Connecting Randomized Response, Post-Randomization, Differential Privacy and t-Closeness via Deniability and Permutation

03/06/2018
by   Josep Domingo-Ferrer, et al.
0

We explore some novel connections between the main privacy models in use and we recall a few known ones. We show these models to be more related than commonly understood, around two main principles: deniability and permutation. In particular, randomized response turns out to be very modern in spite of it having been introduced over 50 years ago: it is a local anonymization method and it allows understanding the protection offered by ϵ-differential privacy when ϵ is increased to improve utility. A similar understanding on the effect of large ϵ in terms of deniability is obtained from the connection between ϵ-differential privacy and t-closeness. Finally, the post-randomization method (PRAM) is shown to be viewable as permutation and to be connected with randomized response and differential privacy. Since the latter is also connected with t-closeness, it follows that the permutation principle can explain the guarantees offered by all those models. Thus, calibrating permutation is very relevant in anonymization, and we conclude by sketching two ways of doing it.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
09/03/2022

Randomized Privacy Budget Differential Privacy

While pursuing better utility by discovering knowledge from the data, in...
research
03/11/2018

A simple algorithm for estimating distribution parameters from n-dimensional randomized binary responses

Randomized response for privacy protection is attractive as provided dis...
research
06/10/2020

Learning With Differential Privacy

The leakage of data might have been an extreme effect on the personal le...
research
09/23/2020

An Information Theoretic approach to Post Randomization Methods under Differential Privacy

Post Randomization Methods (PRAM) are among the most popular disclosure ...
research
09/15/2023

Evaluating the Impact of Local Differential Privacy on Utility Loss via Influence Functions

How to properly set the privacy parameter in differential privacy (DP) h...
research
09/13/2023

SHIELD: Secure Haplotype Imputation Employing Local Differential Privacy

We introduce Secure Haplotype Imputation Employing Local Differential pr...
research
12/07/2017

A general cipher for individual data anonymization

Over the years, the literature on individual data anonymization has burg...

Please sign up or login with your details

Forgot password? Click here to reset