A Framework for Protec/ng Worker Loca/on Privacy in Spa/al Crowdsourcing

Size: px
Start display at page:

Download "A Framework for Protec/ng Worker Loca/on Privacy in Spa/al Crowdsourcing"

Transcription

1 A Framework for Protec/ng Worker Loca/on Privacy in Spa/al Crowdsourcing Nov Hien To, Gabriel Ghinita, Cyrus Shahabi VLDB

2 Mo/va/on Ubiquity of mobile users 6.5 billion mobile subscrip/ons, 93.5% of the world popula/on [1] Technology advances on mobiles Smartphone's sensors. e.g., video cameras Network bandwidth improvements From 2.5G (up to 384Kbps) to 3G (up to 14.7Mbps) and recently 4G (up to 100 Mbps) VLDB [1] hop://mobithinking.com/mobile- marke/ng- tools/latest- mobile- stats/

3 Spa/al Crowdsourcing q Crowdsourcing Outsourcing a set of tasks to a set of workers q Spa/al Crowdsourcing Crowdsourcing a set of spa%al tasks to a set of workers. Spa%al task is related to a loca/on.e.g., taking pictures Loca/on privacy is one of the major impediments that may hinder workers from par/cipa/on in SC VLDB

4 Problem Statement Current solu/ons require the workers to disclose their loca/ons to untrustworthy en//es, i.e., SC- server. Requesters SC- server Report loca+ons Workers A framework for protec/ng privacy of worker loca/ons, whereby the SC- server only has access to data sani/zed according to differen%al privacy. VLDB

5 Outline v Background v Privacy Framework v Worker PSD (Private Spa/al Decomposi/on) v Task Assignment v Experiments VLDB

6 U/lity- Privacy Trade- off 100% Utility 0% 100% Privacy 0% VLDB

7 Related Work v Pseudonymity (using fake iden/ty) e.g. fake iden/ty + loca/on == resident of the home v K- anonymity model (not dis/nguish among other k records) iden//es are known the loca/on k- anonymity fails to prevent the loca/on of a subject being not iden/fiable all k users reside in the exact same loca/on k- anonymity, do not provide rigorous privacy v Cryptography such technique is computa%onal expensive =>not suitable for SC applica/ons VLDB

8 ε 1 Differen/al Privacy (DP) DP ensures an adversary do not know from the sani/zed data whether an individual is present or not in the original data ε - dis$nguishability [Dwork 06] A database produces transcript U on a set of queries. Transcript U sa/sfies ε - dis/nguishability if for every pair of sibling datasets D 1 and D, D and 2 1 = D2 they differ in only one record, it holds that : privacy budget Pr[ QS ln Pr[ QS DP allows only aggregate queries, e.g., count, sum. L - sensi+vity: D D2 Given neighboring datasets 1 and, the sensi/vity of query set QS is the the maximum change in their query results q σ ( QS) = max QS( D ) QS( D ) D, D 1 2 i= 1 [Dwork 06] shows that it is sufficient to achieve Laplace noise with mean D D 1 2 = = U] U] ε ε 1 λ = σ (QS) / ε VLDB DP by adding random

9 Outline v Background v Privacy Framework v Worker Private Spa/al Decomposi/on v Task Assignment v Experiments VLDB

10 Privacy Framework 0. Workers send their loca/ons to a trusted CSP SC-Server Cell Service Provider 1. CSP releases a PSD according to ε. PSD is accessed by SC- server 2. SC- server receives tasks from requesters PSD 2. Task Request t 1. Sanitized Release 3. Geocast {t,gr} Worker Database 0. Report Locations 3. When SC- server receives task t, it queries the PSD to determine a GR that enclose sufficient workers. Then, SC- server ini/alizes geocast communica/on to disseminate t to all workers within GR 4. Workers confirm their availability to perform the assigned task Requesters 4. Consent Workers trust SCP GR Workers do not trust SC- server and requesters Focus on private task assignment rather than post assignment Workers VLDB

11 Design Goal and Performance Metrics Protec/ng worker loca/on may reduce the effec/veness and efficiency of worker- task matching, captured by following metrics: Assignment Success Rate (ASR): measures the ra/o of tasks accepted by workers to the total number of task requests Worker Travel Distance (WTD): the average travel distance of all workers System Overhead: the average number of no/fied workers (ANW). ANW affects both communica%on overhead required to geocast task requests and the computa%on overhead of matching algorithm VLDB

12 Outline v Background v Privacy Framework v Worker PSD (Private Spa+al Decomposi+on) v Task Assignment v Experiments VLDB

13 Adap/ve Grid (Worker PSD) Creates a coarse- grained, fixed size 1 m 1 grid over data domain. Then issues count queries for each level- 1 cell using m 1 m 2 m1 1 ε 1 N ε = max 10, 4 k2 m m2 Par//ons each level- 1 cell into 2 m 2 level- 2 cells, is adap/vely chosen based on noisy count N' of level- 1 cell m 2 1 N' ε 2 = 4 k2 ε = ε 1 + ε 2 Level 1 Level 2 C A c1 c2 c c3 c c 15 4 c7 c8 c16 c17 c 18 c11 VLDB c c19 c20 c21 13 c9 c10 D c B ' ' ( N = 100) ( = 100) A N B ' ' ( N = 100) ( = 200) C N D [Qardaji 13] c5 c6

14 Customized AG 2 2 k / n = N' / m = Expected #workers (noisy count) in level- 2 cells 2 2 N'=100 m 2 large m n ε ε L Original AG ( k 2 = 5) leads to high communica+on cost n ε ε 2 m J Customized AG ( k 2 2, p = 88%) = h Increase to decrease overhead, but only to the point where there is at least one worker in a cell The probability that the real count is larger than zero: p h 1 count = PSD 1 exp 2 VLDB / ε 14 2 n ε

15 Customized AG Original AG and Customized AG adapts to data distribu/ons Original AG minimizes overall es/ma/on error of region queries while customized AG increases the number of 2 nd level cells Yelp Dataset Original AG Customized AG VLDB

16 Outline v Background v Privacy Framework v Worker PSD (Private Spa/al Decomposi/on) v Task Assignment v Experiments VLDB

17 Analy/cal U/lity Model We define Acceptance Rate as a decreasing func/on of task- worker distance (e.g. linear, Zipian) p a a = F( d); 0 p 1 SC- server establishes an Expected U%lity ( EU ) threshold, which is the a targeted success rate for a task. EU > p. X is a random variable for an event that a worker accepts a received task P( X a = True) = p ; P( X = False) = 1 p a Assuming w independent workers. U is the probability that at least one worker accepts the task X ~ Binomial ( w, p ) U = 1 (1 p a ) w a VLDB

18 Acceptance Rate Func/ons 0.5 Acceptacerate 0 distance MTD VLDB

19 Geocast Region Construc/on Determines a small region that contains sufficient workers Greedy Algorithm (GDY) 1. Init GR = {}, max- heap of candidates Q = { the cell that contains } 2. c i Q 4. If U EU, return GR 5. neighbors = { ci ' s neighbors} GR MTD Q Q 3. U (1 U )(1 ) 1 U c i = Q neighbors 6. ; Go to 2. t c1 c2 c c 3 4 c9 c10 c c t c5 c6 c7 c8 c 13 c 14 c16 c17 c 15 c 18 c19 c20 c21 VLDB

20 Par/al Cell Selec/on L The number of workers can s/ll be large with AG, especially when ε 2 small Allow par$al cell inclusion on the lastly added cell ci c i t 7 t 6 Sub-cell c i ' t 5 c1 c2 c3 c4 c5 c6 c7 c8 t 8 t 0 t1 2 t 4 t t3 Splitng c i c c 10 9 t c11 c12 c 13 c 14 c16 c17 Splitng 7 c 15 c 18 c19 c20 c21 c VLDB

21 Communica/on Cost Cellular Internet WLAN The more compact the GR, the lower the cost Digital Compactness Measurement [Kim 84] area( GR) DCM = area( MIN BALL) Measurement: Hop count Farthest distance between twoworkers = 2 Communicationrange c1 c2 c 3 Mobile Ad- hoc Networks Infrastructure- based Mode v.s Infrastructure- less Mode c 9 c 10 c 13 c 14 c 15 c16 c17 c c11 c VLDB c19 c20 c21 t c 4 c5 c6 c7 c8

22 Geocast Regions A B C D VLDB

23 Outline Background Privacy Framework Worker PSD (Private Spa/al Decomposi/on) Task Assignment Experiments VLDB

24 Experimental Setup Datasets Name #Tasks #Workers MTD (km) Gowalla 151,075 6, Yelp 15,583 70, Assump/ons Gowalla and Yelp users are workers Check- in points (i.e., of restaurants) are task loca/ons Parameter setngs ε = {0.1, 0.4, 0.7,1} 1000 random tasks x 10 seeds EU ={0.3,0.5,0.7,0.9} MaxAR = {0.1, 0.4, 0.7,1} VLDB

25 GR Construc/on Heuris/cs (Gow.- Linear) GDY = geocast (GREedy algorithm) + original Adap/ve grid (AG) [Qardaji 13] G- GR = geocast + AG with customized GRanularity G- PA = geocast with PAr/al cell selec/on + original Adap/ve grid (AG) G- GP = geocast with Par/al cell selec/on + AG with customized Granularity ANW WTD- FC HOP 0.5 GDY G-GR 0.4 G-PA G-GP GDY G-GR 8 G-PA G-GP GDY 6 G-PA 4 2 G-GR G-GP 0 Eps=0.1 Eps=0.4 Eps=0.7 Eps=1 0 Eps=0.1 Eps=0.4 Eps=0.7 Eps=1 0 Eps=0.1 Eps=0.4 Eps=0.7 Eps=1 VLDB

26 Effect of Grid Size to ASR Over-provision Under-provision 80 ASR Gowalla-Linear Gowalla-Zipf Yelp-Linear Yelp-Zipf k2 Average ASR over all values of budget by varying k2 VLDB

27 Compactness- based Heuris/cs (Yelp- Zipf) 10 HOP 80 ANW G-GP-Pure 2 G-GP-Hybrid G-GP-Compact 0 Eps=0.1 Eps=0.4 Eps=0.7 Eps= G-GP-Pure 20 G-GP-Hybrid G-GP-Compact 0 Eps=0.1 Eps=0.4 Eps=0.7 Eps=1 VLDB

28 Overhead of Archieving Privacy (Gow.- Zipf) 60 ANW WTD- FC ASR Privacy Non-Privacy 0 Eps=0.1 Eps=0.4 Eps=0.7 Eps= Privacy Non-Privacy 0 Eps=0.1 Eps=0.4 VLDB 2014 Eps=0.7 Eps= Privacy 20 Non-Privacy 0 Eps=0.1 Eps=0.4 Eps=0.7 Eps=1 28

29 Effect of Varying MAR (Yelp- Linear) ANW Eps=0.1 Eps=0.7 Eps=0.4 Eps= WTD- FC Eps=0.1 Eps=0.7 Eps=0.4 Eps=1 8 6 CELL Eps=0.1 Eps=0.7 Eps=0.4 Eps= AR=0.1 AR=0.4 AR=0.7 AR=1 0 AR=0.1 AR=0.4 AR=0.7 AR=1 0 AR=0.1 AR=0.4 AR=0.7 AR=1 VLDB

30 Effect of Varying EU (Yelp- Linear) ANW Eps=0.1 Eps=0.4 Eps=0.7 Eps=1 0 EU=30 EU=50 EU=70 EU=90 WTD- FC Eps=0.1 Eps=0.4 Eps=0.7 Eps=1 0 VLDB 2014 EU=30 EU=50 EU=70 EU=90 CELL 8 Eps=0.1 Eps=0.4 6 Eps=0.7 Eps= EU=30 EU=50 EU=70 EU=90 30

31 Demo hop://geocast.azurewebsites.net/geocast/ VLDB hops://

32 Conclusion Introduced a novel privacy- aware framework in SC, which enables workers par/cipa/on without compromising their loca/on privacy Iden/fied geocas/ng as a needed step to preseve privacy prior to workers consen/ng to a task Provided heuris/cs and op/miza/ons for determining effec/ve geocast regions that achieve high assignment success rate with low overhead Experimental results on real datasets shows that the proposed techniques are effec/ve and the cost of privacy is prac/cal VLDB

33 References Hien To, Gabriel Ghinita, Cyrus Shahabi. A Framework for Protec%ng Worker Loca%on Privacy in Spa%al Crowdsourcing. In Proceedings of the 40th Interna/onal Conference on Very Large Data Bases (VLDB 2014) Hien To, Gabriel Ghinita, Cyrus Shahabi. PriGeoCrowd: A Toolbox for Private Spa%al Crowdsourcing. (demo) In Proceedings of the 31st IEEE Interna/onal Conference on Data Engineering (ICDE 2015) VLDB

TASK ASSIGNMENT WITH RIGOROUS PRIVACY PROTECTION IN SPATIAL CROWDSOURCING. Hien To. Submitted in Partial Fulfillment of the Requirements

TASK ASSIGNMENT WITH RIGOROUS PRIVACY PROTECTION IN SPATIAL CROWDSOURCING. Hien To. Submitted in Partial Fulfillment of the Requirements TASK ASSIGNMENT WITH RIGOROUS PRIVACY PROTECTION IN SPATIAL CROWDSOURCING by Hien To Submitted in Partial Fulfillment of the Requirements for the Degree of Doctor of Philosophy in Computer Science Viterbi

More information

Differen'al Privacy with Bounded Priors: Reconciling U+lity and Privacy in Genome- Wide Associa+on Studies

Differen'al Privacy with Bounded Priors: Reconciling U+lity and Privacy in Genome- Wide Associa+on Studies Differen'al Privacy with Bounded Priors: Reconciling U+lity and Privacy in Genome- Wide Associa+on Studies Florian Tramèr, Zhicong Huang, Erman Ayday, Jean- Pierre Hubaux ACM CCS 205 Denver, Colorado,

More information

Cri$ques Ø 5 cri&ques in total Ø Each with 6 points

Cri$ques Ø 5 cri&ques in total Ø Each with 6 points Cri$ques Ø 5 cri&ques in total Ø Each with 6 points 1 Distributed Applica$on Alloca$on in Shared Sensor Networks Chengjie Wu, You Xu, Yixin Chen, Chenyang Lu Shared Sensor Network Example in San Francisco

More information

Differentially Private Real-time Data Release over Infinite Trajectory Streams

Differentially Private Real-time Data Release over Infinite Trajectory Streams Differentially Private Real-time Data Release over Infinite Trajectory Streams Kyoto University, Japan Department of Social Informatics Yang Cao, Masatoshi Yoshikawa 1 Outline Motivation: opportunity &

More information

DYNAMIC DIFFERENTIAL LOCATION PRIVACY WITH PERSONALIZED ERROR BOUNDS

DYNAMIC DIFFERENTIAL LOCATION PRIVACY WITH PERSONALIZED ERROR BOUNDS DYNAMIC DIFFERENTIAL LOCATION PRIVACY WITH PERSONALIZED ERROR BOUNDS LEI YU, LING LIU AND CALTON PU COLLEGE OF COMPUTING GEORGIA INSTITUTE OF TECHNOLOGY Loca%on based services and Privacy issues Marke%ng

More information

[Title removed for anonymity]

[Title removed for anonymity] [Title removed for anonymity] Graham Cormode graham@research.att.com Magda Procopiuc(AT&T) Divesh Srivastava(AT&T) Thanh Tran (UMass Amherst) 1 Introduction Privacy is a common theme in public discourse

More information

Differential Privacy and its Application in Aggregation

Differential Privacy and its Application in Aggregation Differential Privacy and its Application in Aggregation Part 1 Differential Privacy presenter: Le Chen Nanyang Technological University lechen0213@gmail.com October 5, 2013 Introduction Outline Introduction

More information

Streaming - 2. Bloom Filters, Distinct Item counting, Computing moments. credits:www.mmds.org.

Streaming - 2. Bloom Filters, Distinct Item counting, Computing moments. credits:www.mmds.org. Streaming - 2 Bloom Filters, Distinct Item counting, Computing moments credits:www.mmds.org http://www.mmds.org Outline More algorithms for streams: 2 Outline More algorithms for streams: (1) Filtering

More information

Modeling radiocarbon in the Earth System. Radiocarbon summer school 2012

Modeling radiocarbon in the Earth System. Radiocarbon summer school 2012 Modeling radiocarbon in the Earth System Radiocarbon summer school 2012 Outline Brief introduc9on to mathema9cal modeling Single pool models Mul9ple pool models Model implementa9on Parameter es9ma9on What

More information

CMPUT651: Differential Privacy

CMPUT651: Differential Privacy CMPUT65: Differential Privacy Homework assignment # 2 Due date: Apr. 3rd, 208 Discussion and the exchange of ideas are essential to doing academic work. For assignments in this course, you are encouraged

More information

Interes'ng- Phrase Mining for Ad- Hoc Text Analy'cs

Interes'ng- Phrase Mining for Ad- Hoc Text Analy'cs Interes'ng- Phrase Mining for Ad- Hoc Text Analy'cs Klaus Berberich (kberberi@mpi- inf.mpg.de) Joint work with: Srikanta Bedathur, Jens DiIrich, Nikos Mamoulis, and Gerhard Weikum (originally presented

More information

Communication-efficient and Differentially-private Distributed SGD

Communication-efficient and Differentially-private Distributed SGD 1/36 Communication-efficient and Differentially-private Distributed SGD Ananda Theertha Suresh with Naman Agarwal, Felix X. Yu Sanjiv Kumar, H. Brendan McMahan Google Research November 16, 2018 2/36 Outline

More information

Order- Revealing Encryp2on and the Hardness of Private Learning

Order- Revealing Encryp2on and the Hardness of Private Learning Order- Revealing Encryp2on and the Hardness of Private Learning January 11, 2016 Mark Bun Mark Zhandry Harvard MIT Let s do some science! Scurvy: a problem throughout human history Caused by vitamin C

More information

Lecture 11- Differential Privacy

Lecture 11- Differential Privacy 6.889 New Developments in Cryptography May 3, 2011 Lecture 11- Differential Privacy Lecturer: Salil Vadhan Scribes: Alan Deckelbaum and Emily Shen 1 Introduction In class today (and the next two lectures)

More information

Differentially Private Publication of Location Entropy

Differentially Private Publication of Location Entropy Differentially Private Publication of Location Entropy Hien To hto@usc.edu Kien Nguyen kien.nguyen@usc.edu yrus Shahabi shahabi@usc.edu Department of omputer Science, University of Southern alifornia Los

More information

Privacy of Numeric Queries Via Simple Value Perturbation. The Laplace Mechanism

Privacy of Numeric Queries Via Simple Value Perturbation. The Laplace Mechanism Privacy of Numeric Queries Via Simple Value Perturbation The Laplace Mechanism Differential Privacy A Basic Model Let X represent an abstract data universe and D be a multi-set of elements from X. i.e.

More information

Enabling Accurate Analysis of Private Network Data

Enabling Accurate Analysis of Private Network Data Enabling Accurate Analysis of Private Network Data Michael Hay Joint work with Gerome Miklau, David Jensen, Chao Li, Don Towsley University of Massachusetts, Amherst Vibhor Rastogi, Dan Suciu University

More information

1 Differential Privacy and Statistical Query Learning

1 Differential Privacy and Statistical Query Learning 10-806 Foundations of Machine Learning and Data Science Lecturer: Maria-Florina Balcan Lecture 5: December 07, 015 1 Differential Privacy and Statistical Query Learning 1.1 Differential Privacy Suppose

More information

The Optimal Mechanism in Differential Privacy

The Optimal Mechanism in Differential Privacy The Optimal Mechanism in Differential Privacy Quan Geng Advisor: Prof. Pramod Viswanath 3/29/2013 PhD Prelimary Exam of Quan Geng, ECE, UIUC 1 Outline Background on differential privacy Problem formulation

More information

Calibrating Noise to Sensitivity in Private Data Analysis

Calibrating Noise to Sensitivity in Private Data Analysis Calibrating Noise to Sensitivity in Private Data Analysis Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith Mamadou H. Diallo 1 Overview Issues: preserving privacy in statistical databases Assumption:

More information

DPT: Differentially Private Trajectory Synthesis Using Hierarchical Reference Systems

DPT: Differentially Private Trajectory Synthesis Using Hierarchical Reference Systems DPT: Differentially Private Trajectory Synthesis Using Hierarchical Reference Systems Xi He Duke University hexi88@cs.duke.edu Cecilia M. Procopiuc AT&T Labs-Research mpro@google.com Graham Cormode University

More information

Tsybakov noise adap/ve margin- based ac/ve learning

Tsybakov noise adap/ve margin- based ac/ve learning Tsybakov noise adap/ve margin- based ac/ve learning Aar$ Singh A. Nico Habermann Associate Professor NIPS workshop on Learning Faster from Easy Data II Dec 11, 2015 Passive Learning Ac/ve Learning (X j,?)

More information

DPT: Differentially Private Trajectory Synthesis Using Hierarchical Reference Systems

DPT: Differentially Private Trajectory Synthesis Using Hierarchical Reference Systems DPT: Differentially Private Trajectory Synthesis Using Hierarchical Reference Systems Xi He Duke University hexi88@cs.duke.edu Cecilia Procopiuc Google Inc. mpro@google.com Graham Cormode University of

More information

Differential Privacy Models for Location- Based Services

Differential Privacy Models for Location- Based Services Differential Privacy Models for Location- Based Services Ehab Elsalamouny, Sébastien Gambs To cite this version: Ehab Elsalamouny, Sébastien Gambs. Differential Privacy Models for Location- Based Services.

More information

Computer Vision. Pa0ern Recogni4on Concepts Part I. Luis F. Teixeira MAP- i 2012/13

Computer Vision. Pa0ern Recogni4on Concepts Part I. Luis F. Teixeira MAP- i 2012/13 Computer Vision Pa0ern Recogni4on Concepts Part I Luis F. Teixeira MAP- i 2012/13 What is it? Pa0ern Recogni4on Many defini4ons in the literature The assignment of a physical object or event to one of

More information

Bayesian networks Lecture 18. David Sontag New York University

Bayesian networks Lecture 18. David Sontag New York University Bayesian networks Lecture 18 David Sontag New York University Outline for today Modeling sequen&al data (e.g., =me series, speech processing) using hidden Markov models (HMMs) Bayesian networks Independence

More information

A Model for Quan.fying Informa.on Leakage. Steven Whang, Hector Garcia Molina Stanford University

A Model for Quan.fying Informa.on Leakage. Steven Whang, Hector Garcia Molina Stanford University A Model for Quan.fying Informa.on Leakage Steven Whang, Hector Garcia Molina Stanford University Mo.va.on Insurers Test Data Profiles to Iden7fy Risky Clients Steven E. Whang 2 Mo.va.on How Apple and Amazon

More information

Multi-key Hierarchical Identity-Based Signatures

Multi-key Hierarchical Identity-Based Signatures Multi-key Hierarchical Identity-Based Signatures Hoon Wei Lim Nanyang Technological University 9 June 2010 Outline 1 Introduction 2 Preliminaries 3 Multi-key HIBS 4 Security Analysis 5 Discussion 6 Open

More information

Experimental Designs for Planning Efficient Accelerated Life Tests

Experimental Designs for Planning Efficient Accelerated Life Tests Experimental Designs for Planning Efficient Accelerated Life Tests Kangwon Seo and Rong Pan School of Compu@ng, Informa@cs, and Decision Systems Engineering Arizona State University ASTR 2015, Sep 9-11,

More information

Detec%ng and Analyzing Urban Regions with High Impact of Weather Change on Transport

Detec%ng and Analyzing Urban Regions with High Impact of Weather Change on Transport Detec%ng and Analyzing Urban Regions with High Impact of Weather Change on Transport Ye Ding, Yanhua Li, Ke Deng, Haoyu Tan, Mingxuan Yuan, Lionel M. Ni Presenta;on by Karan Somaiah Napanda, Suchithra

More information

The Challenge of Geospatial Big Data Analysis

The Challenge of Geospatial Big Data Analysis 288 POSTERS The Challenge of Geospatial Big Data Analysis Authors - Teerayut Horanont, University of Tokyo, Japan - Apichon Witayangkurn, University of Tokyo, Japan - Shibasaki Ryosuke, University of Tokyo,

More information

Frequency-hiding Dependency-preserving Encryption for Outsourced Databases

Frequency-hiding Dependency-preserving Encryption for Outsourced Databases Frequency-hiding Dependency-preserving Encryption for Outsourced Databases ICDE 17 Boxiang Dong 1 Wendy Wang 2 1 Montclair State University Montclair, NJ 2 Stevens Institute of Technology Hoboken, NJ April

More information

Privacy in Statistical Databases

Privacy in Statistical Databases Privacy in Statistical Databases Individuals x 1 x 2 x n Server/agency ) answers. A queries Users Government, researchers, businesses or) Malicious adversary What information can be released? Two conflicting

More information

IS4200/CS6200 Informa0on Retrieval. PageRank Con+nued. with slides from Hinrich Schütze and Chris6na Lioma

IS4200/CS6200 Informa0on Retrieval. PageRank Con+nued. with slides from Hinrich Schütze and Chris6na Lioma IS4200/CS6200 Informa0on Retrieval PageRank Con+nued with slides from Hinrich Schütze and Chris6na Lioma Exercise: Assump0ons underlying PageRank Assump0on 1: A link on the web is a quality signal the

More information

Predic've Analy'cs for Energy Systems State Es'ma'on

Predic've Analy'cs for Energy Systems State Es'ma'on 1 Predic've Analy'cs for Energy Systems State Es'ma'on Presenter: Team: Yingchen (YC) Zhang Na/onal Renewable Energy Laboratory (NREL) Andrey Bernstein, Rui Yang, Yu Xie, Anthony Florita, Changfu Li, ScoD

More information

Spatial Crowdsourcing: Challenges and Applications

Spatial Crowdsourcing: Challenges and Applications Spatial Crowdsourcing: Challenges and Applications Liu Qiyu, Zeng Yuxiang 2018/3/25 We get some pictures and materials from tutorial spatial crowdsourcing: Challenges, Techniques,and Applications in VLDB

More information

Lecture 11. Data Standards and Quality & New Developments in GIS

Lecture 11. Data Standards and Quality & New Developments in GIS Lecture 11 Data Standards and Quality & New Developments in GIS Lecture 11: Outline I. Data Standards and Quality 1. Types of Spatial Data Standards 2. Data Accuracy II. New Developments/The Future of

More information

Unsupervised Learning: K- Means & PCA

Unsupervised Learning: K- Means & PCA Unsupervised Learning: K- Means & PCA Unsupervised Learning Supervised learning used labeled data pairs (x, y) to learn a func>on f : X Y But, what if we don t have labels? No labels = unsupervised learning

More information

Determinis)c Compressed Sensing for Images using Chirps and Reed- Muller Sequences

Determinis)c Compressed Sensing for Images using Chirps and Reed- Muller Sequences Determinis)c Compressed Sensing for Images using Chirps and Reed- Muller Sequences Kangyu Ni Mathematics Arizona State University Joint with Somantika Datta*, Prasun Mahanti, Svetlana Roudenko, Douglas

More information

Exact data mining from in- exact data Nick Freris

Exact data mining from in- exact data Nick Freris Exact data mining from in- exact data Nick Freris Qualcomm, San Diego October 10, 2013 Introduc=on (1) Informa=on retrieval is a large industry.. Biology, finance, engineering, marke=ng, vision/graphics,

More information

Geo-Indistinguishability: Differential Privacy for Location-Based Systems

Geo-Indistinguishability: Differential Privacy for Location-Based Systems Geo-Indistinguishability: Differential Privacy for Location-Based Systems based systems. Such systems include (a) Location Based Services (LBSs), in which a user obtains, typically in real-time, a service

More information

Lecture 1 Introduction to Differential Privacy: January 28

Lecture 1 Introduction to Differential Privacy: January 28 Introduction to Differential Privacy CSE711: Topics in Differential Privacy Spring 2016 Lecture 1 Introduction to Differential Privacy: January 28 Lecturer: Marco Gaboardi Scribe: Marco Gaboardi This note

More information

Maryam Shoaran Alex Thomo Jens Weber. University of Victoria, Canada

Maryam Shoaran Alex Thomo Jens Weber. University of Victoria, Canada Maryam Shoaran Alex Thomo Jens Weber University of Victoria, Canada Introduction Challenge: Evidence of Participation Sample Aggregates Zero-Knowledge Privacy Analysis of Utility of ZKP Conclusions 12/17/2015

More information

The Optimal Mechanism in Differential Privacy

The Optimal Mechanism in Differential Privacy The Optimal Mechanism in Differential Privacy Quan Geng Advisor: Prof. Pramod Viswanath 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 1 Outline Background on Differential Privacy ε-differential Privacy:

More information

Mobility Analytics through Social and Personal Data. Pierre Senellart

Mobility Analytics through Social and Personal Data. Pierre Senellart Mobility Analytics through Social and Personal Data Pierre Senellart Session: Big Data & Transport Business Convention on Big Data Université Paris-Saclay, 25 novembre 2015 Analyzing Transportation and

More information

Pseudospectral Methods For Op2mal Control. Jus2n Ruths March 27, 2009

Pseudospectral Methods For Op2mal Control. Jus2n Ruths March 27, 2009 Pseudospectral Methods For Op2mal Control Jus2n Ruths March 27, 2009 Introduc2on Pseudospectral methods arose to find solu2ons to Par2al Differen2al Equa2ons Recently adapted for Op2mal Control Key Ideas

More information

Differentially Private Sequential Data Publication via Variable-Length N-Grams

Differentially Private Sequential Data Publication via Variable-Length N-Grams Author manuscript, published in "ACM Computer and Communication Security (CCS) (2012)" Differentially Private Sequential Data Publication via Variable-Length N-Grams Rui Chen Concordia University Montreal,

More information

Nearest Neighbor Search with Keywords in Spatial Databases

Nearest Neighbor Search with Keywords in Spatial Databases 776 Nearest Neighbor Search with Keywords in Spatial Databases 1 Sphurti S. Sao, 2 Dr. Rahila Sheikh 1 M. Tech Student IV Sem, Dept of CSE, RCERT Chandrapur, MH, India 2 Head of Department, Dept of CSE,

More information

Database Privacy: k-anonymity and de-anonymization attacks

Database Privacy: k-anonymity and de-anonymization attacks 18734: Foundations of Privacy Database Privacy: k-anonymity and de-anonymization attacks Piotr Mardziel or Anupam Datta CMU Fall 2018 Publicly Released Large Datasets } Useful for improving recommendation

More information

Bias/variance tradeoff, Model assessment and selec+on

Bias/variance tradeoff, Model assessment and selec+on Applied induc+ve learning Bias/variance tradeoff, Model assessment and selec+on Pierre Geurts Department of Electrical Engineering and Computer Science University of Liège October 29, 2012 1 Supervised

More information

CSE 473: Ar+ficial Intelligence. Probability Recap. Markov Models - II. Condi+onal probability. Product rule. Chain rule.

CSE 473: Ar+ficial Intelligence. Probability Recap. Markov Models - II. Condi+onal probability. Product rule. Chain rule. CSE 473: Ar+ficial Intelligence Markov Models - II Daniel S. Weld - - - University of Washington [Most slides were created by Dan Klein and Pieter Abbeel for CS188 Intro to AI at UC Berkeley. All CS188

More information

Practical Differential Privacy via Grouping and Smoothing

Practical Differential Privacy via Grouping and Smoothing Practical Differential Privacy via Grouping and Smoothing Georgios Kellaris Stavros Papadopoulos Department of r Science and Engineering Hong Kong University of Science and Technology Clear Water Bay,

More information

CSCI1950 Z Computa3onal Methods for Biology Lecture 24. Ben Raphael April 29, hgp://cs.brown.edu/courses/csci1950 z/ Network Mo3fs

CSCI1950 Z Computa3onal Methods for Biology Lecture 24. Ben Raphael April 29, hgp://cs.brown.edu/courses/csci1950 z/ Network Mo3fs CSCI1950 Z Computa3onal Methods for Biology Lecture 24 Ben Raphael April 29, 2009 hgp://cs.brown.edu/courses/csci1950 z/ Network Mo3fs Subnetworks with more occurrences than expected by chance. How to

More information

Insecurity of An Anonymous Authentication For Privacy-preserving IoT Target-driven Applications

Insecurity of An Anonymous Authentication For Privacy-preserving IoT Target-driven Applications Insecurity of An Anonymous Authentication For Privacy-preserving IoT Target-driven Applications Xi-Jun Lin and Lin Sun November 8, 03 Abstract: The Internet of Things (IoT) will be formed by smart objects

More information

Sample complexity bounds for differentially private learning

Sample complexity bounds for differentially private learning Sample complexity bounds for differentially private learning Kamalika Chaudhuri University of California, San Diego Daniel Hsu Microsoft Research Outline 1. Learning and privacy model 2. Our results: sample

More information

Differential Privacy

Differential Privacy CS 380S Differential Privacy Vitaly Shmatikov most slides from Adam Smith (Penn State) slide 1 Reading Assignment Dwork. Differential Privacy (invited talk at ICALP 2006). slide 2 Basic Setting DB= x 1

More information

Differentially Private Event Sequences over Infinite Streams

Differentially Private Event Sequences over Infinite Streams Differentially Private Event Sequences over Infinite Streams Georgios Kellaris 1 Stavros Papadopoulos 2 Xiaokui Xiao 3 Dimitris Papadias 1 1 HKUST 2 Intel Labs / MIT 3 Nanyang Technological University

More information

CSE 473: Ar+ficial Intelligence. Example. Par+cle Filters for HMMs. An HMM is defined by: Ini+al distribu+on: Transi+ons: Emissions:

CSE 473: Ar+ficial Intelligence. Example. Par+cle Filters for HMMs. An HMM is defined by: Ini+al distribu+on: Transi+ons: Emissions: CSE 473: Ar+ficial Intelligence Par+cle Filters for HMMs Daniel S. Weld - - - University of Washington [Most slides were created by Dan Klein and Pieter Abbeel for CS188 Intro to AI at UC Berkeley. All

More information

Associa'on of U.S. tornado counts with the large- scale environment on monthly 'me- scales

Associa'on of U.S. tornado counts with the large- scale environment on monthly 'me- scales Associa'on of U.S. tornado counts with the large- scale environment on monthly 'me- scales Michael K. Tippe? 1, Adam H. Sobel 2,3 and Suzana J. Camargo 3 1 Interna)onal Research Ins)tute for Climate and

More information

Quantum Wireless Sensor Networks

Quantum Wireless Sensor Networks Quantum Wireless Sensor Networks School of Computing Queen s University Canada ntional Computation Vienna, August 2008 Main Result Quantum cryptography can solve the problem of security in sensor networks.

More information

Bellman s Curse of Dimensionality

Bellman s Curse of Dimensionality Bellman s Curse of Dimensionality n- dimensional state space Number of states grows exponen

More information

Point-of-Interest Recommendations: Learning Potential Check-ins from Friends

Point-of-Interest Recommendations: Learning Potential Check-ins from Friends Point-of-Interest Recommendations: Learning Potential Check-ins from Friends Huayu Li, Yong Ge +, Richang Hong, Hengshu Zhu University of North Carolina at Charlotte + University of Arizona Hefei University

More information

Introduction to Particle Filters for Data Assimilation

Introduction to Particle Filters for Data Assimilation Introduction to Particle Filters for Data Assimilation Mike Dowd Dept of Mathematics & Statistics (and Dept of Oceanography Dalhousie University, Halifax, Canada STATMOS Summer School in Data Assimila5on,

More information

Differentially Private Sequential Data Publication via Variable-Length N-Grams

Differentially Private Sequential Data Publication via Variable-Length N-Grams Differentially Private Sequential Data Publication via Variable-Length N-Grams Rui Chen Concordia University Montreal, Canada ru_che@encs.concordia.ca Gergely Acs INRIA France gergely.acs@inria.fr Claude

More information

Differentially Private Oblivious RAM

Differentially Private Oblivious RAM Sameer Wagh, Paul Cuff, and Prateek Mittal Differentially Private Oblivious RAM arxiv:1601.03378v4 [cs.cr] 10 Jan 2018 Abstract: In this work, we investigate if statistical privacy can enhance the performance

More information

k-points-of-interest Low-Complexity Privacy-Preserving k-pois Search Scheme by Dividing and Aggregating POI-Table

k-points-of-interest Low-Complexity Privacy-Preserving k-pois Search Scheme by Dividing and Aggregating POI-Table Computer Security Symposium 2014 22-24 October 2014 k-points-of-interest 223-8522 3-14-1 utsunomiya@sasase.ics.keio.ac.jp POIs Points of Interest Lien POI POI POI POI Low-Complexity Privacy-Preserving

More information

Reduced Models for Process Simula2on and Op2miza2on

Reduced Models for Process Simula2on and Op2miza2on Reduced Models for Process Simulaon and Opmizaon Yidong Lang, Lorenz T. Biegler and David Miller ESI annual meeng March, 0 Models are mapping Equaon set or Module simulators Input space Reduced model Surrogate

More information

Weather Technology in the Cockpit (WTIC) Program Applying Cloud Technology and Crowd Sourcing to Enhance Cockpit Weather

Weather Technology in the Cockpit (WTIC) Program Applying Cloud Technology and Crowd Sourcing to Enhance Cockpit Weather Weather Technology in the Cockpit (WTIC) Program Applying Cloud Technology and Crowd Sourcing to Enhance Cockpit Weather Friends and Partners of Aviation Weather Summer Meeting Date: August 26, 2015 What

More information

Bounded Privacy: Formalising the Trade-Off Between Privacy and Quality of Service

Bounded Privacy: Formalising the Trade-Off Between Privacy and Quality of Service H. Langweg, H. Langweg, M. Meier, M. Meier, B.C. B.C. Witt, Witt, D. Reinhardt D. Reinhardt et al. (Hrsg.): Sicherheit 2018, Lecture Notes in ininformatics (LNI), Gesellschaft für fürinformatik, Bonn 2018

More information

Answering Many Queries with Differential Privacy

Answering Many Queries with Differential Privacy 6.889 New Developments in Cryptography May 6, 2011 Answering Many Queries with Differential Privacy Instructors: Shafi Goldwasser, Yael Kalai, Leo Reyzin, Boaz Barak, and Salil Vadhan Lecturer: Jonathan

More information

Lecture 12. Data Standards and Quality & New Developments in GIS

Lecture 12. Data Standards and Quality & New Developments in GIS Lecture 12 Data Standards and Quality & New Developments in GIS Lecture 12: Outline I. Data Standards and Quality 1. Types of Spatial Data Standards 2. Data Accuracy 3. III. Documenting Spatial Data Accuracy

More information

Informa(onal Subs(tutes and Complements for Predic(on

Informa(onal Subs(tutes and Complements for Predic(on Informa(onal Subs(tutes and Complements for Predic(on Yiling Chen Harvard University November 19, 2015 Joint work with Bo Waggoner Roadmap Informa(on, predic(on and predic(on markets Subs(tutes and complements

More information

Tutorial: Urban Trajectory Visualization. Case Studies. Ye Zhao

Tutorial: Urban Trajectory Visualization. Case Studies. Ye Zhao Case Studies Ye Zhao Use Cases We show examples of the web-based visual analytics system TrajAnalytics The case study information and videos are available at http://vis.cs.kent.edu/trajanalytics/ Porto

More information

Quantitative Approaches to Information Protection

Quantitative Approaches to Information Protection Quantitative Approaches to Information Protection Catuscia Palamidessi INRIA Saclay 1 LOCALI meeting, Beijin 06/11/2013 Plan of the talk Motivations and Examples A General Quantitative Model Quantitative

More information

Differential Privacy with Bounded Priors: Reconciling Utility and Privacy in Genome-Wide Association Studies

Differential Privacy with Bounded Priors: Reconciling Utility and Privacy in Genome-Wide Association Studies Differential Privacy with ounded Priors: Reconciling Utility and Privacy in Genome-Wide Association Studies ASTRACT Florian Tramèr Zhicong Huang Jean-Pierre Hubaux School of IC, EPFL firstname.lastname@epfl.ch

More information

CS 6140: Machine Learning Spring What We Learned Last Week. Survey 2/26/16. VS. Model

CS 6140: Machine Learning Spring What We Learned Last Week. Survey 2/26/16. VS. Model Logis@cs CS 6140: Machine Learning Spring 2016 Instructor: Lu Wang College of Computer and Informa@on Science Northeastern University Webpage: www.ccs.neu.edu/home/luwang Email: luwang@ccs.neu.edu Assignment

More information

CS 6140: Machine Learning Spring 2016

CS 6140: Machine Learning Spring 2016 CS 6140: Machine Learning Spring 2016 Instructor: Lu Wang College of Computer and Informa?on Science Northeastern University Webpage: www.ccs.neu.edu/home/luwang Email: luwang@ccs.neu.edu Logis?cs Assignment

More information

Personalized Social Recommendations Accurate or Private

Personalized Social Recommendations Accurate or Private Personalized Social Recommendations Accurate or Private Presented by: Lurye Jenny Paper by: Ashwin Machanavajjhala, Aleksandra Korolova, Atish Das Sarma Outline Introduction Motivation The model General

More information

Introduc)on to the Design and Analysis of Experiments. Violet R. Syro)uk School of Compu)ng, Informa)cs, and Decision Systems Engineering

Introduc)on to the Design and Analysis of Experiments. Violet R. Syro)uk School of Compu)ng, Informa)cs, and Decision Systems Engineering Introduc)on to the Design and Analysis of Experiments Violet R. Syro)uk School of Compu)ng, Informa)cs, and Decision Systems Engineering 1 Complex Engineered Systems What makes an engineered system complex?

More information

Whom to Ask? Jury Selection for Decision Making Tasks on Micro-blog Services

Whom to Ask? Jury Selection for Decision Making Tasks on Micro-blog Services Whom to Ask? Jury Selection for Decision Making Tasks on Micro-blog Services Caleb Chen CAO, Jieying SHE, Yongxin TONG, Lei CHEN The Hong Kong University of Science and Technology Is Istanbul the capital

More information

Release Connection Fingerprints in Social Networks Using Personalized Differential Privacy

Release Connection Fingerprints in Social Networks Using Personalized Differential Privacy Release Connection Fingerprints in Social Networks Using Personalized Differential Privacy Yongkai Li, Shubo Liu, Jun Wang, and Mengjun Liu School of Computer, Wuhan University, Wuhan, China Key Laboratory

More information

Mario A. Nascimento. Univ. of Alberta, Canada http: //

Mario A. Nascimento. Univ. of Alberta, Canada http: // DATA CACHING IN W Mario A. Nascimento Univ. of Alberta, Canada http: //www.cs.ualberta.ca/~mn With R. Alencar and A. Brayner. Work partially supported by NSERC and CBIE (Canada) and CAPES (Brazil) Outline

More information

PoS(CENet2017)018. Privacy Preserving SVM with Different Kernel Functions for Multi-Classification Datasets. Speaker 2

PoS(CENet2017)018. Privacy Preserving SVM with Different Kernel Functions for Multi-Classification Datasets. Speaker 2 Privacy Preserving SVM with Different Kernel Functions for Multi-Classification Datasets 1 Shaanxi Normal University, Xi'an, China E-mail: lizekun@snnu.edu.cn Shuyu Li Shaanxi Normal University, Xi'an,

More information

Applied Time Series Analysis FISH 507. Eric Ward Mark Scheuerell Eli Holmes

Applied Time Series Analysis FISH 507. Eric Ward Mark Scheuerell Eli Holmes Applied Time Series Analysis FISH 507 Eric Ward Mark Scheuerell Eli Holmes Introduc;ons Who are we? Who & why you re here? What are you looking to get from this class? Days and Times Lectures When: Tues

More information

Report on Differential Privacy

Report on Differential Privacy Report on Differential Privacy Lembit Valgma Supervised by Vesal Vojdani December 19, 2017 1 Introduction Over the past decade the collection and analysis of personal data has increased a lot. This has

More information

PDQ Tracker High Level Requirements

PDQ Tracker High Level Requirements Dominion / PeakRC PDQ Tracker High Level Requirements Purpose 1206 Broad Street Chattanooga, TN 37402 423 702 8136 The purpose of PDQ Tracker is (1) to measure phasor data quality, (2) to disseminate data

More information

Unsupervised Anomaly Detection for High Dimensional Data

Unsupervised Anomaly Detection for High Dimensional Data Unsupervised Anomaly Detection for High Dimensional Data Department of Mathematics, Rowan University. July 19th, 2013 International Workshop in Sequential Methodologies (IWSM-2013) Outline of Talk Motivation

More information

Parameter Es*ma*on: Cracking Incomplete Data

Parameter Es*ma*on: Cracking Incomplete Data Parameter Es*ma*on: Cracking Incomplete Data Khaled S. Refaat Collaborators: Arthur Choi and Adnan Darwiche Agenda Learning Graphical Models Complete vs. Incomplete Data Exploi*ng Data for Decomposi*on

More information

Statistical Privacy For Privacy Preserving Information Sharing

Statistical Privacy For Privacy Preserving Information Sharing Statistical Privacy For Privacy Preserving Information Sharing Johannes Gehrke Cornell University http://www.cs.cornell.edu/johannes Joint work with: Alexandre Evfimievski, Ramakrishnan Srikant, Rakesh

More information

Social and Technological Network Analysis. Lecture 11: Spa;al and Social Network Analysis. Dr. Cecilia Mascolo

Social and Technological Network Analysis. Lecture 11: Spa;al and Social Network Analysis. Dr. Cecilia Mascolo Social and Technological Network Analysis Lecture 11: Spa;al and Social Network Analysis Dr. Cecilia Mascolo In This Lecture In this lecture we will study spa;al networks and geo- social networks through

More information

Ensemble of Climate Models

Ensemble of Climate Models Ensemble of Climate Models Claudia Tebaldi Climate Central and Department of Sta7s7cs, UBC Reto Knu>, Reinhard Furrer, Richard Smith, Bruno Sanso Outline Mul7 model ensembles (MMEs) a descrip7on at face

More information

Some thoughts on linearity, nonlinearity, and partial separability

Some thoughts on linearity, nonlinearity, and partial separability Some thoughts on linearity, nonlinearity, and partial separability Paul Hovland Argonne Na0onal Laboratory Joint work with Boyana Norris, Sri Hari Krishna Narayanan, Jean Utke, Drew Wicke Argonne Na0onal

More information

arxiv: v4 [cs.db] 1 Sep 2017

arxiv: v4 [cs.db] 1 Sep 2017 Composing Differential Privacy and Secure Computation: A case study on scaling private record linkage arxiv:70.00535v4 [cs.db] Sep 07 ABSTRACT Xi He Duke University hexi88@cs.duke.edu Cheryl Flynn AT&T

More information

Pufferfish Privacy Mechanisms for Correlated Data. Shuang Song, Yizhen Wang, Kamalika Chaudhuri University of California, San Diego

Pufferfish Privacy Mechanisms for Correlated Data. Shuang Song, Yizhen Wang, Kamalika Chaudhuri University of California, San Diego Pufferfish Privacy Mechanisms for Correlated Data Shuang Song, Yizhen Wang, Kamalika Chaudhuri University of California, San Diego Sensitive Data with Correlation } Data from social networks, } eg. Spreading

More information

Data Mining II Mobility Data Mining

Data Mining II Mobility Data Mining Data Mining II Mobility Data Mining F. Giannotti& M. Nanni KDD Lab ISTI CNR Pisa, Italy Outline Mobility Data Mining Introduction MDM methods MDM methods at work. Understanding Human Mobility Clustering

More information

Differential Privacy and Verification. Marco Gaboardi University at Buffalo, SUNY

Differential Privacy and Verification. Marco Gaboardi University at Buffalo, SUNY Differential Privacy and Verification Marco Gaboardi University at Buffalo, SUNY Given a program P, is it differentially private? P Verification Tool yes? no? Proof P Verification Tool yes? no? Given a

More information

Boos$ng Can we make dumb learners smart?

Boos$ng Can we make dumb learners smart? Boos$ng Can we make dumb learners smart? Aarti Singh Machine Learning 10-601 Nov 29, 2011 Slides Courtesy: Carlos Guestrin, Freund & Schapire 1 Why boost weak learners? Goal: Automa'cally categorize type

More information

Modeling Data Correlations in Private Data Mining with Markov Model and Markov Networks. Yang Cao Emory University

Modeling Data Correlations in Private Data Mining with Markov Model and Markov Networks. Yang Cao Emory University Modeling Data Correlations in Private Data Mining with Markov Model and Markov Networks Yang Cao Emory University 207..5 Outline Data Mining with Differential Privacy (DP) Scenario: Spatiotemporal Data

More information

Window-aware Load Shedding for Aggregation Queries over Data Streams

Window-aware Load Shedding for Aggregation Queries over Data Streams Window-aware Load Shedding for Aggregation Queries over Data Streams Nesime Tatbul Stan Zdonik Talk Outline Background Load shedding in Aurora Windowed aggregation queries Window-aware load shedding Experimental

More information