2017 IEEE 33rd International Conference on Data Engineering (ICDE) 2017
DOI: 10.1109/icde.2017.132
|View full text |Cite
|
Sign up to set email alerts
|

Quantifying Differential Privacy under Temporal Correlations

Abstract: Differential Privacy (DP) has received increasing attention as a rigorous privacy framework. Many existing studies employ traditional DP mechanisms (e.g., the Laplace mechanism) as primitives, which assume that the data are independent, or that adversaries do not have knowledge of the data correlations. However, continuous generated data in the real world tend to be temporally correlated, and such correlations can be acquired by adversaries. In this paper, we investigate the potential privacy loss of a traditi… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
74
0

Year Published

2017
2017
2021
2021

Publication Types

Select...
6
1
1
1

Relationship

2
7

Authors

Journals

citations
Cited by 92 publications
(75 citation statements)
references
References 38 publications
(94 reference statements)
0
74
0
Order By: Relevance
“…The work in [28] formalized the privacy preservation problem to an optimization problem by modeling the temporal correlations among contexts and further proposed an efficient contextaware privacy preserving algorithm. Cao et al [29] modeled the temporal correlations using Markov model and investigated the privacy leakage of a traditional DP mechanism under temporal correlations in the context of continuous data release. The work in [30] quantified the location correlation between two users through the similarity measurement of two hidden Markov models and applied differential privacy via private candidate sets to achieve the multiuser location correlation protection.…”
Section: Related Workmentioning
confidence: 99%
“…The work in [28] formalized the privacy preservation problem to an optimization problem by modeling the temporal correlations among contexts and further proposed an efficient contextaware privacy preserving algorithm. Cao et al [29] modeled the temporal correlations using Markov model and investigated the privacy leakage of a traditional DP mechanism under temporal correlations in the context of continuous data release. The work in [30] quantified the location correlation between two users through the similarity measurement of two hidden Markov models and applied differential privacy via private candidate sets to achieve the multiuser location correlation protection.…”
Section: Related Workmentioning
confidence: 99%
“…We observe that U ( n , ε ) can be considered as a general utility form in a series of existing state-of-the-art DP algorithms (e.g. [11, 13, 15, 3, 4, 20, 8, 12, 18, 17]). (i) Count query In the Laplace mechanism, the noisy result of a function f can be represented as f ( D ) + ν , where ν follows Lap(italicΔfε), and Δ f is the sensitivity related to number of records n .…”
Section: Partitioning Mechanismsmentioning
confidence: 99%
“…Advanced applications can conceal the allele frequencies, but may require more sequencing reads to obtain the same amount of information. Importantly, due to correlations between genetic variants, applying these methods to multiple loci requires special considerations to estimate differential privacy (see [CYXX16,KM11] for estimating differential privacy with correlated data).…”
Section: Random Pooling With Mutationmentioning
confidence: 99%