Education, Science, Technology, Innovation and Life
Open Access
Sign In

Perturbation Methods for Protecting Data Privacy: A Review of Techniques and Applications

Download as PDF

DOI: 10.23977/autml.2023.040205 | Downloads: 46 | Views: 713

Author(s)

Safiye Turgay 1, İlker İlter 1

Affiliation(s)

1 Department of Industrial Engineering, Sakarya University, Sakarya, Turkey

Corresponding Author

Safiye Turgay

ABSTRACT

Perturbation methods are mathematical techniques used to add controlled noise or randomness to data to protect privacy while allowing data analysis. Various methods, such as randomized response, differential privacy, secure multi-party computation, noise addition, and sampling and aggregation, are used to protect sensitive information from disclosure or exploitation. These methods have been successfully applied in machine learning, statistics, and cryptography to ensure data privacy. However, their implementation must be carefully designed to avoid compromising data accuracy or introducing bias in analysis. Mostly, perturbation methods offer a promising approach to protect data privacy in various fields. This review provides an overview of perturbation methods used to protect data privacy in various fields, including machine learning, statistics, and cryptography. Perturbation methods involve adding controlled noise or randomness to data to preserve privacy while still allowing data analysis.

KEYWORDS

Privacy; Data mining protecting privacy; Big data; Multi-dimensional grid; Privacy enhancement; Perturbation approach

CITE THIS PAPER

Safiye Turgay, İlker İlter, Perturbation Methods for Protecting Data Privacy: A Review of Techniques and Applications . Automation and Machine Learning (2023) Vol. 4: 31-41. DOI: http://dx.doi.org/10.23977/autml.2023.040205.

REFERENCES

[1] Newman M. E. J. The structure and function of complex networks, SIAM Rev., 45 (2) (2003), pp. 167-256
[2] Kargupta Hillol & Datta Souptik & Wang Q. & Sivakumar Krishnamoorthy. (2003). On the privacy preserving properties of random data perturbation techniques. Proceedings - IEEE International Conference on Data Mining, ICDM. 99- 106. 10.1109/ICDM. 2003.1250908.
[3] Warner S.L. Randomized response: a survey technique for eliminating evasive answer bias. Journal of the American Statistical Association 60 (1965) (309), 63-69
[4] Ghosh A., Roughgarden T. and Sundararajan M. "Universally utility-maximizing privacy mechanisms", SIAM J. Comput., vol. 41 (2012), no. 6, pp. 1673-1693.
[5] Xu L., C. Jiang J. Wang J. Yuan and Y. Ren. Information Security in Big Data: Privacy and Data Mining. IEEE Access, Vol. 2, (2014), pp. 1149–1176.
[6] Dwork, C.; McSherry, F.; Nissim, K.; Smith, A. Calibrating noise to sensitivity in private data analysis. In Theory of Cryptography Conference; Springer: Berlin/Heidelberg, Germany, (2006); pp. 265–284
[7] Wang, T.; Zheng, Z.; Rehmani, M.H.; Yao, S.; Huo, Z. Privacy Preservation in Big Data from the Communication Perspective—A Survey. IEEE Commun. Surv. Tutor. (2019), 21, 753–778.
[8] Liu C, Chen S, Zhou S, et al (2019) A novel privacy preserving method for data publication. Inf Sci 501:421–435. https://doi.org/10.1016/j.ins.2019.06.022
[9] Chaum D., Crepeau C., Damgard I., (1988). Multiparty Unconditionally Secure Protocols. Proc. 20th Annual ACM Symp. On Theory of Computing, p.11–19. [doi:10.1145/62212.62214]
[10] Lindell Y. and Pinkas B., Privacy preserving data mining. In Advances in Cryptology – CRYPTO ’00, volume 1880 of Lecture Notes in Computer Science, pages 36–54. Springer-Verlag, 2000. 
[11] Mohassel P. and M. Franklin, Efficiency Tradeoffs for Malicious Two-Party Computation, in Public Key Cryptography - PKC (2006), p. 458-473.
[12] Yang X., Feng Y., Fang W., Shao  J., An Accuracy-Lossless Perturbation Method for Defending Privacy Attacks in Federated Learning , Network and Distributed Systems Security (NDSS) Symposium 2021 21-24 February 2021 ISBN 1-891562-66-5 https://dx.doi.org/10.14722/ndss.2021.23xxx www.ndss-symposium.org
[13] Zhang X. Impacts of different perturbation methods on multiscale interactions between multisource perturbations for convection-permitting ensemble forecasting during SCMREX. Q J R Meteorol Soc, 147(2021), 741, 3899– 3921. Available from: https://doi.org/10.1002/qj.4160
[14] Shokri R., Theodorakopoulos G., Le Boudec J.Y., et al. Quantifying location privacy, 32nd IEEE Symposium on Security and Privacy (2011), pp. 247-262
[15] Li G, Xue R., A new privacy-preserving data mining method using non-negative matrix factorization and singular value decomposition. Wireless Personal Commun 102 (2018) (2), pp. 1799–1808. 
[16] Yang D., Qu B., Cudré-Mauroux P., Privacy-Preserving Social Media Data Publishing for Personalized Ranking-Based Recommendatio, IEEE Trans. Knowl. Data Eng. (2018)
[17] Xiao X.; Bender G.; Hay M.; Gehrke J. iReduct: Differential privacy with reduced relative errors. In Proceedings of the 2011 ACM SIGMOD International Conference on Management of Data, Athens, Greece, 12–16 (June 2011), pp. 229–240.
[18] Kairouz Peter & Oh S. & Viswanath P. (2016). Extremal mechanisms for local differential privacy. 17.
[19] Chhinkaniwala, H. & Garg, S. "Tuple -Value Based Multiplicative Data Perturbtion Approach to preserve privacy in data stream mining", IJDKP, Vol3, (May 2013), No.3.
[20] Li C., Palanisamy B., Reversible spatio-temporal perturbation for protecting location privacy, Computer Communications, Volume 135, (2019), pp.16-27, ISSN 0140-3664, https://doi.org/10.1016/j.comcom.2018.12.003.
[21] Shokri R. Quantifying and Protecting Location Privacy, THÈSE NO 5622 (2013) École Polytechnique Fédérale De Lausanne Présentée le 8 mars 2013. 

Downloads: 1645
Visits: 69295

Sponsors, Associates, and Links


All published work is licensed under a Creative Commons Attribution 4.0 International License.

Copyright © 2016 - 2031 Clausius Scientific Press Inc. All Rights Reserved.