Journal articles on the topic 'Privacy-utility trade-off'

To see the other types of publications on this topic, follow the link: Privacy-utility trade-off.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Privacy-utility trade-off.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Liu, Hai, Zhenqiang Wu, Yihui Zhou, Changgen Peng, Feng Tian, and Laifeng Lu. "Privacy-Preserving Monotonicity of Differential Privacy Mechanisms." Applied Sciences 8, no. 11 (October 28, 2018): 2081. http://dx.doi.org/10.3390/app8112081.

Full text
Abstract:
Differential privacy mechanisms can offer a trade-off between privacy and utility by using privacy metrics and utility metrics. The trade-off of differential privacy shows that one thing increases and another decreases in terms of privacy metrics and utility metrics. However, there is no unified trade-off measurement of differential privacy mechanisms. To this end, we proposed the definition of privacy-preserving monotonicity of differential privacy, which measured the trade-off between privacy and utility. First, to formulate the trade-off, we presented the definition of privacy-preserving monotonicity based on computational indistinguishability. Second, building on privacy metrics of the expected estimation error and entropy, we theoretically and numerically showed privacy-preserving monotonicity of Laplace mechanism, Gaussian mechanism, exponential mechanism, and randomized response mechanism. In addition, we also theoretically and numerically analyzed the utility monotonicity of these several differential privacy mechanisms based on utility metrics of modulus of characteristic function and variant of normalized entropy. Third, according to the privacy-preserving monotonicity of differential privacy, we presented a method to seek trade-off under a semi-honest model and analyzed a unilateral trade-off under a rational model. Therefore, privacy-preserving monotonicity can be used as a criterion to evaluate the trade-off between privacy and utility in differential privacy mechanisms under the semi-honest model. However, privacy-preserving monotonicity results in a unilateral trade-off of the rational model, which can lead to severe consequences.
APA, Harvard, Vancouver, ISO, and other styles
2

Avent, Brendan, Javier González, Tom Diethe, Andrei Paleyes, and Borja Balle. "Automatic Discovery of Privacy–Utility Pareto Fronts." Proceedings on Privacy Enhancing Technologies 2020, no. 4 (October 1, 2020): 5–23. http://dx.doi.org/10.2478/popets-2020-0060.

Full text
Abstract:
AbstractDifferential privacy is a mathematical framework for privacy-preserving data analysis. Changing the hyperparameters of a differentially private algorithm allows one to trade off privacy and utility in a principled way. Quantifying this trade-off in advance is essential to decision-makers tasked with deciding how much privacy can be provided in a particular application while maintaining acceptable utility. Analytical utility guarantees offer a rigorous tool to reason about this tradeoff, but are generally only available for relatively simple problems. For more complex tasks, such as training neural networks under differential privacy, the utility achieved by a given algorithm can only be measured empirically. This paper presents a Bayesian optimization methodology for efficiently characterizing the privacy– utility trade-off of any differentially private algorithm using only empirical measurements of its utility. The versatility of our method is illustrated on a number of machine learning tasks involving multiple models, optimizers, and datasets.
APA, Harvard, Vancouver, ISO, and other styles
3

Gobinathan, B., M. A. Mukunthan, S. Surendran, K. Somasundaram, Syed Abdul Moeed, P. Niranjan, V. Gouthami, et al. "A Novel Method to Solve Real Time Security Issues in Software Industry Using Advanced Cryptographic Techniques." Scientific Programming 2021 (December 28, 2021): 1–9. http://dx.doi.org/10.1155/2021/3611182.

Full text
Abstract:
In recent times, the utility and privacy are trade-off factors with the performance of one factor tends to sacrifice the other. Therefore, the dataset cannot be published without privacy. It is henceforth crucial to maintain an equilibrium between the utility and privacy of data. In this paper, a novel technique on trade-off between the utility and privacy is developed, where the former is developed with a metaheuristic algorithm and the latter is developed using a cryptographic model. The utility is carried out with the process of clustering, and the privacy model encrypts and decrypts the model. At first, the input datasets are clustered, and after clustering, the privacy of data is maintained. The simulation is conducted on the manufacturing datasets over various existing models. The results show that the proposed model shows improved clustering accuracy and data privacy than the existing models. The evaluation with the proposed model shows a trade-off privacy preservation and utility clustering in smart manufacturing datasets.
APA, Harvard, Vancouver, ISO, and other styles
4

Zeng, Xia, Chuanchuan Yang, and Bin Dai. "Utility–Privacy Trade-Off in Distributed Machine Learning Systems." Entropy 24, no. 9 (September 14, 2022): 1299. http://dx.doi.org/10.3390/e24091299.

Full text
Abstract:
In distributed machine learning (DML), though clients’ data are not directly transmitted to the server for model training, attackers can obtain the sensitive information of clients by analyzing the local gradient parameters uploaded by clients. For this case, we use the differential privacy (DP) mechanism to protect the clients’ local parameters. In this paper, from an information-theoretic point of view, we study the utility–privacy trade-off in DML with the help of the DP mechanism. Specifically, three cases including independent clients’ local parameters with independent DP noise, dependent clients’ local parameters with independent/dependent DP noise are considered. Mutual information and conditional mutual information are used to characterize utility and privacy, respectively. First, we show the relationship between utility and privacy for the three cases. Then, we show the optimal noise variance that achieves the maximal utility under a certain level of privacy. Finally, the results of this paper are further illustrated by numerical results
APA, Harvard, Vancouver, ISO, and other styles
5

Srivastava, Saurabh, Vinay P. Namboodiri, and T. V. Prabhakar. "Achieving Privacy-Utility Trade-off in existing Software Systems." Journal of Physics: Conference Series 1454 (February 2020): 012004. http://dx.doi.org/10.1088/1742-6596/1454/1/012004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Mohammed, Kabiru, Aladdin Ayesh, and Eerke Boiten. "Complementing Privacy and Utility Trade-Off with Self-Organising Maps." Cryptography 5, no. 3 (August 17, 2021): 20. http://dx.doi.org/10.3390/cryptography5030020.

Full text
Abstract:
In recent years, data-enabled technologies have intensified the rate and scale at which organisations collect and analyse data. Data mining techniques are applied to realise the full potential of large-scale data analysis. These techniques are highly efficient in sifting through big data to extract hidden knowledge and assist evidence-based decisions, offering significant benefits to their adopters. However, this capability is constrained by important legal, ethical and reputational concerns. These concerns arise because they can be exploited to allow inferences to be made on sensitive data, thus posing severe threats to individuals’ privacy. Studies have shown Privacy-Preserving Data Mining (PPDM) can adequately address this privacy risk and permit knowledge extraction in mining processes. Several published works in this area have utilised clustering techniques to enforce anonymisation models on private data, which work by grouping the data into clusters using a quality measure and generalising the data in each group separately to achieve an anonymisation threshold. However, existing approaches do not work well with high-dimensional data, since it is difficult to develop good groupings without incurring excessive information loss. Our work aims to complement this balancing act by optimising utility in PPDM processes. To illustrate this, we propose a hybrid approach, that combines self-organising maps with conventional privacy-based clustering algorithms. We demonstrate through experimental evaluation, that results from our approach produce more utility for data mining tasks and outperforms conventional privacy-based clustering algorithms. This approach can significantly enable large-scale analysis of data in a privacy-preserving and trustworthy manner.
APA, Harvard, Vancouver, ISO, and other styles
7

Wunderlich, Dominik, Daniel Bernau, Francesco Aldà, Javier Parra-Arnau, and Thorsten Strufe. "On the Privacy–Utility Trade-Off in Differentially Private Hierarchical Text Classification." Applied Sciences 12, no. 21 (November 4, 2022): 11177. http://dx.doi.org/10.3390/app122111177.

Full text
Abstract:
Hierarchical text classification consists of classifying text documents into a hierarchy of classes and sub-classes. Although Artificial Neural Networks have proved useful to perform this task, unfortunately, they can leak training data information to adversaries due to training data memorization. Using differential privacy during model training can mitigate leakage attacks against trained models, enabling the models to be shared safely at the cost of reduced model accuracy. This work investigates the privacy–utility trade-off in hierarchical text classification with differential privacy guarantees, and it identifies neural network architectures that offer superior trade-offs. To this end, we use a white-box membership inference attack to empirically assess the information leakage of three widely used neural network architectures. We show that large differential privacy parameters already suffice to completely mitigate membership inference attacks, thus resulting only in a moderate decrease in model utility. More specifically, for large datasets with long texts, we observed Transformer-based models to achieve an overall favorable privacy–utility trade-off, while for smaller datasets with shorter texts, convolutional neural networks are preferable.
APA, Harvard, Vancouver, ISO, and other styles
8

Rassouli, Borzoo, and Deniz Gunduz. "Optimal Utility-Privacy Trade-Off With Total Variation Distance as a Privacy Measure." IEEE Transactions on Information Forensics and Security 15 (2020): 594–603. http://dx.doi.org/10.1109/tifs.2019.2903658.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kiranagi, Manasi, Devika Dhoble, Madeeha Tahoor, and Dr Rekha Patil. "Finding Optimal Path and Privacy Preserving for Wireless Network." International Journal for Research in Applied Science and Engineering Technology 10, no. 10 (October 31, 2022): 360–65. http://dx.doi.org/10.22214/ijraset.2022.46949.

Full text
Abstract:
Abstract: Privacy-preserving routing protocols in wireless networks frequently utilize additional artificial traffic to hide the source-destination identities of the communicating pair. Usually, the addition of artificial traffic is done heuristically with no guarantees that the transmission cost, latency, etc., are optimized in every network topology. We explicitly examine the privacyutility trade-off problem for wireless networks and develop a novel privacy-preserving routing algorithm called Optimal Privacy Enhancing Routing Algorithm (OPERA). OPERA uses a statistical decision-making framework to optimize the privacy of the routing protocol given a utility (or cost) constraint. We consider global adversaries with both Lossless and lossy observations that use the Bayesian maximum-a-posteriori (MAP) estimation strategy. We formulate the privacy-utility trade-off problem as a linear program which can be efficiently solved.
APA, Harvard, Vancouver, ISO, and other styles
10

Miller, Jim. "Who Are You? The Trade-Off between Information Utility and Privacy." IEEE Internet Computing 12, no. 4 (July 2008): 93–96. http://dx.doi.org/10.1109/mic.2008.91.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

De, Abir, and Soumen Chakrabarti. "Differentially Private Link Prediction with Protected Connections." Proceedings of the AAAI Conference on Artificial Intelligence 35, no. 1 (May 18, 2021): 63–71. http://dx.doi.org/10.1609/aaai.v35i1.16078.

Full text
Abstract:
Link prediction (LP) algorithms propose to each node a ranked list of nodes that are currently non-neighbors, as the most likely candidates for future linkage. Owing to increasing concerns about privacy, users (nodes) may prefer to keep some of their connections protected or private. Motivated by this observation, our goal is to design a differentially private LP algorithm, which trades off between privacy of the protected node-pairs and the link prediction accuracy. More specifically, we first propose a form of differential privacy on graphs, which models the privacy loss only of those node-pairs which are marked as protected. Next, we develop DPLP, a learning to rank algorithm, which applies a monotone transform to base scores from a non-private LP system, and then adds noise. DPLP is trained with a privacy induced ranking loss, which optimizes the ranking utility for a given maximum allowed level of privacy leakage of the protected node-pairs. Under a recently introduced latent node embedding model, we present a formal trade-off between privacy and LP utility. Extensive experiments with several real-life graphs and several LP heuristics show that DPLP can trade off between privacy and predictive performance more effectively than several alternatives.
APA, Harvard, Vancouver, ISO, and other styles
12

Zhan, Yuting, Hamed Haddadi, and Afra Mashhadi. "Privacy-Aware Adversarial Network in Human Mobility Prediction." Proceedings on Privacy Enhancing Technologies 2023, no. 1 (January 2023): 556–70. http://dx.doi.org/10.56553/popets-2023-0032.

Full text
Abstract:
As mobile devices and location-based services are increasingly developed in different smart city scenarios and applications, many unexpected privacy leakages have arisen due to geolocated data collection and sharing. User re-identification and other sensitive inferences are major privacy threats when geolocated data are shared with cloud-assisted applications. Significantly, four spatio-temporal points are enough to uniquely identify 95% of the individuals, which exacerbates personal information leakages. To tackle malicious purposes such as user re-identification, we propose an LSTM-based adversarial mechanism with representation learning to attain a privacy-preserving feature representation of the original geolocated data (i.e., mobility data) for a sharing purpose. These representations aim to maximally reduce the chance of user re-identification and full data reconstruction with a minimal utility budget (i.e., loss). We train the mechanism by quantifying privacy-utility trade-off of mobility datasets in terms of trajectory reconstruction risk, user re-identification risk, and mobility predictability. We report an exploratory analysis that enables the user to assess this trade-off with a specific loss function and its weight parameters. The extensive comparison results on four representative mobility datasets demonstrate the superiority of our proposed architecture in mobility privacy protection and the efficiency of the proposed privacy-preserving features extractor. We show that the privacy of mobility traces attains decent protection at the cost of marginal mobility utility. Our results also show that by exploring the Pareto optimal setting, we can simultaneously increase both privacy (45%) and utility (32%).
APA, Harvard, Vancouver, ISO, and other styles
13

Wu, Qihong, Jinchuan Tang, Shuping Dang, and Gaojie Chen. "Data privacy and utility trade-off based on mutual information neural estimator." Expert Systems with Applications 207 (November 2022): 118012. http://dx.doi.org/10.1016/j.eswa.2022.118012.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Chen, Youqin, Zhengquan Xu, Jianzhang Chen, and Shan Jia. "B-DP: Dynamic Collection and Publishing of Continuous Check-In Data with Best-Effort Differential Privacy." Entropy 24, no. 3 (March 14, 2022): 404. http://dx.doi.org/10.3390/e24030404.

Full text
Abstract:
Differential privacy (DP) has become a de facto standard to achieve data privacy. However, the utility of DP solutions with the premise of privacy priority is often unacceptable in real-world applications. In this paper, we propose the best-effort differential privacy (B-DP) to promise the preference for utility first and design two new metrics including the point belief degree and the regional average belief degree to evaluate its privacy from a new perspective of preference for privacy. Therein, the preference for privacy and utility is referred to as expected privacy protection (EPP) and expected data utility (EDU), respectively. We also investigate how to realize B-DP with an existing DP mechanism (KRR) and a newly constructed mechanism (EXPQ) in the dynamic check-in data collection and publishing. Extensive experiments on two real-world check-in datasets verify the effectiveness of the concept of B-DP. Our newly constructed EXPQ can also satisfy a better B-DP than KRR to provide a good trade-off between privacy and utility.
APA, Harvard, Vancouver, ISO, and other styles
15

Zhang, Xiao-Yu, Stefanie Kuenzel, José-Rodrigo Córdoba-Pachón, and Chris Watkins. "Privacy-Functionality Trade-Off: A Privacy-Preserving Multi-Channel Smart Metering System." Energies 13, no. 12 (June 21, 2020): 3221. http://dx.doi.org/10.3390/en13123221.

Full text
Abstract:
While smart meters can provide households with more autonomy regarding their energy consumption, they can also be a significant intrusion into the household’s privacy. There is abundant research implementing protection methods for different aspects (e.g., noise-adding and data aggregation, data down-sampling); while the private data are protected as sensitive information is hidden, some of the compulsory functions such as Time-of-use (TOU) billing or value-added services are sacrificed. Moreover, some methods, such as rechargeable batteries and homomorphic encryption, require an expensive energy storage system or central processor with high computation ability, which is unrealistic for mass roll-out. In this paper, we propose a privacy-preserving smart metering system which is a combination of existing data aggregation and data down-sampling mechanisms. The system takes an angle based on the ethical concerns about privacy and it implements a hybrid privacy-utility trade-off strategy, without sacrificing functionality. In the proposed system, the smart meter plays the role of assistant processor rather than information sender/receiver, and it enables three communication channels to transmit different temporal resolution data to protect privacy and allow freedom of choice: high frequency feed-level/substation-level data are adopted for grid operation and management purposes, low frequency household-level data are used for billing, and a privacy-preserving valued-add service channel to provide third party (TP) services. In the end of the paper, the privacy performance is evaluated to examine whether the proposed system satisfies the privacy and functionality requirements.
APA, Harvard, Vancouver, ISO, and other styles
16

Chandrasekaran, Varun, Chuhan Gao, Brian Tang, Kassem Fawaz, Somesh Jha, and Suman Banerjee. "Face-Off: Adversarial Face Obfuscation." Proceedings on Privacy Enhancing Technologies 2021, no. 2 (January 29, 2021): 369–90. http://dx.doi.org/10.2478/popets-2021-0032.

Full text
Abstract:
Abstract Advances in deep learning have made face recognition technologies pervasive. While useful to social media platforms and users, this technology carries significant privacy threats. Coupled with the abundant information they have about users, service providers can associate users with social interactions, visited places, activities, and preferences–some of which the user may not want to share. Additionally, facial recognition models used by various agencies are trained by data scraped from social media platforms. Existing approaches to mitigate associated privacy risks result in an imbalanced trade-off between privacy and utility. In this paper, we address this trade-off by proposing Face-Off, a privacy-preserving framework that introduces strategic perturbations to images of the user’s face to prevent it from being correctly recognized. To realize Face-Off, we overcome a set of challenges related to the black-box nature of commercial face recognition services, and the scarcity of literature for adversarial attacks on metric networks. We implement and evaluate Face-Off to find that it deceives three commercial face recognition services from Microsoft, Amazon, and Face++. Our user study with 423 participants further shows that the perturbations come at an acceptable cost for the users.
APA, Harvard, Vancouver, ISO, and other styles
17

Yao, Xin, Juan Yu, Jianmin Han, Jianfeng Lu, Hao Peng, Yijia Wu, and Xiaoqian Cao. "DP-CSM: Efficient Differentially Private Synthesis for Human Mobility Trajectory with Coresets and Staircase Mechanism." ISPRS International Journal of Geo-Information 11, no. 12 (December 5, 2022): 607. http://dx.doi.org/10.3390/ijgi11120607.

Full text
Abstract:
Generating differentially private synthetic human mobility trajectories from real trajectories is a commonly used approach for privacy-preserving trajectory publishing. However, existing synthetic trajectory generation methods suffer from the drawbacks of poor scalability and suboptimal privacy–utility trade-off, due to continuous spatial space, high dimentionality of trajectory data and the suboptimal noise addition mechanism. To overcome the drawbacks, we propose DP-CSM, a novel differentially private trajectory generation method using coreset clustering and the staircase mechanism, to generate differentially private synthetic trajectories in two main steps. Firstly, it generates generalized locations for each timestamp, and utilizes coreset-based clustering to improve scalability. Secondly, it reconstructs synthetic trajectories with the generalized locations, and uses the staircase mechanism to avoid the over-perturbation of noises and maintain utility of synthetic trajectories. We choose three state-of-the-art clustering-based generation methods as the comparative baselines, and conduct comprehensive experiments on three real-world datasets to evaluate the performance of DP-CSM. Experimental results show that DP-CSM achieves better privacy–utility trade-off than the three baselines, and significantly outperforms the three baselines in terms of efficiency.
APA, Harvard, Vancouver, ISO, and other styles
18

Zhao, Jianzhe, Keming Mao, Chenxi Huang, and Yuyang Zeng. "Utility Optimization of Federated Learning with Differential Privacy." Discrete Dynamics in Nature and Society 2021 (October 8, 2021): 1–14. http://dx.doi.org/10.1155/2021/3344862.

Full text
Abstract:
Secure and trusted cross-platform knowledge sharing is significant for modern intelligent data analysis. To address the trade-off problems between privacy and utility in complex federated learning, a novel differentially private federated learning framework is proposed. First, the impact of data heterogeneity of participants on global model accuracy is analyzed quantitatively based on 1-Wasserstein distance. Then, we design a multilevel and multiparticipant dynamic allocation method of privacy budget to reduce the injected noise, and the utility can be improved efficiently. Finally, they are integrated, and a novel adaptive differentially private federated learning algorithm (A-DPFL) is designed. Comprehensive experiments on redefined non-I.I.D MNIST and CIFAR-10 datasets are conducted, and the results demonstrate the superiority of model accuracy, convergence, and robustness.
APA, Harvard, Vancouver, ISO, and other styles
19

Zhou, Xingcai, and Yu Xiang. "ADMM-Based Differential Privacy Learning for Penalized Quantile Regression on Distributed Functional Data." Mathematics 10, no. 16 (August 16, 2022): 2954. http://dx.doi.org/10.3390/math10162954.

Full text
Abstract:
Alternating Direction Method of Multipliers (ADMM) is a widely used machine learning tool in distributed environments. In the paper, we propose an ADMM-based differential privacy learning algorithm (FDP-ADMM) on penalized quantile regression for distributed functional data. The FDP-ADMM algorithm can resist adversary attacks to avoid the possible privacy leakage in distributed networks, which is designed by functional principal analysis, an approximate augmented Lagrange function, ADMM algorithm, and privacy policy via Gaussian mechanism with time-varying variance. It is also a noise-resilient, convergent, and computationally effective distributed learning algorithm, even if for high privacy protection. The theoretical analysis on privacy and convergence guarantees is derived and offers a privacy–utility trade-off: a weaker privacy guarantee would result in better utility. The evaluations on simulation-distributed functional datasets have demonstrated the effectiveness of the FDP-ADMM algorithm even if under high privacy guarantee.
APA, Harvard, Vancouver, ISO, and other styles
20

Li, Qiyu, Chunlai Zhou, Biao Qin, and Zhiqiang Xu. "Local Differential Privacy for Belief Functions." Proceedings of the AAAI Conference on Artificial Intelligence 36, no. 9 (June 28, 2022): 10025–33. http://dx.doi.org/10.1609/aaai.v36i9.21241.

Full text
Abstract:
In this paper, we propose two new definitions of local differential privacy for belief functions. One is based on Shafer’s semantics of randomly coded messages and the other from the perspective of imprecise probabilities. We show that such basic properties as composition and post-processing also hold for our new definitions. Moreover, we provide a hypothesis testing framework for these definitions and study the effect of "don’t know" in the trade-off between privacy and utility in discrete distribution estimation.
APA, Harvard, Vancouver, ISO, and other styles
21

Cao, Hui, Shubo Liu, Renfang Zhao, and Xingxing Xiong. "IFed: A novel federated learning framework for local differential privacy in Power Internet of Things." International Journal of Distributed Sensor Networks 16, no. 5 (May 2020): 155014772091969. http://dx.doi.org/10.1177/1550147720919698.

Full text
Abstract:
Nowadays, wireless sensor network technology is being increasingly popular which is applied to a wide range of Internet of Things. Especially, Power Internet of Things is an important and rapidly growing section in Internet of Thing systems, which benefited from the application of wireless sensor networks to achieve fine-grained information collection. Meanwhile, the privacy risk is gradually exposed, which is the widespread concern for electricity power consumers. Non-intrusive load monitoring, in particular, is a technique to recover state of appliances from only the energy consumption data, which enables adversary inferring the behavior privacy of residents. There can be no doubt that applying local differential privacy to achieve privacy preserving in the local setting is more trustworthy than centralized approach for electricity customers. Although it is hard to control the risk and achieve the trade-off between privacy and utility by traditional local differential privacy obfuscation mechanisms, some existing obfuscation mechanisms based on artificial intelligence, called advanced obfuscation mechanisms, can achieve it. However, the large computing resource consumption to train the machine learning model is not affordable for most Power Internet of Thing terminal. In this article, to solve this problem, IFed was proposed—a novel federated learning framework that let electric provider who normally is adequate in computing resources to help Power Internet of Thing users. First, the optimized framework was proposed in which the trade-off between local differential privacy, data utility, and resource consumption was incorporated. Concurrently, the following problem of privacy preserving on the machine learning model transport between electricity provider and customers was noted and resolved. Last, users were categorized based on different levels of privacy requirements, and stronger privacy guarantee was provided for sensitive users. The formal local differential privacy analysis and the experiments demonstrated that IFed can fulfill the privacy requirements for Power Internet of Thing users.
APA, Harvard, Vancouver, ISO, and other styles
22

Boenisch, Franziska, Christopher Mühl, Roy Rinberg, Jannis Ihrig, and Adam Dziedzic. "Individualized PATE: Differentially Private Machine Learning with Individual Privacy Guarantees." Proceedings on Privacy Enhancing Technologies 2023, no. 1 (January 2023): 158–76. http://dx.doi.org/10.56553/popets-2023-0010.

Full text
Abstract:
Applying machine learning (ML) to sensitive domains requires privacy protection of the underlying training data through formal privacy frameworks, such as differential privacy (DP). Yet, usually, the privacy of the training data comes at the cost of the resulting ML models' utility. One reason for this is that DP uses one uniform privacy budget epsilon for all training data points, which has to align with the strictest privacy requirement encountered among all data holders. In practice, different data holders have different privacy requirements and data points of data holders with lower requirements can contribute more information to the training process of the ML models. To account for this need, we propose two novel methods based on the Private Aggregation of Teacher Ensembles (PATE) framework to support the training of ML models with individualized privacy guarantees. We formally describe the methods, provide a theoretical analysis of their privacy bounds, and experimentally evaluate their effect on the final model's utility using the MNIST, SVHN, and Adult income datasets. Our empirical results show that the individualized privacy methods yield ML models of higher accuracy than the non-individualized baseline. Thereby, we improve the privacy-utility trade-off in scenarios in which different data holders consent to contribute their sensitive data at different individual privacy levels.
APA, Harvard, Vancouver, ISO, and other styles
23

Triastcyn, Aleksei, and Boi Faltings. "Generating Higher-Fidelity Synthetic Datasets with Privacy Guarantees." Algorithms 15, no. 7 (July 1, 2022): 232. http://dx.doi.org/10.3390/a15070232.

Full text
Abstract:
We consider the problem of enhancing user privacy in common data analysis and machine learning development tasks, such as data annotation and inspection, by substituting the real data with samples from a generative adversarial network. We propose employing Bayesian differential privacy as the means to achieve a rigorous theoretical guarantee while providing a better privacy-utility trade-off. We demonstrate experimentally that our approach produces higher-fidelity samples compared to prior work, allowing to (1) detect more subtle data errors and biases, and (2) reduce the need for real data labelling by achieving high accuracy when training directly on artificial samples.
APA, Harvard, Vancouver, ISO, and other styles
24

Puaschunder, Julia. "Towards a Utility Theory of Privacy and Information Sharing." International Journal of Strategic Information Technology and Applications 10, no. 1 (January 2019): 1–22. http://dx.doi.org/10.4018/ijsita.2019010101.

Full text
Abstract:
Sustainability management has originally and—to this day—primarily been focused on environmental aspects. Today, enormous data storage capacities and computational power in the e-big data era have created unforeseen opportunities for big data hoarding corporations to reap hidden benefits from an individual's information sharing, which occurs bit by bit over time. This article presents a novel angle of sustainability, which is concerned with sensitive data protection given by the recently detected trade-off predicament between privacy and information sharing in the digital big data age. When individual decision makers face the privacy versus information sharing predicament in their corporate leadership, dignity and utility considerations could influence risk management and sustainability operations. Yet, to this day, there has not been a clear connection between dignity and utility of privacy and information sharing as risk management and sustainability drivers. The chapter unravels the legal foundations of dignity in privacy but also the behavioral economics of utility in communication and information sharing in order to draw a case of dignity and utility to be integrated into contemporary corporate governance, risk management and sustainability considerations of e-innovation.
APA, Harvard, Vancouver, ISO, and other styles
25

Xiao, Taihong, Yi-Hsuan Tsai, Kihyuk Sohn, Manmohan Chandraker, and Ming-Hsuan Yang. "Adversarial Learning of Privacy-Preserving and Task-Oriented Representations." Proceedings of the AAAI Conference on Artificial Intelligence 34, no. 07 (April 3, 2020): 12434–41. http://dx.doi.org/10.1609/aaai.v34i07.6930.

Full text
Abstract:
Data privacy has emerged as an important issue as data-driven deep learning has been an essential component of modern machine learning systems. For instance, there could be a potential privacy risk of machine learning systems via the model inversion attack, whose goal is to reconstruct the input data from the latent representation of deep networks. Our work aims at learning a privacy-preserving and task-oriented representation to defend against such model inversion attacks. Specifically, we propose an adversarial reconstruction learning framework that prevents the latent representations decoded into original input data. By simulating the expected behavior of adversary, our framework is realized by minimizing the negative pixel reconstruction loss or the negative feature reconstruction (i.e., perceptual distance) loss. We validate the proposed method on face attribute prediction, showing that our method allows protecting visual privacy with a small decrease in utility performance. In addition, we show the utility-privacy trade-off with different choices of hyperparameter for negative perceptual distance loss at training, allowing service providers to determine the right level of privacy-protection with a certain utility performance. Moreover, we provide an extensive study with different selections of features, tasks, and the data to further analyze their influence on privacy protection.
APA, Harvard, Vancouver, ISO, and other styles
26

Miller, Jim. "Who Are You, Part II: More on the Trade-Off between Information Utility and Privacy." IEEE Internet Computing 12, no. 6 (November 2008): 91–93. http://dx.doi.org/10.1109/mic.2008.135.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Vepakomma, Praneeth, Julia Balla, and Ramesh Raskar. "PrivateMail: Supervised Manifold Learning of Deep Features with Privacy for Image Retrieval." Proceedings of the AAAI Conference on Artificial Intelligence 36, no. 8 (June 28, 2022): 8503–11. http://dx.doi.org/10.1609/aaai.v36i8.20827.

Full text
Abstract:
Differential Privacy offers strong guarantees such as immutable privacy under any post-processing. In this work, we propose a differentially private mechanism called PrivateMail for performing supervised manifold learning. We then apply it to the use case of private image retrieval to obtain nearest matches to a client’s target image from a server’s database. PrivateMail releases the target image as part of a differentially private manifold embedding. We give bounds on the global sensitivity of the manifold learning map in order to obfuscate and release embeddings with differential privacy inducing noise. We show that PrivateMail obtains a substantially better performance in terms of the privacy-utility trade off in comparison to several baselines on various datasets. We share code for applying PrivateMail at http://tiny.cc/PrivateMail.
APA, Harvard, Vancouver, ISO, and other styles
28

Sohail, Syeda Amna, Faiza Allah Bukhsh, and Maurice van Keulen. "Multilevel Privacy Assurance Evaluation of Healthcare Metadata." Applied Sciences 11, no. 22 (November 12, 2021): 10686. http://dx.doi.org/10.3390/app112210686.

Full text
Abstract:
Healthcare providers are legally bound to ensure the privacy preservation of healthcare metadata. Usually, privacy concerning research focuses on providing technical and inter-/intra-organizational solutions in a fragmented manner. In this wake, an overarching evaluation of the fundamental (technical, organizational, and third-party) privacy-preserving measures in healthcare metadata handling is missing. Thus, this research work provides a multilevel privacy assurance evaluation of privacy-preserving measures of the Dutch healthcare metadata landscape. The normative and empirical evaluation comprises the content analysis and process mining discovery and conformance checking techniques using real-world healthcare datasets. For clarity, we illustrate our evaluation findings using conceptual modeling frameworks, namely e3-value modeling and REA ontology. The conceptual modeling frameworks highlight the financial aspect of metadata share with a clear description of vital stakeholders, their mutual interactions, and respective exchange of information resources. The frameworks are further verified using experts’ opinions. Based on our empirical and normative evaluations, we provide the multilevel privacy assurance evaluation with a level of privacy increase and decrease. Furthermore, we verify that the privacy utility trade-off is crucial in shaping privacy increase/decrease because data utility in healthcare is vital for efficient, effective healthcare services and the financial facilitation of healthcare enterprises.
APA, Harvard, Vancouver, ISO, and other styles
29

Liu, Xuan, Genlang Chen, Shiting Wen, and Guanghui Song. "An Improved Sanitization Algorithm in Privacy-Preserving Utility Mining." Mathematical Problems in Engineering 2020 (April 25, 2020): 1–14. http://dx.doi.org/10.1155/2020/7489045.

Full text
Abstract:
High-utility pattern mining is an effective technique that extracts significant information from varied types of databases. However, the analysis of data with sensitive private information may cause privacy concerns. To achieve better trade-off between utility maximizing and privacy preserving, privacy-preserving utility mining (PPUM) has become an important research topic in recent years. The MSICF algorithm is a sanitization algorithm for PPUM. It selects the item based on the conflict count and identifies the victim transaction based on the concept of utility. Although MSICF is effective, the heuristic selection strategy can be improved to obtain a lower ratio of side effects. In our paper, we propose an improved sanitization approach named the Improved Maximum Sensitive Itemsets Conflict First Algorithm (IMSICF) to address this issue. It dynamically calculates conflict counts of sensitive items in the sanitization process. In addition, IMSICF chooses the transaction with the minimum number of nonsensitive itemsets and the maximum utility in a sensitive itemset for modification. Extensive experiments have been conducted on various datasets to evaluate the effectiveness of our proposed algorithm. The results show that IMSICF outperforms other state-of-the-art algorithms in terms of minimizing side effects on nonsensitive information. Moreover, the influence of correlation among itemsets on various sanitization algorithms’ performance is observed.
APA, Harvard, Vancouver, ISO, and other styles
30

Verma, Kishore S., A. Rajesh, and Adeline J. S. Johnsana. "An Improved Classification Analysis on Utility Aware K-Anonymized Dataset." Journal of Computational and Theoretical Nanoscience 16, no. 2 (February 1, 2019): 445–52. http://dx.doi.org/10.1166/jctn.2019.7748.

Full text
Abstract:
K anonymization is one of the worldwide used approaches to protect the individual records from the privacy leakage attack of Privacy Preserving Data Mining (PPDM) arena. Typically anonymized dataset will impact the effectiveness of data mining results. Anyhow, currently researchers of PPDM progress in driving their efforts in finding out the optimum trade-off between privacy and utility. This work tends in bringing out the optimum classifier from a set of best classifiers of data mining approaches that are capable enough in generating value-added classifying results on utility aware k-anonymized data set. We performed the analytical approach on the data set that are anonymized in sense of accompanying the anonymity utility factors like null values count and transformation pattern loss. The experimentation is done with three widely used classifiers HNB, PART and J48 and these classifiers are analysed with Accuracy, F-measure, and ROC-AUC which are literately proved to be the perfect measures of classification. Our experimental analysis reveals the best classifiers on the utility aware anonymized data sets of Cell oriented Anonymization (CoA), Attribute oriented Anonymization (AoA) and Record oriented Anonymization (RoA).
APA, Harvard, Vancouver, ISO, and other styles
31

Mohammady, Meisam, Momen Oqaily, Lingyu Wang, Yuan Hong, Habib Louafi, Makan Pourzandi, and Mourad Debbabi. "A Multi-view Approach to Preserve Privacy and Utility in Network Trace Anonymization." ACM Transactions on Privacy and Security 24, no. 3 (August 31, 2021): 1–36. http://dx.doi.org/10.1145/3439732.

Full text
Abstract:
As network security monitoring grows more sophisticated, there is an increasing need for outsourcing such tasks to third-party analysts. However, organizations are usually reluctant to share their network traces due to privacy concerns over sensitive information, e.g., network and system configuration, which may potentially be exploited for attacks. In cases where data owners are convinced to share their network traces, the data are typically subjected to certain anonymization techniques, e.g., CryptoPAn, which replaces real IP addresses with prefix-preserving pseudonyms. However, most such techniques either are vulnerable to adversaries with prior knowledge about some network flows in the traces or require heavy data sanitization or perturbation, which may result in a significant loss of data utility. In this article, we aim to preserve both privacy and utility through shifting the trade-off from between privacy and utility to between privacy and computational cost. The key idea is for the analysts to generate and analyze multiple anonymized views of the original network traces: Those views are designed to be sufficiently indistinguishable even to adversaries armed with prior knowledge, which preserves the privacy, whereas one of the views will yield true analysis results privately retrieved by the data owner, which preserves the utility. We formally analyze the privacy of our solution and experimentally evaluate it using real network traces provided by a major ISP. The experimental results show that our approach can significantly reduce the level of information leakage (e.g., less than 1% of the information leaked by CryptoPAn) with comparable utility.
APA, Harvard, Vancouver, ISO, and other styles
32

Kamalaruban, Parameswaran, Victor Perrier, Hassan Jameel Asghar, and Mohamed Ali Kaafar. "Not All Attributes are Created Equal: dX -Private Mechanisms for Linear Queries." Proceedings on Privacy Enhancing Technologies 2020, no. 1 (January 1, 2020): 103–25. http://dx.doi.org/10.2478/popets-2020-0007.

Full text
Abstract:
AbstractDifferential privacy provides strong privacy guarantees simultaneously enabling useful insights from sensitive datasets. However, it provides the same level of protection for all elements (individuals and attributes) in the data. There are practical scenarios where some data attributes need more/less protection than others. In this paper, we consider dX -privacy, an instantiation of the privacy notion introduced in [6], which allows this flexibility by specifying a separate privacy budget for each pair of elements in the data domain. We describe a systematic procedure to tailor any existing differentially private mechanism that assumes a query set and a sensitivity vector as input into its dX -private variant, specifically focusing on linear queries. Our proposed meta procedure has broad applications as linear queries form the basis of a range of data analysis and machine learning algorithms, and the ability to define a more flexible privacy budget across the data domain results in improved privacy/utility tradeoff in these applications. We propose several dX -private mechanisms, and provide theoretical guarantees on the trade-off between utility and privacy. We also experimentally demonstrate the effectiveness of our procedure, by evaluating our proposed dX -private Laplace mechanism on both synthetic and real datasets using a set of randomly generated linear queries.
APA, Harvard, Vancouver, ISO, and other styles
33

Song, Yi, Xuesong Lu, Sadegh Nobari, Stéphane Bressan, and Panagiotis Karras. "On the Privacy and Utility of Anonymized Social Networks." International Journal of Adaptive, Resilient and Autonomic Systems 4, no. 2 (April 2013): 1–34. http://dx.doi.org/10.4018/jaras.2013040101.

Full text
Abstract:
One is either on Facebook or not. Of course, this assessment is controversial and its rationale arguable. It is nevertheless not far, for many, from the reason behind joining social media and publishing and sharing details of their professional and private lives. Not only the personal details that may be revealed, but also the structure of the networks are sources of invaluable information for any organization wanting to understand and learn about social groups, their dynamics and members. These organizations may or may not be benevolent. It is important to devise, design and evaluate solutions that guarantee some privacy. One approach that reconciles the different stakeholders’ requirement is the publication of a modified graph. The perturbation is hoped to be sufficient to protect members’ privacy while it maintains sufficient utility for analysts wanting to study the social media as a whole. In this paper, the authors try to empirically quantify the inevitable trade-off between utility and privacy. They do so for two state-of-the-art graph anonymization algorithms that protect against most structural attacks, the k-automorphism algorithm and the k-degree anonymity algorithm. The authors measure several metrics for a series of real graphs from various social media before and after their anonymization under various settings.
APA, Harvard, Vancouver, ISO, and other styles
34

Hirschprung, Ron S., and Shani Alkoby. "A Game Theory Approach for Assisting Humans in Online Information-Sharing." Information 13, no. 4 (April 2, 2022): 183. http://dx.doi.org/10.3390/info13040183.

Full text
Abstract:
Contemporary information-sharing environments such as Facebook offer a wide range of social and practical benefits. These environments, however, may also lead to privacy and security violations. Moreover, there is usually a trade-off between the benefits gained and the accompanying costs. Due to the uncertain nature of the information-sharing environment and the lack of technological literacy, the layperson user often fails miserably in balancing this trade-off. In this paper, we use game theory concepts to formally model this problem as a “game”, in which the players are the users and the pay-off function is a combination of the benefits and costs of the information-sharing process. We introduce a novel theoretical framework called Online Information-Sharing Assistance (OISA) to evaluate the interactive nature of the information-sharing trade-off problem. Using these theoretical foundations, we develop a set of AI agents that attempt to calculate a strategy for balancing this trade-off. Finally, as a proof of concept, we conduct an empirical study in a simulated Facebook environment in which human participants compete against OISA-based AI agents, showing that significantly higher utility can be achieved using OISA.
APA, Harvard, Vancouver, ISO, and other styles
35

Et. al., Waleed M. Ead,. "A General Framework Information Loss of Utility-Based Anonymization in Data Publishing." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 5 (April 11, 2021): 1450–56. http://dx.doi.org/10.17762/turcomat.v12i5.2102.

Full text
Abstract:
To build anonymization, the data anonymizer must determine the following three issues: Firstly, which data to be preserved? Secondly, which adversary background knowledge used to disclosure the anonymized data? Thirdly, The usage of the anonymized data? We have different anonymization techniques from the previous three-question according to different adversary background knowledge and information usage (information utility). In other words, different anonymization techniques lead to different information loss. In this paper, we propose a general framework for the utility-based anonymization to minimize the information loss in data published with a trade-off grantee of achieving the required privacy level.
APA, Harvard, Vancouver, ISO, and other styles
36

Hemmatazad, Nolan, Robin Gandhi, Qiuming Zhu, and Sanjukta Bhowmick. "The Intelligent Data Brokerage." International Journal of Privacy and Health Information Management 2, no. 1 (January 2014): 22–33. http://dx.doi.org/10.4018/ijphim.2014010102.

Full text
Abstract:
The anonymization of widely distributed or open data has been a topic of great interest to privacy advocates in recent years. The goal of anonymization in these cases is to make data available to a larger audience, extending the utility of the data to new environments and evolving use cases without compromising the personal information of individuals whose data are being distributed. The resounding issue with such practices is that, with any anonymity measure, there is a trade-off between privacy and utility, where maximizing one carries a cost to the other. In this paper, the authors propose a framework for the utility-preserving release of anonymized data, based on the idea of intelligent data brokerages. These brokerages act as intermediaries between users requesting access to information resources and an existing database management system (DBMS). Through the use of a formal language for interpreting user information requests, customizable anonymization policies, and optional natural language processing (NLP) capabilities, data brokerages can maximize the utility of data in-context when responding to user inquiries.
APA, Harvard, Vancouver, ISO, and other styles
37

Heredia-Ductram, Daniel, Miguel Nunez-del-Prado, and Hugo Alatrista-Salas. "Toward a Comparison of Classical and New Privacy Mechanism." Entropy 23, no. 4 (April 15, 2021): 467. http://dx.doi.org/10.3390/e23040467.

Full text
Abstract:
In the last decades, the development of interconnectivity, pervasive systems, citizen sensors, and Big Data technologies allowed us to gather many data from different sources worldwide. This phenomenon has raised privacy concerns around the globe, compelling states to enforce data protection laws. In parallel, privacy-enhancing techniques have emerged to meet regulation requirements allowing companies and researchers to exploit individual data in a privacy-aware way. Thus, data curators need to find the most suitable algorithms to meet a required trade-off between utility and privacy. This crucial task could take a lot of time since there is a lack of benchmarks on privacy techniques. To fill this gap, we compare classical approaches of privacy techniques like Statistical Disclosure Control and Differential Privacy techniques to more recent techniques such as Generative Adversarial Networks and Machine Learning Copies using an entire commercial database in the current effort. The obtained results allow us to show the evolution of privacy techniques and depict new uses of the privacy-aware Machine Learning techniques.
APA, Harvard, Vancouver, ISO, and other styles
38

Wagh, Sameer, Paul Cuff, and Prateek Mittal. "Differentially Private Oblivious RAM." Proceedings on Privacy Enhancing Technologies 2018, no. 4 (October 1, 2018): 64–84. http://dx.doi.org/10.1515/popets-2018-0032.

Full text
Abstract:
Abstract In this work, we investigate if statistical privacy can enhance the performance of ORAM mechanisms while providing rigorous privacy guarantees. We propose a formal and rigorous framework for developing ORAM protocols with statistical security viz., a differentially private ORAM (DP-ORAM). We present Root ORAM, a family of DP-ORAMs that provide a tunable, multi-dimensional trade-off between the desired bandwidth overhead, local storage and system security. We theoretically analyze Root ORAM to quantify both its security and performance. We experimentally demonstrate the benefits of Root ORAM and find that (1) Root ORAM can reduce local storage overhead by about 2× for a reasonable values of privacy budget, significantly enhancing performance in memory limited platforms such as trusted execution environments, and (2) Root ORAM allows tunable trade-offs between bandwidth, storage, and privacy, reducing bandwidth overheads by up to 2×-10× (at the cost of increased storage/statistical privacy), enabling significant reductions in ORAM access latencies for cloud environments. We also analyze the privacy guarantees of DP-ORAMs through the lens of information theoretic metrics of Shannon entropy and Min-entropy [16]. Finally, Root ORAM is ideally suited for applications which have a similar access pattern, and we showcase its utility via the application of Private Information Retrieval.
APA, Harvard, Vancouver, ISO, and other styles
39

Bozkir, Efe, Onur Günlü, Wolfgang Fuhl, Rafael F. Schaefer, and Enkelejda Kasneci. "Differential privacy for eye tracking with temporal correlations." PLOS ONE 16, no. 8 (August 17, 2021): e0255979. http://dx.doi.org/10.1371/journal.pone.0255979.

Full text
Abstract:
New generation head-mounted displays, such as VR and AR glasses, are coming into the market with already integrated eye tracking and are expected to enable novel ways of human-computer interaction in numerous applications. However, since eye movement properties contain biometric information, privacy concerns have to be handled properly. Privacy-preservation techniques such as differential privacy mechanisms have recently been applied to eye movement data obtained from such displays. Standard differential privacy mechanisms; however, are vulnerable due to temporal correlations between the eye movement observations. In this work, we propose a novel transform-coding based differential privacy mechanism to further adapt it to the statistics of eye movement feature data and compare various low-complexity methods. We extend the Fourier perturbation algorithm, which is a differential privacy mechanism, and correct a scaling mistake in its proof. Furthermore, we illustrate significant reductions in sample correlations in addition to query sensitivities, which provide the best utility-privacy trade-off in the eye tracking literature. Our results provide significantly high privacy without any essential loss in classification accuracies while hiding personal identifiers.
APA, Harvard, Vancouver, ISO, and other styles
40

Zong, Zixiao, Mengwei Yang, Justin Ley, Athina Markopoulou, and Carter Butts. "Privacy by Projection: Federated Population Density Estimation by Projecting on Random Features." Proceedings on Privacy Enhancing Technologies 2023, no. 1 (January 2023): 309–24. http://dx.doi.org/10.56553/popets-2023-0019.

Full text
Abstract:
We consider the problem of population density estimation based on location data crowdsourced from mobile devices, using kernel density estimation (KDE). In a conventional, centralized setting, KDE requires mobile users to upload their location data to a server, thus raising privacy concerns. Here, we propose a Federated KDE framework for estimating the user population density, which not only keeps location data on the devices but also provides probabilistic privacy guarantees against a malicious server that tries to infer users' location. Our approach Federated random Fourier feature (RFF) KDE leverages a random feature representation of the KDE solution, in which each user's information is irreversibly projected onto a small number of spatially delocalized basis functions, making precise localization impossible while still allowing population density estimation. We evaluate our method on both synthetic and real-world datasets, and we show that it achieves a better utility (estimation performance)-vs-privacy (distance between inferred and true locations) tradeoff, compared to state-of-the-art baselines (e.g., GeoInd). We also vary the number of basis functions per user, to further improve the privacy-utility trade-off, and we provide analytical bounds on localization as a function of areal unit size and kernel bandwidth.
APA, Harvard, Vancouver, ISO, and other styles
41

Kapp, Alexandra. "Collection, usage and privacy of mobility data in the enterprise and public administrations." Proceedings on Privacy Enhancing Technologies 2022, no. 4 (October 2022): 440–56. http://dx.doi.org/10.56553/popets-2022-0117.

Full text
Abstract:
Human mobility data is a crucial resource for urban mobility management, but it does not come without personal reference. The implementation of security measures such as anonymization is thus needed to protect individuals’ privacy. Often, a trade-off arises as such techniques potentially decrease the utility of the data and limit its use. While much research on anonymization techniques exists, there is little information on the actual implementations by practitioners, especially outside the big tech context. Within our study, we conducted expert interviews to gain insights into practices in the field. We categorize purposes, data sources, analysis, and modeling tasks to provide a profound understanding of the context such data is used in. We survey privacy-enhancing methods in use, which generally do not comply with state-of-the-art standards of differential privacy. We provide groundwork for further research on practice-oriented research by identifying privacy needs of practitioners and extracting relevant mobility characteristics for future standardized evaluations of privacy-enhancing methods.
APA, Harvard, Vancouver, ISO, and other styles
42

Huang, Yue, Borke Obada-Obieh, Satya Lokam, and Konstantin (Kosta) Beznosov. "Users' Expectations, Experiences, and Concerns With COVID Alert, an Exposure-Notification App." Proceedings of the ACM on Human-Computer Interaction 6, CSCW2 (November 7, 2022): 1–33. http://dx.doi.org/10.1145/3555770.

Full text
Abstract:
We conducted semi-structured interviews with 20 users of Canada's exposure-notification app, COVID Alert. We identified several types of users' mental models for the app. Participants' concerns were found to correlate with their level of understanding of the app. Compared to a centralized contact-tracing app, COVID Alert was favored for its more efficient notification delivery method, its higher privacy protection, and its optional level of cooperation. Based on our findings, we suggest decision-makers rethink the app's privacy-utility trade-off and improve its utility by giving users more control over their data. We also suggest technology companies build and maintain trust with the public. Further, we recommend increasing diagnosed users' motivation to notify the app and encouraging exposed users to follow the guidelines. Last, we provide design suggestions to help users with Unsound and Innocent mental models to better understand the app.
APA, Harvard, Vancouver, ISO, and other styles
43

Dery, Lihi, and Artyom Jelnov. "Privacy–Accuracy Consideration in Devices That Collect Sensor-Based Information." Sensors 21, no. 14 (July 9, 2021): 4684. http://dx.doi.org/10.3390/s21144684.

Full text
Abstract:
Accurately tailored support such as advice or assistance can increase user satisfaction from interactions with smart devices; however, in order to achieve high accuracy, the device must obtain and exploit private user data and thus confidential user information might be jeopardized. We provide an analysis of this privacy–accuracy trade-off. We assume two positive correlations: a user’s utility from a device is positively correlated with the user’s privacy risk and also with the quality of the advice or assistance offered by the device. The extent of the privacy risk is unknown to the user. Thus, privacy concerned users might choose not to interact with devices they deem as unsafe. We suggest that at the first period of usage, the device should choose not to employ the full capability of its advice or assistance capabilities, since this may intimidate users from adopting it. Using three analytical propositions, we further offer an optimal policy for smart device exploitation of private data for the purpose of interactions with users.
APA, Harvard, Vancouver, ISO, and other styles
44

Rezaeifar, Shideh, Slava Voloshynovskiy, Meisam Asgari Asgari Jirhandeh, and Vitality Kinakh. "Privacy-Preserving Image Template Sharing Using Contrastive Learning." Entropy 24, no. 5 (May 3, 2022): 643. http://dx.doi.org/10.3390/e24050643.

Full text
Abstract:
With the recent developments of Machine Learning as a Service (MLaaS), various privacy concerns have been raised. Having access to the user’s data, an adversary can design attacks with different objectives, namely, reconstruction or attribute inference attacks. In this paper, we propose two different training frameworks for an image classification task while preserving user data privacy against the two aforementioned attacks. In both frameworks, an encoder is trained with contrastive loss, providing a superior utility-privacy trade-off. In the reconstruction attack scenario, a supervised contrastive loss was employed to provide maximal discrimination for the targeted classification task. The encoded features are further perturbed using the obfuscator module to remove all redundant information. Moreover, the obfuscator module is jointly trained with a classifier to minimize the correlation between private feature representation and original data while retaining the model utility for the classification. For the attribute inference attack, we aim to provide a representation of data that is independent of the sensitive attribute. Therefore, the encoder is trained with supervised and private contrastive loss. Furthermore, an obfuscator module is trained in an adversarial manner to preserve the privacy of sensitive attributes while maintaining the classification performance on the target attribute. The reported results on the CelebA dataset validate the effectiveness of the proposed frameworks.
APA, Harvard, Vancouver, ISO, and other styles
45

Niu, Yue, Ramy E. Ali, and Salman Avestimehr. "3LegRace: Privacy-Preserving DNN Training over TEEs and GPUs." Proceedings on Privacy Enhancing Technologies 2022, no. 4 (October 2022): 183–203. http://dx.doi.org/10.56553/popets-2022-0105.

Full text
Abstract:
Leveraging parallel hardware (e.g. GPUs) for deep neural network (DNN) training brings high computing performance. However, it raises data privacy concerns as GPUs lack a trusted environment to protect the data. Trusted execution environments (TEEs) have emerged as a promising solution to achieve privacypreserving learning. Unfortunately, TEEs’ limited computing power renders them not comparable to GPUs in performance. To improve the trade-off among privacy, computing performance, and model accuracy, we propose an asymmetric model decomposition framework, AsymML, to (1) accelerate training using parallel hardware; and (2) achieve a strong privacy guarantee using TEEs and differential privacy (DP) with much less accuracy compromised compared to DP-only methods. By exploiting the low-rank characteristics in training data and intermediate features, AsymML asymmetrically decomposes inputs and intermediate activations into low-rank and residual parts. With the decomposed data, the target DNN model is accordingly split into a trusted and an untrusted part. The trusted part performs computations on low-rank data, with low compute and memory costs. The untrusted part is fed with residuals perturbed by very small noise. Privacy, computing performance, and model accuracy are well managed by respectively delegating the trusted and the untrusted part to TEEs and GPUs. We provide a formal DP guarantee that demonstrates that, for the same privacy guarantee, combining asymmetric data decomposition and DP requires much smaller noise compared to solely using DP without decomposition. This improves the privacy-utility trade-off significantly compared to using only DP methods without decomposition. Furthermore, we present a rank bound analysis showing that the low-rank structure is preserved after each layer across the entire model. Our extensive evaluations on DNN models show that AsymML delivers 7.6× speedup in training compared to the TEE-only executions while ensuring privacy. We also demonstrate that AsymML is effective in protecting data under common attacks such as model inversion and gradient attacks.
APA, Harvard, Vancouver, ISO, and other styles
46

Chourasia, Rishav, Batnyam Enkhtaivan, Kunihiro Ito, Junki Mori, Isamu Teranishi, and Hikaru Tsuchida. "Knowledge Cross-Distillation for Membership Privacy." Proceedings on Privacy Enhancing Technologies 2022, no. 2 (March 3, 2022): 362–77. http://dx.doi.org/10.2478/popets-2022-0050.

Full text
Abstract:
Abstract A membership inference attack (MIA) poses privacy risks for the training data of a machine learning model. With an MIA, an attacker guesses if the target data are a member of the training dataset. The state-of-the-art defense against MIAs, distillation for membership privacy (DMP), requires not only private data for protection but a large amount of unlabeled public data. However, in certain privacy-sensitive domains, such as medicine and finance, the availability of public data is not guaranteed. Moreover, a trivial method for generating public data by using generative adversarial networks significantly decreases the model accuracy, as reported by the authors of DMP. To overcome this problem, we propose a novel defense against MIAs that uses knowledge distillation without requiring public data. Our experiments show that the privacy protection and accuracy of our defense are comparable to those of DMP for the benchmark tabular datasets used in MIA research, Purchase100 and Texas100, and our defense has a much better privacy-utility trade-off than those of the existing defenses that also do not use public data for the image dataset CIFAR10.
APA, Harvard, Vancouver, ISO, and other styles
47

Duan, Shaoming, Chuanyi Liu, Peiyi Han, Xiaopeng Jin, Xinyi Zhang, Tianyu He, Hezhong Pan, and Xiayu Xiang. "HT-Fed-GAN: Federated Generative Model for Decentralized Tabular Data Synthesis." Entropy 25, no. 1 (December 31, 2022): 88. http://dx.doi.org/10.3390/e25010088.

Full text
Abstract:
In this paper, we study the problem of privacy-preserving data synthesis (PPDS) for tabular data in a distributed multi-party environment. In a decentralized setting, for PPDS, federated generative models with differential privacy are used by the existing methods. Unfortunately, the existing models apply only to images or text data and not to tabular data. Unlike images, tabular data usually consist of mixed data types (discrete and continuous attributes) and real-world datasets with highly imbalanced data distributions. Existing methods hardly model such scenarios due to the multimodal distributions in the decentralized continuous columns and highly imbalanced categorical attributes of the clients. To solve these problems, we propose a federated generative model for decentralized tabular data synthesis (HT-Fed-GAN). There are three important parts of HT-Fed-GAN: the federated variational Bayesian Gaussian mixture model (Fed-VB-GMM), which is designed to solve the problem of multimodal distributions; federated conditional one-hot encoding with conditional sampling for global categorical attribute representation and rebalancing; and a privacy consumption-based federated conditional GAN for privacy-preserving decentralized data modeling. The experimental results on five real-world datasets show that HT-Fed-GAN obtains the best trade-off between the data utility and privacy level. For the data utility, the tables generated by HT-Fed-GAN are the most statistically similar to the original tables and the evaluation scores show that HT-Fed-GAN outperforms the state-of-the-art model in terms of machine learning tasks.
APA, Harvard, Vancouver, ISO, and other styles
48

Dandekar, Ashish, Debabrota Basu, and Stéphane Bressan. "Differential Privacy at Risk: Bridging Randomness and Privacy Budget." Proceedings on Privacy Enhancing Technologies 2021, no. 1 (January 1, 2021): 64–84. http://dx.doi.org/10.2478/popets-2021-0005.

Full text
Abstract:
AbstractThe calibration of noise for a privacy-preserving mechanism depends on the sensitivity of the query and the prescribed privacy level. A data steward must make the non-trivial choice of a privacy level that balances the requirements of users and the monetary constraints of the business entity.Firstly, we analyse roles of the sources of randomness, namely the explicit randomness induced by the noise distribution and the implicit randomness induced by the data-generation distribution, that are involved in the design of a privacy-preserving mechanism. The finer analysis enables us to provide stronger privacy guarantees with quantifiable risks. Thus, we propose privacy at risk that is a probabilistic calibration of privacy-preserving mechanisms. We provide a composition theorem that leverages privacy at risk. We instantiate the probabilistic calibration for the Laplace mechanism by providing analytical results.Secondly, we propose a cost model that bridges the gap between the privacy level and the compensation budget estimated by a GDPR compliant business entity. The convexity of the proposed cost model leads to a unique fine-tuning of privacy level that minimises the compensation budget. We show its effectiveness by illustrating a realistic scenario that avoids overestimation of the compensation budget by using privacy at risk for the Laplace mechanism. We quantitatively show that composition using the cost optimal privacy at risk provides stronger privacy guarantee than the classical advanced composition. Although the illustration is specific to the chosen cost model, it naturally extends to any convex cost model. We also provide realistic illustrations of how a data steward uses privacy at risk to balance the trade-off between utility and privacy.
APA, Harvard, Vancouver, ISO, and other styles
49

Ernala, Sindhu Kiranmai, Stephanie S. Yang, Yuxi Wu, Rachel Chen, Kristen Wells, and Sauvik Das. "Exploring the Utility Versus Intrusiveness of Dynamic Audience Selection on Facebook." Proceedings of the ACM on Human-Computer Interaction 5, CSCW2 (October 13, 2021): 1–30. http://dx.doi.org/10.1145/3476083.

Full text
Abstract:
In contrast to existing, static audience controls that map poorly onto users' ideal audiences on social networking sites, dynamic audience selection (DAS) controls can make intelligent inferences to help users select their ideal audience given context and content. But does this potential utility outweigh its potential intrusiveness? We surveyed 250 participants to model users' ideal versus their chosen audiences with static controls and found a significant misalignment, suggesting that DAS might provide utility. We then designed a sensitizing prototype that allowed users to select audiences based on personal attributes, content, or context constraints. We evaluated DAS vis-a-vis Facebook's existing audience selection controls through a counterbalanced summative evaluation. We found that DAS's expressiveness, customizability, and scalability made participants feel more confident about the content they shared on Facebook. However, low transparency, distrust in algorithmic inferences, and the emergence of privacy-violating side channels made participants find the prototype unreliable or intrusive. We discuss factors that affected this trade-off between DAS's utility and intrusiveness and synthesize design implications for future audience selection tools.
APA, Harvard, Vancouver, ISO, and other styles
50

Li, Xiaochen, Yuke Hu, Weiran Liu, Hanwen Feng, Li Peng, Yuan Hong, Kui Ren, and Zhan Qin. "OpBoost." Proceedings of the VLDB Endowment 16, no. 2 (October 2022): 202–15. http://dx.doi.org/10.14778/3565816.3565823.

Full text
Abstract:
Vertical Federated Learning (FL) is a new paradigm that enables users with non-overlapping attributes of the same data samples to jointly train a model without directly sharing the raw data. Nevertheless, recent works show that it's still not sufficient to prevent privacy leakage from the training process or the trained model. This paper focuses on studying the privacy-preserving tree boosting algorithms under the vertical FL. The existing solutions based on cryptography involve heavy computation and communication overhead and are vulnerable to inference attacks. Although the solution based on Local Differential Privacy (LDP) addresses the above problems, it leads to the low accuracy of the trained model. This paper explores to improve the accuracy of the widely deployed tree boosting algorithms satisfying differential privacy under vertical FL. Specifically, we introduce a framework called OpBoost. Three order-preserving desensitization algorithms satisfying a variant of LDP called distance-based LDP (dLDP) are designed to desensitize the training data. In particular, we optimize the dLDP definition and study efficient sampling distributions to further improve the accuracy and efficiency of the proposed algorithms. The proposed algorithms provide a trade-off between the privacy of pairs with large distance and the utility of desensitized values. Comprehensive evaluations show that OpBoost has a better performance on prediction accuracy of trained models compared with existing LDP approaches on reasonable settings. Our code is open source.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography