[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/3508398.3519357acmconferencesArticle/Chapter ViewAbstractPublication PagescodaspyConference Proceedingsconference-collections
poster

Disclosure Risk from Homogeneity Attack in Differentially Private Release of Frequency Distribution

Published: 15 April 2022 Publication History

Abstract

Differential privacy (DP) provides a robust model to achieve privacy guarantees in released information. We examine the robustness of the protection against homogeneity attack (HA) in multi-dimensional frequency distributions sanitized via DP randomization mechanisms. We propose measures for disclosure risk from HA and derive closed-form relationships between privacy loss parameters in DP and disclosure risk from HA. We also provide a lower bound to the disclosure risk on a sensitive attribute when all the cells formed by quasi-identifiers are homogeneous for the sensitive attribute. The availability of the closed-form relationships helps understand the abstract concepts of DP and privacy loss parameters by putting them in the context of a concrete privacy attack and offers a perspective for choosing privacy loss parameters when employing DP mechanisms to release information in practice. We apply the closed-form mathematical relationships on real-life datasets to assess disclosure risk due to HA in differentially private sanitized frequency distributions at various privacy loss parameters.

Supplementary Material

MP4 File (codasp03.mp4)
Video presentation for "Disclosure Risk from Homogeneity Attack in Differentially Private Release of Frequency Distribution" by Xingyuan Zhao & Fang Liu

References

[1]
, Cynthia Dwork. 2011. Differential privacy. In Encyclopedia of Cryptography and Security. Springer, 338--340.
[2]
Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith. 2006. Calibrating noise to sensitivity in private data analysis. In Theory of cryptography conference . Springer, 265--284.
[3]
Cynthia Dwork, Aaron Roth, et almbox. 2014. The algorithmic foundations of differential privacy. Foundations and Trends® in Theoretical Computer Science, Vol. 9, 3--4 (2014), 211--407.
[4]
Ronny Kohavi and Barry Becker. 1996. UCI Machine Learning Repository. https://archive.ics.uci.edu/ml/datasets/Adult .
[5]
Fang Liu. 2019. Generalized Gaussian mechanism for differential privacy. IEEE Transactions on Knowledge and Data Engineering, Vol. 31 (4) (2019), 747 --756.
[6]
Ashwin Machanavajjhala, Daniel Kifer, John Abowd, Johannes Gehrke, and Lars Vilhuber. 2008. Privacy: Theory meets practice on the map. In Proceedings of the 2008 IEEE 24th International Conference on Data Engineering. IEEE Computer Society, 277--286.
[7]
Ashwin Machanavajjhala, Daniel Kifer, Johannes Gehrke, and Muthuramakrishnan Venkitasubramaniam. 2007. l-diversity: Privacy beyond k-anonymity. ACM Transactions on Knowledge Discovery from Data (TKDD), Vol. 1, 1 (2007), 3--es.
[8]
J. Uthayakumar, and M.Nadarajan. 2014. UCI Machine Learning Repository. https://archive.ics.uci.edu/ml/datasets/qualitative_bankruptcy .

Cited By

View all
  • (2021)Construction of Differentially Private Empirical Distributions from a Low-Order Marginals Set Through Solving Linear Equations with $$l_2$$ RegularizationIntelligent Computing10.1007/978-3-030-80129-8_63(949-966)Online publication date: 6-Jul-2021

Index Terms

  1. Disclosure Risk from Homogeneity Attack in Differentially Private Release of Frequency Distribution

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CODASPY '22: Proceedings of the Twelfth ACM Conference on Data and Application Security and Privacy
      April 2022
      392 pages
      ISBN:9781450392204
      DOI:10.1145/3508398
      Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 15 April 2022

      Check for updates

      Author Tags

      1. differential privacy
      2. disclosure risk
      3. gaussian mechanism
      4. homogeneity attack
      5. laplace mechanism
      6. privacy budget
      7. privacy loss

      Qualifiers

      • Poster

      Funding Sources

      • National Science Foundation

      Conference

      CODASPY '22
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 149 of 789 submissions, 19%

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)8
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 18 Jan 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2021)Construction of Differentially Private Empirical Distributions from a Low-Order Marginals Set Through Solving Linear Equations with $$l_2$$ RegularizationIntelligent Computing10.1007/978-3-030-80129-8_63(949-966)Online publication date: 6-Jul-2021

      View Options

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media