back to the drawing board
play

Back to the Drawing Board: Revisiting the Design of Optimal - PowerPoint PPT Presentation

Back to the Drawing Board: Revisiting the Design of Optimal Location Privacy-preserving Mechanisms Simon Oya, Carmela Troncoso, Fernando Prez-Gonzlez 1 Motivation. Obfuscation-Based Location Privacy. Location information is sensitive.


  1. Back to the Drawing Board: Revisiting the Design of Optimal Location Privacy-preserving Mechanisms Simon Oya, Carmela Troncoso, Fernando Pérez-González 1

  2. Motivation. Obfuscation-Based Location Privacy. • Location information is sensitive. I want to use location services • Solution: obfuscation mechanisms without disclosing my location Service I’m at the fake location provider , closest ? Here you go! • We get some privacy. In this work • We lose some quality of service. We study some flaws in the • There are many ways to evaluate the privacy and traditional evaluation approach and quality loss of obfuscation mechanisms . how to solve them. 2

  3. System Model Prior of real locations Real location Obfuscation mechanism Service Provider Obfuscated and adversary location Provides ...at the cost ? utility … of privacy 3

  4. Traditional Evaluation: Metrics • Quality Loss: Average Loss Real location Euclidean, Hamming, semantic , … • Privacy: Average Adversary Error Obfuscated location Estimated Adversary’s estimation of the location real location Euclidean, Hamming, semantic , … 4 Shokri, Reza, et al. "Quantifying location privacy." Security and privacy (sp), 2011 ieee symposium on . IEEE, 2011.

  5. Optimal Remapping [1] How to compute the optimal remapping of a mechanism f. The generated output is the Step 2: Compute the posterior Step 1: Generate a random output after the remapping. and remap to its “center”. location using the mechanism 5 [1] Chatzikokolakis, K., Elsalamouny, E., & Palamidessi, C. “Efficient Utility Improvement for Location Privacy .” PETS’17 .

  6. Traditional Evaluation: Example and Remapping Traditional evaluation compares average error • Theorem : if d Q =d P , the optimal with average loss. remapping gives an optimal mechanism in terms of . • Lemma : the set of optimal mechanisms forms a convex polytope. Remapped mechanism Original mechanism • This means there are many optimal mechanisms… are all of them “equally good”? 6

  7. Problems of the Traditional Evaluation The Coin Mechanism Flip a biased coin Real location p 1-p “Center” of the map Tails! Heads! = = Report real Report central location location H ow “good” is this mechanism? No privacy! Seems OK… 7

  8. Problems of the Traditional Evaluation The Coin Mechanism • The coin mechanism is useless in practice… Flip a biased coin • … yet it is optimal in terms of . p 1-p • How do we identify and avoid these “undesirable” Tails! Heads! mechanisms? = = • Our proposal: use additional privacy and/or Report real Report central quality loss metrics. location location • We will see two: • H ow “good” is this mechanism? Conditional Entropy coin • Polytope of Worst-Case Loss No privacy! Seems OK… optimal 2 mechanisms No utility! 8

  9. Solution 1: Conditional Entropy • The Conditional Entropy is a privacy metric.* Real location Obfuscated location 9 * Shokri, Reza, et al. "Quantifying location privacy." Security and privacy (sp), 2011 ieee symposium on . IEEE, 2011.

  10. Conditional Entropy II • How does it help us? Optimal CE 1-p p Tails! Heads! = = Coin Report central Report real location location • The conditional entropy is concave! • The coin performs poorly. • The conditional entropy reveals “binary” mechanisms such as the coin. 10

  11. Conditional Entropy III • Is a mechanism that maximizes the conditional entropy “good” enough? • Consider this adversary posterior: • This is undesirable for the user… yet it achieves large conditional entropy. • Therefore, we have to design mechanisms using CE as a complementary metric . 11

  12. Conditional Entropy IV. Design. • How to design a mechanism that performs well in terms of AE and CE? Rate-Distortion: Blahut-Arimoto • Algorithm: Summary: • Tries to make an exponential posterior (we call it ExPost ). • For computational reasons, we need to perform approximations. • The more computational power we have, the closer it is to the optimal mechanism in terms of CE. • Iterative. • Uses remapping to achieve optimal AE. 12

  13. Solution 2: Worst-Case Loss • How does it help us? • Tails  Huge loss • Having a constraint on the WC loss avoids this. • This constraint makes sense in real applications where we need a minimum utility (e.g., search nearby points of interest). 1.5km radius • Implementation: add a WC loss constraint to the design problem, use truncation, etc. 13

  14. Multi-Dimensional Notion of Privacy • Both mechanisms are • The two-dimensional approach is misleading. • Consider privacy as a multi-dimensional optimal with respect to this privacy and quality notion . loss notions. 14

  15. Evaluation I. Mechanisms. • Selection of relevant mechanisms. • Two from our work Optimal AE [2] Laplacian [1] Gaussian Exponential Posterior (ExPost) Circular Exponential Linear program! Only feasible in The coin We also perform an optimal remapping simple scenarios. after these mechanisms to improve them. [1] Chatzikokolakis, K., Elsalamouny, E., & Palamidessi, C. “Efficient Utility Improvement for Location Privacy .” PETS’17 . 15 [2] Shokri, Reza, et al. "Protecting location privacy: optimal strategy against localization attacks." CCS’12

  16. Evaluation II. Continuous Scenario. Datasets: Gowalla, Brightkite With Worst-Case Loss = 1.5km Without Worst-Case Loss San Francisco region 16

  17. Evaluation II. Continuous Scenario. Datasets: Gowalla, Brightkite With Worst-Case Loss = 1.5km Without Worst-Case Loss San Francisco region No mechanism fares well in all the metrics!!! Looking at a single privacy metric is misleading 17

  18. Evaluation III. Discrete Scenario (Semantic) • • We evaluate Shokri et. al optimal mechanism We consider a [2], optimized for the semantic metric. semantic metric. 18 [2] Shokri, Reza, et al. "Protecting location privacy: optimal strategy against localization attacks." CCS’12

  19. Evaluation III. Discrete Scenario (Semantic) • • We evaluate Shokri et. al optimal mechanism We consider a [2], optimized for the semantic metric. semantic metric. No mechanism fares well in all the metrics!!! Careful with the multiple solutions of the same program! 19 [2] Shokri, Reza, et al. "Protecting location privacy: optimal strategy against localization attacks." CCS’12

  20. Conclusions This might give “bad” Most of them are Many location-privacy mechanisms. Design and evaluated following a evaluation should be done mechanisms are being two-dimensional considering privacy as a proposed approach multidimensional notion . Thank you!! simonoya@gts.uvigo.es 20

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend