SlideShare a Scribd company logo
1 of 44
Download to read offline
Differential privacy and
applications to location privacy
Catuscia Palamidessi
INRIA & Ecole Polytechnique
1
Plan of the talk
• General introduction to privacy issues
• A naive approach to privacy protection:
anonymization
• Why it is so difficult to protect privacy: Focus on
Statistical Databases
• Differential Privacy: adding controlled noise
• Utility and trade-off between utility and privacy
• Extensions of DP
• Application to Location Privacy:
Geo-indistinguishability
2
3
IP address location.
History of requests interests.
Activity in social networks political opinions, religion, hobbies, . . .
Power consumption (smart meters) activities at home. 

S
Digital traces
In the “Information Society”,
each individual constantly leaves
digital traces of his actions that
may allow to infer a lot of
information about himself

Risk: collect and use of digital traces for fraudulent purposes.
Examples: targeted spam, identity theft, profiling, discrimination, …

Privacy via anonymity
Nowadays, organizations and
companies that collect data are
usually obliged to sanitize them
by making them anonymous, i.e.,
by removing all personal
identifiers: name, address, SSN, …
4
“We don’t have any raw data on the identifiable
individual. Everything is anonymous”
(CEO of NebuAd, a U.S. company that offers
targeted advertising based on browsing histories)
Similar practices are used by Facebook, MySpace,
Google, …
Privacy via anonymity
However, anonymity-based
sanitization has been shown
to be highly ineffective:
Several de-anonymization
attacks have been carried out
in the last decade
5
• The quasi-identifiers allow to retrieve the identity in a large
number of cases.
• More sophisticated methods (k-anonymity, l-anonymity, …)
take care of the quasi-identifiers, but they are still prone to
composition attacks
Sweeney’s de-anonymization attack by linking
6
Background
auxiliary
information
DB 1
DB 2
Algorithm to link information
De-anonymized record
Contains
sensitive
information
Public collection of
non-sensitive data
Anonymized
Sweeney’s de-anonymization attack by linking
7
DB 1: Medical data DB 2:Voter list
Ethnicity
Visit date
Diagnosis
Procedure
Medication
Total charge
Name
Address
Date
registered
Party
affiliation
Date last
voted
ZIP
Birth
date
Sex
87 % of the US population is uniquely
identifiable by ZIP, gender, DOB
Sweeney’s de-anonymization attack by linking
7
DB 1: Medical data DB 2:Voter list
Ethnicity
Visit date
Diagnosis
Procedure
Medication
Total charge
Name
Address
Date
registered
Party
affiliation
Date last
voted
ZIP
Birth
date
Sex
87 % of the US population is uniquely
identifiable by ZIP, gender, DOB
Quasi-identifier
K-anonymity
8
• Quasi-identifier: Set of attributes that can be linked
with external data to uniquely identify individuals
• K-anonymity approach: Make every record in the
table indistinguishable from a least k-1 other records
with respect to quasi-identifiers.This is done by:
• suppression of attributes, and/or
• generalization of attributes, and/or
• addition of dummy records
• In this way, linking on quasi-identifiers yields at least k
records for each possible value of the quasi-identifier
K-anonymity
Example: 4-anonymity w.r.t. the quasi-identifier {nationality, ZIP, age}
achieved by suppressing the nationality and generalizing ZIP and age
9
Composition attacks 1
Showed the limitations of
K-anonymity
Robust De-anonymization of
Large Sparse Datasets.
Arvind Narayanan and Vitaly
Shmatikov, 2008.
10
They applied de-anonymization to the Netflix Prize dataset (which
contained anonymous movie ratings of 500,000 subscribers of Netflix),
in combination with the Internet Movie Database as the source of
background knowledge. They demonstrated that an adversary who
knows only a little bit about an individual subscriber can identify his
record in the dataset, uncovering his apparent political preferences and
other potentially sensitive information.
Composition attacks 2
De-anonymizing Social Networks.
Arvind Narayanan and Vitaly
Shmatikov, 2009.
11
By using only the network topology, they were able to show that a
third of the users who have accounts on both Twitter (a popular
microblogging service) and Flickr (an online photo-sharing site),
can be re-identified in the anonymous Twitter graph with only a
12% error rate.
Statistical Databases
• The problem: we want to use databases to get statistical
information (aka aggregated information), but without
violating the privacy of the people in the database
• For instance, medical databases are often used for research
purposes. Typically we are interested in studying the
correlation between certain diseases, and certain other
attributes: age, sex, weight, etc.
• A typical query would be: “Among the people affected by
the disease, what percentage is over 60 ? ”
• Personal queries are forbidden. An example of forbidden
query would be: “ Does Don have the disease ? ”
12
The problem
• Statistical queries should not reveal private information, but it is not
so easy to prevent such privacy breaches.
• Example: in a medical database, we may want to ask queries that help to figure the
correlation between a disease and the age, but we want to keep private the info
whether a certain person has the disease.
name age disease
Alice 30 no
Bob 30 no
Don 40 yes
Ellie 50 no
Frank 50 yes
Query:
What is the youngest age of a
person with the disease?
Answer:
40
Problem:
The adversary may know that
Don is the only person in the
database with age 40
13
The problem
name age disease
Alice 30 no
Bob 30 no
Carl 40 no
Don 40 yes
Ellie 50 no
Frank 50 yes
Alice Bob
Carl Don
Ellie Frank
k-anonymity: the answer should correspond
to at least k individuals
• Statistical queries should not reveal private information, but it is not
so easy to prevent such privacy breach.
• Example: in a medical database, we may want to ask queries that help to figure the
correlation between a disease and the age, but we want to keep private the info
whether a certain person has the disease.
14
The problem
Unfortunately, it is not robust
under composition:
name age disease
Alice 30 no
Bob 30 no
Carl 40 no
Don 40 yes
Ellie 50 no
Frank 50 yes
Alice Bob
Carl Don
Ellie Frank
15
The problem of composition
Consider the query:
What is the minimal weight of a
person with the disease?
Answer: 100
Alice Bob
Carl Don
Ellie Frank
name weight disease
Alice 60 no
Bob 90 no
Carl 90 no
Don 100 yes
Ellie 60 no
Frank 100 yes
16
The problem of composition
name age disease
Alice 30 no
Bob 30 no
Carl 40 no
Don 40 yes
Ellie 50 no
Frank 50 yes
Combine with the two queries:
minimal weight and the minimal
age of a person with the disease
Answers: 40, 100
Alice Bob
Carl Don
Ellie Frank
name weight disease
Alice 60 no
Bob 90 no
Carl 90 no
Don 100 yes
Ellie 60 no
Frank 100 yes
17
name age disease
Alice 30 no
Bob 30 no
Carl 40 no
Don 40 yes
Ellie 50 no
Frank 50 yes
Alice Bob
Carl Don
Ellie Frank
name weight disease
Alice 60 no
Bob 90 no
Carl 90 no
Don 100 yes
Ellie 60 no
Frank 100 yes
A better solution
Introduce some probabilistic noise
on the answer, so that the answers
of minimal age and minimal weight
can be given also by other people
with different age and weight
18
name age disease
Alice 30 no
Bob 30 no
Carl 40 no
Don 40 yes
Ellie 50 no
Frank 50 yes
Alice Bob
Carl Don
Ellie Frank
Noisy answers
minimal age:
40 with probability 1/2
30 with probability 1/4
50 with probability 1/4
19
Alice Bob
Carl Don
Ellie Frank
name weight disease
Alice 60 no
Bob 90 no
Carl 90 no
Don 100 yes
Ellie 60 no
Frank 100 yes
Noisy answers
minimal weight:
100 with prob. 4/7
90 with prob. 2/7
60 with prob. 1/7
20
name age disease
Alice 30 no
Bob 30 no
Carl 40 no
Don 40 yes
Ellie 50 no
Frank 50 yes
Alice Bob
Carl Don
Ellie Frank
name weight disease
Alice 60 no
Bob 90 no
Carl 90 no
Don 100 yes
Ellie 60 no
Frank 100 yes
Noisy answers
Combination of the answers
The adversary cannot tell for
sure whether a certain
person has the disease
21
Noisy mechanisms
• The mechanisms reports an approximate answer,
typically generated randomly on the basis of the true
answer and of some probability distribution
• The probability distribution must be chosen carefully,
in order to not destroy the utility of the answer
• A good mechanism should provide a good trade-off
between privacy and utility. Note that, for the same
level of privacy, different mechanism may provide
different levels of utility.
22
Definition [Dwork 2006]: a randomized mechanism K provides
ε-differential privacy if for all databases x, x′ which are adjacent (i.e.,
differ for only one record), and for all z ∈Z, we have
• The answer by K does not change significantly the knowledge about X
• Differential privacy is robust with respect to composition of queries
• The definition of differential privacy is independent from the prior
Differential Privacy
p(K = z|X = x)
p(K = z|X = x0)
 e✏
23
Typical implementation of differential
privacy: add Laplacian noise
• Randomized mechanism for a query f : X → Y.
• Add Laplacian noise. If the exact answer is y, the reported answer is z,
with a probability density function defined as:
24
dPy(z) = c e
|z y|
f "
where f is the sensitivity of f:
f = max
x⇠x02X
|f(x) f(x0
)|
(x ⇠ x0
means x and x0
are adjacent,
i.e., they di↵er only for one record)
and c is a normalization factor:
c =
"
2 f
Intuition behind the Laplace distribution
25
y2y1 z
ratio = ee
ratio = e
e
ratio = e
e
ratio < ee
ratio = ee
The ratio between these distribution is
• = e"
outside the interval [y1, y2]
•  e"
inside the interval [y1, y2]
Note that the distance between y1 and y2 is greatest when y1 and y2 correspond
to the sensitivity of f. In this case the ratio between the respective Laplaces is
e"
. In all other cases, the distance between y1 y2 is smaller, and therefore also
the ratio is smaller. Similar considerations hold for the geometric mechanism.
Assume for example
• f = |f(x1) f(x2)| = 10
• y1 = f(x1) = 10, y2 = f(x2) = 20
Then:
• dPy1
(z) = "
2·10 e
|z 10|
10 "
• dPy2
(z) = "
2·10 e
|z 20|
10 "
Some prototypes implementing DP on DBs
• PINK 

http://research.microsoft.com/en-us/projects/
pinq/
• FUZZ 

http://privacy.cis.upenn.edu/software.html
• AIRAVAT 

http://z.cs.utexas.edu/users/osa/airavat/
• GUPT 

https://github.com/prashmohan/GUPT
Some applications of DP
• The Census Bureau project OnTheMap, which allows
to give researchers access to the data of the agency
while protecting the privacy of the citizens

http://www.scientificamerican.com/article/privacy-by-
the-numbers-a-new-approach-to-safeguarding-data/
• Google’ RAPPOR: Randomized Aggregatable Privacy
Preserving Ordinal Response.

Used for collecting statistics from end-user 

http://www.computerworld.com/article/2841954/googles-
rappor-aims-to-preserve-privacy-while-snaring-software-
stats.html
Extending differential privacy to arbitrary
metrics
Differential Privacy:
28
Generalization: d-privacy
Protection of the accuracy of the information
A mechanism is "-di↵erentially private i↵ for every pair
of databases x, x0
and every answer z we have
p(z | x)
p(z | x0)  e" dH (x,x0
)
where dH is the Hamming distance between x and x0
,
i.e., the number of records in which x and x0
di↵er
On a generic domain X provided with a distance d:
8x, x0
2 X, 8z p(z | x)
p(z | x0)  e" d(x,x0
)
Application: Location Based Services
• Use an LBS to find a
restaurant
• We do not want to reveal
the exact location
• We assume that revealing an
approximate location is ok
29
Example: Location Based Services
geo-indistinguishability
d : the Euclidean distance
x : the exact location
z : the reported location
30
d privacy
p(z|x)
p(z|x0)  e✏r
where r is the distance
between x and x0
Alternative characterization
p(x|z)
p(x0|z)  e✏r p(x)
p(x0)
A d-private mechanism for LBS:
Planar laplacian
Efficient method to draw points
based on polar coordinates
Some care needs to be taken when
translating from polar to standard
(latitude, longitude) coordinates.
Degradation of the privacy level in
single precision, but negligeable in
double precision.
Bivariate Laplacian
dpx(z) = ✏2
2⇡ e✏ d(x,z)
31
Privacy versus utility: evaluation
We have compared the trade off utility-privacy of our
mechanism (Planar laplacian) with three other mechanisms in
the literature:
• The Optimal Mechanism by Shroki et al., [S&P 2012]. Note that this
mechanism is prior-dependent: it is specifically generated assuming a
certain adversary (with a certain prior knowledge). Our mechanism, in
contrast, is prior-independent. The Optimal Mechanism is obtained by
linear programming techniques.
• Two prior-independent mechanisms:
• Simple cloacking: We partition the area of interest in zones, and instead of
reporting the point, we report the zone.
• The mechanism of Shokri et al., generated assuming uniform prior.
32
33
•We have designed an ``area of
interest’’ containing 9x9 = 81
“locations”.
•For the cloaking mechanism, we have
partitioned the area in 9 zones,
indicated by the blue lines
1 2 3 4 5 6 7 8 9
10 11 12 13 14 15 16 17 18
19 20 21 22 23 24 25 26 27
28 29 30 31 32 33 34 35 36
37 38 39 40 41 42 43 44 45
46 47 48 49 50 51 52 53 54
55 56 57 58 59 60 61 62 63
64 65 66 67 68 69 70 71 72
73 74 75 76 77 78 79 80 81
Privacy versus utility: evaluation
• We configured the four mechanisms so to give the same utility, and we
measured their privacy.
• Utility: expected distance between the true location and the reported one
(utility loss) [Shroki et al., S&P 2012]
• Privacy: expected error of the attacker (using prior information) [Shroki et
al., S&P 2012]. Note that we could not use differential privacy, because our
mechanism is the only one that provide differential privacy
• Priors: concentrated over colored regions
1 2 3 4 5 6 7 8 9
10 11 12 13 14 15 16 17 18
19 20 21 22 23 24 25 26 27
28 29 30 31 32 33 34 35 36
37 38 39 40 41 42 43 44 45
46 47 48 49 50 51 52 53 54
55 56 57 58 59 60 61 62 63
64 65 66 67 68 69 70 71 72
73 74 75 76 77 78 79 80 81
1 2 3 4 5 6 7 8 9
10 11 12 13 14 15 16 17 18
19 20 21 22 23 24 25 26 27
28 29 30 31 32 33 34 35 36
37 38 39 40 41 42 43 44 45
46 47 48 49 50 51 52 53 54
55 56 57 58 59 60 61 62 63
64 65 66 67 68 69 70 71 72
73 74 75 76 77 78 79 80 81
1 2 3 4 5 6 7 8 9
10 11 12 13 14 15 16 17 18
19 20 21 22 23 24 25 26 27
28 29 30 31 32 33 34 35 36
37 38 39 40 41 42 43 44 45
46 47 48 49 50 51 52 53 54
55 56 57 58 59 60 61 62 63
64 65 66 67 68 69 70 71 72
73 74 75 76 77 78 79 80 81
Privacy versus utility: evaluation
(a) (b) (c)
The four mechanisms:
• Cloaking,
• Optimal by [Shroki et al. S&P 2012] generated assuming uniform prior
• Ours (Planar Laplacian)
• Optimal by [Shroki et al. S&P 2012] generated assuming the given prior
35
(a) (b) (c)
Cloaking Optimal-unif Planar Laplace Optimal-rp
Privacy versus utility: evaluation
Privacy versus utility: evaluation
36
(a) (b) (c)
Cloaking Optimal-unif Planar Laplace Optimal-rp
With respect to the privacy measures proposed by [Shokri et al, S&P 2012], our
mechanism performs better than the other mechanisms proposed in the literature
which are independent from the prior (and therefore from the adversary)
The only mechanism that outperforms ours is the optimal by [Shokri et al, S&P 2012]
for the given prior, but that mechanism is adversary-dependent
Tool:“Location Guard”
http://www.lix.polytechnique.fr/~kostas/software.html
37
Extension for Firefox, Chrome, and Opera. It has been released about one year ago, and nowadays it has about 60,000 active users.
Location guard for Chrome
38
area of interest
Location guard for Chrome
38
reported position
area of interest
Location guard for Chrome
38
area of retrieval
area of interest
Location guard for Chrome
38
area of retrieval
area of interest
Location guard for Chrome
38
area of interest
Thank you !

More Related Content

What's hot

Introduction to column oriented databases
Introduction to column oriented databasesIntroduction to column oriented databases
Introduction to column oriented databasesArangoDB Database
 
Data preprocessing in Machine learning
Data preprocessing in Machine learning Data preprocessing in Machine learning
Data preprocessing in Machine learning pyingkodi maran
 
Data Streaming in Big Data Analysis
Data Streaming in Big Data AnalysisData Streaming in Big Data Analysis
Data Streaming in Big Data AnalysisVincenzo Gulisano
 
PostgreSQL and Benchmarks
PostgreSQL and BenchmarksPostgreSQL and Benchmarks
PostgreSQL and BenchmarksJignesh Shah
 
2.5 backpropagation
2.5 backpropagation2.5 backpropagation
2.5 backpropagationKrish_ver2
 
Hadoop File system (HDFS)
Hadoop File system (HDFS)Hadoop File system (HDFS)
Hadoop File system (HDFS)Prashant Gupta
 
Hyperparameter Optimization for Machine Learning
Hyperparameter Optimization for Machine LearningHyperparameter Optimization for Machine Learning
Hyperparameter Optimization for Machine LearningFrancesco Casalegno
 
Machine Learning with PyCarent + MLflow
Machine Learning with PyCarent + MLflowMachine Learning with PyCarent + MLflow
Machine Learning with PyCarent + MLflowDatabricks
 
Data Mining: Concepts and techniques: Chapter 13 trend
Data Mining: Concepts and techniques: Chapter 13 trendData Mining: Concepts and techniques: Chapter 13 trend
Data Mining: Concepts and techniques: Chapter 13 trendSalah Amean
 
Best Practices for Building and Deploying Data Pipelines in Apache Spark
Best Practices for Building and Deploying Data Pipelines in Apache SparkBest Practices for Building and Deploying Data Pipelines in Apache Spark
Best Practices for Building and Deploying Data Pipelines in Apache SparkDatabricks
 
Data Security at Scale through Spark and Parquet Encryption
Data Security at Scale through Spark and Parquet EncryptionData Security at Scale through Spark and Parquet Encryption
Data Security at Scale through Spark and Parquet EncryptionDatabricks
 
Hadoop Distributed File System
Hadoop Distributed File SystemHadoop Distributed File System
Hadoop Distributed File SystemRutvik Bapat
 
Decision tree induction \ Decision Tree Algorithm with Example| Data science
Decision tree induction \ Decision Tree Algorithm with Example| Data scienceDecision tree induction \ Decision Tree Algorithm with Example| Data science
Decision tree induction \ Decision Tree Algorithm with Example| Data scienceMaryamRehman6
 
Mapreduce by examples
Mapreduce by examplesMapreduce by examples
Mapreduce by examplesAndrea Iacono
 
Chapter - 6 Data Mining Concepts and Techniques 2nd Ed slides Han &amp; Kamber
Chapter - 6 Data Mining Concepts and Techniques 2nd Ed slides Han &amp; KamberChapter - 6 Data Mining Concepts and Techniques 2nd Ed slides Han &amp; Kamber
Chapter - 6 Data Mining Concepts and Techniques 2nd Ed slides Han &amp; Kambererror007
 
Mining high speed data streams: Hoeffding and VFDT
Mining high speed data streams: Hoeffding and VFDTMining high speed data streams: Hoeffding and VFDT
Mining high speed data streams: Hoeffding and VFDTDavide Gallitelli
 
Introduction to hadoop and hdfs
Introduction to hadoop and hdfsIntroduction to hadoop and hdfs
Introduction to hadoop and hdfsshrey mehrotra
 

What's hot (20)

Hadoop HDFS Concepts
Hadoop HDFS ConceptsHadoop HDFS Concepts
Hadoop HDFS Concepts
 
Hadoop and Big Data
Hadoop and Big DataHadoop and Big Data
Hadoop and Big Data
 
Data Science: Past, Present, and Future
Data Science: Past, Present, and FutureData Science: Past, Present, and Future
Data Science: Past, Present, and Future
 
Introduction to column oriented databases
Introduction to column oriented databasesIntroduction to column oriented databases
Introduction to column oriented databases
 
Data preprocessing in Machine learning
Data preprocessing in Machine learning Data preprocessing in Machine learning
Data preprocessing in Machine learning
 
Data Streaming in Big Data Analysis
Data Streaming in Big Data AnalysisData Streaming in Big Data Analysis
Data Streaming in Big Data Analysis
 
PostgreSQL and Benchmarks
PostgreSQL and BenchmarksPostgreSQL and Benchmarks
PostgreSQL and Benchmarks
 
2.5 backpropagation
2.5 backpropagation2.5 backpropagation
2.5 backpropagation
 
Hadoop File system (HDFS)
Hadoop File system (HDFS)Hadoop File system (HDFS)
Hadoop File system (HDFS)
 
Hyperparameter Optimization for Machine Learning
Hyperparameter Optimization for Machine LearningHyperparameter Optimization for Machine Learning
Hyperparameter Optimization for Machine Learning
 
Machine Learning with PyCarent + MLflow
Machine Learning with PyCarent + MLflowMachine Learning with PyCarent + MLflow
Machine Learning with PyCarent + MLflow
 
Data Mining: Concepts and techniques: Chapter 13 trend
Data Mining: Concepts and techniques: Chapter 13 trendData Mining: Concepts and techniques: Chapter 13 trend
Data Mining: Concepts and techniques: Chapter 13 trend
 
Best Practices for Building and Deploying Data Pipelines in Apache Spark
Best Practices for Building and Deploying Data Pipelines in Apache SparkBest Practices for Building and Deploying Data Pipelines in Apache Spark
Best Practices for Building and Deploying Data Pipelines in Apache Spark
 
Data Security at Scale through Spark and Parquet Encryption
Data Security at Scale through Spark and Parquet EncryptionData Security at Scale through Spark and Parquet Encryption
Data Security at Scale through Spark and Parquet Encryption
 
Hadoop Distributed File System
Hadoop Distributed File SystemHadoop Distributed File System
Hadoop Distributed File System
 
Decision tree induction \ Decision Tree Algorithm with Example| Data science
Decision tree induction \ Decision Tree Algorithm with Example| Data scienceDecision tree induction \ Decision Tree Algorithm with Example| Data science
Decision tree induction \ Decision Tree Algorithm with Example| Data science
 
Mapreduce by examples
Mapreduce by examplesMapreduce by examples
Mapreduce by examples
 
Chapter - 6 Data Mining Concepts and Techniques 2nd Ed slides Han &amp; Kamber
Chapter - 6 Data Mining Concepts and Techniques 2nd Ed slides Han &amp; KamberChapter - 6 Data Mining Concepts and Techniques 2nd Ed slides Han &amp; Kamber
Chapter - 6 Data Mining Concepts and Techniques 2nd Ed slides Han &amp; Kamber
 
Mining high speed data streams: Hoeffding and VFDT
Mining high speed data streams: Hoeffding and VFDTMining high speed data streams: Hoeffding and VFDT
Mining high speed data streams: Hoeffding and VFDT
 
Introduction to hadoop and hdfs
Introduction to hadoop and hdfsIntroduction to hadoop and hdfs
Introduction to hadoop and hdfs
 

Viewers also liked

Differential Privacy Case Studies (CMU-MSR Mindswap on Privacy 2007)
Differential Privacy Case Studies (CMU-MSR Mindswap on Privacy 2007)Differential Privacy Case Studies (CMU-MSR Mindswap on Privacy 2007)
Differential Privacy Case Studies (CMU-MSR Mindswap on Privacy 2007)Denny Lee
 
Differential privacy without sensitivity [NIPS2016読み会資料]
Differential privacy without sensitivity [NIPS2016読み会資料]Differential privacy without sensitivity [NIPS2016読み会資料]
Differential privacy without sensitivity [NIPS2016読み会資料]Kentaro Minami
 
Promoting location privacy… one lie at a time
Promoting location privacy… one lie at a timePromoting location privacy… one lie at a time
Promoting location privacy… one lie at a timeDaniele Quercia
 
Reinforcement of Information Privacy and Security Nowadays
Reinforcement of Information Privacy and Security NowadaysReinforcement of Information Privacy and Security Nowadays
Reinforcement of Information Privacy and Security NowadaysGoutama Bachtiar
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic EncryptionVictor Pereira
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic EncryptionGöktuğ Serez
 
Maintenance-Free Exteriors - Simonton Windows
Maintenance-Free Exteriors - Simonton WindowsMaintenance-Free Exteriors - Simonton Windows
Maintenance-Free Exteriors - Simonton WindowsJohn Rodriguez
 
Air to ground datalink communication
Air to ground datalink communicationAir to ground datalink communication
Air to ground datalink communicationLintang Widayanto
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic EncryptionVipin Tejwani
 
Homomorphic encryption in cloud computing final
Homomorphic encryption  in cloud computing finalHomomorphic encryption  in cloud computing final
Homomorphic encryption in cloud computing finalSantanu Das Saan
 
Introduction to Homomorphic Encryption
Introduction to Homomorphic EncryptionIntroduction to Homomorphic Encryption
Introduction to Homomorphic EncryptionChristoph Matthies
 
Espace de coworking CIRESS - Association CITELS-CAPF
Espace de coworking CIRESS - Association CITELS-CAPFEspace de coworking CIRESS - Association CITELS-CAPF
Espace de coworking CIRESS - Association CITELS-CAPFLes Interconnectés
 
Amienscope (plateforme AppAwelty Agenda) - Amiens Métropole
Amienscope (plateforme AppAwelty Agenda) - Amiens MétropoleAmienscope (plateforme AppAwelty Agenda) - Amiens Métropole
Amienscope (plateforme AppAwelty Agenda) - Amiens MétropoleLes Interconnectés
 
Capa move - Communauté d'Agglomération du Pays Ajaccien
Capa move - Communauté d'Agglomération du Pays AjaccienCapa move - Communauté d'Agglomération du Pays Ajaccien
Capa move - Communauté d'Agglomération du Pays AjaccienLes Interconnectés
 
Eolien Flottant #2 - Présentation de CCI Business EMR
Eolien Flottant #2 - Présentation de CCI Business EMREolien Flottant #2 - Présentation de CCI Business EMR
Eolien Flottant #2 - Présentation de CCI Business EMREnerGaïa
 
Loi numérique - Opendata France
Loi numérique - Opendata FranceLoi numérique - Opendata France
Loi numérique - Opendata FranceLes Interconnectés
 
Les Labs d'Argent - CC du Val d'Argent
Les Labs d'Argent - CC du Val d'ArgentLes Labs d'Argent - CC du Val d'Argent
Les Labs d'Argent - CC du Val d'ArgentLes Interconnectés
 
Coda by-simplon - Alès agglo et Maison de l'emploi
Coda by-simplon - Alès agglo et Maison de l'emploiCoda by-simplon - Alès agglo et Maison de l'emploi
Coda by-simplon - Alès agglo et Maison de l'emploiLes Interconnectés
 

Viewers also liked (20)

Differential Privacy Case Studies (CMU-MSR Mindswap on Privacy 2007)
Differential Privacy Case Studies (CMU-MSR Mindswap on Privacy 2007)Differential Privacy Case Studies (CMU-MSR Mindswap on Privacy 2007)
Differential Privacy Case Studies (CMU-MSR Mindswap on Privacy 2007)
 
Differential privacy without sensitivity [NIPS2016読み会資料]
Differential privacy without sensitivity [NIPS2016読み会資料]Differential privacy without sensitivity [NIPS2016読み会資料]
Differential privacy without sensitivity [NIPS2016読み会資料]
 
Promoting location privacy… one lie at a time
Promoting location privacy… one lie at a timePromoting location privacy… one lie at a time
Promoting location privacy… one lie at a time
 
Reinforcement of Information Privacy and Security Nowadays
Reinforcement of Information Privacy and Security NowadaysReinforcement of Information Privacy and Security Nowadays
Reinforcement of Information Privacy and Security Nowadays
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic Encryption
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic Encryption
 
Maintenance-Free Exteriors - Simonton Windows
Maintenance-Free Exteriors - Simonton WindowsMaintenance-Free Exteriors - Simonton Windows
Maintenance-Free Exteriors - Simonton Windows
 
Air to ground datalink communication
Air to ground datalink communicationAir to ground datalink communication
Air to ground datalink communication
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic Encryption
 
Homomorphic encryption in cloud computing final
Homomorphic encryption  in cloud computing finalHomomorphic encryption  in cloud computing final
Homomorphic encryption in cloud computing final
 
Introduction to Homomorphic Encryption
Introduction to Homomorphic EncryptionIntroduction to Homomorphic Encryption
Introduction to Homomorphic Encryption
 
Perche 2.8
Perche 2.8Perche 2.8
Perche 2.8
 
Espace de coworking CIRESS - Association CITELS-CAPF
Espace de coworking CIRESS - Association CITELS-CAPFEspace de coworking CIRESS - Association CITELS-CAPF
Espace de coworking CIRESS - Association CITELS-CAPF
 
Amienscope (plateforme AppAwelty Agenda) - Amiens Métropole
Amienscope (plateforme AppAwelty Agenda) - Amiens MétropoleAmienscope (plateforme AppAwelty Agenda) - Amiens Métropole
Amienscope (plateforme AppAwelty Agenda) - Amiens Métropole
 
Capa move - Communauté d'Agglomération du Pays Ajaccien
Capa move - Communauté d'Agglomération du Pays AjaccienCapa move - Communauté d'Agglomération du Pays Ajaccien
Capa move - Communauté d'Agglomération du Pays Ajaccien
 
Eolien Flottant #2 - Présentation de CCI Business EMR
Eolien Flottant #2 - Présentation de CCI Business EMREolien Flottant #2 - Présentation de CCI Business EMR
Eolien Flottant #2 - Présentation de CCI Business EMR
 
Loi numérique - Opendata France
Loi numérique - Opendata FranceLoi numérique - Opendata France
Loi numérique - Opendata France
 
Les Labs d'Argent - CC du Val d'Argent
Les Labs d'Argent - CC du Val d'ArgentLes Labs d'Argent - CC du Val d'Argent
Les Labs d'Argent - CC du Val d'Argent
 
Rando jeu
Rando jeuRando jeu
Rando jeu
 
Coda by-simplon - Alès agglo et Maison de l'emploi
Coda by-simplon - Alès agglo et Maison de l'emploiCoda by-simplon - Alès agglo et Maison de l'emploi
Coda by-simplon - Alès agglo et Maison de l'emploi
 

Similar to Differential privacy and applications to location privacy

张振杰:大数据时代的隐私保护的挑战和机遇
张振杰:大数据时代的隐私保护的挑战和机遇张振杰:大数据时代的隐私保护的挑战和机遇
张振杰:大数据时代的隐私保护的挑战和机遇hdhappy001
 
Data explosion
Data explosionData explosion
Data explosionG Prachi
 
Cybersecurity Risk Perception and Communication
Cybersecurity Risk Perception and CommunicationCybersecurity Risk Perception and Communication
Cybersecurity Risk Perception and CommunicationStephen Cobb
 
ESCAP 2015 - Jolanda van der Meer: workshop stigma
ESCAP 2015 - Jolanda van der Meer: workshop stigmaESCAP 2015 - Jolanda van der Meer: workshop stigma
ESCAP 2015 - Jolanda van der Meer: workshop stigmaUtrecht
 
Using the “Checklist” to Respond to Racial Disproportionality in Special Educ...
Using the “Checklist” to Respond to Racial Disproportionality in Special Educ...Using the “Checklist” to Respond to Racial Disproportionality in Special Educ...
Using the “Checklist” to Respond to Racial Disproportionality in Special Educ...SPPTAP
 
Slideshare cork skep3
Slideshare cork skep3Slideshare cork skep3
Slideshare cork skep3Brian Hughes
 
What Does the Future Hold for Autism Families?
What Does the Future Hold for Autism Families?What Does the Future Hold for Autism Families?
What Does the Future Hold for Autism Families?DES Daughter
 
What is Social Science
What is Social ScienceWhat is Social Science
What is Social ScienceYew Leong Wong
 
Delusion delusion slideshare
Delusion delusion slideshareDelusion delusion slideshare
Delusion delusion slideshareBrian Hughes
 
Hipaa101 training2020
Hipaa101 training2020Hipaa101 training2020
Hipaa101 training2020VicHaight
 
Ari Pregen on Logical Fallacies
Ari Pregen on Logical FallaciesAri Pregen on Logical Fallacies
Ari Pregen on Logical FallaciesAri Pregen
 
Critical Analytical ThinkingPart II Heuristics and Bias.docx
Critical Analytical ThinkingPart II Heuristics and Bias.docxCritical Analytical ThinkingPart II Heuristics and Bias.docx
Critical Analytical ThinkingPart II Heuristics and Bias.docxannettsparrow
 
Beyond rope-ladders padlocks-unh-2011
Beyond rope-ladders padlocks-unh-2011Beyond rope-ladders padlocks-unh-2011
Beyond rope-ladders padlocks-unh-2011thevigor
 
Final report statistics
Final report statisticsFinal report statistics
Final report statisticsAlwin Ng
 
Advanced Needs Statements
Advanced Needs StatementsAdvanced Needs Statements
Advanced Needs StatementsFacetoFace
 
Analyzing data in health care Dr.Majdi
Analyzing data in health care Dr.MajdiAnalyzing data in health care Dr.Majdi
Analyzing data in health care Dr.MajdiDr. Majdi Al Jasim
 

Similar to Differential privacy and applications to location privacy (20)

张振杰:大数据时代的隐私保护的挑战和机遇
张振杰:大数据时代的隐私保护的挑战和机遇张振杰:大数据时代的隐私保护的挑战和机遇
张振杰:大数据时代的隐私保护的挑战和机遇
 
Catherine M. Hammack, "Thought Leader Perspectives on Risks and Protections i...
Catherine M. Hammack, "Thought Leader Perspectives on Risks and Protections i...Catherine M. Hammack, "Thought Leader Perspectives on Risks and Protections i...
Catherine M. Hammack, "Thought Leader Perspectives on Risks and Protections i...
 
Data explosion
Data explosionData explosion
Data explosion
 
Cybersecurity Risk Perception and Communication
Cybersecurity Risk Perception and CommunicationCybersecurity Risk Perception and Communication
Cybersecurity Risk Perception and Communication
 
125 nipsta
125 nipsta125 nipsta
125 nipsta
 
ESCAP 2015 - Jolanda van der Meer: workshop stigma
ESCAP 2015 - Jolanda van der Meer: workshop stigmaESCAP 2015 - Jolanda van der Meer: workshop stigma
ESCAP 2015 - Jolanda van der Meer: workshop stigma
 
Using the “Checklist” to Respond to Racial Disproportionality in Special Educ...
Using the “Checklist” to Respond to Racial Disproportionality in Special Educ...Using the “Checklist” to Respond to Racial Disproportionality in Special Educ...
Using the “Checklist” to Respond to Racial Disproportionality in Special Educ...
 
Slideshare cork skep3
Slideshare cork skep3Slideshare cork skep3
Slideshare cork skep3
 
What Does the Future Hold for Autism Families?
What Does the Future Hold for Autism Families?What Does the Future Hold for Autism Families?
What Does the Future Hold for Autism Families?
 
What is Social Science
What is Social ScienceWhat is Social Science
What is Social Science
 
Delusion delusion slideshare
Delusion delusion slideshareDelusion delusion slideshare
Delusion delusion slideshare
 
Hipaa101 training2020
Hipaa101 training2020Hipaa101 training2020
Hipaa101 training2020
 
Ari Pregen on Logical Fallacies
Ari Pregen on Logical FallaciesAri Pregen on Logical Fallacies
Ari Pregen on Logical Fallacies
 
Critical Analytical ThinkingPart II Heuristics and Bias.docx
Critical Analytical ThinkingPart II Heuristics and Bias.docxCritical Analytical ThinkingPart II Heuristics and Bias.docx
Critical Analytical ThinkingPart II Heuristics and Bias.docx
 
Micah Altman NISO privacy in library systems
Micah Altman NISO privacy in library systemsMicah Altman NISO privacy in library systems
Micah Altman NISO privacy in library systems
 
Beyond rope-ladders padlocks-unh-2011
Beyond rope-ladders padlocks-unh-2011Beyond rope-ladders padlocks-unh-2011
Beyond rope-ladders padlocks-unh-2011
 
Final report statistics
Final report statisticsFinal report statistics
Final report statistics
 
Altman - Perfectly Anonymous Data is Perfectly Useless Data
Altman - Perfectly Anonymous Data is Perfectly Useless DataAltman - Perfectly Anonymous Data is Perfectly Useless Data
Altman - Perfectly Anonymous Data is Perfectly Useless Data
 
Advanced Needs Statements
Advanced Needs StatementsAdvanced Needs Statements
Advanced Needs Statements
 
Analyzing data in health care Dr.Majdi
Analyzing data in health care Dr.MajdiAnalyzing data in health care Dr.Majdi
Analyzing data in health care Dr.Majdi
 

More from Pôle Systematic Paris-Region

OSIS19_IoT :Transparent remote connectivity to short-range IoT devices, by Na...
OSIS19_IoT :Transparent remote connectivity to short-range IoT devices, by Na...OSIS19_IoT :Transparent remote connectivity to short-range IoT devices, by Na...
OSIS19_IoT :Transparent remote connectivity to short-range IoT devices, by Na...Pôle Systematic Paris-Region
 
OSIS19_Cloud : SAFC: Scheduling and Allocation Framework for Containers in a ...
OSIS19_Cloud : SAFC: Scheduling and Allocation Framework for Containers in a ...OSIS19_Cloud : SAFC: Scheduling and Allocation Framework for Containers in a ...
OSIS19_Cloud : SAFC: Scheduling and Allocation Framework for Containers in a ...Pôle Systematic Paris-Region
 
OSIS19_Cloud : Qu’apporte l’observabilité à la gestion de configuration? par ...
OSIS19_Cloud : Qu’apporte l’observabilité à la gestion de configuration? par ...OSIS19_Cloud : Qu’apporte l’observabilité à la gestion de configuration? par ...
OSIS19_Cloud : Qu’apporte l’observabilité à la gestion de configuration? par ...Pôle Systematic Paris-Region
 
OSIS19_Cloud : Performance and power management in virtualized data centers, ...
OSIS19_Cloud : Performance and power management in virtualized data centers, ...OSIS19_Cloud : Performance and power management in virtualized data centers, ...
OSIS19_Cloud : Performance and power management in virtualized data centers, ...Pôle Systematic Paris-Region
 
OSIS19_Cloud : Des objets dans le cloud, et qui y restent -- L'expérience du ...
OSIS19_Cloud : Des objets dans le cloud, et qui y restent -- L'expérience du ...OSIS19_Cloud : Des objets dans le cloud, et qui y restent -- L'expérience du ...
OSIS19_Cloud : Des objets dans le cloud, et qui y restent -- L'expérience du ...Pôle Systematic Paris-Region
 
OSIS19_Cloud : Attribution automatique de ressources pour micro-services, Alt...
OSIS19_Cloud : Attribution automatique de ressources pour micro-services, Alt...OSIS19_Cloud : Attribution automatique de ressources pour micro-services, Alt...
OSIS19_Cloud : Attribution automatique de ressources pour micro-services, Alt...Pôle Systematic Paris-Region
 
OSIS19_IoT : State of the art in security for embedded systems and IoT, by Pi...
OSIS19_IoT : State of the art in security for embedded systems and IoT, by Pi...OSIS19_IoT : State of the art in security for embedded systems and IoT, by Pi...
OSIS19_IoT : State of the art in security for embedded systems and IoT, by Pi...Pôle Systematic Paris-Region
 
Osis19_IoT: Proof of Pointer Programs with Ownership in SPARK, by Yannick Moy
Osis19_IoT: Proof of Pointer Programs with Ownership in SPARK, by Yannick MoyOsis19_IoT: Proof of Pointer Programs with Ownership in SPARK, by Yannick Moy
Osis19_IoT: Proof of Pointer Programs with Ownership in SPARK, by Yannick MoyPôle Systematic Paris-Region
 
Osis18_Cloud : Virtualisation efficace d’architectures NUMA
Osis18_Cloud : Virtualisation efficace d’architectures NUMAOsis18_Cloud : Virtualisation efficace d’architectures NUMA
Osis18_Cloud : Virtualisation efficace d’architectures NUMAPôle Systematic Paris-Region
 
Osis18_Cloud : DeepTorrent Stockage distribué perenne basé sur Bittorrent
Osis18_Cloud : DeepTorrent Stockage distribué perenne basé sur BittorrentOsis18_Cloud : DeepTorrent Stockage distribué perenne basé sur Bittorrent
Osis18_Cloud : DeepTorrent Stockage distribué perenne basé sur BittorrentPôle Systematic Paris-Region
 
OSIS18_IoT: L'approche machine virtuelle pour les microcontrôleurs, le projet...
OSIS18_IoT: L'approche machine virtuelle pour les microcontrôleurs, le projet...OSIS18_IoT: L'approche machine virtuelle pour les microcontrôleurs, le projet...
OSIS18_IoT: L'approche machine virtuelle pour les microcontrôleurs, le projet...Pôle Systematic Paris-Region
 
OSIS18_IoT: La securite des objets connectes a bas cout avec l'os et riot
OSIS18_IoT: La securite des objets connectes a bas cout avec l'os et riotOSIS18_IoT: La securite des objets connectes a bas cout avec l'os et riot
OSIS18_IoT: La securite des objets connectes a bas cout avec l'os et riotPôle Systematic Paris-Region
 
OSIS18_IoT : Solution de mise au point pour les systemes embarques, par Julio...
OSIS18_IoT : Solution de mise au point pour les systemes embarques, par Julio...OSIS18_IoT : Solution de mise au point pour les systemes embarques, par Julio...
OSIS18_IoT : Solution de mise au point pour les systemes embarques, par Julio...Pôle Systematic Paris-Region
 
OSIS18_IoT : Securisation du reseau des objets connectes, par Nicolas LE SAUZ...
OSIS18_IoT : Securisation du reseau des objets connectes, par Nicolas LE SAUZ...OSIS18_IoT : Securisation du reseau des objets connectes, par Nicolas LE SAUZ...
OSIS18_IoT : Securisation du reseau des objets connectes, par Nicolas LE SAUZ...Pôle Systematic Paris-Region
 
OSIS18_IoT : Ada and SPARK - Defense in Depth for Safe Micro-controller Progr...
OSIS18_IoT : Ada and SPARK - Defense in Depth for Safe Micro-controller Progr...OSIS18_IoT : Ada and SPARK - Defense in Depth for Safe Micro-controller Progr...
OSIS18_IoT : Ada and SPARK - Defense in Depth for Safe Micro-controller Progr...Pôle Systematic Paris-Region
 
OSIS18_IoT : RTEMS pour l'IoT professionnel, par Pierre Ficheux (Smile ECS)
OSIS18_IoT : RTEMS pour l'IoT professionnel, par Pierre Ficheux (Smile ECS)OSIS18_IoT : RTEMS pour l'IoT professionnel, par Pierre Ficheux (Smile ECS)
OSIS18_IoT : RTEMS pour l'IoT professionnel, par Pierre Ficheux (Smile ECS)Pôle Systematic Paris-Region
 
PyParis 2017 / Un mooc python, by thierry parmentelat
PyParis 2017 / Un mooc python, by thierry parmentelatPyParis 2017 / Un mooc python, by thierry parmentelat
PyParis 2017 / Un mooc python, by thierry parmentelatPôle Systematic Paris-Region
 

More from Pôle Systematic Paris-Region (20)

OSIS19_IoT :Transparent remote connectivity to short-range IoT devices, by Na...
OSIS19_IoT :Transparent remote connectivity to short-range IoT devices, by Na...OSIS19_IoT :Transparent remote connectivity to short-range IoT devices, by Na...
OSIS19_IoT :Transparent remote connectivity to short-range IoT devices, by Na...
 
OSIS19_Cloud : SAFC: Scheduling and Allocation Framework for Containers in a ...
OSIS19_Cloud : SAFC: Scheduling and Allocation Framework for Containers in a ...OSIS19_Cloud : SAFC: Scheduling and Allocation Framework for Containers in a ...
OSIS19_Cloud : SAFC: Scheduling and Allocation Framework for Containers in a ...
 
OSIS19_Cloud : Qu’apporte l’observabilité à la gestion de configuration? par ...
OSIS19_Cloud : Qu’apporte l’observabilité à la gestion de configuration? par ...OSIS19_Cloud : Qu’apporte l’observabilité à la gestion de configuration? par ...
OSIS19_Cloud : Qu’apporte l’observabilité à la gestion de configuration? par ...
 
OSIS19_Cloud : Performance and power management in virtualized data centers, ...
OSIS19_Cloud : Performance and power management in virtualized data centers, ...OSIS19_Cloud : Performance and power management in virtualized data centers, ...
OSIS19_Cloud : Performance and power management in virtualized data centers, ...
 
OSIS19_Cloud : Des objets dans le cloud, et qui y restent -- L'expérience du ...
OSIS19_Cloud : Des objets dans le cloud, et qui y restent -- L'expérience du ...OSIS19_Cloud : Des objets dans le cloud, et qui y restent -- L'expérience du ...
OSIS19_Cloud : Des objets dans le cloud, et qui y restent -- L'expérience du ...
 
OSIS19_Cloud : Attribution automatique de ressources pour micro-services, Alt...
OSIS19_Cloud : Attribution automatique de ressources pour micro-services, Alt...OSIS19_Cloud : Attribution automatique de ressources pour micro-services, Alt...
OSIS19_Cloud : Attribution automatique de ressources pour micro-services, Alt...
 
OSIS19_IoT : State of the art in security for embedded systems and IoT, by Pi...
OSIS19_IoT : State of the art in security for embedded systems and IoT, by Pi...OSIS19_IoT : State of the art in security for embedded systems and IoT, by Pi...
OSIS19_IoT : State of the art in security for embedded systems and IoT, by Pi...
 
Osis19_IoT: Proof of Pointer Programs with Ownership in SPARK, by Yannick Moy
Osis19_IoT: Proof of Pointer Programs with Ownership in SPARK, by Yannick MoyOsis19_IoT: Proof of Pointer Programs with Ownership in SPARK, by Yannick Moy
Osis19_IoT: Proof of Pointer Programs with Ownership in SPARK, by Yannick Moy
 
Osis18_Cloud : Pas de commun sans communauté ?
Osis18_Cloud : Pas de commun sans communauté ?Osis18_Cloud : Pas de commun sans communauté ?
Osis18_Cloud : Pas de commun sans communauté ?
 
Osis18_Cloud : Projet Wolphin
Osis18_Cloud : Projet Wolphin Osis18_Cloud : Projet Wolphin
Osis18_Cloud : Projet Wolphin
 
Osis18_Cloud : Virtualisation efficace d’architectures NUMA
Osis18_Cloud : Virtualisation efficace d’architectures NUMAOsis18_Cloud : Virtualisation efficace d’architectures NUMA
Osis18_Cloud : Virtualisation efficace d’architectures NUMA
 
Osis18_Cloud : DeepTorrent Stockage distribué perenne basé sur Bittorrent
Osis18_Cloud : DeepTorrent Stockage distribué perenne basé sur BittorrentOsis18_Cloud : DeepTorrent Stockage distribué perenne basé sur Bittorrent
Osis18_Cloud : DeepTorrent Stockage distribué perenne basé sur Bittorrent
 
Osis18_Cloud : Software-heritage
Osis18_Cloud : Software-heritageOsis18_Cloud : Software-heritage
Osis18_Cloud : Software-heritage
 
OSIS18_IoT: L'approche machine virtuelle pour les microcontrôleurs, le projet...
OSIS18_IoT: L'approche machine virtuelle pour les microcontrôleurs, le projet...OSIS18_IoT: L'approche machine virtuelle pour les microcontrôleurs, le projet...
OSIS18_IoT: L'approche machine virtuelle pour les microcontrôleurs, le projet...
 
OSIS18_IoT: La securite des objets connectes a bas cout avec l'os et riot
OSIS18_IoT: La securite des objets connectes a bas cout avec l'os et riotOSIS18_IoT: La securite des objets connectes a bas cout avec l'os et riot
OSIS18_IoT: La securite des objets connectes a bas cout avec l'os et riot
 
OSIS18_IoT : Solution de mise au point pour les systemes embarques, par Julio...
OSIS18_IoT : Solution de mise au point pour les systemes embarques, par Julio...OSIS18_IoT : Solution de mise au point pour les systemes embarques, par Julio...
OSIS18_IoT : Solution de mise au point pour les systemes embarques, par Julio...
 
OSIS18_IoT : Securisation du reseau des objets connectes, par Nicolas LE SAUZ...
OSIS18_IoT : Securisation du reseau des objets connectes, par Nicolas LE SAUZ...OSIS18_IoT : Securisation du reseau des objets connectes, par Nicolas LE SAUZ...
OSIS18_IoT : Securisation du reseau des objets connectes, par Nicolas LE SAUZ...
 
OSIS18_IoT : Ada and SPARK - Defense in Depth for Safe Micro-controller Progr...
OSIS18_IoT : Ada and SPARK - Defense in Depth for Safe Micro-controller Progr...OSIS18_IoT : Ada and SPARK - Defense in Depth for Safe Micro-controller Progr...
OSIS18_IoT : Ada and SPARK - Defense in Depth for Safe Micro-controller Progr...
 
OSIS18_IoT : RTEMS pour l'IoT professionnel, par Pierre Ficheux (Smile ECS)
OSIS18_IoT : RTEMS pour l'IoT professionnel, par Pierre Ficheux (Smile ECS)OSIS18_IoT : RTEMS pour l'IoT professionnel, par Pierre Ficheux (Smile ECS)
OSIS18_IoT : RTEMS pour l'IoT professionnel, par Pierre Ficheux (Smile ECS)
 
PyParis 2017 / Un mooc python, by thierry parmentelat
PyParis 2017 / Un mooc python, by thierry parmentelatPyParis 2017 / Un mooc python, by thierry parmentelat
PyParis 2017 / Un mooc python, by thierry parmentelat
 

Recently uploaded

Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbuapidays
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...apidays
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 

Recently uploaded (20)

Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 

Differential privacy and applications to location privacy

  • 1. Differential privacy and applications to location privacy Catuscia Palamidessi INRIA & Ecole Polytechnique 1
  • 2. Plan of the talk • General introduction to privacy issues • A naive approach to privacy protection: anonymization • Why it is so difficult to protect privacy: Focus on Statistical Databases • Differential Privacy: adding controlled noise • Utility and trade-off between utility and privacy • Extensions of DP • Application to Location Privacy: Geo-indistinguishability 2
  • 3. 3 IP address location. History of requests interests. Activity in social networks political opinions, religion, hobbies, . . . Power consumption (smart meters) activities at home. 
 S Digital traces In the “Information Society”, each individual constantly leaves digital traces of his actions that may allow to infer a lot of information about himself
 Risk: collect and use of digital traces for fraudulent purposes. Examples: targeted spam, identity theft, profiling, discrimination, …

  • 4. Privacy via anonymity Nowadays, organizations and companies that collect data are usually obliged to sanitize them by making them anonymous, i.e., by removing all personal identifiers: name, address, SSN, … 4 “We don’t have any raw data on the identifiable individual. Everything is anonymous” (CEO of NebuAd, a U.S. company that offers targeted advertising based on browsing histories) Similar practices are used by Facebook, MySpace, Google, …
  • 5. Privacy via anonymity However, anonymity-based sanitization has been shown to be highly ineffective: Several de-anonymization attacks have been carried out in the last decade 5 • The quasi-identifiers allow to retrieve the identity in a large number of cases. • More sophisticated methods (k-anonymity, l-anonymity, …) take care of the quasi-identifiers, but they are still prone to composition attacks
  • 6. Sweeney’s de-anonymization attack by linking 6 Background auxiliary information DB 1 DB 2 Algorithm to link information De-anonymized record Contains sensitive information Public collection of non-sensitive data Anonymized
  • 7. Sweeney’s de-anonymization attack by linking 7 DB 1: Medical data DB 2:Voter list Ethnicity Visit date Diagnosis Procedure Medication Total charge Name Address Date registered Party affiliation Date last voted ZIP Birth date Sex 87 % of the US population is uniquely identifiable by ZIP, gender, DOB
  • 8. Sweeney’s de-anonymization attack by linking 7 DB 1: Medical data DB 2:Voter list Ethnicity Visit date Diagnosis Procedure Medication Total charge Name Address Date registered Party affiliation Date last voted ZIP Birth date Sex 87 % of the US population is uniquely identifiable by ZIP, gender, DOB Quasi-identifier
  • 9. K-anonymity 8 • Quasi-identifier: Set of attributes that can be linked with external data to uniquely identify individuals • K-anonymity approach: Make every record in the table indistinguishable from a least k-1 other records with respect to quasi-identifiers.This is done by: • suppression of attributes, and/or • generalization of attributes, and/or • addition of dummy records • In this way, linking on quasi-identifiers yields at least k records for each possible value of the quasi-identifier
  • 10. K-anonymity Example: 4-anonymity w.r.t. the quasi-identifier {nationality, ZIP, age} achieved by suppressing the nationality and generalizing ZIP and age 9
  • 11. Composition attacks 1 Showed the limitations of K-anonymity Robust De-anonymization of Large Sparse Datasets. Arvind Narayanan and Vitaly Shmatikov, 2008. 10 They applied de-anonymization to the Netflix Prize dataset (which contained anonymous movie ratings of 500,000 subscribers of Netflix), in combination with the Internet Movie Database as the source of background knowledge. They demonstrated that an adversary who knows only a little bit about an individual subscriber can identify his record in the dataset, uncovering his apparent political preferences and other potentially sensitive information.
  • 12. Composition attacks 2 De-anonymizing Social Networks. Arvind Narayanan and Vitaly Shmatikov, 2009. 11 By using only the network topology, they were able to show that a third of the users who have accounts on both Twitter (a popular microblogging service) and Flickr (an online photo-sharing site), can be re-identified in the anonymous Twitter graph with only a 12% error rate.
  • 13. Statistical Databases • The problem: we want to use databases to get statistical information (aka aggregated information), but without violating the privacy of the people in the database • For instance, medical databases are often used for research purposes. Typically we are interested in studying the correlation between certain diseases, and certain other attributes: age, sex, weight, etc. • A typical query would be: “Among the people affected by the disease, what percentage is over 60 ? ” • Personal queries are forbidden. An example of forbidden query would be: “ Does Don have the disease ? ” 12
  • 14. The problem • Statistical queries should not reveal private information, but it is not so easy to prevent such privacy breaches. • Example: in a medical database, we may want to ask queries that help to figure the correlation between a disease and the age, but we want to keep private the info whether a certain person has the disease. name age disease Alice 30 no Bob 30 no Don 40 yes Ellie 50 no Frank 50 yes Query: What is the youngest age of a person with the disease? Answer: 40 Problem: The adversary may know that Don is the only person in the database with age 40 13
  • 15. The problem name age disease Alice 30 no Bob 30 no Carl 40 no Don 40 yes Ellie 50 no Frank 50 yes Alice Bob Carl Don Ellie Frank k-anonymity: the answer should correspond to at least k individuals • Statistical queries should not reveal private information, but it is not so easy to prevent such privacy breach. • Example: in a medical database, we may want to ask queries that help to figure the correlation between a disease and the age, but we want to keep private the info whether a certain person has the disease. 14
  • 16. The problem Unfortunately, it is not robust under composition: name age disease Alice 30 no Bob 30 no Carl 40 no Don 40 yes Ellie 50 no Frank 50 yes Alice Bob Carl Don Ellie Frank 15
  • 17. The problem of composition Consider the query: What is the minimal weight of a person with the disease? Answer: 100 Alice Bob Carl Don Ellie Frank name weight disease Alice 60 no Bob 90 no Carl 90 no Don 100 yes Ellie 60 no Frank 100 yes 16
  • 18. The problem of composition name age disease Alice 30 no Bob 30 no Carl 40 no Don 40 yes Ellie 50 no Frank 50 yes Combine with the two queries: minimal weight and the minimal age of a person with the disease Answers: 40, 100 Alice Bob Carl Don Ellie Frank name weight disease Alice 60 no Bob 90 no Carl 90 no Don 100 yes Ellie 60 no Frank 100 yes 17
  • 19. name age disease Alice 30 no Bob 30 no Carl 40 no Don 40 yes Ellie 50 no Frank 50 yes Alice Bob Carl Don Ellie Frank name weight disease Alice 60 no Bob 90 no Carl 90 no Don 100 yes Ellie 60 no Frank 100 yes A better solution Introduce some probabilistic noise on the answer, so that the answers of minimal age and minimal weight can be given also by other people with different age and weight 18
  • 20. name age disease Alice 30 no Bob 30 no Carl 40 no Don 40 yes Ellie 50 no Frank 50 yes Alice Bob Carl Don Ellie Frank Noisy answers minimal age: 40 with probability 1/2 30 with probability 1/4 50 with probability 1/4 19
  • 21. Alice Bob Carl Don Ellie Frank name weight disease Alice 60 no Bob 90 no Carl 90 no Don 100 yes Ellie 60 no Frank 100 yes Noisy answers minimal weight: 100 with prob. 4/7 90 with prob. 2/7 60 with prob. 1/7 20
  • 22. name age disease Alice 30 no Bob 30 no Carl 40 no Don 40 yes Ellie 50 no Frank 50 yes Alice Bob Carl Don Ellie Frank name weight disease Alice 60 no Bob 90 no Carl 90 no Don 100 yes Ellie 60 no Frank 100 yes Noisy answers Combination of the answers The adversary cannot tell for sure whether a certain person has the disease 21
  • 23. Noisy mechanisms • The mechanisms reports an approximate answer, typically generated randomly on the basis of the true answer and of some probability distribution • The probability distribution must be chosen carefully, in order to not destroy the utility of the answer • A good mechanism should provide a good trade-off between privacy and utility. Note that, for the same level of privacy, different mechanism may provide different levels of utility. 22
  • 24. Definition [Dwork 2006]: a randomized mechanism K provides ε-differential privacy if for all databases x, x′ which are adjacent (i.e., differ for only one record), and for all z ∈Z, we have • The answer by K does not change significantly the knowledge about X • Differential privacy is robust with respect to composition of queries • The definition of differential privacy is independent from the prior Differential Privacy p(K = z|X = x) p(K = z|X = x0)  e✏ 23
  • 25. Typical implementation of differential privacy: add Laplacian noise • Randomized mechanism for a query f : X → Y. • Add Laplacian noise. If the exact answer is y, the reported answer is z, with a probability density function defined as: 24 dPy(z) = c e |z y| f " where f is the sensitivity of f: f = max x⇠x02X |f(x) f(x0 )| (x ⇠ x0 means x and x0 are adjacent, i.e., they di↵er only for one record) and c is a normalization factor: c = " 2 f
  • 26. Intuition behind the Laplace distribution 25 y2y1 z ratio = ee ratio = e e ratio = e e ratio < ee ratio = ee The ratio between these distribution is • = e" outside the interval [y1, y2] •  e" inside the interval [y1, y2] Note that the distance between y1 and y2 is greatest when y1 and y2 correspond to the sensitivity of f. In this case the ratio between the respective Laplaces is e" . In all other cases, the distance between y1 y2 is smaller, and therefore also the ratio is smaller. Similar considerations hold for the geometric mechanism. Assume for example • f = |f(x1) f(x2)| = 10 • y1 = f(x1) = 10, y2 = f(x2) = 20 Then: • dPy1 (z) = " 2·10 e |z 10| 10 " • dPy2 (z) = " 2·10 e |z 20| 10 "
  • 27. Some prototypes implementing DP on DBs • PINK 
 http://research.microsoft.com/en-us/projects/ pinq/ • FUZZ 
 http://privacy.cis.upenn.edu/software.html • AIRAVAT 
 http://z.cs.utexas.edu/users/osa/airavat/ • GUPT 
 https://github.com/prashmohan/GUPT
  • 28. Some applications of DP • The Census Bureau project OnTheMap, which allows to give researchers access to the data of the agency while protecting the privacy of the citizens
 http://www.scientificamerican.com/article/privacy-by- the-numbers-a-new-approach-to-safeguarding-data/ • Google’ RAPPOR: Randomized Aggregatable Privacy Preserving Ordinal Response.
 Used for collecting statistics from end-user 
 http://www.computerworld.com/article/2841954/googles- rappor-aims-to-preserve-privacy-while-snaring-software- stats.html
  • 29. Extending differential privacy to arbitrary metrics Differential Privacy: 28 Generalization: d-privacy Protection of the accuracy of the information A mechanism is "-di↵erentially private i↵ for every pair of databases x, x0 and every answer z we have p(z | x) p(z | x0)  e" dH (x,x0 ) where dH is the Hamming distance between x and x0 , i.e., the number of records in which x and x0 di↵er On a generic domain X provided with a distance d: 8x, x0 2 X, 8z p(z | x) p(z | x0)  e" d(x,x0 )
  • 30. Application: Location Based Services • Use an LBS to find a restaurant • We do not want to reveal the exact location • We assume that revealing an approximate location is ok 29
  • 31. Example: Location Based Services geo-indistinguishability d : the Euclidean distance x : the exact location z : the reported location 30 d privacy p(z|x) p(z|x0)  e✏r where r is the distance between x and x0 Alternative characterization p(x|z) p(x0|z)  e✏r p(x) p(x0)
  • 32. A d-private mechanism for LBS: Planar laplacian Efficient method to draw points based on polar coordinates Some care needs to be taken when translating from polar to standard (latitude, longitude) coordinates. Degradation of the privacy level in single precision, but negligeable in double precision. Bivariate Laplacian dpx(z) = ✏2 2⇡ e✏ d(x,z) 31
  • 33. Privacy versus utility: evaluation We have compared the trade off utility-privacy of our mechanism (Planar laplacian) with three other mechanisms in the literature: • The Optimal Mechanism by Shroki et al., [S&P 2012]. Note that this mechanism is prior-dependent: it is specifically generated assuming a certain adversary (with a certain prior knowledge). Our mechanism, in contrast, is prior-independent. The Optimal Mechanism is obtained by linear programming techniques. • Two prior-independent mechanisms: • Simple cloacking: We partition the area of interest in zones, and instead of reporting the point, we report the zone. • The mechanism of Shokri et al., generated assuming uniform prior. 32
  • 34. 33 •We have designed an ``area of interest’’ containing 9x9 = 81 “locations”. •For the cloaking mechanism, we have partitioned the area in 9 zones, indicated by the blue lines 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 Privacy versus utility: evaluation
  • 35. • We configured the four mechanisms so to give the same utility, and we measured their privacy. • Utility: expected distance between the true location and the reported one (utility loss) [Shroki et al., S&P 2012] • Privacy: expected error of the attacker (using prior information) [Shroki et al., S&P 2012]. Note that we could not use differential privacy, because our mechanism is the only one that provide differential privacy • Priors: concentrated over colored regions 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 Privacy versus utility: evaluation (a) (b) (c)
  • 36. The four mechanisms: • Cloaking, • Optimal by [Shroki et al. S&P 2012] generated assuming uniform prior • Ours (Planar Laplacian) • Optimal by [Shroki et al. S&P 2012] generated assuming the given prior 35 (a) (b) (c) Cloaking Optimal-unif Planar Laplace Optimal-rp Privacy versus utility: evaluation
  • 37. Privacy versus utility: evaluation 36 (a) (b) (c) Cloaking Optimal-unif Planar Laplace Optimal-rp With respect to the privacy measures proposed by [Shokri et al, S&P 2012], our mechanism performs better than the other mechanisms proposed in the literature which are independent from the prior (and therefore from the adversary) The only mechanism that outperforms ours is the optimal by [Shokri et al, S&P 2012] for the given prior, but that mechanism is adversary-dependent
  • 38. Tool:“Location Guard” http://www.lix.polytechnique.fr/~kostas/software.html 37 Extension for Firefox, Chrome, and Opera. It has been released about one year ago, and nowadays it has about 60,000 active users.
  • 39. Location guard for Chrome 38 area of interest
  • 40. Location guard for Chrome 38 reported position area of interest
  • 41. Location guard for Chrome 38 area of retrieval area of interest
  • 42. Location guard for Chrome 38 area of retrieval area of interest
  • 43. Location guard for Chrome 38 area of interest