Differentially private multidimensional data publishing

ORCID Identifiers

0000-0001-8423-2906

Document Type

Article

Source of Publication

Knowledge and Information Systems

Publication Date

9-1-2018

Abstract

© 2017, Springer-Verlag London Ltd., part of Springer Nature. Various organizations collect data about individuals for various reasons, such as service improvement. In order to mine the collected data for useful information, data publishing has become a common practice among those organizations and data analysts, research institutes, or simply the general public. The quality of published data significantly affects the accuracy of the data analysis and thus affects decision making at the corporate level. In this study, we explore the research area of privacy-preserving data publishing, i.e., publishing high-quality data without compromising the privacy of the individuals whose data are being published. Syntactic privacy models, such as k-anonymity, impose syntactic privacy requirements and make certain assumptions about an adversary’s background knowledge. To address this shortcoming, we adopt differential privacy, a rigorous privacy model that is independent of any adversary’s knowledge and insensitive to the underlying data. The published data should preserve individuals’ privacy, yet remain useful for analysis. To maintain data utility, we propose DiffMulti, a workload-aware and differentially private algorithm that employs multidimensional generalization. We devise an efficient implementation to the proposed algorithm and use a real-life data set for experimental analysis. We evaluate the performance of our method in terms of data utility, efficiency, and scalability. When compared to closely related existing methods, DiffMulti significantly improved data utility, in some cases, by orders of magnitude.

ISSN

0219-3116

Publisher

Springer London

Volume

56

Issue

3

First Page

717

Last Page

752

Disciplines

Computer Sciences

Keywords

Data sharing, Differential privacy, Multidimensional generalization, Privacy protection

Scopus ID

85035141875

Indexed in Scopus

yes

Open Access

no

Share

COinS