entropy-logo

Journal Browser

Journal Browser

Information-Theoretic Privacy in Retrieval, Computing, and Learning

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Information Theory, Probability and Statistics".

Deadline for manuscript submissions: closed (15 December 2023) | Viewed by 6632

Special Issue Editors


E-Mail Website
Guest Editor
Information Theory Section, Simula UiB, N-5008 Bergen, Norway
Interests: information and coding theory; with applications to privacy; security; statistical machine learning; distributed storage; networking; finite blocklength communications
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Information Theory Section, Simula UiB, N-5008 Bergen, Norway
Interests: information and coding theory and their applications to distributed storage and computing, privacy, and security
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Data are now being generated, processed, and stored in a distributed manner to a much larger extent than before. Emerging technologies such as the IoT, mobile edge networking, and machine learning (ML) are the main drivers of this trend. Besides accidental leakages of private information caused by simple carelessness, privacy and security breaches are also due to targeted attacks by agents who use state-of-the-art technologies to harvest data. For instance, it is essential in statistical databases to prevent agencies or survey institutes from obtaining confidential information about individuals or enterprise respondents. Even more critically, ML has been recognized as a game-changer in modern information technology, and various ML techniques are increasingly being utilized for a variety of applications, from intrusion detection to recommending new movies. However, ML also relies on powerful algorithms for collecting, analyzing, combining, and distilling information from individuals for the benefit of parties other than the individuals in question. Recently, society has started to realize that the privacy and integrity of data stored in public and private databases need to be well-protected. Thus, it is vital to incorporate privacy and security mechanisms in the design and operation of all future emerging information systems.

This Special Issue aims to collect recent advances and studies in exploring theoretical and practical aspects of information-theoretic privacy in retrieval, computing, and learning over modern distributed information systems. The accepted submissions are focused on (but not restricted to) the following vibrant topics:

  • Private information retrieval and private computation;
  • Private read-from and write-to distributed and secure databases;
  • Lossy weekly private information retrieval and private computation;
  • User privacy and security in edge computing and caching;
  • Privacy-preserving machine learning, federated and decentralized learning;
  • Differential privacy: theory, variants, and applications in learning algorithms;
  • Trade-offs between privacy/fairness and utility;
  • Practical applications of information-theoretic privacy and security;
  • Generative adversarial privacy;
  • Secret sharing and secure multiparty computation.

Dr. Hsuan-Yin Lin
Dr. Eirik Rosnes
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers (5 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

16 pages, 2398 KiB  
Article
A Novel Edge Cache-Based Private Set Intersection Protocol via Lightweight Oblivious PRF
by Jing Zhang, Li Yang, Yongli Tang, Minglu Jin and Shujing Wang
Entropy 2023, 25(9), 1347; https://doi.org/10.3390/e25091347 - 16 Sep 2023
Viewed by 974
Abstract
With the rapid development of edge computing and the Internet of Things, the problem of information resource sharing can be effectively solved through multi-party collaboration, but the risk of data leakage is also increasing. To address the above issues, we propose an efficient [...] Read more.
With the rapid development of edge computing and the Internet of Things, the problem of information resource sharing can be effectively solved through multi-party collaboration, but the risk of data leakage is also increasing. To address the above issues, we propose an efficient multi-party private set intersection (MPSI) protocol via a multi-point oblivious pseudorandom function (OPRF). Then, we apply it to work on a specific commercial application: edge caching. The proposed MPSI uses oblivious transfer (OT) together with a probe-and-XOR of strings (PaXoS) as the main building blocks. It not only provides one-sided malicious security, but also achieves a better balance between communication and computational overhead. From the communication pattern perspective, the client only needs to perform OT with the leader and send a data structure PaXoS to the designated party, making the protocol extremely efficient. Moreover, in the setting of edge caching, many parties hold a set of items containing an identity and its associated value. All parties can identify a set of the most frequently accessed common items without revealing the underlying data. Full article
(This article belongs to the Special Issue Information-Theoretic Privacy in Retrieval, Computing, and Learning)
Show Figures

Figure 1

19 pages, 13921 KiB  
Article
Communication-Efficient and Privacy-Preserving Verifiable Aggregation for Federated Learning
by Kaixin Peng, Xiaoying Shen, Le Gao, Baocang Wang and Yichao Lu
Entropy 2023, 25(8), 1125; https://doi.org/10.3390/e25081125 - 27 Jul 2023
Viewed by 1061
Abstract
Federated learning is a distributed machine learning framework, which allows users to save data locally for training without sharing data. Users send the trained local model to the server for aggregation. However, untrusted servers may infer users’ private information from the provided data [...] Read more.
Federated learning is a distributed machine learning framework, which allows users to save data locally for training without sharing data. Users send the trained local model to the server for aggregation. However, untrusted servers may infer users’ private information from the provided data and mistakenly execute aggregation protocols to forge aggregation results. In order to ensure the reliability of the federated learning scheme, we must protect the privacy of users’ information and ensure the integrity of the aggregation results. This paper proposes an effective secure aggregation verifiable federated learning scheme, which has both high communication efficiency and privacy protection function. The scheme encrypts the gradients with a single mask technology to securely aggregate gradients, thus ensuring that malicious servers cannot deduce users’ private information from the provided data. Then the masked gradients are hashed to verify the aggregation results. The experimental results show that our protocol is more suited for bandwidth-constraint and offline-users scenarios. Full article
(This article belongs to the Special Issue Information-Theoretic Privacy in Retrieval, Computing, and Learning)
Show Figures

Figure 1

32 pages, 2311 KiB  
Article
Approximating Functions with Approximate Privacy for Applications in Signal Estimation and Learning
by Naima Tasnim, Jafar Mohammadi, Anand D. Sarwate and Hafiz Imtiaz
Entropy 2023, 25(5), 825; https://doi.org/10.3390/e25050825 - 22 May 2023
Cited by 2 | Viewed by 1139
Abstract
Large corporations, government entities and institutions such as hospitals and census bureaus routinely collect our personal and sensitive information for providing services. A key technological challenge is designing algorithms for these services that provide useful results, while simultaneously maintaining the privacy of the [...] Read more.
Large corporations, government entities and institutions such as hospitals and census bureaus routinely collect our personal and sensitive information for providing services. A key technological challenge is designing algorithms for these services that provide useful results, while simultaneously maintaining the privacy of the individuals whose data are being shared. Differential privacy (DP) is a cryptographically motivated and mathematically rigorous approach for addressing this challenge. Under DP, a randomized algorithm provides privacy guarantees by approximating the desired functionality, leading to a privacy–utility trade-off. Strong (pure DP) privacy guarantees are often costly in terms of utility. Motivated by the need for a more efficient mechanism with better privacy–utility trade-off, we propose Gaussian FM, an improvement to the functional mechanism (FM) that offers higher utility at the expense of a weakened (approximate) DP guarantee. We analytically show that the proposed Gaussian FM algorithm can offer orders of magnitude smaller noise compared to the existing FM algorithms. We further extend our Gaussian FM algorithm to decentralized-data settings by incorporating the CAPE protocol and propose capeFM. Our method can offer the same level of utility as its centralized counterparts for a range of parameter choices. We empirically show that our proposed algorithms outperform existing state-of-the-art approaches on synthetic and real datasets. Full article
(This article belongs to the Special Issue Information-Theoretic Privacy in Retrieval, Computing, and Learning)
Show Figures

Figure 1

24 pages, 466 KiB  
Article
On the Lift, Related Privacy Measures, and Applications to Privacy–Utility Trade-Offs
by Mohammad Amin Zarrabian, Ni Ding and Parastoo Sadeghi
Entropy 2023, 25(4), 679; https://doi.org/10.3390/e25040679 - 18 Apr 2023
Cited by 2 | Viewed by 1090
Abstract
This paper investigates lift, the likelihood ratio between the posterior and prior belief about sensitive features in a dataset. Maximum and minimum lifts over sensitive features quantify the adversary’s knowledge gain and should be bounded to protect privacy. We demonstrate that max- and [...] Read more.
This paper investigates lift, the likelihood ratio between the posterior and prior belief about sensitive features in a dataset. Maximum and minimum lifts over sensitive features quantify the adversary’s knowledge gain and should be bounded to protect privacy. We demonstrate that max- and min-lifts have a distinct range of values and probability of appearance in the dataset, referred to as lift asymmetry. We propose asymmetric local information privacy (ALIP) as a compatible privacy notion with lift asymmetry, where different bounds can be applied to min- and max-lifts. We use ALIP in the watchdog and optimal random response (ORR) mechanisms, the main methods to achieve lift-based privacy. It is shown that ALIP enhances utility in these methods compared to existing local information privacy, which ensures the same (symmetric) bounds on both max- and min-lifts. We propose subset merging for the watchdog mechanism to improve data utility and subset random response for the ORR to reduce complexity. We then investigate the related lift-based measures, including 1-norm, χ2-privacy criterion, and α-lift. We reveal that they can only restrict max-lift, resulting in significant min-lift leakage. To overcome this problem, we propose corresponding lift-inverse measures to restrict the min-lift. We apply these lift-based and lift-inverse measures in the watchdog mechanism. We show that they can be considered as relaxations of ALIP, where a higher utility can be achieved by bounding only average max- and min-lifts. Full article
(This article belongs to the Special Issue Information-Theoretic Privacy in Retrieval, Computing, and Learning)
Show Figures

Figure 1

16 pages, 1504 KiB  
Article
Cache-Based Privacy Protection Scheme for Continuous Location Query
by Zhenpeng Liu, Dewei Miao, Ruilin Li, Yi Liu and Xiaofei Li
Entropy 2023, 25(2), 201; https://doi.org/10.3390/e25020201 - 19 Jan 2023
Viewed by 1554
Abstract
Users who initiate continuous location queries are prone to trajectory information leakage, and the obtained query information is not effectively utilized. To address these problems, we propose a continuous location query protection scheme based on caching and an adaptive variable-order Markov model. When [...] Read more.
Users who initiate continuous location queries are prone to trajectory information leakage, and the obtained query information is not effectively utilized. To address these problems, we propose a continuous location query protection scheme based on caching and an adaptive variable-order Markov model. When a user initiates a query request, we first query the cache information to obtain the required data. When the local cache cannot satisfy the user’s demand, we use a variable-order Markov model to predict the user’s future query location and generate a k-anonymous set based on the predicted location and cache contribution. We perturb the location set using differential privacy, then send the perturbed location set to the location service provider to obtain the service. We cache the query results returned by the service provider to the local device and update the local cache results according to time. By comparing the experiment with other schemes, the proposed scheme in this paper reduces the number of interactions with location providers, improves the local cache hit rate, and effectively ensures the security of the users’ location privacy. Full article
(This article belongs to the Special Issue Information-Theoretic Privacy in Retrieval, Computing, and Learning)
Show Figures

Figure 1

Back to TopTop