Digital Library[ Search Result ]
A Differential-Privacy Technique for Publishing Density-based Clustering Results
Namil Kim, Incheol Baek, Hyubjin Lee, Minsoo Kim, Yon Dohn Chung
http://doi.org/10.5626/JOK.2024.51.4.380
Clustering techniques group data with similar characteristics. Density-Based Spatial Clustering Analysis (DBSCAN) is widely used in various fields as it can detect outliers and is not affected by data distribution. However, the conventional DBSCAN method has a vulnerability where privacy-sensitive personal information in the original data can be easily exposed in the clustering results. Therefore, disclosing and distributing such data without appropriate privacy protection poses risks. This paper proposes a method to generate DBSCAN results that satisfy differential privacy. Additionally, a post-processing technique is introduced to effectively reduce noise introduced during the application of differential privacy and to process the data for future analysis. Through experiments, we observed that the proposed method enhances the utility of the data while satisfying differential privacy.
A Privacy-preserving Histogram Construction Method Guaranteeing the Differential Privacy
In Cheol Baek, Jongseon Kim, Yon Dohn Chung
http://doi.org/10.5626/JOK.2022.49.6.488
With the widespread use of data collection and analysis, the need for preserving the privacy of individuals is emerging. Various privacy models have been proposed to guarantee privacy while collecting and analyzing data in a privacy-preserving manner. Among various privacy models, the differential privacy stands as the de facto standard. In this paper, we propose a privacy-preserving histogram construction method guaranteeing differential privacy. The proposed method consists of histogram bin setting and frequency calculation stages. In the first stage, we use the Laplace mechanism to heuristic bin setting algorithms to select a differentially private number of bins. In the second stage, we use the Laplace mechanism to each frequency falling into the bins to output differentially private frequencies. We prove the proposed method guarantees differential privacy and compare the accuracy according to privacy budget values and distribution rates through experiments.
Time-series Location Data Collection and Analysis Under Local Differential Privacy
Kijung Jung, Hyukki Lee, Yon Dohn Chung
http://doi.org/10.5626/JOK.2022.49.4.305
As the prevalence of smart devices that can generate location data, the number of location-based services is exploding. Since the user’s location data are sensitive information, if the original data are utilized in their original form, the privacy of individuals could be breached. In this study, we proposed a time-series location data collection and analysis method that satisfies local differential privacy, which is a strong privacy model for the data collection environment and considers the characteristics of time-series location data. In the data collection process, the location of an individual is expressed as a bit array. After that, each bit of the array is perturbed by randomized responses for privacy preservation. In the data analysis process, we analyzed the location frequency using hidden Markov model. Moreover, we performed additional spatiotemporal correlation analysis, which is not possible in the existing analysis methods. To demonstrate the performance of the proposed method, we generated trajectory data based on the Seoul subway and analyzed the results of our method.
Privacy-preserving Pre-computation of Join Selectivity using Differential Privacy for the Proliferation of Pseudonymized Data Combination
Hyubjin Lee, Jong Seon Kim, Yon Dohn Chung
http://doi.org/10.5626/JOK.2022.49.3.250
With the enforcement of 3 data acts, pseudonymized information from various domains can be joined through certified expert agencies. Before joining all pseudonymized information, the expert agency provides a service that can compute the join selectivity in advance. However, the existing join selectivity pre-computation methods have vulnerabilities that can lead to privacy breaches. In this paper, we propose a privacy-preserving join selectivity pre-computation method that uses randomly generated one-time key values provided by the expert agency for anonymizing data through a one-way hash technique, and ensures differential privacy when pre-computing join selectivity. The proposed method ensures the anonymity of the data sent by the join requesting institutions to the expert agency and prevents privacy breaches that may occur in the previous join selectivity pre-computation methods. The experimental results showed that the proposed method provided effective join selectivity while satisfying differential privacy.
Research on WGAN models with Rényi Differential Privacy
Sujin Lee, Cheolhee Park, Dowon Hong, Jae-kum Kim
http://doi.org/10.5626/JOK.2021.48.1.128
Personal data is collected through various services and managers extract values from the collected data and provide individually customized services by analyzing the results. However, data that contains sensitive information, such as medical data, must be protected from privacy breaches. Accordingly, to mitigate privacy invasion, Generative Adversarial Network(GAN) is widely used as a model for generating synthetic data. Still, privacy vulnerabilities exist because GAN models can learn not only the characteristics of the original data but also the sensitive information contained in the original data. Hence, many studies have been conducted to protect the privacy of GAN models. In particular, research has been actively conducted in the field of differential privacy, which is a strict privacy notion. But it is insufficient to apply it to real environments in terms of the usefulness of the data. In this paper, we studied GAN models with Rényi differential privacy, which preserve the utility of the original data while ensuring privacy protection. Specifically, we focused on WGAN and WGAN-GP models, compared synthetic data generated from non-private and differentially private models, and analyzed data utility in each scenario.
An Efficient and Differentially Private K-Means Clustering Algorithm Using the Voronoi Diagram
http://doi.org/10.5626/JOK.2020.47.9.879
Studies have been recently conducted on preventing the leakage of personal information from the analysis results of data. Among them, differential privacy is a widely studied standard since it guarantees rigorous and provable privacy preservation. In this paper, we propose an algorithm based on the Voronoi diagram to publish the results of the K-means clustering for 2D data while guaranteeing the differential privacy. Existing algorithms have a disadvantage in that it is difficult to select the number of samples for the data since the running time and the accuracy of the clustering results may change according to the number of samples. The proposed algorithm, however, could quickly provide an accurate clustering result without requiring such a parameter. We also demonstrate the performance of the proposed algorithm through experiments using real-life data.
A Technique of Protecting User Sensitive Partial Trajectory with Local Differential Privacy on the Road Network
http://doi.org/10.5626/JOK.2020.47.7.693
Today, with the proliferation of smartphones and the development of sensor technology, path data, a list of user location data collected from mobile devices, is being manipulated for marketing or efficient algorithm development. However, such indiscriminate collection of location information may cause personal privacy leakage issues. To resolve the problem, many differential privacy techniques have been proposed. However, the previous methods significantly degrade query accuracy if they are applied in the trajectory dataset. Additionally, the differential privacy technique is classified into a curator model and a local model. The local model has advantages of not having a reliable server, but suffers from more noise inserted to reduce query accuracy. This paper classifies vertices into heavy points and light points to resolve the problem of data usability in applying differential privacy to collect road network trajectory data in the local model. Additionally, experiments show that the proposed technique mitigates the degradation of overall data usability while protecting the sensitive data in accordance with the differential privacy standards.
Disassortative Network Distribution Techniques Using Hub Grouping Based On Local Differential Privacy
http://doi.org/10.5626/JOK.2020.47.6.603
With the development of the wireless Internet and popularization of smartphones, many people are using social network services that connect with others in online. Personal data generated by social network services have high value, but comprise sensitive personal information that could potentially result in serious privacy breaches. The existing studies have presented techniques for generating synthetic data similar to the original network data, or anonymous user information. However, the existing techniques have inherent weaknesses in privacy and data utility because such techniques have not considered the characteristics of network graphs formed by relationships with users. In this paper, we propose the privacy-protected social network data distribution techniques by applying local differential privacy techniques that reflect the characteristics on the social network graph. Through experiments with real data, we have shown that the proposed techniques perform better than the existing differentially private social network data distribution techniques.
Data Privacy-Price Negotiation for applying Differential Privacy in Data Market Environments
http://doi.org/10.5626/JOK.2019.46.4.376
Digital data is currently an indispensable resource for making effective decisions. As the value of digital data is increasing, digital markets, where data providers and consumers can deal with data, are also attracting attention as a mean of obtaining that data. However, obtaining the digital data can lead to privacy breaches, which affects individuals’ willingness to provide data. In this study, a fair negotiation method that can set the appropriate price and noise parameter εconsidering the data provider and the consumer in the differentially private data market environment was proposed. A data market framework with a market manager that links the data provider and the consumer is suggested. In addition, a technique of determining the price and noise parameter ε of the data in two phases using matching theory and Rubinstein bargaining is proposed. It is established that the proposed negotiation technique provides an appropriate level of ε and unit price, which satisfy the data provider and the consumer. The proposed technique prevents unfair transactions and can determine the appropriate level of ε and unit price.
Privacy Budget Allocation Technique Based on Variable Length Window for Traffic Data Publishing with Differential Privacy in Road Networks
Gunhyung Jo, Kangsoo Jung, Seog Park
http://doi.org/10.5626/JOK.2018.45.9.957
Recently, traffic volume data at every timestamp have been required in many fields such as road design and traffic analysis. Such traffic volume data may contain individual sensitive location information, which leads to privacy violation such as personal route exposure. Differential privacy has the advantage of protecting sensitive personal information in this situation while controlling the data utility by inserting noise to raw data. However, because of the traffic volume data generally would be an infinite size over time, there is a drawback in that data is useless because insufficiently large scaled noise is inserted. In order to overcome this drawback, researches have been conducted on applying the differential privacy technique only to the traffic volume data contained in windows of a certain time range. However, in the previous studies, the length of the window was fixed, inducing a limit whereby the correlation of the road sections and the time-specificity are not considered. In this paper, we propose a variable length window technique considering the correlation between road segments and time-specificity.
Search

Journal of KIISE
- ISSN : 2383-630X(Print)
- ISSN : 2383-6296(Electronic)
- KCI Accredited Journal
Editorial Office
- Tel. +82-2-588-9240
- Fax. +82-2-521-1352
- E-mail. chwoo@kiise.or.kr