scholarly journals A Survey on Differential Privacy for Unstructured Data Content

2022 ◽  
Author(s):  
Ying Zhao ◽  
Jinjun Chen

Huge amount of unstructured data including image, video, audio, and text are ubiquitously generated and shared, it is a challenge to protect sensitive personal information in them, such as human faces, voiceprints, and authorships. Differential privacy is the standard privacy protection technology that provides rigorous privacy guarantees for various data. This survey summarizes and analyzes differential privacy solutions to protect unstructured data content before they are shared with untrusted parties. These differential privacy methods obfuscate unstructured data after they are represented with vectors, and then reconstruct them with obfuscated vectors. We summarize specific privacy models and mechanisms together with possible challenges in them. We also conclude their privacy guarantees against AI attacks and utility losses. Finally, we discuss several possible directions for future research.

2019 ◽  
Vol 27 (3) ◽  
pp. 366-375
Author(s):  
Luca Bonomi ◽  
Xiaoqian Jiang ◽  
Lucila Ohno-Machado

Abstract Objective Survival analysis is the cornerstone of many healthcare applications in which the “survival” probability (eg, time free from a certain disease, time to death) of a group of patients is computed to guide clinical decisions. It is widely used in biomedical research and healthcare applications. However, frequent sharing of exact survival curves may reveal information about the individual patients, as an adversary may infer the presence of a person of interest as a participant of a study or of a particular group. Therefore, it is imperative to develop methods to protect patient privacy in survival analysis. Materials and Methods We develop a framework based on the formal model of differential privacy, which provides provable privacy protection against a knowledgeable adversary. We show the performance of privacy-protecting solutions for the widely used Kaplan-Meier nonparametric survival model. Results We empirically evaluated the usefulness of our privacy-protecting framework and the reduced privacy risk for a popular epidemiology dataset and a synthetic dataset. Results show that our methods significantly reduce the privacy risk when compared with their nonprivate counterparts, while retaining the utility of the survival curves. Discussion The proposed framework demonstrates the feasibility of conducting privacy-protecting survival analyses. We discuss future research directions to further enhance the usefulness of our proposed solutions in biomedical research applications. Conclusion The results suggest that our proposed privacy-protection methods provide strong privacy protections while preserving the usefulness of survival analyses.


IFLA Journal ◽  
2018 ◽  
Vol 44 (3) ◽  
pp. 195-202 ◽  
Author(s):  
Monica G. Maceli

Threats to our patrons’ privacy have been a long-standing concern in libraries, though our responsibilities were largely bounded by the physical library space. Today, fueled by novel technologies, the landscape is vastly different, with patrons’ privacy threatened by an ever-increasing number of entities. In this complexity, libraries have continued their commitment to privacy, with public libraries now seeking to educate patrons about privacy threats, protective measures, and tools that they might employ. This review of literature seeks to identify challenges to United States public libraries in educating and advocating for patron use of privacy-protection technology tools, drawing from research in a variety of allied fields, while suggesting future research directions. Issues identified include: substantial technology-related knowledge gaps in our patrons, librarians, and library staff; the need to support a vast number of technology tools and techniques; as well as building our understanding of the perspective of the tools’ underlying creators.


Author(s):  
Maria Grazia Lo Cricchio ◽  
Benedetta E. Palladino ◽  
Androulla Eleftheriou ◽  
Annalaura Nocentini ◽  
Ersilia Menesini

Abstract. The amount of personal information shared online every day by youths without control has raised concerns about their vulnerability to privacy disclosure. Parental mediation strategies have been considered as important aspects that can contribute to the reduction of online-related risks. However, research on this field has shown puzzling results and there is not a consistent investigation of the specific role of parental mediation in youths’ online privacy management. Therefore, this systematic review was aimed at examining the evidence for associations between different parental mediation strategies and aspects of both privacy disclosure and protection. The search was conducted in December 2019 in the SCOPUS and Web of Science scientific databases and resulted in 17 studies that have been included in our review. Taken together, the results confirm that mediation practices can be considered as important variables for the reduction of information disclosure and for enhancing privacy protection. However, some specificities emerged. Restrictive forms of mediation showed clear negative associations with disclosing behaviors, whereas active strategies showed more contrasting results. Moreover, restrictive practices seemed to be less linked to attitudes and beliefs of privacy protection than active forms. More research is needed concerning the role of co-viewing strategies. Findings were discussed in terms of future research and intervention.


2016 ◽  
Vol 2016 ◽  
pp. 1-18 ◽  
Author(s):  
J. M. de Fuentes ◽  
L. González-Manzano ◽  
O. Mirzaei

Wireless Sensor Networks (WSNs) are attracting attention from the research community. One of the key issues is to provide them with privacy protection. In recent years, a huge amount of contributions has been focused on this area. Surveys and literature reviews have also been produced to give a systematic view of the different approaches taken. However, no previous work has focused on privacy models, that is, the set of assumptions made to build the approach. In particular, this paper focuses on this matter by studying 41 papers of the last 5 years. We highlight the great differences appearing among related papers that could make them incompatible to be applied simultaneously. We propose a set of guidelines to build comprehensive privacy models so as to foster their comparability and suitability analysis for different scenarios.


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Weiqi Zhang ◽  
Guisheng Yin ◽  
Yuhai Sha ◽  
Jishen Yang

The rapid development of the Global Positioning System (GPS) devices and location-based services (LBSs) facilitates the collection of huge amounts of personal information for the untrusted/unknown LBS providers. This phenomenon raises serious privacy concerns. However, most of the existing solutions aim at locating interference in the static scenes or in a single timestamp without considering the correlation between location transfer and time of moving users. In this way, the solutions are vulnerable to various inference attacks. Traditional privacy protection methods rely on trusted third-party service providers, but in reality, we are not sure whether the third party is trustable. In this paper, we propose a systematic solution to preserve location information. The protection provides a rigorous privacy guarantee without the assumption of the credibility of the third parties. The user’s historical trajectory information is used as the basis of the hidden Markov model prediction, and the user’s possible prospective location is used as the model output result to protect the user’s trajectory privacy. To formalize the privacy-protecting guarantee, we propose a new definition, L&A-location region, based on k -anonymity and differential privacy. Based on the proposed privacy definition, we design a novel mechanism to provide a privacy protection guarantee for the users’ identity trajectory. We simulate the proposed mechanism based on a dataset collected in real practice. The result of the simulation shows that the proposed algorithm can provide privacy protection to a high standard.


Sensors ◽  
2020 ◽  
Vol 21 (1) ◽  
pp. 58
Author(s):  
Jinao Yu ◽  
Hanyu Xue ◽  
Bo Liu ◽  
Yu Wang ◽  
Shibing Zhu ◽  
...  

With the development of the Internet of Multimedia Things (IoMT), an increasing amount of image data is collected by various multimedia devices, such as smartphones, cameras, and drones. This massive number of images are widely used in each field of IoMT, which presents substantial challenges for privacy preservation. In this paper, we propose a new image privacy protection framework in an effort to protect the sensitive personal information contained in images collected by IoMT devices. We aim to use deep neural network techniques to identify the privacy-sensitive content in images, and then protect it with the synthetic content generated by generative adversarial networks (GANs) with differential privacy (DP). Our experiment results show that the proposed framework can effectively protect users’ privacy while maintaining image utility.


2020 ◽  
Vol 2020 ◽  
pp. 1-29 ◽  
Author(s):  
Xingxing Xiong ◽  
Shubo Liu ◽  
Dan Li ◽  
Zhaohui Cai ◽  
Xiaoguang Niu

With the advent of the era of big data, privacy issues have been becoming a hot topic in public. Local differential privacy (LDP) is a state-of-the-art privacy preservation technique that allows to perform big data analysis (e.g., statistical estimation, statistical learning, and data mining) while guaranteeing each individual participant’s privacy. In this paper, we present a comprehensive survey of LDP. We first give an overview on the fundamental knowledge of LDP and its frameworks. We then introduce the mainstream privatization mechanisms and methods in detail from the perspective of frequency oracle and give insights into recent studied on private basic statistical estimation (e.g., frequency estimation and mean estimation) and complex statistical estimation (e.g., multivariate distribution estimation and private estimation over complex data) under LDP. Furthermore, we present current research circumstances on LDP including the private statistical learning/inferencing, private statistical data analysis, privacy amplification techniques for LDP, and some application fields under LDP. Finally, we identify future research directions and open challenges for LDP. This survey can serve as a good reference source for the research of LDP to deal with various privacy-related scenarios to be encountered in practice.


2022 ◽  
Vol 412 ◽  
pp. 126546
Author(s):  
Jesse Laeuchli ◽  
Yunior Ramírez-Cruz ◽  
Rolando Trujillo-Rasua

Author(s):  
Bailing Liu ◽  
Paul A. Pavlou ◽  
Xiufeng Cheng

Companies face a trade-off between creating stronger privacy protection policies for consumers and employing more sophisticated data collection methods. Justice-driven privacy protection outlines a method to manage this trade-off. We built on the theoretical lens of justice theory to integrate justice provision with two key privacy protection features, negotiation and active-recommendation, and proposed an information technology (IT) solution to balance the trade-off between privacy protection and consumer data collection. In the context of mobile banking applications, we prototyped a theory-driven IT solution, referred to as negotiation, active-recommendation privacy policy application, which enables customer service agents to interact with and actively recommend personalized privacy policies to consumers. We benchmarked our solution through a field experiment relative to two conventional applications: an online privacy statement and a privacy policy with only a simple negotiation feature. The results showed that the proposed IT solution improved consumers’ perceived procedural justice, interactive justice, and distributive justice and increased their psychological comfort in using our application design and in turn reduced their privacy concerns, enhanced their privacy awareness, and increased their information disclosure intentions and actual disclosure behavior in practice. Our proposed design can provide consumers better privacy protection while ensuring that consumers voluntarily disclose personal information desirable for companies.


Sign in / Sign up

Export Citation Format

Share Document