Skip to main content
Log in

Improving Data Utility Through Game Theory in Personalized Differential Privacy

  • Regular Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

Due to dramatically increasing information published in social networks, privacy issues have given rise to public concerns. Although the presence of differential privacy provides privacy protection with theoretical foundations, the trade-off between privacy and data utility still demands further improvement. However, most existing studies do not consider the quantitative impact of the adversary when measuring data utility. In this paper, we firstly propose a personalized differential privacy method based on social distance. Then, we analyze the maximum data utility when users and adversaries are blind to the strategy sets of each other. We formalize all the payoff functions in the differential privacy sense, which is followed by the establishment of a static Bayesian game. The trade-off is calculated by deriving the Bayesian Nash equilibrium with a modified reinforcement learning algorithm. The proposed method achieves fast convergence by reducing the cardinality from n to 2. In addition, the in-place trade-off can maximize the user’s data utility if the action sets of the user and the adversary are public while the strategy sets are unrevealed. Our extensive experiments on the real-world dataset prove the proposed model is effective and feasible.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Garcia D. Leaking privacy and shadow profiles in online social networks. Science Advances, 2017, 3(8): Article No. e1701172.

    Article  Google Scholar 

  2. He Z, Cai Z, Yu J. Latent-data privacy preserving with customized data utility for social network data. IEEE Transactions on Vehicular Technology, 2018, 67(1): 665-673.

    Article  Google Scholar 

  3. Cristofaro E D, Soriente C, Tsudik G, Williams A. Hummingbird: Privacy at the time of twitter. In Proc. the 2012 IEEE Symposium on Security and Privacy, May 2012, pp.285-299.

  4. Abawajy J H, Ninggal M I H, Herawan T. Privacy preserving social network data publication. IEEE Communications Surveys and Tutorials, 2016, 18(3): 1974-1997.

    Article  Google Scholar 

  5. Yu S, Zhou W, Guo S, Guo M. A feasible IP traceback framework through dynamic deterministic packet marking. IEEE Transactions on Computers, 2016, 65(5): 1418-1427.

    Article  MathSciNet  MATH  Google Scholar 

  6. Qu Y, Yu S, Gao L, Zhou W, Peng S. A hybrid privacy protection scheme in cyber-physical social networks. IEEE Transactions on Computational Social Systems, 2018, 5(3): 773-784.

    Article  Google Scholar 

  7. Qu Y, Yu S, Zhou W, Peng S, Wang G, Xiao K. Privacy of things: Emerging challenges and opportunities in wireless Internet of Things. IEEE Wireless Communications, 2018, 25(6): 91-97.

    Article  Google Scholar 

  8. Yu S, Liu M, Dou W, Liu X, Zhou S. Networking for big data: A survey. IEEE Communications Surveys and Tutorials, 2017, 19(1): 531-549.

    Article  Google Scholar 

  9. Zhu T, Xiong P, Li G, Zhou W. Correlated differential privacy: Hiding information in non-IID data set. IEEE Transactions on Information Forensics and Security, 2015, 10(2): 229-242.

    Article  Google Scholar 

  10. Koufogiannis F, Pappas G J. Diffusing private data over networks. IEEE Transactions on Control of Network Systems, 2016, 5(3): 1027-1037.

    Article  MathSciNet  Google Scholar 

  11. Wang W, Zhang Q. Privacy preservation for context sensing on smartphone. IEEE/ACM Transactions on Networking, 2016, 24(6): 3235-3247.

    Article  Google Scholar 

  12. Yu S. Big privacy: Challenges and opportunities of privacy study in the age of big data. IEEE Access, 2016, 4: 2751-2763.

    Article  Google Scholar 

  13. Mohassel P, Zhang Y. SecureML: A system for scalable privacy-preserving machine learning. In Proc. the 2017 IEEE Symposium on Security and Privacy, May 2017, pp.19-38.

  14. Costantino G, Martinelli F, Santi P. Investigating the privacy versus forwarding accuracy tradeoff in opportunisticinterest-casting. IEEE Transactions on Mobile Computing, 2014, 13(4): 824-837.

    Article  Google Scholar 

  15. Pierangela S, Latanya S. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. https://dataprivacylab. org/dataprivacy/projects/kanonymity/paper3.pdf, May 2018.

  16. Machanavajjhala A, Kifer D, Gehrke J, Venkitasubra-Maniam M. L-diversity: Privacy beyond k-anonymity. ACM Transactions on Knowledge Discovery from Data, 2007, 1(1): Article No. 3.

  17. Gong X, Chen X, Xing K, Shin D, Zhang M, Zhang J. Personalized location privacy in mobile networks: A social group utility approach. In Proc. the 2005 IEEE Conference on Computer Communications, April 2015, pp.1008-1016.

  18. Dwork C. Differential privacy. In Proc. the 33rd International Colloquium on Automata, Languages and Programming, July 2006, pp.1-12.

  19. Zhu T, Li G, Zhou W, Yu P S. Differentially private data publishing and analysis: A survey. IEEE Transactions on Knowledge and Data Engineering, 2017, 29(8): 1619-1638.

    Article  Google Scholar 

  20. Wang Q, Zhang Y, Lu X, Wang Z, Qin Z, Ren K. Realtime and spatio-temporal crowd-sourced social network data publishing with differential privacy. IEEE Transactions on Dependable and Secure Computing, 2016, 15(4): 591-606.

    Google Scholar 

  21. Zhang K, Liang X, Lu R, Shen X. PIF: A personalized finegrained spam filtering scheme with privacy preservation in mobile social networks. IEEE Transactions on Computational Social Systems, 2015, 2(3): 41-52.

    Article  Google Scholar 

  22. Yu S, Guo S, Stojmenovic I. Fool me if you can: Mimicking attacks and anti-attacks in cyberspace. IEEE Transactions on Computers, 2015, 64(1): 139-151.

    Article  MathSciNet  MATH  Google Scholar 

  23. Qu Y, Cui L, Yu S, Zhou W, Wu J. Improving data utility through game theory in personalized differential privacy. In Proc. the 2018 IEEE International Conference on Communications, May 2018, Article No. 656.

  24. Wu D, Yang B, Wang R. Scalable privacy-preserving big data aggregation mechanism. Digital Communications and Networks, 2016, 2(3): 122-129.

    Article  Google Scholar 

  25. Wang Q, Hu S, Ren K, Wang J, Wang Z, Du M. Catch me in the dark: Effective privacy-preserving outsourcing of feature extractions over image data. In Proc. the 35th Annual IEEE International Conference on Computer Communications, April 2016, Article No. 131.

  26. Ma J, Liu J, Huang X, Xiang Y, Wu W. Authenticated data redaction with fine-grained control. IEEE Transactions on Emerging Topics in Computing. doi:https://doi.org/10.1109/TETC.2017.2754646.

  27. Qu Y, Yu S, Gao L, Niu J. Big data set privacy preserving through sensitive attribute-based grouping. In Proc. the 2017 IEEE International Conference on Communications, May 2017, Article No. 792.

  28. Dwork C, McSherry F, Nissim K, Smith A D. Calibrating noise to sensitivity in private data analysis. In Proc. the 3rd Theory of Cryptography Conference, March 2006, pp.265-284.

  29. Du X, Guizani M, Xiao Y, Chen H. Secure and efficient time synchronization in heterogeneous sensor networks. IEEE Transactions on Vehicular Technology, 2008, 57(4): 2387-2394.

    Article  Google Scholar 

  30. Aghasian E, Garg S, Gao L, Yu S, Montgomery J. Scoring users’ privacy disclosure across multiple online social networks. IEEE Access, 2017, 5: 13118-13130.

    Article  Google Scholar 

  31. Wasserman L, Zhou S. A statistical framework for differential privacy. Journal of the American Statistical Association, 2010, 105(489): 375-389.

    Article  MathSciNet  MATH  Google Scholar 

  32. Jorgensen Z, Yu T, Cormode G. Conservative or liberal? Personalized differential privacy. In Proc. the 31st IEEE International Conference on Data Engineering, April 2015, pp.1023-1034.

  33. Wang S, Huang L, Tian M, Yang W, Xu H, Guo H. Personalized privacy-preserving data aggregation for histogram estimation. In Proc. the 2015 IEEE Global Communications Conference, December 2015, Article No. 423.

  34. He Z, Cai Z, Yu J. Latent-data privacy preserving with customized data utility for social network data. IEEE Transactions on Vehicular Technology, 2018, 67(1): 665-673.

    Article  Google Scholar 

  35. Nie Y, Yang W, Huang L, Xie X, Zhao Z, Wang S. A utilityoptimized framework for personalized private histogram estimation. IEEE Transactions on Knowledge and Data Engineering. doi:https://doi.org/10.1109/TKDE.2018.2841360.

  36. McAuley J, Leskovec J. Social circles: Google+. https://snap.stanford.edu/data/egonets-Gplus.html, Nov. 2018.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Gang Xie.

Additional information

Lei Cui and Youyang Qu contributed to this work equally.

Electronic supplementary material

ESM 1

(PDF 145 kb)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Cui, L., Qu, Y., Nosouhi, M.R. et al. Improving Data Utility Through Game Theory in Personalized Differential Privacy. J. Comput. Sci. Technol. 34, 272–286 (2019). https://doi.org/10.1007/s11390-019-1910-3

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-019-1910-3

Keywords

Navigation