Volume 6, Issue 1

DIFFERENTIAL PRIVACY: A NON-STOCHASTIC APPROACH TO PRIVACY PARAMETER GENERATION



DOI:10.36108/jrrslasu/9102/60(0190)

Abstract


The need for information continually necessitates the gathering and analysis of data. Information is generated from data supplied by individuals and as much as individuals are willing to supply their data, they are much more concerned about their privacy. Anonymization was initially thought of to providing the needed privacy but was discovered that anonymization is prone to linkage attack. This research work investigated differential privacy as a better data privacy method by analyzing three differential privacy mechanisms; the Laplace mechanism, exponential mechanism, and the median mechanism. In this study, epsilon was used as the privacy parameter. The smaller the epsilon value is indicates a greater privacy level and a lower accuracy level of information and vice versa. Researchers tend to use smaller epsilon value as researchers are much more concerned about privacy but industrial counterparts are more concerned about information accuracy. Epsilon value is therefore generated at random depending on whether privacy or accuracy is the major point of focus. Laplace mechanism was implemented in this research work using epsilon generating model that depends on the data set. The results from this research shows an improvedgenerated epsilon value that ensures privacy while maintaining accuracy of information.


Keywords: Data Privacy, Differential Privacy, Laplace Mechanism, Privacy Parameter, and Anonymization

Download PDF