The International Arab Journal of Information Technology (IAJIT)

..............................
..............................
..............................


Privacy-Preserving Data Aggregation Framework for Mobile Service Based Multiuser Collaboration

Considering the untrusted server, differential privacy and local differential privacy has been used for privacy- preserving in data aggregation. Through our analysis, differential privacy and local differential privacy cannot achieve Nash equilibrium between privacy and utility for mobile service based multiuser collaboration, which is multiuser negotiating a desired privacy budget in a collaborative manner for privacy-preserving. To this end, we proposed a Privacy-Preserving Data Aggregation Framework (PPDAF) that reached Nash equilibrium between privacy and utility. Firstly, we presented an adaptive Gaussian mechanism satisfying Nash equilibrium between privacy and utility by multiplying expected utility factor with conditional filtering noise under expected privacy budget. Secondly, we constructed PPDAF using adaptive Gaussian mechanism based on negotiating privacy budget with heuristic obfuscation. Finally, our theoretical analysis and experimental evaluation showed that the PPDAF could achieve Nash equilibrium between privacy and utility. Furthermore, this framework can be extended to engineering instances in a data aggregation setting.


[1] Beimel A., Nissim K., and Omri E., “Distributed Private Data Analysis: Simultaneously Solving How and What,” in Proceedings of the International Cryptology Conference, Santa Barbara, pp. 451-468, 2008.

[2] Chan T., Li M., Shi E., and Xu W., “Differentially Private Continual Monitoring of Heavy Hitters from Distributed Streams,” in Proceedings of the International Symposium on Privacy Enhancing Technologies Symposium, Vigo, pp. 140-159, 2012.

[3] Cormode G., Jha S., Kulkarni T., Li N., Srivastava D., and Wang T., “Privacy at Scale: Local Differential Privacy in Practice,” in Proceedings of the ACM SIGMOD International Conference on Management of Data, Houston, pp. 1655-1658, 2018.

[4] Duchi J., Jordan M., and Wainwright M., “Local Privacy and Statistical Minimax Rates,” in Proceeding of the 54th Annual IEEE Symposium on Foundations of Computer Science, Berkeley, pp. 429-438, 2013.

[5] Dwork C., McSherry F., Nissim K., and Smith A., “Calibrating Noise to Sensitivity in Private Data Analysis,” in Proceedings of the Theory of Cryptography Conference, New York, pp. 265- 284, 2006.

[6] Dwork C., Kenthapadi K., McSherry F., Mironov I., and Naor M., “Our Data, Ourselves: Privacy via Distributed Noise Generation,” in Proceedings of the 24th Annual International Conference on the Theory and Applications of ],

[k .  1.0 .U 1.0 .U 0k 1k 2k 0k 1k 2k 1 .U 1 .U 0k 1k 2k 0k 1k 2k Privacy-Preserving Data Aggregation Framework for Mobile Service Based ... 459 Cryptographic Techniques, Petersburg, pp. 486- 503, 2006.

[7] Dwork C. and Roth A., “The Algorithmic Foundations of Differential Privacy,” Foundations and Trends® in Theoretical Computer Science, vol. 9, no. 3-4, pp. 211-407, 2014.

[8] El-Sisi A., “Fast Cryptographic Privacy Preserving Association Rules Mining on Distributed Homogenous Database,” The International Arab Journal of Information Technology, vol. 7, no. 2, pp. 152-160, 2010.

[9] Feild H., Allan J., and Glatt J., “Crowdlogging: Distributed, Private, and Anonymous Search Logging,” in Proceedings of the 34th International ACM SIGIR Conference on Research and Development in Information Retrieval, Beijing, pp. 375-384, 2011.

[10] Hong Y., Vaidya J., Lu H., Karras P., and Goel S., “Collaborative Search Log Sanitization: Toward Differential Privacy and Boosted Utility,” IEEE Transactions on Dependable and Secure Computing, vol. 12, no. 5, pp. 504-518, 2015.

[11] Jin X., Zhang R., Chen Y., Li T., and Zhang Y., “Dpsense: Differentially Private Crowdsourced Spectrum Sensing,” in Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, Vienna, pp. 296-307, 2016.

[12] Kasiviswanathan S., Lee H., Nissim K., Raskhodnikova S., and Smith A., “What Can We Learn Privately?” SIAM Journal on Computing, vol. 40, no. 3, pp. 793-826, 2011.

[13] Li C., Zhou P., Xiong L., Wang Q., and Wang T., “Differentially Private Distributed Online Learning,” IEEE Transactions on Knowledge and Data Engineering, vol. 30, no. 8, pp. 1440-1453, 2018.

[14] Liu H., Wu Z., Peng C., Tian F., and Lu L., “Adaptive Gaussian Mechanism Based on Expected Data Utility under Conditional Filtering Noise,” KSII Transactions on Internet and Information Systems, vol. 12, no. 7, pp. 3497- 3515, 2018.

[15] McGregor A., Mironov I., Pitassi T., Reingold O., Talwar K., and Vadhan S., “The Limits of Two-Party Differential Privacy,” in Proceedings of the 51st Annual IEEE Symposium on Foundations of Computer Science, Las Vegas, pp. 81-90, 2010.

[16] McSherry F., “Privacy Integrated Queries: An Extensible Platform for Privacy-Preserving Data Analysis,” in Proceedings of the ACM SIGMOD International Conference on Management of Data, Providence, pp. 19-30, 2009.

[17] McSherry F. and Mironov I., “Differentially Private Recommender Systems: Building Privacy into the Netflix Prize Contenders,” in Proceedings of the 15th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, NW Washington, pp. 627-635, 2009.

[18] McSherry F. and Talwar K., “Mechanism Design Via Differential Privacy,” in Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science, NW Washington, pp. 94-103, 2007.

[19] Mohammed N., Alhadidi D., Fung B., and Debbabi M., “Secure Two-Party Differentially Private Data Release for Vertically Partitioned Data,” Journal of the American Statistical Association, vol. 11, no. 1, pp. 59-71, 2014.

[20] Sei Y. and Ohsuga A., “Differential Private Data Collection and Analysis Based on Randomized Multiple Dummies for Untrusted Mobile Crowdsensing,” IEEE Transactions on Information Forensics and Security, vol. 12, no. 4, pp. 926-939, 2017.

[21] Sheffet O., “Locally Private Hypothesis Testing,” in Proceedings of the 35th International Conference on Machine Learning, Stockholm, pp. 1-28, 2018.

[22] Shoham Y. and Leyton-Brown K., Multiagent Systems: Algorithmic, Game-Theoretic, and Logical Foundations, Cambridge University Press, 2008.

[23] Shokri R. and Shmatikov V., “Privacy-Preserving Deep Learning,” in Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, pp. 1310- 1321, 2015.

[24] Smith A., Thakurta A., and Upadhyay J., “Is Interaction Necessary for Distributed Private Learning?” in Proceedings of the IEEE Symposium on Security and Privacy, San Jose, pp. 58-77, 2017.

[25] Su S., Tang P., Cheng X., Chen R and Wu Z., “Differentially Private Multi-Party High- Dimensional Data Publishing,” in Proceedings of the 32nd IEEE International Conference on Data Engineering, Helsinki, pp. 205-216, 2016.

[26] Warner S., “Randomized Response: A Survey Technique for Eliminating Evasive Answer Bias,” the American Statistical Association, vol. 60, no. 309, pp. 63-69, 1965.

[27] Yuan J., Zheng Y., Xie X., and Sun G., “Driving with Knowledge From the Physical World,” in Proceedings of the 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, San Diego, pp. 316- 324, 2011. 460 The International Arab Journal of Information Technology, Vol. 17, No. 4, July 2020 Hai Liu received his M.S. degree from Guizhou University, China, in 2015. Currently, he is a Ph.D. student in School of Computer Science, Shaanxi Normal University, China. His main research interest includes privacy protection. Zhenqiang Wu received his Ph.D. degree from Xidian University, China, in 2007. He is currently a full professor of Shaanxi Normal University, China. His research interests include wireless networks, network security, and privacy protection. Changgen Peng received his Ph.D. degree from Guizhou University, China, in 2007. He is currently a full professor of Guizhou University, China. His research interests include cryptography, information security, and privacy protection. Feng Tian received his Ph.D. degree from Xi’an Jiaotong University, China, in 2015. He is currently a lecturer of Shaanxi Normal University, China. His research interest includes location privacy protection. Laifeng Lu received her Ph.D. degree from Xidian University, China, in 2012. She is currently an associate professor of Shaanxi Normal University, China. Her research interests include privacy protection and network security.