skip to main content
research-article

MIDE: accuracy aware minimally invasive data exploration for decision support

Published:01 July 2022Publication History
Skip Abstract Section

Abstract

This paper studies privacy in the context of decision-support queries that classify objects as either true or false based on whether they satisfy the query. Mechanisms to ensure privacy may result in false positives and false negatives. In decision-support applications, often, false negatives have to remain bounded. Existing accuracy-aware privacy preserving techniques cannot directly be used to support such an accuracy requirement and their naive adaptations to support bounded accuracy of false negatives results in significant privacy loss depending upon distribution of data. This paper explores the concept of minimally-invasive data exploration for decision support that attempts to minimize privacy loss while supporting bounded guarantee on false negatives by adaptively adjusting privacy based on data distribution. Our experimental results show that the MIDE algorithms perform well and are robust over variations in data distributions.

References

  1. 2020. TLC Trip Record Data. https://www1.nyc.gov/site/tlc/about/tlc-trip-record-data.page. Accessed: 2021-12-31.Google ScholarGoogle Scholar
  2. 2022. MIDE: Accuracy Aware Minimally Invasive Data Exploration. https://www.ics.uci.edu/~sghayyur/papers/MIDE_VLDB_2022.pdf. Accessed: 2021-12-31.Google ScholarGoogle Scholar
  3. Parag Chatterjee, Leandro J. Cymberknop, and Ricardo L. Armentano. 2017. IoT-based decision support system for intelligent healthcare - applied to cardio-vascular diseases. In 2017 7th International Conference on Communication Systems and Network Technologies (CSNT). 362--366. Google ScholarGoogle ScholarCross RefCross Ref
  4. Irit Dinur and Kobbi Nissim. 2003. Revealing information while preserving privacy. In Proceedings of the twenty-second ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems. 202--210.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Cynthia Dwork, Frank McSherry, and Kunal Talwar. 2007. The price of privacy and the limits of LP decoding. In Proceedings of the thirty-ninth annual ACM Symposium on Theory of Computing. 85--94.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Cynthia Dwork and Aaron Roth. 2014. The Algorithmic Foundations of Differential Privacy. Found. Trends Theor. Comput. Sci. 9, 3--4 (Aug. 2014), 211--407. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Cynthia Dwork and Sergey Yekhanin. 2008. New efficient attacks on statistical disclosure control mechanisms. In Annual International Cryptology Conference. Springer, 469--480.Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Úlfar Erlingsson et al. 2014. RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response. In ACM SIGSAC. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Chang Ge et al. 2019. APEx: Accuracy-Aware Differentially Private Data Exploration (SIGMOD).Google ScholarGoogle Scholar
  10. Sameera Ghayyur et al. 2018. IoT-Detective: Analyzing IoT Data Under Differential Privacy (SIGMOD '18). ACM, New York, NY, USA, 1725--1728. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Nguyen Thi Ngoc Hien and Peter Haddawy. 2007. A decision support system for evaluating international student applications. In 2007 37th Annual Frontiers In Education Conference - Global Engineering: Knowledge Without Borders, Opportunities Without Passports. F2A-1--F2A-6. Google ScholarGoogle ScholarCross RefCross Ref
  12. Noah Johnson et al. 2018. Towards Practical Differential Privacy for SQL Queries. Proc. VLDB Endow. 11, 5 (Jan. 2018), 526--539. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Z. Jorgensen, T. Yu, and G. Cormode. 2015. Conservative or liberal? Personalized differential privacy. In 2015 IEEE 31st International Conference on Data Engineering. 1023--1034.Google ScholarGoogle Scholar
  14. Daniel Kifer and Ashwin Machanavajjhala. 2014. Pufferfish: A Framework for Mathematical Privacy Definitions. ACM Trans. Database Syst. 39, 1, Article 3 (Jan. 2014), 36 pages. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. I. Kotsogiannis, S. Doudalis, S. Haney, A. Machanavajjhala, and S. Mehrotra. 2020. One-sided Differential Privacy. In 2020 IEEE 36th International Conference on Data Engineering (ICDE). 493--504.Google ScholarGoogle Scholar
  16. Fragkiskos Koufogiannis et al. 2015. Gradual Release of Sensitive Data under Differential Privacy. CoRR abs/1504.00429 (2015). arXiv:1504.00429 http://arxiv.org/abs/1504.00429Google ScholarGoogle Scholar
  17. Phillip Lee, Eun-Jeong Shin, Valerie Guralnik, Sharad Mehrotra, Nalini Venkatasubramanian, and Kevin T. Smith. 2019. Exploring Privacy Breaches and Mitigation Strategies of Occupancy Sensors in Smart Buildings. In Proceedings of the 1st ACM International Workshop on Technology Enablers and Innovative Applications for Smart Cities and Communities (New York, NY, USA) (TESCA'19). Association for Computing Machinery, New York, NY, USA, 18--21. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Chao Li, Michael Hay, Gerome Miklau, and Yue Wang. 2014. A data-and workload-aware algorithm for range queries under differential privacy. Proceedings of the VLDB Endowment 7, 5 (2014), 341--352.Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Katrina Ligett, Seth Neel, Aaron Roth, Bo Waggoner, and Zhiwei Wu. 2017. Accuracy First: Selecting a Differential Privacy Level for Accuracy-Constrained ERM. Journal of Privacy and Confidentiality 9 (05 2017). Google ScholarGoogle ScholarCross RefCross Ref
  20. E. Lobo-Vesga, A. Russo, and M. Gaboardi. 2020. A Programming Framework for Differential Privacy with Accuracy Concentration Bounds. In 2020 IEEE Symposium on Security and Privacy (SP). IEEE Computer Society, Los Alamitos, CA, USA, 411--428. Google ScholarGoogle ScholarCross RefCross Ref
  21. A. Machanavajjhala et al. 2008. Privacy: Theory meets Practice on the Map. In 2008 IEEE 24th International Conference on Data Engineering. 277--286. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Frank D. McSherry. 2009. Privacy Integrated Queries: An Extensible Platform for Privacy-Preserving Data Analysis (SIGMOD '09). Association for Computing Machinery, New York, NY, USA, 19--30. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. S. Mehrotra et al. 2016. TIPPERS: A privacy cognizant IoT environment. In 2016 IEEE PerCom Workshops.Google ScholarGoogle ScholarCross RefCross Ref
  24. Prashanth Mohan, Abhradeep Thakurta, Elaine Shi, Dawn Song, and David Culler. 2012. GUPT: privacy preserving data analysis made easy. In Proceedings of the 2012 ACM SIGMOD International Conference on Management of Data. 349--360.Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Panos M Pardalos and J Ben Rosen. 1986. Methods for global concave minimization: A bibliographic survey. Siam Review 28, 3 (1986), 367--379.Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Rakesh Shirsath, Neha Khadke, Divya More, Pooja Patil, and Harshali Patil. 2017. Agriculture decision support system using data mining. In 2017 International Conference on Intelligent Computing and Control (I2C2). 1--5. Google ScholarGoogle ScholarCross RefCross Ref
  27. Cuong Tran, Ferdinando Fioretto, Pascal Van Hentenryck, and Zhiyan Yao. 2021. Decision Making with Differential Privacy under a Fairness Lens. Google ScholarGoogle ScholarCross RefCross Ref
  28. Andrea Ungar, Martina Rafanelli, Iacopo Iacomelli, Maria Angela Brunetti, Alice Ceccofiglio, Francesca Tesi, and Niccolò Marchionni. 2013. Fall prevention in the elderly. Clinical Cases in mineral and bone metabolism 10, 2 (2013), 91.Google ScholarGoogle Scholar
  29. Jun Zhang, Xiaokui Xiao, and Xing Xie. 2016. PrivTree: A Differentially Private Algorithm for Hierarchical Decompositions. In Proceedings of the 2016 International Conference on Management of Data (San Francisco, California, USA) (SIGMOD '16). Association for Computing Machinery, New York, NY, USA, 155--170. Google ScholarGoogle ScholarDigital LibraryDigital Library

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in

Full Access

  • Published in

    cover image Proceedings of the VLDB Endowment
    Proceedings of the VLDB Endowment  Volume 15, Issue 11
    July 2022
    980 pages
    ISSN:2150-8097
    Issue’s Table of Contents

    Publisher

    VLDB Endowment

    Publication History

    • Published: 1 July 2022
    Published in pvldb Volume 15, Issue 11

    Qualifiers

    • research-article
  • Article Metrics

    • Downloads (Last 12 months)30
    • Downloads (Last 6 weeks)4

    Other Metrics

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader