Unexpected Information Leakage of Differential Privacy Due to the Linear Property of Queries

被引:5
|
作者
Huang, Wen [1 ]
Zhou, Shijie [1 ]
Liao, Yongjian [1 ]
机构
[1] Univ Elect Sci & Technol China, Sch Informat & Software Engn, Chengdu 610054, Peoples R China
关键词
Privacy; Differential privacy; Sensitivity; Correlation; Testing; National Institutes of Health; Switches; Laplace mechanism; membership inference attacks; differential privacy; linear property;
D O I
10.1109/TIFS.2021.3075843
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Differential privacy is a widely accepted concept of privacy preservation, and the Laplace mechanism is a famous instance of differentially private mechanisms used to deal with numerical data. In this paper, we find that differential privacy does not take the linear property of queries into account, resulting in unexpected information leakage. Specifically, the linear property makes it possible to divide one query into two queries, such as q(D) = q(D-1)+ q(D-2) if D = D-1 boolean OR D-2 and D-1 boolean OR D-2 = phi. If attackers try to obtain an answer to q(D), they can not only issue the query q(D) but also issue q(D-1) and calculate q(D-2) by themselves as long as they know D-2. Through different divisions of one query, attackers can obtain multiple different answers to the same query from differentially private mechanisms. However, from the attackers' perspective and differentially private mechanisms' perspective, the total consumed privacy budget is different if divisions are delicately designed. This difference leads to unexpected information leakage because the privacy budget is the key parameter for controlling the amount of information that is legally released from differentially private mechanisms. To demonstrate unexpected information leakage, we present a membership inference attack against the Laplace mechanism. Specifically, under the constraints of differential privacy, we propose a method for obtaining multiple independent identically distributed samples of answers to queries that satisfy the linear property. The proposed method is based on a linear property and some background knowledge of the attackers. When the background knowledge is sufficient, the proposed method can obtain a sufficient number of samples from differentially private mechanisms such that the total consumed privacy budget can be made unreasonably large. Based on the obtained samples, a hypothesis testing method is used to determine whether a target record is in a target dataset.
引用
收藏
页码:3123 / 3137
页数:15
相关论文
共 50 条
  • [21] The optimization of the Range-Count Queries in Differential Privacy
    Qian, Lei
    Song, Tao
    Liang, Alei
    PROCEEDINGS OF 2015 4TH INTERNATIONAL CONFERENCE ON COMPUTER SCIENCE AND NETWORK TECHNOLOGY (ICCSNT 2015), 2015, : 618 - 623
  • [22] A Personalized Differential Privacy Protection Method for Repeated Queries
    Li, Senyou
    Ji, Xinsheng
    You, Wei
    2019 4TH IEEE INTERNATIONAL CONFERENCE ON BIG DATA ANALYTICS (ICBDA 2019), 2019, : 274 - 280
  • [23] Answering Range Queries Under Local Differential Privacy
    Kulkarni, Tejas
    SIGMOD '19: PROCEEDINGS OF THE 2019 INTERNATIONAL CONFERENCE ON MANAGEMENT OF DATA, 2019, : 1832 - 1834
  • [24] SoK: Differential Privacy as a Causal Property
    Tschantz, Michael Carl
    Sen, Shayak
    Datta, Anupam
    2020 IEEE SYMPOSIUM ON SECURITY AND PRIVACY (SP 2020), 2020, : 354 - 371
  • [25] Quantifying Membership Privacy via Information Leakage
    Saeidian, Sara
    Cervia, Giulia
    Oechtering, Tobias J.
    Skoglund, Mikael
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2021, 16 : 3096 - 3108
  • [26] Anti-Leakage Method of Sensitive Information of Network Documents Based on Differential Privacy Model
    Su, Shuhui
    Luo, Yonghan
    Li, Tao
    Chen, Qi
    Liang, Juntao
    SECURITY AND PRIVACY, 2025, 8 (01):
  • [27] Differential Privacy for Information Retrieval
    Yang, Grace Hui
    Zhang, Sicong
    ICTIR'17: PROCEEDINGS OF THE 2017 ACM SIGIR INTERNATIONAL CONFERENCE THEORY OF INFORMATION RETRIEVAL, 2017, : 325 - 326
  • [28] INFORMATION ETHICS: PRIVACY AND INTELLECTUAL PROPERTY
    Siwek, Steven
    BUSINESS AND PROFESSIONAL COMMUNICATION QUARTERLY, 2008, 71 (02) : 267 - 269
  • [29] Information ethics: Privacy, property, and power
    Srinivas, Krishna Ravi
    INFORMATION SOCIETY, 2007, 23 (02): : 143 - 144
  • [30] Privacy property, information costs, and the anticommons
    Janger, EJ
    HASTINGS LAW JOURNAL, 2003, 54 (04) : 899 - 929