Connecting Randomized Response, Post-Randomization, Differential Privacy and t-Closeness via Deniability and Permutation

03/06/2018
by   Josep Domingo-Ferrer, et al.
0

We explore some novel connections between the main privacy models in use and we recall a few known ones. We show these models to be more related than commonly understood, around two main principles: deniability and permutation. In particular, randomized response turns out to be very modern in spite of it having been introduced over 50 years ago: it is a local anonymization method and it allows understanding the protection offered by ϵ-differential privacy when ϵ is increased to improve utility. A similar understanding on the effect of large ϵ in terms of deniability is obtained from the connection between ϵ-differential privacy and t-closeness. Finally, the post-randomization method (PRAM) is shown to be viewable as permutation and to be connected with randomized response and differential privacy. Since the latter is also connected with t-closeness, it follows that the permutation principle can explain the guarantees offered by all those models. Thus, calibrating permutation is very relevant in anonymization, and we conclude by sketching two ways of doing it.

READ FULL TEXT

Please sign up or login with your details

Forgot password? Click here to reset