmei Zhao. "The Trade-off Between Privacy and Utility in Local Differential Privacy." In 2021 International Conference on Networking and Network Applications (NaNA). IEEE, 2021. http://dx.doi.org/10.1109/nana53684.2021.00071.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Sreekumar, Sreejith, and Deniz Gunduz. "Optimal Privacy-Utility Trade-off under a Rate Constraint." In 2019 IEEE International Symposium on Information Theory (ISIT). IEEE, 2019. http://dx.doi.org/10.1109/isit.2019.8849330.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Zhou, Jinhao, Zhou Su, Jianbing Ni, Yuntao Wang, Yanghe Pan, and Rui Xing. "Personalized Privacy-Preserving Federated Learning: Optimized Trade-off Between Utility and Privacy." In GLOBECOM 2022 - 2022 IEEE Global Communications Conference. IEEE, 2022. http://dx.doi.org/10.1109/globecom48099.2022.10000793.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Demir, Mehmet Oezguen, Selahattin Goekceli, Guido Dartmann, Volker Luecken, Gerd Ascheid, and Guenes Karabulut Kurt. "Utility Privacy Trade-Off for Noisy Channels in OFDM Systems." In 2017 IEEE 86th Vehicular Technology Conference (VTC-Fall). IEEE, 2017. http://dx.doi.org/10.1109/vtcfall.2017.8288194.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Gu Yonghao and Wu Weiming. "A quantifying method for trade-off between privacy and utility." In IET International Conference on Information and Communications Technologies (IETICT 2013). Institution of Engineering and Technology, 2013. http://dx.doi.org/10.1049/cp.2013.0062.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Erdemir, Ecenaz, Pier Luigi Dragotti, and Deniz Gunduz. "Active Privacy-Utility Trade-Off Against A Hypothesis Testing Adversary." In ICASSP 2021 - 2021 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP). IEEE, 2021. http://dx.doi.org/10.1109/icassp39728.2021.9414608.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Zamani, Amirreza, Tobias J. Oechtering, and Mikael Skoglund. "Bounds for Privacy-Utility Trade-off with Non-zero Leakage." In 2022 IEEE International Symposium on Information Theory (ISIT). IEEE, 2022. http://dx.doi.org/10.1109/isit50566.2022.9834872.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Loukides, Grigorios, and Jianhua Shao. "Data utility and privacy protection trade-off in k-anonymisation." In the 2008 international workshop. New York, New York, USA: ACM Press, 2008. http://dx.doi.org/10.1145/1379287.1379296.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography