skip to main content
research-article

ConTPL: controlling temporal privacy leakage in differentially private continuous data release

Published:01 August 2018Publication History
Skip Abstract Section

Abstract

In many real-world systems, such as Internet of Thing, sensitive data streams are collected and analyzed continually. To protect privacy, a number of mechanisms are designed to achieve ϵ-differential privacy for processing sensitive streaming data, whose privacy loss is considered to be rigorously controlled within a given parameter ϵ. However, most of the existing studies do not consider the effect of temporal correlations among the continuously generated data on the privacy loss. Our recent work reveals that, the privacy loss of a traditional DP mechanism (e.g., Laplace mechanism) may not be bounded by ϵ due to temporal correlations. We call such unexpected privacy loss Temporal Privacy Leakage (TPL). In this demonstration, we design a system, ConTPL, which is able to automatically convert an existing differentially private streaming data release mechanism into one bounding TPL within a specified level. ConTPL also provides an interactive interface and real-time visualization to help data curator to understand and explore the effect of different parameters on TPL.

References

  1. G. Acs and C. Castelluccia. A case study: Privacy preserving release of spatio-temporal density in paris. In KDD, pages 1679--1688, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. J. Bolot, N. Fawaz, S. Muthukrishnan, A. Nikolov, and N. Taft. Private decayed predicate sums on streams. In ICDT, pages 284--295, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Y. Cao and M. Yoshikawa. Differentially private real-time data release over infinite trajectory streams. In IEEE MDM, volume 2, pages 68--73, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Y. Cao and M. Yoshikawa. Differentially private real-time data publishing over infinite trajectory streams. IEICE Trans. Inf.& Syst., E99-D(1), 2016.Google ScholarGoogle Scholar
  5. Y. Cao, M. Yoshikawa, Y. Xiao, and L. Xiong. Quantifying differential privacy under temporal correlations. In ICDE, pages 821--832, 2017.Google ScholarGoogle ScholarCross RefCross Ref
  6. Y. Cao, M. Yoshikawa, Y. Xiao, and L. Xiong. Quantifying differential privacy in continuous data release under temporal correlations. IEEE TKDE, to appear, 2018.Google ScholarGoogle Scholar
  7. T.-H. H. Chan, M. Li, E. Shi, and W. Xu. Differentially private continual monitoring of heavy hitters from distributed streams. In PETS, pages 140--159, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Y. Chen, A. Machanavajjhala, M. Hay, and G. Miklau. PeGaSus: data-adaptive differentially private stream processing. In CCS, pages 1375--1388, 2017. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. C. Dwork. Differential privacy. In ICALP, pages 1--12, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. C. Dwork, M. Naor, T. Pitassi, and G. N. Rothblum. Differential privacy under continual observation. In STOC, pages 715--724, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Ú. Erlingsson, V. Pihur, and A. Korolova. RAPPOR: randomized aggregatable privacy-preserving ordinal response. In CCS, pages 1054--1067, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. L. Fan and L. Xiong. An adaptive approach to real-time aggregate monitoring with differential privacy. IEEE TKDE, 26(9):2094--2106, 2014.Google ScholarGoogle Scholar
  13. S. Gambs, M.-O. Killijian, and M. N. del Prado Cortez. Next place prediction using mobility markov chains. In MPM, pages 3:1--3:6, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. G. Kellaris, S. Papadopoulos, X. Xiao, and D. Papadias. Differentially private event sequences over infinite streams. PVLDB, 7(12):1155--1166, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Liu, C. Supriyo, and M. Prateek. Dependence makes you vulnerable: Differential privacy under dependent tuples. In NDSS, 2016.Google ScholarGoogle Scholar
  16. W. Mathew, R. Raposo, and B. Martins. Predicting future locations with hidden markov models. In UbiComp, pages 911--918, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. E. Shi, R. Chow, T.-h. H. Chan, D. Song, and E. Rieffel. Privacy-preserving aggregation of time-series data. In NDSS, 2011.Google ScholarGoogle Scholar
  18. B. Yang, I. Sato, and H. Nakagawa. Bayesian differential privacy on correlated data. In SIGMOD, pages 747--762, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. J. Yuan, Y. Zheng, C. Zhang, W. Xie, X. Xie, G. Sun, and Y. Huang. T-drive: Driving directions based on taxi trajectories. In GIS, pages 99--108, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Y. Zheng, X. Xie, and W.-Y. Ma. GeoLife: a collaborative social networking service among user, location and trajectory. IEEE Data Eng. Bull., 33(2):32--39, 2010.Google ScholarGoogle Scholar

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in

Full Access

  • Published in

    cover image Proceedings of the VLDB Endowment
    Proceedings of the VLDB Endowment  Volume 11, Issue 12
    August 2018
    426 pages
    ISSN:2150-8097
    Issue’s Table of Contents

    Publisher

    VLDB Endowment

    Publication History

    • Published: 1 August 2018
    Published in pvldb Volume 11, Issue 12

    Qualifiers

    • research-article

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader