Skip to main content
Log in

Why current differential privacy schemes are inapplicable for correlated data publishing?

  • Published:
World Wide Web Aims and scope Submit manuscript

Abstract

Although data analysis and mining technologies can efficiently provide intelligent and personalized services to us, data owners may not always be willing to share their true data because of privacy concerns. Recently, differential privacy (DP) technology has achieved a good trade-off between data utility and privacy guarantee by publishing noisy outputs. Nonetheless, DP still has a risk of privacy leakage when handling correlated data directly. Current schemes attempt to extend DP to publish correlated data, but are faced with the challenge of violating DP or low-level data utility. In this paper, we try to explore the essential cause of this inapplicability. Specifically, we suppose that this inapplicability is caused by the different correlations between noise and original data. To verify our supposition, we propose the notion of Correlation-Distinguishability Attack (CDA) to separate IID (Independent and Identically Distributed) noise from correlated data. Furthermore, taking time series as an example, we design an optimum filter to realize CDA in practical applications. Experimental results support our supposition and show that, the privacy degree of current approaches has a degradation under CDA.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

Notes

  1. http://www.cdc.gov/flu/

  2. http://research.stlouisfed.org/

References

  1. Agrawal, D., Aggarwal, C.: On the design and quantification of privacy preserving data mining algorithms. In: Proceedings of the Twentieth ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems, SIGACT 2001, Jun 1-4, pp. 247–255, Santa Barbara, California, USA (2001)

  2. Agrawal, R., Srikant, R.: Privacy-preserving data mining. In: Proceedings of the ACM SIGMOD International Conference on Management of Data, SIGMOD 2000, May 11-15, 9, pp. 439–450, New York, USA (2000)

  3. Cao, L., Ou, Y., PS, Y.: Coupled behavior analysis with applications. IEEE Trans. Knowl. Data Eng. 24(8), 1378–1392 (2011)

    Article  Google Scholar 

  4. Chen, R., Fung, B.C.M., Mohammed, N., Desai, B.C., Wang, K.: Privacy-preserving trajectory data publishing by local suppression. Inf. Sci. 231(1), 83–97 (2013)

    Article  Google Scholar 

  5. Daniel, K., Machanavajjhala, A.: No free lunch in data privacy. In: ACM SIGMOD International Conference on Management of Data, SIGMOD 2011, June 12-16, pp. 193–204, Athens, Greece (2011)

  6. Domingo-Ferrer, J., Sebe, F., Castella-Roca, J.: On the security of noise addition for privacy in statistical databases. In: Lecture Notes in Computer Science, PSD 2004, 3050, pp. 149–161 (2004)

  7. Dwork, C.: Differential Privacy. In: International Colloquium on Automata, Languages & Programming, ICALP 2006, July 10-14, pp. 1–12, Venice, Italy (2006)

  8. Dwork, C.: Differential privacy: a survey of results. In: International Conference on Theory & Applications of Models of Computation, TAMC 2008, April 25-29, 4978, pp. 1–19. Xi’an, China (2008)

  9. Entong, S., Ting, Y.: Mining frequent graph patterns with differential privacy. In: The 19Th ACM SIGKDD Conference on Knowledge Discovery and Data Mining, SIGKDD 2013, Aug 12-16, pp. 545–553, New York, USA (2013)

  10. Falvi, G., Pedersen, TB.: Mining long, sharable patterns in trajectories of moving objects. Geoinformatica 13(1), 27–55 (2009)

    Article  Google Scholar 

  11. Fan, L., Xiong, L., Sunderam, V.: Fast:differentially private real-time aggregate monitor with filtering and adaptive sampling. In: ACM SIGKDD Conference on Knowledge Discovery and Data Mining, Jun 6-9, pp. 1065–1068, New York, USA (2013)

  12. Hao, W., Kaiju, Li.: Resistance of iid noise in differentially private schemes for trajectory publishing. Compt. J. https://doi.org/10.1093/comjnl/bxz097 (2019)

  13. Hao, W., Zhengquan, X.: CTS-DP: Publishing correlated time-series data via differential privacy. Knowl.-Based Syst. 122, 167–179 (2017)

    Article  Google Scholar 

  14. Hao, W., Zhengquan, X.U., Jia, S.: Cluster-indistinguishability: a practical differential privacy mechanism for trajectory clustering. Intel. Data Ana. 21(6), 1305–1326 (2017)

    Article  Google Scholar 

  15. Hao, W., Zhengquan, X.U., Xiong, L., Wang, T.: Conducting correlated laplace mechanism for differential privacy. In: International Conference on Cloud Computing and Security, ICCCS 2017, June 16-18, pp. 72–85, Nanjing, China (2017)

  16. Kargupta, H., Datta, S., Wang, Q., Sivakumar, K.: On the privacy preserving properties of random data perturbation techniques. In: Proceedings of the Third IEEE International Conference on Data mining, ICDM 2003, Nov 22-22, pp. 1–8, Melbourne, FL, USA (2003)

  17. Kitamoto, A.: Spatio-temporal data mining for typhoon image collection. J Intell. Inf. Syst. 19(1), 25–41 (2002)

    Article  Google Scholar 

  18. Lee, W.H., Tseng, S.S., Tsai, S.H.: A knowledge based real-time travel time prediction system for urban network. Expert. Syst. Appl. 36(3), 4239–4247 (2009)

    Article  Google Scholar 

  19. Liu, C., Chakraborty, S., Mittal, P.: Dependence makes you vulnerable: differential privacy under dependent tuples. In: Proc. 24Th Netw. Distrib. Syst. Security, Symp NDSS 2016, May 6-9, pp. 1–15, Barbara, California, USA (2016)

  20. Liu, X.: Entropy, distance measure and similarity measure of fuzzy sets and their relations. Fuzzy Set. Syst. 52(3), 305–318 (1992)

    Article  MathSciNet  Google Scholar 

  21. Reza, S.: Privacy games: optimal protection mechanism design for bayesian and differential privacy. arXiv:1402.3426 (2014)

  22. Rokach, L., Choo, K.K.R., Bettini, C.: Mobile security and privacy: advances, challenges and future research directions. Pervasive Mob. Comput. 32, 1–2 (2016)

    Article  Google Scholar 

  23. Rui, C., Benjamin, C., Fung, M., Philip, S., Bipin, C.: Correlated network data publication via differential privacy. VLDB J. 23(4), 653–676 (2014)

    Article  Google Scholar 

  24. Tianqing, Z., Ping, X., Gang, L., Wanlei, Z.: Correlated differential privacy: hiding information in non-IID data set. IEEE Trans. Inf. Forens. Security 10 (2), 229–242 (2015)

    Article  Google Scholar 

  25. Vibhor, R., Suman, N.: Differentially private aggregation of distributed time-series with transformation and encryption. In: Proceedings of the ACM SIGMOD International Conference on Management of Data, SIGMOD 2010, June 6-10, pp.735–746, Indianapolis, Indiana, USA (2010)

  26. Wang, H., Kaiju, Li.: SRS-LM: differentially private publication for infinite streaming data. J. Amb. Intel. Hum. Comp. 10(6), 2453–2466 (2019)

    Article  Google Scholar 

  27. Wuxuan, J., Cong, X., Zhihua, Z.: Wishart mechanism for differentially private principal components analysis. Comput. Sci. 9285, 458–473 (2015)

    Google Scholar 

  28. Xiao, X., Wang, G., Gehrke, J.: Differential privacy via wavelet transforms. IEEE Trans. Knowl. Data Eng. 23(8), 1200–1214 (2011)

    Article  Google Scholar 

  29. Yang, B., Sato, I., Nakagawa, H.: Bayesian Differential Privacy on Correlated Data. In: The 36Th ACM SIGMOD International Conference on Management of Data, SIGMOD 2015, May 12-16, pp. 747–762. Melbourne Victoria, Australia (2015)

  30. Yonghui, X., Li, X.: Dynamic differential privacy for location based applications. arXiv:1410.5919 (2014)

  31. Zhao, J., Zhang, J., Poor, H.: Dependent differential privacy for correlated data. In: IEEE GLOBECOM Workshops, GLOBECOM 2017, May 2-6, pp. 1–7, New York, USA (2017)

  32. Zheng, Y., Xie, X., WY, M.: Geolife: a collaborative social networking service among user, location and trajectory. Bulletin Tech. Commi. Data Eng. 33(2), 32–39 (2010)

    Google Scholar 

Download references

Acknowledgments

This work was supported in part by the Science and Technology Research Project of Chongqing Education Commission (KJQN201900612) and the PhD Starts Fund Project of Chongqing University of Posts and Telecommunications (A2020-46). The authors are grateful for the anonymous reviewers who made constructive comments and improvements.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhengquan Xu.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, H., Xu, Z., Jia, S. et al. Why current differential privacy schemes are inapplicable for correlated data publishing?. World Wide Web 24, 1–23 (2021). https://doi.org/10.1007/s11280-020-00825-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11280-020-00825-8

Keywords

Navigation