Abstract

A typical method for privacy-preserving data publishing mechanism is to add random noise to the original data for publishing. No matter what kind of noise is added, there is a chance that the original state can be estimated in a certain accuracy. The probability of the original data inferred by the malicious receiver in a given interval is measured by \beta)$ -data-privacy. With random noise added to the original data, the utility of the published data will decrease. In this paper, we investigate the tradeoff between data privacy and data utility under $(\alpha,\beta)$ - data-privacy, aiming to seek an optimal noise distribution. To maximize the weighted sum of privacy and utility we prove that when the added noise is symmetric and the data utility is measured by $\ell^{1}$ - or $\ell^2$ -norm function, the optimal noise follows the uniform distribution. Then we further investigate the optimal noise to maximize data utility with a certain privacy guarantee and we derive that the optimal noise is a group of impulse functions. Finally, we compare $(\alpha, \beta)$ -data-privacy with differential privacy and obtain the inequality relationship between the two privacy parameters. Simulations are conducted to validate the correctness of the obtained results.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call