Authors: Stefanović, Tamara
Ghilezan, Silvia 
Affiliations: Mathematics 
Mathematical Institute of the Serbian Academy of Sciences and Arts 
Title: Differential Privacy and Applications
First page: 52
Last page: 54
Conference: 10th International Conference Logic and Applications, LAP 2021, September 20 - 24, 2020, Dubrovnik, Croatia
Issue Date: 2021
Rank: M34
URL: http://imft.ftn.uns.ac.rs/math/cms/uploads/Main/2021_LAP_FORMALS_BoA.pdf
Abstract: 
The right to privacy is considered as a fundamental right. Data privacy
generally concerns whether and how data is shared with a third party, how it
is collected and stored, as well as the laws governing data sharing in areas such
as health care, education and financial services [3]. The problem of defining the
right to privacy gained special importance with the development of information
technology. The first definition of privacy is given in Warren and Brandeis’s 1890
seminal book, “The Right to Privacy” [9] and it is inspired by new photographic
and printing technologies and their influence on citizens’ personal life. From
that moment, new technologies raised new privacy concerns and brought new
meanings of the notion “privacy”. Although technology has developed data
privacy problems, technology can also help solve them.
In order to deal with these problems, we must formalize them first. Jeannette
M. Wing highlighted the importance of formal methods in the domain of data
privacy in [6]. Mathematical formulations of different notions of privacy are
highly important for guiding the development of privacy preserving technologies.
One of the best-known mathematical formulations of privacy is Differential
Privacy proposed by Cynthia Dwork. The idea is to start with a statistical
database and an adversary who wants to learn some of the sensitive data from
the database. Differential privacy relies on incorporating random noise so that
everything an adversary receives is noisy and imprecise. Unlike the early pro-
posed techniques of anonymization, the differential privacy is not a property of
a database, it is a property of queries, functions applied on a database.
Definition 1 [1] Let ε > 0 . A mechanism M is ε-differentially private iff for
every pair of adjacent databases D, D′and for every S ⊆range(M):
Pr[M(D) ∈S] ≤exp(ε)Pr[M(D′) ∈S],
where the probability space is over the coin flips of the mechanism M.
In [4] we have compared different models for privacy preserving. In this
paper we deal in more detail with the concept of differential privacy and it’s
applications. One of the recent applications is differential privacy on graphs [2]
implemented in social media and recommendation systems [5]. Another current
application is in the domain of location privacy and processing of geolocation
data like [7]. Finally, we discuss the latest ideas for application in the blockchain
technology [8].
Keywords: Differential Privacy | Privacy on Graphs | Location Privacy | Blockchain
Publisher: University Center Dubrovnik, Croatia
Project: Advanced artificial intelligence techniques for analysis and design of system components based on trustworthy BlockChain technology - AI4TrustBC 

Show full item record

Page view(s)

61
checked on Apr 24, 2024

Google ScholarTM

Check


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.