Skip to main content

Marginal Release Under Multi-party Personalized Differential Privacy

  • Conference paper
  • First Online:
Machine Learning and Knowledge Discovery in Databases (ECML PKDD 2022)

Part of the book series: Lecture Notes in Computer Science ((LNAI,volume 13716))

  • 942 Accesses

Abstract

Given a set of local datasets held by multiple parties, we study the problem of learning marginals over the integrated dataset while satisfying differential privacy for each local dataset. Different from existing works in the multi-party setting, our work allows the parties to have different privacy preferences for their data, which is referred to as the multi-party personalized differential privacy (PDP) problem. The existing solutions to PDP problems in the centralized setting mostly adopt sampling-based approaches. However, extending similar ideas to the multi-party setting cannot satisfactorily solve our problem. On the one hand, the data owned by multiple parties are usually not identically distributed. Sampling-based approaches will incur a serious distortion in the results. On the other hand, when the parties hold different attributes of the same set of individuals, sampling at the tuple level cannot meet parties’ personalized privacy requirements for different attributes. To address the above problems, we first present a mixture-of-multinomials-based marginal calculation approach, where the global marginals over the stretched datasets are formalized as a multinomial mixture model. As such, the global marginals over the original datasets can be reconstructed based on the calculated model parameters with high accuracy. We then propose a privacy budget segmentation method, which introduces a privacy division composition strategy from the view of attributes to make full use of each party’s privacy budget while meeting personalized privacy requirements for different attributes. Extensive experiments on real datasets demonstrate that our solution offers desirable data utility.

S. Guo and R. Chen—Co-corresponding authors.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    http://lib.stat.cmu.edu/.

  2. 2.

    https://international.ipums.org.

References

  1. Acquisti, A., Grossklags, J.: Privacy and rationality in individual decision making. S &P 3(1), 26–33 (2005)

    Google Scholar 

  2. Alaggan, M., Gambs, S., Kermarrec, A.: Heterogeneous differential privacy. J. Priv. Confidentiality 7(2), 127–158 (2016)

    Google Scholar 

  3. Alhadidi, D., Mohammed, N., Fung, B.C.M., Debbabi, M.: Secure distributed framework for achieving \(\varepsilon \)-differential privacy. In: PETS (2012)

    Google Scholar 

  4. Bater, J., He, X., Ehrich, W., Machanavajjhala, A., Rogers, J.: Shrinkwrap: efficient SQL query processing in differentially private data federations. VLDB 12(3), 307–320 (2018)

    Google Scholar 

  5. Beimel, A., Nissim, K., Omri, E.: Distributed private data analysis: simultaneously solving how and what. In: CRYPTO (2008)

    Google Scholar 

  6. Chen, R., Li, H., Qin, A.K., Kasiviswanathan, S.P., Jin, H.: Private spatial data aggregation in the local setting. In: ICDE (2016)

    Google Scholar 

  7. Chen, R., Reznichenko, A., Francis, P., Gehrke, J.: Towards statistical queries over distributed private user data. In: NSDI (2012)

    Google Scholar 

  8. Cheng, X., Tang, P., Su, S., Chen, R., Wu, Z., Zhu, B.: Multi-party high-dimensional data publishing under differential privacy. TKDE 32(8), 1557–1571 (2020)

    Google Scholar 

  9. Cramer, R., Damgård, I., Nielsen, J.B.: Multiparty computation from threshold homomorphic encryption. In: EUROCRYPT (2001)

    Google Scholar 

  10. Do, C.B., Batzoglou, S.: What is the expectation maximization algorithm? Nat. Biotechnol. 26, 897–899 (2008)

    Article  Google Scholar 

  11. Dwork, C., McSherry, F., Nissim, K., Smith, A.: Calibrating noise to sensitivity in private data analysis. In: TCC (2006)

    Google Scholar 

  12. Goethals, B., Laur, S., Lipmaa, H., Mielikäinen, T.: On private scalar product computation for privacy-preserving data mining. In: ICISC (2004)

    Google Scholar 

  13. Goryczka, S., Xiong, L.: A comprehensive comparison of multiparty secure additions with differential privacy. TDSC 14(5), 463–477 (2017)

    Google Scholar 

  14. Gu, X., Li, M., Xiong, L., Cao, Y.: Providing input-discriminative protection for local differential privacy. In: ICDE (2020)

    Google Scholar 

  15. Hardt, M., Nath, S.: Privacy-aware personalization for mobile advertising. In: CCS (2012)

    Google Scholar 

  16. Hong, D., Jung, W., Shim, K.: Collecting geospatial data with local differential privacy for personalized services. In: ICDE (2021)

    Google Scholar 

  17. Jiang, W., Clifton, C.: A secure distributed framework for achieving k-anonymity. VLDB J. 15(4), 316–333 (2006)

    Article  Google Scholar 

  18. Jorgensen, Z., Yu, T., Cormode, G.: Conservative or liberal? personalized differential privacy. In: ICDE (2015)

    Google Scholar 

  19. Kasiviswanathan, S.P., Lee, H.K., Nissim, K., Raskhodnikova, S., Smith, A.D.: What can we learn privately? In: FOCS (2008)

    Google Scholar 

  20. Kotsogiannis, I., Doudalis, S., Haney, S., Machanavajjhala, A., Mehrotra, S.: One-sided differential privacy. In: ICDE (2020)

    Google Scholar 

  21. McSherry, F., Talwar, K.: Mechanism design via differential privacy. In: FOCS (2007)

    Google Scholar 

  22. Mironov, I., Pandey, O., Reingold, O., Vadhan, S.P.: Computational differential privacy. In: CRYPTO (2009)

    Google Scholar 

  23. Mohammed, N., Alhadidi, D., Fung, B.C.M., Debbabi, M.: Secure two-party differentially private data release for vertically partitioned data. TDSC 11(1), 59–71 (2014)

    Google Scholar 

  24. Mohammed, N., Fung, B.C.M., Debbabi, M.: Anonymity meets game theory: secure data integration with malicious participants. VLDB J. 20(4), 567–588 (2011)

    Article  Google Scholar 

  25. Narayan, A., Haeberlen, A.: DJoin: differentially private join queries over distributed databases. In: OSDI (2012)

    Google Scholar 

  26. Nie, Y., Yang, W., Huang, L., Xie, X., Zhao, Z., Wang, S.: A utility-optimized framework for personalized private histogram estimation. TKDE 31(4), 655–669 (2019)

    Google Scholar 

  27. Niu, B., Chen, Y., Wang, B., Cao, J., Li, F.: Utility-aware exponential mechanism for personalized differential privacy. In: WCNC (2020)

    Google Scholar 

  28. Qardaji, W.H., Yang, W., Li, N.: PriView: practical differentially private release of marginal contingency tables. In: SIGMOD (2014)

    Google Scholar 

  29. Song, H., Luo, T., Wang, X., Li, J.: Multiple sensitive values-oriented personalized privacy preservation based on randomized response. TIFS 15, 2209–2224 (2020)

    Google Scholar 

  30. Su, S., Tang, P., Cheng, X., Chen, R., Wu, Z.: Differentially private multi-party high-dimensional data publishing. In: ICDE (2016)

    Google Scholar 

  31. Tang, P., Chen, R., Su, S., Guo, S., Ju, L., Liu, G.: Differentially private publication of multi-party sequential data. In: ICDE (2021)

    Google Scholar 

  32. Tang, P., Cheng, X., Su, S., Chen, R., Shao, H.: Differentially private publication of vertically partitioned data. TDSC 18(2), 780–795 (2021)

    Google Scholar 

  33. Tsybakov, A.B.: Introduction to Nonparametric Estimation. Springer, New York, NY (2009). https://doi.org/10.1007/b13794

  34. Wagh, S., He, X., Machanavajjhala, A., Mittal, P.: DP-Cryptography: marrying differential privacy and cryptography in emerging applications. Commun. ACM 64(2), 84–93 (2021)

    Article  Google Scholar 

  35. Wu, D., et al.: A personalized preservation mechanism satisfying local differential privacy in location-based services. In: SPDE (2020)

    Google Scholar 

  36. Xiao, X., Tao, Y.: Personalized privacy preservation. In: SIGMOD (2006)

    Google Scholar 

  37. Xue, Q., Zhu, Y., Wang, J.: Mean estimation over numeric data with personalized local differential privacy. Front. Comput. Sci. 16(3), 1–10 (2022). https://doi.org/10.1007/s11704-020-0103-0

    Article  Google Scholar 

Download references

Acknowledgment

The work was supported by the National Key R &D Program of China under Grant No. 2020YFB1710200, National Natural Science Foundation of China under Grant No. 62002203, No. 61872105, No. 62072136, Shandong Provincial Natural Science Foundation No. ZR2020QF045, No. ZR2020MF055, No. ZR2021LZH007, No. ZR2020LZH002, the New Engineering Disciplines Research and Practice Project under Grant No. E-JSJRJ20201314, and Young Scholars Program of Shandong University.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shanqing Guo .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Tang, P., Chen, R., Jin, C., Liu, G., Guo, S. (2023). Marginal Release Under Multi-party Personalized Differential Privacy. In: Amini, MR., Canu, S., Fischer, A., Guns, T., Kralj Novak, P., Tsoumakas, G. (eds) Machine Learning and Knowledge Discovery in Databases. ECML PKDD 2022. Lecture Notes in Computer Science(), vol 13716. Springer, Cham. https://doi.org/10.1007/978-3-031-26412-2_34

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-26412-2_34

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-26411-5

  • Online ISBN: 978-3-031-26412-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics