Por favor, use este identificador para citar o enlazar este ítem: http://hdl.handle.net/10609/82345
Registro completo de metadatos
Campo DC Valor Lengua/Idioma
dc.contributor.authorSoria Comas, Jordi-
dc.contributor.authorDomingo-Ferrer, Josep-
dc.contributor.authorSánchez Ruenes, David-
dc.contributor.authorMegias, David-
dc.contributor.otherUniversitat Oberta de Catalunya. Internet Interdisciplinary Institute (IN3)-
dc.contributor.otherUniversitat Rovira i Virgili (URV)-
dc.date.accessioned2018-07-03T10:10:14Z-
dc.date.available2018-07-03T10:10:14Z-
dc.date.issued2016-07-13-
dc.identifier.citationSoria-Comas, J., Domingo Ferrer, J., Sánchez Ruenes, D. & Megías, D. (2017). Individual Differential Privacy: A Utility-Preserving Formulation of Differential Privacy Guarantees. IEEE Transactions on Information Forensics and Security, 12(6), 1418-1429. doi: 10.1109/TIFS.2017.2663337-
dc.identifier.issn1556-6013MIAR
-
dc.identifier.issn1556-6021MIAR
-
dc.identifier.urihttp://hdl.handle.net/10609/82345-
dc.description.abstractDifferential privacy is a popular privacy model within the research community because of the strong privacy guarantee it offers, namely that the presence or absence of any individual in a data set does not significantly influence the results of analyses on the data set. However, enforcing this strict guarantee in practice significantly distorts data and/or limits data uses, thus diminishing the analytical utility of the differentially private results. In an attempt to address this shortcoming, several relaxations of differential privacy have been proposed that trade off privacy guarantees for improved data utility. In this paper, we argue that the standard formalization of differential privacy is stricter than required by the intuitive privacy guarantee it seeks. In particular, the standard formalization requires indistinguishability of results between any pair of neighbor data sets, while indistinguishability between the actual data set and its neighbor data sets should be enough. This limits the data controller's ability to adjust the level of protection to the actual data, hence resulting in significant accuracy loss. In this respect, we propose individual differential privacy, an alternative differential privacy notion that offers the same privacy guarantees as standard differential privacy to individuals (even though not to groups of individuals). This new notion allows the data controller to adjust the distortion to the actual data set, which results in less distortion and more analytical accuracy. We propose several mechanisms to attain individual differential privacy and we compare the new notion against standard differential privacy in terms of the accuracy of the analytical results.en
dc.language.isoengen
dc.publisherIEEE Transactions on Information Forensics and Securityen
dc.relation.ispartofIEEE Transactions on Information Forensics and Security, 2017, 12(6)-
dc.relation.urihttps://doi.org/10.1109/TIFS.2017.2663337-
dc.rightsCC BY-NC-ND-
dc.rights.urihttp://creativecommons.org/licenses/by-nc-nd/3.0/es/-
dc.subjectdata privacyen
dc.subjectdata utilityen
dc.subjectdifferential privacyen
dc.subjectprivacitat de dadesca
dc.subjectprivacidad de datoses
dc.subjectutilitat de dadesca
dc.subjectutilidad de datoses
dc.subjectprivacidad diferenciales
dc.subjectprivacitat diferencialca
dc.subject.lcshData protectionen
dc.titleIndividual differential privacy: A utility-preserving formulation of differential privacy guaranteesen
dc.typeinfo:eu-repo/semantics/article-
dc.audience.mediatorTheme areas::Computer Science, Technology and Multimediaen
dc.subject.lemacProtecció de dadesca
dc.subject.lcshesProtección de datoses
dc.rights.accessRightsinfo:eu-repo/semantics/openAccess-
dc.identifier.doi10.1109/TIFS.2017.2663337-
dc.gir.idAR/0000005296-
dc.type.versioninfo:eu-repo/semantics/acceptedVersion-
Aparece en las colecciones: Articles cientÍfics
Articles

Ficheros en este ítem:
Fichero Descripción Tamaño Formato  
postprint-IDP-TIFS.pdf1,97 MBAdobe PDFVista previa
Visualizar/Abrir