Privacy-Preserving Database Fingerprinting.

Tianxi Ji, Erman Ayday, Emre Yilmaz, Ming Li, Pan Li
{"title":"Privacy-Preserving Database Fingerprinting.","authors":"Tianxi Ji, Erman Ayday, Emre Yilmaz, Ming Li, Pan Li","doi":"10.14722/ndss.2023.24693","DOIUrl":null,"url":null,"abstract":"<p><p>When sharing relational databases with other parties, in addition to providing high quality (utility) database to the recipients, a database owner also aims to have (i) privacy guarantees for the data entries and (ii) liability guarantees (via fingerprinting) in case of unauthorized redistribution. However, (i) and (ii) are orthogonal objectives, because when sharing a database with multiple recipients, privacy via data sanitization requires adding noise once (and sharing the same noisy version with all recipients), whereas liability via unique fingerprint insertion requires adding different noises to each shared copy to distinguish all recipients. Although achieving (i) and (ii) together is possible in a naïve way (e.g., either differentially-private database perturbation or synthesis followed by fingerprinting), this approach results in significant degradation in the utility of shared databases. In this paper, we achieve privacy and liability guarantees simultaneously by proposing a novel entry-level differentially-private (DP) fingerprinting mechanism for relational databases without causing large utility degradation. The proposed mechanism fulfills the privacy and liability requirements by leveraging the randomization nature of fingerprinting and transforming it into provable privacy guarantees. Specifically, we devise a bit-level random response scheme to achieve differential privacy guarantee for arbitrary data entries when sharing the entire database, and then, based on this, we develop an <math><mi>ϵ</mi></math>-entry-level DP fingerprinting mechanism. We theoretically analyze the connections between privacy, fingerprint robustness, and database utility by deriving closed form expressions. We also propose a sparse vector technique-based solution to control the cumulative privacy loss when fingerprinted copies of a database are shared with multiple recipients. We experimentally show that our mechanism achieves strong fingerprint robustness (e.g., the fingerprint cannot be compromised even if the malicious database recipient modifies/distorts more than half of the entries in its received fingerprinted copy), and higher database utility compared to various baseline methods (e.g., application-dependent database utility of the shared database achieved by the proposed mechanism is higher than that of the considered baselines).</p>","PeriodicalId":74253,"journal":{"name":"NDSS symposium","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2023-02-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.ncbi.nlm.nih.gov/pmc/articles/PMC10238085/pdf/nihms-1902823.pdf","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"NDSS symposium","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.14722/ndss.2023.24693","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 0

Abstract

When sharing relational databases with other parties, in addition to providing high quality (utility) database to the recipients, a database owner also aims to have (i) privacy guarantees for the data entries and (ii) liability guarantees (via fingerprinting) in case of unauthorized redistribution. However, (i) and (ii) are orthogonal objectives, because when sharing a database with multiple recipients, privacy via data sanitization requires adding noise once (and sharing the same noisy version with all recipients), whereas liability via unique fingerprint insertion requires adding different noises to each shared copy to distinguish all recipients. Although achieving (i) and (ii) together is possible in a naïve way (e.g., either differentially-private database perturbation or synthesis followed by fingerprinting), this approach results in significant degradation in the utility of shared databases. In this paper, we achieve privacy and liability guarantees simultaneously by proposing a novel entry-level differentially-private (DP) fingerprinting mechanism for relational databases without causing large utility degradation. The proposed mechanism fulfills the privacy and liability requirements by leveraging the randomization nature of fingerprinting and transforming it into provable privacy guarantees. Specifically, we devise a bit-level random response scheme to achieve differential privacy guarantee for arbitrary data entries when sharing the entire database, and then, based on this, we develop an ϵ-entry-level DP fingerprinting mechanism. We theoretically analyze the connections between privacy, fingerprint robustness, and database utility by deriving closed form expressions. We also propose a sparse vector technique-based solution to control the cumulative privacy loss when fingerprinted copies of a database are shared with multiple recipients. We experimentally show that our mechanism achieves strong fingerprint robustness (e.g., the fingerprint cannot be compromised even if the malicious database recipient modifies/distorts more than half of the entries in its received fingerprinted copy), and higher database utility compared to various baseline methods (e.g., application-dependent database utility of the shared database achieved by the proposed mechanism is higher than that of the considered baselines).

查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
隐私保护数据库指纹。
当与其他方共享关系数据库时,除了向接收方提供高质量(实用)数据库外,数据库所有者还旨在(i)为数据条目提供隐私保障,以及(ii)在未经授权的重新分发情况下(通过指纹识别)提供责任保障。然而,(i)和(ii)是正交目标,因为当与多个接收者共享数据库时,通过数据净化的隐私需要添加一次噪声(并与所有接收者共享相同的噪声版本),而通过唯一指纹插入的责任需要向每个共享副本添加不同的噪声以区分所有接收者。尽管以一种天真的方式(例如,不同的私有数据库扰动或指纹识别后的合成)同时实现(i)和(ii)是可能的,但这种方法会导致共享数据库的效用显著降低。在本文中,我们通过为关系数据库提出一种新的入门级差分私有(DP)指纹机制,同时实现了隐私和责任保障,而不会导致大的效用退化。所提出的机制通过利用指纹的随机性并将其转化为可证明的隐私保证来满足隐私和责任要求。具体来说,我们设计了一种位级随机响应方案,以在共享整个数据库时实现任意数据项的差异隐私保证,然后在此基础上,我们开发了一种入门级DP指纹机制。我们通过推导闭式表达式,从理论上分析了隐私、指纹鲁棒性和数据库实用性之间的联系。我们还提出了一种基于稀疏矢量技术的解决方案,以控制当数据库的指纹副本与多个收件人共享时累积的隐私损失。我们的实验表明,我们的机制实现了强大的指纹鲁棒性(例如,即使恶意数据库接收者修改/扭曲了其收到的指纹副本中超过一半的条目,指纹也不会被破坏),以及与各种基线方法相比更高的数据库效用(例如,通过所提出的机制实现的共享数据库的依赖于应用程序的数据库效用高于所考虑的基线的数据库效用)。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
Privacy-Preserving Database Fingerprinting. Breaking and Fixing Origin-Based Access Control in Hybrid Web/Mobile Application Frameworks. Breaking and Fixing Origin-Based Access Control in Hybrid Web/Mobile Application Frameworks
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1