[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
research-article

PRIMϵ: Novel Privacy-Preservation Model With Pattern Mining and Genetic Algorithm

Published: 16 October 2023 Publication History

Abstract

This paper proposes a novel agglomerated privacy-preservation model integrated with data mining and evolutionary Genetic Algorithm (GA). Privacy-pReservIng with Minimum Epsilon (PRIM<inline-formula> <tex-math notation="LaTeX">$\epsilon $ </tex-math></inline-formula>) delivers minimum privacy budget (<inline-formula> <tex-math notation="LaTeX">$\epsilon $ </tex-math></inline-formula>) value to protect personal or sensitive data during data mining and publication. In this work, the proposed Pattern identification in the Locale of Users with Mining (PLUM) algorithm, identifies frequent patterns from dataset containing users&#x2019; sensitive data. <inline-formula> <tex-math notation="LaTeX">$\epsilon $ </tex-math></inline-formula>-allocation by Differential Privacy (DP) is achieved in PRIM<inline-formula> <tex-math notation="LaTeX">$\epsilon $ </tex-math></inline-formula> with GA<inline-formula> <tex-math notation="LaTeX">$_{\textbf {PRIM$\epsilon $}}$ </tex-math></inline-formula>, yielding a quantitative measure of privacy loss (<inline-formula> <tex-math notation="LaTeX">$\epsilon $ </tex-math></inline-formula>) ranging from 0.0001 to 0.045. The proposed model maintains the trade-off between privacy and data utility with an average relative error of 0.109 on numerical data and an Earth Mover&#x2019;s Distance (EMD) metric in the range between [0.2,1.3] on textual data. PRIM<inline-formula> <tex-math notation="LaTeX">$\epsilon $ </tex-math></inline-formula> model is verified with Probabilistic Computational Tree Logic (PCTL) and proved to accept DP data only when <inline-formula> <tex-math notation="LaTeX">$\epsilon \le 0.5$ </tex-math></inline-formula>. The work demonstrated resilience of model against background knowledge, membership inference, reconstruction, and privacy budget attack. PRIM<inline-formula> <tex-math notation="LaTeX">$\epsilon $ </tex-math></inline-formula> is compared with existing techniques on DP and is found to be linearly scalable with worst time complexity of <inline-formula> <tex-math notation="LaTeX">$\mathcal {O}$ </tex-math></inline-formula>(n log n).

References

[1]
Y. Li, D. Yang, and X. Hu, “A differential privacy-based privacy-preserving data publishing algorithm for transit smart card data,” Transp. Res. C, Emerg. Technol., vol. 115, Jun. 2020, Art. no.
[2]
D. Kekulluoglu, N. Kokciyan, and P. Yolum, “Preserving privacy as social responsibility in online social networks,” ACM Trans. Internet Technol., vol. 18, no. 4, pp. 1–22, Nov. 2018.
[3]
R. Dong, L. Li, Q. Zhang, and G. Cai, “Information diffusion on social media during natural disasters,” IEEE Trans. Computat. Social Syst., vol. 5, no. 1, pp. 265–276, Mar. 2018.
[4]
Z. Zheng, Z. Li, H. Jiang, L. Y. Zhang, and D. Tu, “Semantic-aware privacy-preserving online location trajectory data sharing,” IEEE Trans. Inf. Forensics Security, vol. 17, pp. 2256–2271, 2022.
[5]
S.-H. Chang, S. Mallissery, C.-H. Hsieh, and Y.-S. Wu, “Hypervisor-based sensitive data leakage detector,” in Proc. IEEE Int. Conf. Softw. Quality, Rel. Secur. (QRS), Jul. 2018, pp. 155–162.
[6]
X. Shu, D. Yao, and E. Bertino, “Privacy-preserving detection of sensitive data exposure,” IEEE Trans. Inf. Forensics Security, vol. 10, no. 5, pp. 1092–1103, May 2015.
[7]
S. Hasan and S. V. Ukkusuri, “Reconstructing activity location sequences from incomplete check-in data: A semi-Markov continuous-time Bayesian network model,” IEEE Trans. Intell. Transp. Syst., vol. 19, no. 3, pp. 687–698, Mar. 2018.
[8]
A. Thierer, “The pursuit of privacy in a world where information control is failing,” Harvard J. Law Public Policy, vol. 36, no. 2, pp. 1–12, 2013.
[9]
J. Holvast, “History of privacy,” in The Future of Identity in the Information Society, V. Matyáš, S. Fischer-Hübner, D. Cvrček, and P. Švenda, Eds. Berlin, Germany: Springer, 2009.
[10]
R. Belen Saglam, J. R. C. Nurse, and D. Hodges, “Personal information: Perceptions, types and evolution,” J. Inf. Secur. Appl., vol. 66, May 2022, Art. no.
[11]
S. Abraham and E. Hickok, “Government access to private-sector data in India,” Int. Data Privacy Law, vol. 2, no. 4, pp. 302–315, Nov. 2012.
[12]
S. L. Garfinkel, “De-identification of personal information,” NISTIR 8053, Information Access Division, Information Technology Laboratory, The National Institute of Standards and Technology (NIST), U.S. Department of Commerce, Washington, DC, USA, Tech. Rep. NISTIR 8053, 2015. [Online]. Available: https://csrc.nist.gov/publications/detail/nistir/8053/final. 10.6028/NIST.IR.8053.
[13]
X. Yang, T. Wang, X. Ren, and W. Yu, “Survey on improving data utility in differentially private sequential data publishing,” IEEE Trans. Big Data, vol. 7, no. 4, pp. 729–749, Oct. 2021.
[14]
B. C. M. Fung, K. Wang, R. Chen, and P. S. Yu, “Privacy-preserving data publishing: A survey of recent developments,” ACM Comput. Surv., vol. 42, no. 4, pp. 1–53, Jun. 2010.
[15]
Q. Wang, Y. Zhang, X. Lu, Z. Wang, Z. Qin, and K. Ren, “Real-time and spatio-temporal crowd-sourced social network data publishing with differential privacy,” IEEE Trans. Dependable Secure Comput., vol. 15, no. 4, pp. 591–606, Jul. 2018.
[16]
M. Yamaç, M. Ahishali, N. Passalis, J. Raitoharju, B. Sankur, and M. Gabbouj, “Multi-level reversible data anonymization via compressive sensing and data hiding,” IEEE Trans. Inf. Forensics Security, vol. 16, pp. 1014–1028, 2021.
[17]
M. Zhao, B. Wang, W. Wang, Y. Kong, T. Zheng, and K. Ren, “Guided erasable adversarial attack (GEAA) toward shared data protection,” IEEE Trans. Inf. Forensics Security, vol. 17, pp. 2468–2482, 2022.
[18]
H. W. Lim, G. S. Poh, J. Xu, and V. Chittawar, “PrivateLink: Privacy-preserving integration and sharing of datasets,” IEEE Trans. Inf. Forensics Security, vol. 15, pp. 564–577, 2020.
[19]
(2022). 89 Must-Know Data Breach Statistics [2022]. [Online]. Available: https://www.varonis.com/blog/data-breach-statistics
[20]
N. Z. Gong and B. Liu, “Attribute inference attacks in online social networks,” ACM Trans. Privacy Secur., vol. 21, no. 1, pp. 1–30, Feb. 2018.
[21]
(2021). Number of Compromised Data Records in Selected Data Breaches as of January 2021. [Online]. Available: https://www.statista.com/statistics/290525/cyber-crime-biggest-online-data-breaches-worldwide/
[22]
X. Chen, C. Wang, Q. Yang, T. Hu, and C. Jiang, “The opportunity in difficulty: A dynamic privacy budget allocation mechanism for privacy-preserving multi-dimensional data collection,” ACM Trans. Manage. Inf. Syst., vol. 14, no. 1, pp. 1–24, Mar. 2023.
[23]
A. S. de Oliveira, C. Kaplan, K. Mallat, and T. Chakraborty, “An empirical analysis of fairness notions under differential privacy,” 2023, arXiv:2302.02910.
[24]
A. Haeberlen, B. Pierce, and A. Narayan, “Differential privacy under fire,” in Proc. USENIX Conf. Secur. (SEC), 2011, pp. 1–15.
[25]
D. Kondor, B. Hashemian, Y.-A. de Montjoye, and C. Ratti, “Towards matching user mobility traces in large-scale datasets,” IEEE Trans. Big Data, vol. 6, no. 4, pp. 714–726, Dec. 2020.
[26]
M. Shawkat, M. Badawi, S. El-ghamrawy, R. Arnous, and A. El-desoky, “An optimized FP-growth algorithm for discovery of association rules,” J. Supercomput., vol. 78, no. 4, pp. 5479–5506, Mar. 2022.
[27]
Z.-H. Deng and S.-L. Lv, “PrePost+: An efficient N-lists-based algorithm for mining frequent itemsets via children–parent equivalence pruning,” Expert Syst. Appl., vol. 42, no. 13, pp. 5424–5432, Aug. 2015.
[28]
Z.-H. Deng, “DiffNodesets: An efficient structure for fast mining frequent itemsets,” Appl. Soft Comput., vol. 41, pp. 214–223, Apr. 2016.
[29]
N. Aryabarzan, B. Minaei-Bidgoli, and M. Teshnehlab, “NegFIN: An efficient algorithm for fast mining frequent itemsets,” Expert Syst. Appl., vol. 105, pp. 129–143, Sep. 2018.
[30]
F. Farokhi, “Privacy-preserving public release of datasets for support vector machine classification,” IEEE Trans. Big Data, vol. 7, no. 5, pp. 893–899, Nov. 2021.
[31]
L. Sweeney, “K-anonymity: A model for protecting privacy,” Int. J. Uncertainty, Fuzziness Knowl.-Based Syst., vol. 10, no. 5, pp. 557–570, Oct. 2002.
[32]
S. Fischer-Hbner and S. Berthold, “Privacy-enhancing technologies,” in Computer and Information Security Handbook, J. R. Vacca, Ed., 3rd ed. Burlington, MA, USA: Morgan Kaufmann, 2017.
[33]
A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam, “L-diversity: Privacy beyond k-anonymity,” ACM Trans. Knowl. Discovery Data, vol. 1, no. 1, p. 3, 2007.
[34]
N. Li, T. Li, and S. Venkatasubramanian, “t-closeness: Privacy beyond k-anonymity and l-diversity,” in Proc. IEEE 23rd Int. Conf. Data Eng., Apr. 2007, pp. 106–115.
[35]
E. Ekenstedt, L. Ong, Y. Liu, S. Johnson, P. L. Yeoh, and J. Kliewer, “When differential privacy implies syntactic privacy,” IEEE Trans. Inf. Forensics Security, vol. 17, pp. 2110–2124, 2022.
[36]
Y. Sei, H. Okumura, T. Takenouchi, and A. Ohsuga, “Anonymization of sensitive quasi-identifiers for l-diversity and t-closeness,” IEEE Trans. Dependable Secure Comput., vol. 16, no. 4, pp. 580–593, Jul. 2019.
[37]
I. Mironov, K. Talwar, and L. Zhang, “Rényi differential privacy of the sampled Gaussian mechanism,” 2019, arXiv:1908.10530.
[38]
C. Dwork and A. Roth, “The algorithmic foundations of differential privacy,” Found. Trends® Theor. Comput. Sci., vol. 9, nos. 3–4, pp. 211–407, 2014.
[39]
H. Jiang, J. Pei, D. Yu, J. Yu, B. Gong, and X. Cheng, “Applications of differential privacy in social network analysis: A survey,” IEEE Trans. Knowl. Data Eng., vol. 35, no. 1, pp. 108–127, Jan. 2023.
[40]
N. Fernandes, M. Dras, and A. McIver, “Generalised differential privacy for text document processing,” in Proc. Int. Conf. Princ. Secur. Trust (POST). Cham, Switzerland: Springer, 2019, pp. 123–148.
[41]
Q. Geng and P. Viswanath, “The optimal noise-adding mechanism in differential privacy,” IEEE Trans. Inf. Theory, vol. 62, no. 2, pp. 925–951, Feb. 2016.
[42]
F. M. Naini, J. Unnikrishnan, P. Thiran, and M. Vetterli, “Where you are is who you are: User identification by matching statistics,” IEEE Trans. Inf. Forensics Security, vol. 11, no. 2, pp. 358–372, Feb. 2016.
[43]
M. Yang, I. Tjuawinata, and K.-Y. Lam, “K-means clustering with local dx-privacy for privacy-preserving data analysis,” IEEE Trans. Inf. Forensics Security, vol. 17, pp. 2524–2537, 2022.
[44]
A. C. Yao and Y. Zhao, “Privacy-preserving authenticated key-exchange over internet,” IEEE Trans. Inf. Forensics Security, vol. 9, no. 1, pp. 125–140, Jan. 2014.
[45]
M. E. Gursoy, L. Liu, S. Truex, and L. Yu, “Differentially private and utility preserving publication of trajectory data,” IEEE Trans. Mobile Comput., vol. 18, no. 10, pp. 2315–2329, Oct. 2019.
[46]
C. Liu, S. Chakraborty, and P. Mittal, “Dependence makes you vulnerable: Differential privacy under dependent tuples,” in Proc. Netw. Distrib. Syst. Secur. Symp., 2016, pp. 21–24.
[47]
Y. Qu, S. Yu, W. Zhou, S. Chen, and J. Wu, “Customizable reliable privacy-preserving data sharing in cyber-physical social networks,” IEEE Trans. Netw. Sci. Eng., vol. 8, no. 1, pp. 269–281, Jan. 2021.
[48]
E. Bao, Y. Yang, X. Xiao, and B. Ding, “CGM: An enhanced mechanism for streaming data collection with local differential privacy,” Proc. VLDB Endowment, vol. 14, no. 11, pp. 2258–2270, Jul. 2021.
[49]
M. Maruseac and G. Ghinita, “Precision-enhanced differentially-private mining of high-confidence association rules,” IEEE Trans. Dependable Secure Comput., vol. 17, no. 6, pp. 1297–1309, Nov. 2020.
[50]
X. Zhanget al., “MRMondrian: Scalable multidimensional anonymisation for big data privacy preservation,” IEEE Trans. Big Data, vol. 8, no. 1, pp. 125–139, Feb. 2022.
[51]
K. Weiet al., “User-level privacy-preserving federated learning: Analysis and performance optimization,” IEEE Trans. Mobile Comput., vol. 21, no. 9, pp. 3388–3401, Sep. 2022.
[52]
X. Zheng, M. Guan, X. Jia, L. Guo, and Y. Luo, “A matrix factorization recommendation system-based local differential privacy for protecting users’ sensitive data,” IEEE Trans. Computat. Social Syst., vol. 10, no. 3, pp. 1189–1198, Jun. 2023.
[53]
D. Levyet al., “Learning with user-level privacy,” in Proc. Adv. Neural Inf. Process. Syst., vol. 34, 2021, pp. 12466–12479.
[54]
S. Narayanan, V. Mirrokni, and H. Esfandiari, “Tight and robust private mean estimation with few users,” in Proc. Int. Conf. Mach. Learn., 2022, pp. 16383–16412.
[55]
T. Zhu, J. Li, X. Hu, P. Xiong, and W. Zhou, “The dynamic privacy-preserving mechanisms for online dynamic social networks,” IEEE Trans. Knowl. Data Eng., vol. 34, no. 6, pp. 2962–2974, Jun. 2022.
[56]
W. Sun, J. Zhou, S. Zhu, and Y. Y. Tang, “Robust privacy-preserving image sharing over online social networks (OSNs),” ACM Trans. Multimedia Comput., Commun., Appl., vol. 14, no. 1, pp. 1–22, Feb. 2018.
[57]
Y.-A. de Montjoye, L. Radaelli, V. K. Singh, and A. Pentland, “Unique in the shopping mall: On the reidentifiability of credit card metadata,” Science, vol. 347, no. 6221, pp. 536–539, Jan. 2015.
[58]
J. Domingo-Ferrer, K. Muralidhar, and M. Bras-Amorós, “General confidentiality and utility metrics for privacy-preserving data publishing based on the permutation model,” IEEE Trans. Dependable Secure Comput., vol. 18, no. 5, pp. 2506–2517, Sep. 2021.
[59]
J. M. Wu, G. Srivastava, A. Jolfaei, M. Pirouz, and J. C. Lin, “Security and privacy in shared HitLCPS using a GA-based multiple-threshold sanitization model,” IEEE Trans. Emerg. Topics Comput. Intell., vol. 6, no. 1, pp. 16–25, Feb. 2022.
[60]
B. Zhao, W.-N. Chen, F.-F. Wei, X. Liu, Q. Pei, and J. Zhang, “Evolution as a service: A privacy-preserving genetic algorithm for combinatorial optimization,” 2022, arXiv:2205.13948.
[61]
Y.-F. Geet al., “A benefit-driven genetic algorithm for balancing privacy and utility in database fragmentation,” in Proc. Genetic Evol. Comput. Conf., Jul. 2019, pp. 771–776.
[62]
Y.-T. Tsou, H.-L. Chen, and J.-Y. Chen, “RoD: Evaluating the risk of data disclosure using noise estimation for differential privacy,” IEEE Trans. Big Data, vol. 7, no. 1, pp. 214–226, Mar. 2021.
[63]
S. L. Garfinkel, J. M. Abowd, and S. Powazek, “Issues encountered deploying differential privacy,” 2018, arXiv:1809.02201.
[64]
W. Chen, H. Ishibuchi, and K. Shang, “Fast greedy subset selection from large candidate solution sets in evolutionary multiobjective optimization,” IEEE Trans. Evol. Comput., vol. 26, no. 4, pp. 750–764, Aug. 2022.
[65]
B. Xue, M. Zhang, W. N. Browne, and X. Yao, “A survey on evolutionary computation approaches to feature selection,” IEEE Trans. Evol. Comput., vol. 20, no. 4, pp. 606–626, Aug. 2016.
[66]
J. Lee and D. Kifer, “Concentrated differentially private gradient descent with adaptive per-iteration privacy budget,” in Proc. 24th ACM SIGKDD Int. Conf. Knowl. Discovery Data Mining, Jul. 2018, pp. 1656–1665.
[67]
S. Sun, Z. Cao, H. Zhu, and J. Zhao, “A survey of optimization methods from a machine learning perspective,” IEEE Trans. Cybern., vol. 50, no. 8, pp. 3668–3681, Aug. 2020.
[68]
F. Yang, X. Lei, J. Le, N. Mu, and X. Liao, “Minable data publication based on sensitive association rule hiding,” IEEE Trans. Emerg. Topics Comput. Intell., vol. 6, no. 5, pp. 1247–1257, Oct. 2022.
[69]
H. M. Pandey, “Performance evaluation of selection methods of genetic algorithm and network security concerns,” Proc. Comput. Sci., vol. 78, pp. 13–18, Jan. 2016.
[70]
C. Baier, E. M. Hahn, B. R. Haverkort, H. Hermanns, and J.-P. Katoen, “Model checking for performability,” Math. Struct. Comput. Sci., vol. 23, no. 4, pp. 751–795, Aug. 2013.
[71]
H. B. Kartal, X. Liu, and X.-B. Li, “Differential privacy for the vast majority,” ACM Trans. Manage. Inf. Syst., vol. 10, no. 2, pp. 1–15, Jun. 2019.
[72]
C. Ma, L. Yuan, L. Han, M. Ding, R. Bhaskar, and J. Li, “Data level privacy preserving: A stochastic perturbation approach based on differential privacy,” IEEE Trans. Knowl. Data Eng., vol. 35, no. 4, pp. 3619–3631, Apr. 2023.
[73]
J. He, L. Cai, and X. Guan, “Differential private noise adding mechanism and its application on consensus algorithm,” IEEE Trans. Signal Process., vol. 68, pp. 4069–4082, 2020.
[74]
T. Zhu, D. Ye, W. Wang, W. Zhou, and P. S. Yu, “More than privacy: Applying differential privacy in key areas of artificial intelligence,” IEEE Trans. Knowl. Data Eng., vol. 34, no. 6, pp. 2824–2843, Jun. 2022.
[75]
P. C. M. Arachchige, P. Bertok, I. Khalil, D. Liu, S. Camtepe, and M. Atiquzzaman, “Local differential privacy for deep learning,” IEEE Internet Things J., vol. 7, no. 7, pp. 5827–5842, Jul. 2020.
[76]
H. Y. Kang, Y. L. Ma, and X. M. Si, “An enhanced algorithm for dynamic data release based on differential privacy,” Proc. Comput. Sci., vol. 174, pp. 15–21, Jan. 2020.
[77]
B. Qin and J. X. Yu, “Efficient sensitivity analysis for inequality queries in probabilistic databases,” IEEE Trans. Knowl. Data Eng., vol. 29, no. 1, pp. 86–99, Jan. 2017.
[78]
M. Lahijanian, S. B. Andersson, and C. Belta, “Formal verification and synthesis for discrete-time stochastic systems,” IEEE Trans. Autom. Control, vol. 60, no. 8, pp. 2031–2045, Aug. 2015.
[79]
N.-Z. Lee and J. R. Jiang, “Towards formal evaluation and verification of probabilistic design,” IEEE Trans. Comput., vol. 67, no. 8, pp. 1202–1216, Aug. 2018.
[80]
J. Hua, A. Tang, Y. Fang, Z. Shen, and S. Zhong, “Privacy-preserving utility verification of the data published by non-interactive differentially private mechanisms,” IEEE Trans. Inf. Forensics Security, vol. 11, no. 10, pp. 2298–2311, Oct. 2016.
[81]
J. Kang, D. Steiert, D. Lin, and Y. Fu, “MoveWithMe: Location privacy preservation for smartphone users,” IEEE Trans. Inf. Forensics Security, vol. 15, pp. 711–724, 2020.
[82]
Z. Ma, J. Ma, Y. Miao, Y. Li, and R. H. Deng, “ShieldFL: Mitigating model poisoning attacks in privacy-preserving federated learning,” IEEE Trans. Inf. Forensics Security, vol. 17, pp. 1639–1654, 2022.
[83]
D. Ye, S. Shen, T. Zhu, B. Liu, and W. Zhou, “One parameter defense—Defending against data inference attacks via differential privacy,” IEEE Trans. Inf. Forensics Security, vol. 17, pp. 1466–1480, 2022.
[84]
Y. Sang, H. Shen, H. Tian, and Z. Zhang, “Achieving probabilistic anonymity in a linear and hybrid randomization model,” IEEE Trans. Inf. Forensics Security, vol. 11, no. 10, pp. 2187–2202, Oct. 2016.
[85]
C. Y. T. Ma, D. K. Y. Yau, N. K. Yip, and N. S. V. Rao, “Privacy vulnerability of published anonymous mobility traces,” IEEE/ACM Trans. Netw., vol. 21, no. 3, pp. 720–733, Jun. 2013.
[86]
S. Saeidian, G. Cervia, T. J. Oechtering, and M. Skoglund, “Quantifying membership privacy via information leakage,” IEEE Trans. Inf. Forensics Security, vol. 16, pp. 3096–3108, 2021.
[87]
S. Truex, L. Liu, M. E. Gursoy, L. Yu, and W. Wei, “Demystifying membership inference attacks in machine learning as a service,” IEEE Trans. Services Comput., vol. 14, no. 6, pp. 2073–2089, Nov. 2021.
[88]
C. Abuah, A. Silence, D. Darais, and J. P. Near, “DDUO: General-purpose dynamic analysis for differential privacy,” in Proc. IEEE 34th Comput. Secur. Found. Symp. (CSF), Jun. 2021, pp. 1–15.
[89]
I. Kotsogianniset al., “PrivateSQL: A differentially private SQL query engine,” Proc. VLDB Endowment, vol. 12, no. 11, pp. 1371–1384, Jul. 2019. 10.14778/3342263.3342274.
[90]
H. Cai, F. Ye, Y. Yang, Y. Zhu, J. Li, and F. Xiao, “Online pricing and trading of private data in correlated queries,” IEEE Trans. Parallel Distrib. Syst., vol. 33, no. 3, pp. 569–585, Mar. 2022.
[91]
Y. Kaya, M. Uyar, and R. Tekin, “A novel crossover operator for genetic algorithms: Ring crossover,” 2011, arXiv:1105.0355.
[92]
H. Xie and M. Zhang, “Parent selection pressure auto-tuning for tournament selection in genetic programming,” IEEE Trans. Evol. Comput., vol. 17, no. 1, pp. 1–19, Feb. 2013. 10.1109/TEVC.2011.2182652.
[93]
H. Gao, S. Mao, W. Huang, and X. Yang, “Applying probabilistic model checking to financial production risk evaluation and control: A case study of Alibaba’s Yu’e Bao,” IEEE Trans. Computat. Social Syst., vol. 5, no. 3, pp. 785–795, Sep. 2018.
[94]
J. W. Kim and B. Jang, “Deep learning-based privacy-preserving framework for synthetic trajectory generation,” J. Netw. Comput. Appl., vol. 206, Oct. 2022, Art. no.
[95]
M. Malekzadeh, A. Borovykh, and D. Günduz, “Honest-but-curious nets: Sensitive attributes of private inputs can be secretly coded into the classifiers’ outputs,” in Proc. ACM SIGSAC Conf. Comput. Commun. Secur., Nov. 2021, pp. 825–844.
[96]
X. Zhang, H. Gu, L. Fan, K. Chen, and Q. Yang, “No free lunch theorem for security and utility in federated learning,” ACM Trans. Intell. Syst. Technol., vol. 14, no. 1, pp. 1–35, Feb. 2023.
[97]
J. Qian, X.-Y. Li, C. Zhang, L. Chen, T. Jung, and J. Han, “Social network de-anonymization and privacy inference with knowledge graph model,” IEEE Trans. Dependable Secure Comput., vol. 16, no. 4, pp. 679–692, Jul. 2019.
[98]
M. Nasr, R. Shokri, and A. Houmansadr, “Comprehensive privacy analysis of deep learning: Passive and active white-box inference attacks against centralized and federated learning,” in Proc. IEEE Symp. Secur. Privacy (SP), May 2019, pp. 739–753.

Index Terms

  1. PRIMϵ: Novel Privacy-Preservation Model With Pattern Mining and Genetic Algorithm
            Index terms have been assigned to the content through auto-classification.

            Recommendations

            Comments

            Please enable JavaScript to view thecomments powered by Disqus.

            Information & Contributors

            Information

            Published In

            cover image IEEE Transactions on Information Forensics and Security
            IEEE Transactions on Information Forensics and Security  Volume 19, Issue
            2024
            10342 pages

            Publisher

            IEEE Press

            Publication History

            Published: 16 October 2023

            Qualifiers

            • Research-article

            Contributors

            Other Metrics

            Bibliometrics & Citations

            Bibliometrics

            Article Metrics

            • 0
              Total Citations
            • 0
              Total Downloads
            • Downloads (Last 12 months)0
            • Downloads (Last 6 weeks)0
            Reflects downloads up to 15 Jan 2025

            Other Metrics

            Citations

            View Options

            View options

            Media

            Figures

            Other

            Tables

            Share

            Share

            Share this Publication link

            Share on social media