DDRM: A Continual Frequency Estimation Mechanism With Local Differential Privacy

被引:15
作者
Xue, Qiao [1 ,2 ]
Ye, Qingqing [1 ]
Hu, Haibo [1 ]
Zhu, Youwen [2 ]
Wang, Jian [2 ]
机构
[1] Hong kong Polytech Univ, Dept Elect & Informat Engn, Hung Hom, Hong Kong, Peoples R China
[2] Nanjing Univ Aeronaut & Astronaut, Coll Comp Sci & Technol, Nanjing 210016, Peoples R China
基金
中国国家自然科学基金; 国家重点研发计划;
关键词
Differential privacy; Data collection; Time series analysis; Noise measurement; Privacy; Frequency estimation; Real-time systems; Continual frequency estimation; local differential privacy; time series data;
D O I
10.1109/TKDE.2022.3177721
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
Many applications rely on continual data collection to provide real-time information services, e.g., real-time road traffic forecasts. However, the collection of original data brings risks to user privacy. Recently, local differential privacy (LDP) has emerged as a private data collection framework for mass population. However, for continual data collection, existing LDP schemes, e.g., those employing the memoization technique, are known to have privacy leakage on data change points over time. In this paper, we propose a new scheme with stronger privacy guarantee for continual frequency estimation under LDP, namely, Dynamic Difference Report Mechanism (DDRM). In DDRM, we introduce difference trees to capture the data changes over time, which well addresses possible privacy leakage on data change points. As for the utility enhancement, DDRM exploits the common case of no data change in time series and thereby suppresses the consumption of privacy budget in such cases. Meanwhile, an optimal privacy budget allocation scheme is proposed to encourage users to report more data for better estimation accuracy. By both theoretical analysis and experimental evaluations, we show DDRM achieves highly accurate frequency estimation in real time.
引用
收藏
页码:6784 / 6797
页数:14
相关论文
共 43 条
  • [11] Dwork C, 2010, ACM S THEORY COMPUT, P715
  • [12] Erlingsson U, 2019, Disc Algorithms, P2468
  • [13] RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response
    Erlingsson, Ulfar
    Pihur, Vasyl
    Korolova, Aleksandra
    [J]. CCS'14: PROCEEDINGS OF THE 21ST ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2014, : 1054 - 1067
  • [14] Fan L., 2013, P 2013 ACM SIGMOD IN, P1065, DOI DOI 10.1145/1749603.1749605
  • [15] Fanti Giulia, 2016, Proceedings on Privacy Enhancing Technologies, V2016, P41, DOI 10.1515/popets-2016-0015
  • [16] Gu XL, 2020, PROCEEDINGS OF THE 29TH USENIX SECURITY SYMPOSIUM, P967
  • [17] Using Feature Selection to Improve the Utility of Differentially Private Data Publishing
    Jafer, Yasser
    Matwin, Stan
    Sokolova, Marina
    [J]. 5TH INTERNATIONAL CONFERENCE ON EMERGING UBIQUITOUS SYSTEMS AND PERVASIVE NETWORKS / THE 4TH INTERNATIONAL CONFERENCE ON CURRENT AND FUTURE TRENDS OF INFORMATION AND COMMUNICATION TECHNOLOGIES IN HEALTHCARE / AFFILIATED WORKSHOPS, 2014, 37 : 511 - 516
  • [18] Joseph M., 2018, NEURIPS
  • [19] Kairouz P, 2014, ADV NEUR IN, V27
  • [20] Kairouz P, 2016, PR MACH LEARN RES, V48