Skip to main content

Differential Privacy Mechanisms: A State-of-the-Art Survey

  • Conference paper
  • First Online:
Futuristic Trends in Networks and Computing Technologies

Part of the book series: Lecture Notes in Electrical Engineering ((LNEE,volume 936))

  • 1013 Accesses

Abstract

The advantage of digitization is the availability of enormous data that make decision-making efficient and accurate. However, the data that improve the decision-making create a wide range of privacy concerns for users. The privacy-preserving data analysis is becoming a crucial research topic in the domain of computer science. One of the popular procedure used to ensure the privacy of data is anonymization where the identifiable information related to the users are removed before using the data for analysis. However, there are several issues associated with anonymization. In this article, we discuss the differential privacy mechanisms used to ensure the privacy of data. We formally discuss the definition of differential privacy, and then provide the seminal algorithms in the domain of differential privacy that enables the privacy-preserving data analysis. We discuss the applications of differential privacy. In addition, we present the state-of-the-art issues (or research gaps) in the domain of differential privacy and provide the future research directions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 249.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Apple’s ‘differential privacy’ is about collecting your data—but not your data, https://www.wired.com/2016/06/apples-differential-privacy-collecting-data/

  2. Andrés ME, Bordenabe NE, Chatzikokolakis K, Palamidessi C (2013) Geo-indistinguishability: differential privacy for location-based systems. In: Proceedings of the SIGSAC conference on Computer & communications security. ACM, Berlin, pp 901–914. https://doi.org/10.1145/2508859.2516735

  3. Asoodeh S, Liao J, Calmon FP, Kosut O, Sankar L (2021) Three variants of differential privacy: lossless conversion and applications. J Sel Areas Inf Theory 2(1):208–222. https://doi.org/10.1109/JSAIT.2021.3054692

    Article  Google Scholar 

  4. Box D, Hejlsberg A (2007) LINQ: NET language-integrated query. MSDN Developer Centre 89:1–27

    Google Scholar 

  5. Clifton C, Anandan B (2013) Challenges and opportunities for security with differential privacy. In: Proceedings of the ICISS: 9th international conference on information systems security, vol 8303. Springer, Kolkata, pp 1–13. https://doi.org/10.1007/978-3-642-45204-8_1

  6. Clifton C, Tassa T (2013) On syntactic anonymity and differential privacy. In: Proceedings of the ICDEW: 29th international conference on data engineering workshops. Brisbane, pp 88–93. https://doi.org/10.1109/ICDEW.2013.6547433

  7. Corporation M Differential privacy for everyone. Last accessed 29 Oct 2021 https://download.microsoft.com/download/D/1/F/D1F0DFF5-8BA9-4BDF-8924-7816932F6825/Differential_Privacy_for_Everyone.pdf

  8. Daemen J, Rijmen V (1999) AES proposal: Rijndael, Last accessed 29 Oct 2021 https://www.cs.miami.edu/home/burt/learning/Csc688.012/rijndael/rijndael_doc_V2.pdf

  9. Dalenius T (1977) Towards a methodology for statistical disclosure control. Statistik Tidskrift 15:429–444 March

    Google Scholar 

  10. Denning DE (1980) Secure statistical databases with random sample queries. Trans Database Syst (TODS) 5(3):291–315. https://doi.org/10.1145/320613.320616

    Article  MATH  Google Scholar 

  11. Diffie W, Hellman M (1976) New directions in cryptography. Trans Inf Theory 22(6):644–654. https://doi.org/10.1109/TIT.1976.1055638

    Article  MathSciNet  MATH  Google Scholar 

  12. Domingo-Ferrer J (2008) A survey of inference control methods for privacy-preserving data mining. In: Proceedings of the privacy-preserving data mining: models and algorithms. Springer, pp 53–80. https://doi.org/10.1007/978-0-387-70992-5_3

  13. Dwork C (2006) Differential privacy. In: Proceedings of the ICALP: international colloquium on automata, languages, and programming, vol 4052. Lecture Notes in Computer Sciences, Springer, Venice, pp 1–12. https://doi.org/10.1007/11787006_1

  14. Dwork C (2011) Differential privacy. In: Encyclopedia of cryptography and security, 2nd edn. Springer, Venice, pp 338–340. https://doi.org/10.1007/978-1-4419-5906-5

  15. Dwork C, Kenthapadi K, McSherry F, Mironov I, Naor M (2006) Our data, ourselves: privacy via distributed noise generation. In: Proceeding of the EUROCRYPT: advances in cryptology, St. Petersburg, vol 2004. Springer, pp 486–503. Lecture Notes in Computer Science. https://doi.org/10.1007/11761679_29

  16. Fioretto F, Van Hentenryck P, Zhu K (2021) Differential privacy of hierarchical census data: an optimization approach. Artif Intel 296:1–20. https://doi.org/10.1016/j.artint.2021.103475

    Article  MathSciNet  MATH  Google Scholar 

  17. Gohari P, Wu B, Hawkins C, Hale M, Topcu U (2021) Differential privacy on the unit simplex via the Dirichlet mechanism. Trans Inf Forensics Sec 16:2326–2340. https://doi.org/10.1109/TIFS.2021.3052356

    Article  Google Scholar 

  18. Goldwasser S, Micali S (1984) Probabilistic encryption. J Comput Syst Sci 28(2):270–299. https://doi.org/10.1016/0022-0000(84)90070-9

    Article  MathSciNet  MATH  Google Scholar 

  19. Hu X, Yuan M, Yao J, Deng Y, Chen L, Yang Q, Guan H, Zeng J (2015) Differential privacy in telco big data platform. VLDB Endowment 8(12):1692–1703. https://doi.org/10.14778/2824032.2824067

  20. Jain P, Gyanchandani M, Khare N (2016) Big data privacy: a technological perspective and review. J Big Data 3(1):1–25. https://doi.org/10.1186/s40537-016-0059-y

    Article  Google Scholar 

  21. Jain P, Gyanchandani M, Khare N (2018) Differential privacy: its technological prescriptive using big data. J Big Data 5(1):1–24. https://doi.org/10.1186/s40537-018-0124-9

    Article  Google Scholar 

  22. Lee DGY (2008) Protecting patient data confidentiality using differential privacy. Last accessed on 30 Nov 2021 https://scholararchive.ohsu.edu/concern/etds/2f75r8056

  23. Lemmens A, Croux C (2006) Bagging and boosting classification trees to predict churn, vol 43. SAGE Publications, pp 276–286. https://doi.org/10.1509/jmkr.43.2.276

  24. Li H, Dai Y, Lin X (2015) Efficient e-health data release with consistency guarantee under differential privacy. In: Proceedings of the 17th international conference on e-health networking, application & services (HealthCom). IEEE, Boston, pp 602–608. https://doi.org/10.1109/HealthCom.2015.7454576

  25. Majeed A, Lee S (2021) Anonymization techniques for privacy preserving data publishing: a comprehensive survey. IEEE Access 9:8512–8545. https://doi.org/10.1109/ACCESS.2020.3045700

    Article  Google Scholar 

  26. Mallya PVS, Ajith A, Sangeetha T, Krishnan A, Narayanan G (2020) Implementation of differential privacy using diffie–hellman and AES algorithm. In: Proceedings of ICICCT: inventive communication and computational technologies, Hyderabad, vol 89. Lecture Notes in Networks and Systems, pp 143–152. https://doi.org/10.1007/978-981-15-0146-3_15

  27. McSherry FD (2009) Privacy integrated queries: an extensible platform for privacy-preserving data analysis. In: Proceedings of the international conference on management of data. SIGMOD ’09, ACM, Rhode Island, pp 19–30

    Google Scholar 

  28. Merkle RC (1978) Secure communications over insecure channels. Commun ACM 21(4):294–299. https://doi.org/10.1145/359460.359473

    Article  MATH  Google Scholar 

  29. Mohan P, Thakurta A, Shi E, Song D, Culler D (2012) GUPT: privacy preserving data analysis made easy. In: Proceedings of the ACM SIGMOD international conference on management of Data. ACM, SIGMOD, Scottsdale, pp 349–360. https://doi.org/10.1145/2213836.2213876

  30. Narayanan A, Shmatikov V (2008) Robust de-anonymization of large sparse datasets. In: Symposium on security and privacy. IEEE, Oakland, pp 111–125. https://doi.org/10.1109/SP.2008.33

  31. Nguyen A Understanding differential privacy, https://towardsdatascience.com/understanding-differential-privacy-85ce191e198a, Last accessed 29 Oct 2021

  32. Roy I, Setty ST, Kilzer A, Shmatikov V, Witchel E (2010) Airavat: security and privacy for mapreduce. In: NSDI, vol 10, pp 297–312

    Google Scholar 

  33. Sarathy R, Muralidhar K (2011) Evaluating Laplace noise addition to satisfy differential privacy for numeric data. Trans Data Privacy 4(1):1–17. https://doi.org/10.5555/2019312.2019313

    Article  MathSciNet  Google Scholar 

  34. Xu J, Zhang W, Wang F (2021) \({A(DP)^{2}SGD}\): asynchronous decentralized parallel stochastic gradient descent with differential privacy. Trans Pattern Anal Mach Intel. https://doi.org/10.1109/TPAMI.2021.3107796

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shriniwas Patil .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Patil, S., Parmar, K. (2022). Differential Privacy Mechanisms: A State-of-the-Art Survey. In: Singh, P.K., Wierzchoń, S.T., Chhabra, J.K., Tanwar, S. (eds) Futuristic Trends in Networks and Computing Technologies . Lecture Notes in Electrical Engineering, vol 936. Springer, Singapore. https://doi.org/10.1007/978-981-19-5037-7_75

Download citation

  • DOI: https://doi.org/10.1007/978-981-19-5037-7_75

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-19-5036-0

  • Online ISBN: 978-981-19-5037-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics