DOE PAGES title logo U.S. Department of Energy
Office of Scientific and Technical Information

Title: A Framework for Privacy-Preserving Data Publishing with Enhanced Utility for Cyber-Physical Systems

Abstract

Cyber-physical systems have enabled the collection of massive amounts of data in an unprecedented level of spatial and temporal granularity. Publishing these data can prosper big data research, which, in turn, helps improve overall system efficiency and resiliency. The main challenge in data publishing is to ensure the usefulness of published data while providing necessary privacy protection. In our previous work (Jia et al. 2017a), we presented a privacy-preserving data publishing framework (referred to as PAD hereinafter), which can guarantee k-anonymity while achieving better data utility than traditional anonymization techniques. PAD learns the information of interest to data users or features from their interactions with the data publishing system and then customizes data publishing processes to the intended use of data. However, our previous work is only applicable to the case where the desired features are linear in the original data record. In this article, we extend PAD to nonlinear features. Our experiments demonstrate that for various data-driven applications, PAD can achieve enhanced utility while remaining highly resilient to privacy threats.

Authors:
 [1];  [2];  [3];  [2];  [1]
  1. Univ. of Southern Denmark, Odense (Denmark)
  2. Univ. of California, Berkeley, CA (United States)
  3. Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States)
Publication Date:
Research Org.:
Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States)
Sponsoring Org.:
USDOE Office of Energy Efficiency and Renewable Energy (EERE), Renewable Power Office. Wind Energy Technologies Office
OSTI Identifier:
1526547
Grant/Contract Number:  
AC02-05CH11231
Resource Type:
Accepted Manuscript
Journal Name:
ACM Transactions on Sensor Networks
Additional Journal Information:
Journal Volume: 14; Journal Issue: 3-4; Journal ID: ISSN 1550-4859
Publisher:
Association for Computing Machinery
Country of Publication:
United States
Language:
English
Subject:
96 KNOWLEDGE MANAGEMENT AND PRESERVATION

Citation Formats

Sangogboye, Fisayo Caleb, Jia, Ruoxi, Hong, Tianzhen, Spanos, Costas, and Kjærgaard, Mikkel Baun. A Framework for Privacy-Preserving Data Publishing with Enhanced Utility for Cyber-Physical Systems. United States: N. p., 2018. Web. doi:10.1145/3275520.
Sangogboye, Fisayo Caleb, Jia, Ruoxi, Hong, Tianzhen, Spanos, Costas, & Kjærgaard, Mikkel Baun. A Framework for Privacy-Preserving Data Publishing with Enhanced Utility for Cyber-Physical Systems. United States. https://doi.org/10.1145/3275520
Sangogboye, Fisayo Caleb, Jia, Ruoxi, Hong, Tianzhen, Spanos, Costas, and Kjærgaard, Mikkel Baun. Tue . "A Framework for Privacy-Preserving Data Publishing with Enhanced Utility for Cyber-Physical Systems". United States. https://doi.org/10.1145/3275520. https://www.osti.gov/servlets/purl/1526547.
@article{osti_1526547,
title = {A Framework for Privacy-Preserving Data Publishing with Enhanced Utility for Cyber-Physical Systems},
author = {Sangogboye, Fisayo Caleb and Jia, Ruoxi and Hong, Tianzhen and Spanos, Costas and Kjærgaard, Mikkel Baun},
abstractNote = {Cyber-physical systems have enabled the collection of massive amounts of data in an unprecedented level of spatial and temporal granularity. Publishing these data can prosper big data research, which, in turn, helps improve overall system efficiency and resiliency. The main challenge in data publishing is to ensure the usefulness of published data while providing necessary privacy protection. In our previous work (Jia et al. 2017a), we presented a privacy-preserving data publishing framework (referred to as PAD hereinafter), which can guarantee k-anonymity while achieving better data utility than traditional anonymization techniques. PAD learns the information of interest to data users or features from their interactions with the data publishing system and then customizes data publishing processes to the intended use of data. However, our previous work is only applicable to the case where the desired features are linear in the original data record. In this article, we extend PAD to nonlinear features. Our experiments demonstrate that for various data-driven applications, PAD can achieve enhanced utility while remaining highly resilient to privacy threats.},
doi = {10.1145/3275520},
journal = {ACM Transactions on Sensor Networks},
number = 3-4,
volume = 14,
place = {United States},
year = {2018},
month = {11}
}

Journal Article:
Free Publicly Available Full Text
Publisher's Version of Record

Citation Metrics:
Cited by: 7 works
Citation information provided by
Web of Science

Save / Share:

Works referenced in this record:

Privacy-enhanced architecture for occupancy-based HVAC Control
conference, January 2017

  • Jia, Ruoxi; Dong, Roy; Sastry, S. Shankar
  • Proceedings of the 8th International Conference on Cyber-Physical Systems - ICCPS '17
  • DOI: 10.1145/3055004.3055007

A critical appraisal of the Article 29 Working Party Opinion 05/2014 on data anonymization techniques
journal, December 2014

  • El Emam, K.; Alvarez, C.
  • International Data Privacy Law, Vol. 5, Issue 1
  • DOI: 10.1093/idpl/ipu033

Virtual Occupancy Sensing: Using Smart Meters to Indicate Your Presence
journal, November 2017

  • Jin, Ming; Jia, Ruoxi; Spanos, Costas J.
  • IEEE Transactions on Mobile Computing, Vol. 16, Issue 11
  • DOI: 10.1109/TMC.2017.2684806

Occupancy modelling in shared spaces of buildings: a queueing approach
journal, September 2016


PAD: protecting anonymity in publishing building related datasets
conference, January 2017

  • Jia, Ruoxi; Sangogboye, Fisayo Caleb; Hong, Tianzhen
  • Proceedings of the 4th ACM International Conference on Systems for Energy-Efficient Built Environments - BuildSys '17
  • DOI: 10.1145/3137133.3137140

k-ANONYMITY: A MODEL FOR PROTECTING PRIVACY
journal, October 2002

  • Sweeney, Latanya
  • International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, Vol. 10, Issue 05
  • DOI: 10.1142/S0218488502001648

Providing K-Anonymity in location based services
journal, November 2010

  • Gkoulalas-Divanis, Aris; Kalnis, Panos; Verykios, Vassilios S.
  • ACM SIGKDD Explorations Newsletter, Vol. 12, Issue 1
  • DOI: 10.1145/1882471.1882473

A Kernel Approach for Semisupervised Metric Learning
journal, January 2007


Plausible deniability for privacy-preserving data synthesis
journal, January 2017

  • Bindschaedler, Vincent; Shokri, Reza; Gunter, Carl A.
  • Proceedings of the VLDB Endowment, Vol. 10, Issue 5
  • DOI: 10.14778/3055540.3055542

Smart meter privacy: A utility-privacy framework
conference, October 2011

  • Rajagopalan, S. Raj; Sankar, Lalitha; Mohajer, Soheil
  • 2011 IEEE Second International Conference on Smart Grid Communications (SmartGridComm), 2011 IEEE International Conference on Smart Grid Communications (SmartGridComm)
  • DOI: 10.1109/SmartGridComm.2011.6102315

Utility-Privacy Tradeoffs in Databases: An Information-Theoretic Approach
journal, June 2013

  • Sankar, Lalitha; Rajagopalan, S. Raj; Poor, H. Vincent
  • IEEE Transactions on Information Forensics and Security, Vol. 8, Issue 6
  • DOI: 10.1109/TIFS.2013.2253320

Practical data-oriented microaggregation for statistical disclosure control
journal, January 2002

  • Domingo-Ferrer, J.; Mateo-Sanz, J. M.
  • IEEE Transactions on Knowledge and Data Engineering, Vol. 14, Issue 1
  • DOI: 10.1109/69.979982

Occupancy schedules learning process through a data mining framework
journal, February 2015


Understanding the energy consumption and occupancy of a multi-purpose academic building
journal, January 2015


Dimensionality Reduction by Learning an Invariant Mapping
conference, January 2006

  • Hadsell, R.; Chopra, S.; LeCun, Y.
  • 2006 IEEE Computer Society Conference on Computer Vision and Pattern Recognition - Volume 2 (CVPR'06)
  • DOI: 10.1109/CVPR.2006.100

Performance comparison of occupancy count estimation and prediction with common versus dedicated sensors for building model predictive control
journal, August 2017

  • Sangogboye, Fisayo Caleb; Arendt, Krzysztof; Singh, Ashok
  • Building Simulation, Vol. 10, Issue 6
  • DOI: 10.1007/s12273-017-0397-5

A logical framework for privacy-preserving social network publication
journal, June 2014


Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking
conference, January 2003

  • Gruteser, Marco; Grunwald, Dirk
  • Proceedings of the 1st international conference on Mobile systems, applications and services - MobiSys '03
  • DOI: 10.1145/1066116.1189037

Smart meter data: Balancing consumer privacy concerns with legitimate applications
journal, February 2012


Discriminative Deep Metric Learning for Face Verification in the Wild
conference, June 2014

  • Hu, Junlin; Lu, Jiwen; Tan, Yap-Peng
  • 2014 IEEE Conference on Computer Vision and Pattern Recognition (CVPR)
  • DOI: 10.1109/CVPR.2014.242

PresenceSense: zero-training algorithm for individual presence detection based on power monitoring
conference, January 2014

  • Jin, Ming; Jia, Ruoxi; Kang, Zhaoyi
  • Proceedings of the 1st ACM Conference on Embedded Systems for Energy-Efficient Buildings - BuildSys '14
  • DOI: 10.1145/2674061.2674073

Privacy Risks with Facebook's PII-Based Targeting: Auditing a Data Broker's Advertising Interface
conference, May 2018

  • Venkatadri, Giridhari; Andreou, Athanasios; Liu, Yabing
  • 2018 IEEE Symposium on Security and Privacy (SP)
  • DOI: 10.1109/SP.2018.00014