SaTC: CORE: Medium: Collaborative: User-Centered Deployment of Differential Privacy
SaTC:核心:媒介:协作:以用户为中心的差异隐私部署
基本信息
- 批准号:1931441
- 负责人:
- 金额:$ 8.01万
- 依托单位:
- 依托单位国家:美国
- 项目类别:Standard Grant
- 财政年份:2020
- 资助国家:美国
- 起止时间:2020-01-01 至 2023-12-31
- 项目状态:已结题
- 来源:
- 关键词:
项目摘要
Differential privacy (DP) has been accepted as the de facto standard for data privacy in the research community and beyond. Both companies and government agencies are trying to deploy DP technologies. Broader deployments of DP technology, however, face challenges. This project aims to understand the needs of different stakeholders in data privacy, and to develop algorithms and software to enable broader deployment of private data sharing. The project's novelty is combining the expertise of social science researchers with that of computer scientists who have both theoretical and system research experiences related to DP to develop a hybrid approach to private data sharing to achieve better privacy-utility tradeoff. The project's impacts are in advancing the state-of-the-art with regard to DP deployment in particular and privacy protection in general. More specifically the project identifies the workflow of DP data sharing, improve understanding of DP communication, and develop new algorithms, privacy concepts, and privacy mechanisms to support deployment of DP. The project has four tasks that will advance the understanding of user-centered DP and lay a foundation for its deployment. (1) Examine individual human users' perception, comprehension and acceptance of the concept and guarantee of DP and the effect of privacy parameter, and to investigate effective ways to communicate those concepts. (2) Implement methods from the domains of human factors and human-computer interaction to identify tasks, goals, and workflow in private data sharing. (3) Develop key algorithms and software for a hybrid approach of private data sharing. In the hybrid approach, one first publishes a private synopsis of dataset using carefully selected low-degree marginals. From these marginals, one can either synthesize new datasets, or answer queries directly using inference under the maximum entropy principle. The hybrid approach enhances this with interactive query answering, enabling extraction of information not covered by low-degree marginals. (4) Develop techniques to further improve the privacy-utility tradeoff in private data sharing, including a theory of differential privacy under publishable information.This award reflects NSF's statutory mission and has been deemed worthy of support through evaluation using the Foundation's intellectual merit and broader impacts review criteria.
差分隐私(DP)已被接受为数据隐私的事实标准在研究界和超越。公司和政府机构都在尝试部署DP技术。然而,DP技术的广泛应用面临着挑战。该项目旨在了解不同利益相关者在数据隐私方面的需求,并开发算法和软件,以便更广泛地部署私人数据共享。该项目的新颖之处在于将社会科学研究人员的专业知识与具有DP相关理论和系统研究经验的计算机科学家的专业知识相结合,开发一种混合方法来共享私人数据,以实现更好的隐私-效用权衡。该项目的影响是推动了DP部署方面的最新技术,以及总体上的隐私保护。更具体地说,该项目确定了DP数据共享的工作流程,提高了对DP通信的理解,并开发了新的算法、隐私概念和隐私机制,以支持DP的部署。该项目有四项任务,将促进对以用户为中心的DP的理解,并为其部署奠定基础。(1)考察个人用户对DP概念和保障以及隐私参数的影响的感知、理解和接受程度,并探讨这些概念的有效沟通方式。(2)实现人因和人机交互领域的方法,以识别私有数据共享中的任务、目标和工作流。(3)为私有数据共享的混合方法开发关键算法和软件。在混合方法中,首先使用精心选择的低度边缘发布数据集的私人摘要。从这些边缘,可以合成新的数据集,或者直接使用最大熵原理下的推理来回答查询。混合方法通过交互式查询回答增强了这一点,可以提取未被低度边缘覆盖的信息。(4)开发技术以进一步改善隐私数据共享中的隐私-效用权衡,包括可发布信息下的差分隐私理论。该奖项反映了美国国家科学基金会的法定使命,并通过使用基金会的知识价值和更广泛的影响审查标准进行评估,被认为值得支持。
项目成果
期刊论文数量(6)
专著数量(0)
科研奖励数量(0)
会议论文数量(0)
专利数量(0)
Exploring Use of Explanative Illustrations to Communicate Differential Privacy Models
探索使用解释性插图来传达差异隐私模型
- DOI:10.1177/21695067231195006
- 发表时间:2023
- 期刊:
- 影响因子:0
- 作者:Xiong, Aiping;Wu, Chuhao;Wang, Tianhao;Proctor, Robert W.;Blocki, Jeremiah;Li, Ninghui;Jha, Somesh
- 通讯作者:Jha, Somesh
Effect of Facts Box on Users’ Comprehension of Differential Privacy: A Preliminary Study
事实框对用户理解差异隐私的影响:初步研究
- DOI:
- 发表时间:2020
- 期刊:
- 影响因子:0
- 作者:Xiong, A.
- 通讯作者:Xiong, A.
Towards Effective Differential Privacy Communication for Users’ Data Sharing Decision and Comprehension
- DOI:10.1109/sp40000.2020.00088
- 发表时间:2020-03
- 期刊:
- 影响因子:0
- 作者:Aiping Xiong;Tianhao Wang;Ninghui Li;S. Jha
- 通讯作者:Aiping Xiong;Tianhao Wang;Ninghui Li;S. Jha
Understand Users' Privacy Perception and Decision of V2X Communication in Connected Autonomous Vehicles
了解用户的隐私感知和互联自动驾驶车辆中 V2X 通信的决策
- DOI:
- 发表时间:2023
- 期刊:
- 影响因子:0
- 作者:Z. Cai;Aiping Xiong
- 通讯作者:Aiping Xiong
You Received an Email from Your Advisor? A Case Study of Phishing Scams in a University Setting
您收到顾问发来的电子邮件吗?
- DOI:
- 发表时间:2023
- 期刊:
- 影响因子:0
- 作者:Aiping Xiong, Sian Lee
- 通讯作者:Aiping Xiong, Sian Lee
{{
item.title }}
{{ item.translation_title }}
- DOI:
{{ item.doi }} - 发表时间:
{{ item.publish_year }} - 期刊:
- 影响因子:{{ item.factor }}
- 作者:
{{ item.authors }} - 通讯作者:
{{ item.author }}
数据更新时间:{{ journalArticles.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ monograph.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ sciAawards.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ conferencePapers.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ patent.updateTime }}
Aiping Xiong其他文献
Is Domain Highlighting Actually Helpful in Identifying Phishing Web Pages?
域名突出显示实际上有助于识别网络钓鱼网页吗?
- DOI:
- 发表时间:
2017 - 期刊:
- 影响因子:0
- 作者:
Aiping Xiong;R. Proctor;Weining Yang;Ninghui Li - 通讯作者:
Ninghui Li
Influence of referential coding in a choice task performed in a simulated driving cockpit
参考编码对模拟驾驶舱中执行的选择任务的影响
- DOI:
- 发表时间:
2014 - 期刊:
- 影响因子:0
- 作者:
Aiping Xiong - 通讯作者:
Aiping Xiong
Human Factors in the Privacy and Security of the Internet of Things
物联网隐私和安全中的人为因素
- DOI:
- 发表时间:
2019 - 期刊:
- 影响因子:0
- 作者:
Isis Chong;Aiping Xiong;R. Proctor - 通讯作者:
R. Proctor
Decreasing auditory Simon effects across reaction time distributions.
减少跨反应时间分布的听觉西蒙效应。
- DOI:
- 发表时间:
2016 - 期刊:
- 影响因子:0
- 作者:
Aiping Xiong;R. Proctor - 通讯作者:
R. Proctor
Embedding Training Within Warnings Improves Skills of Identifying Phishing Webpages
在警告中嵌入培训可提高识别网络钓鱼网页的技能
- DOI:
10.1177/0018720818810942 - 发表时间:
2018 - 期刊:
- 影响因子:0
- 作者:
Aiping Xiong;R. Proctor;Weining Yang;Ninghui Li - 通讯作者:
Ninghui Li
Aiping Xiong的其他文献
{{
item.title }}
{{ item.translation_title }}
- DOI:
{{ item.doi }} - 发表时间:
{{ item.publish_year }} - 期刊:
- 影响因子:{{ item.factor }}
- 作者:
{{ item.authors }} - 通讯作者:
{{ item.author }}
{{ truncateString('Aiping Xiong', 18)}}的其他基金
Travel: NSF Student Travel Grant for 2024 ISOC Symposium on Vehicle Security and Privacy (VehicleSec)
旅行:2024 年 ISOC 车辆安全和隐私研讨会 (VehicleSec) 的 NSF 学生旅行补助金
- 批准号:
2419978 - 财政年份:2024
- 资助金额:
$ 8.01万 - 项目类别:
Standard Grant
RAPID: Informed and Ecological Decision Making of COVID-19 Vaccination
RAPID:COVID-19 疫苗接种的知情和生态决策
- 批准号:
2121097 - 财政年份:2021
- 资助金额:
$ 8.01万 - 项目类别:
Standard Grant
EAGER: SaTC: Early-Stage Interdisciplinary Collaboration: Modeling Memory Illusion for Predicting Trust in Online Information
EAGER:SaTC:早期跨学科合作:建模记忆错觉以预测在线信息的信任
- 批准号:
1915801 - 财政年份:2019
- 资助金额:
$ 8.01万 - 项目类别:
Standard Grant
相似国自然基金
胆固醇羟化酶CH25H非酶活依赖性促进乙型肝炎病毒蛋白Core及Pre-core降解的分子机制研究
- 批准号:82371765
- 批准年份:2023
- 资助金额:50 万元
- 项目类别:面上项目
锕系元素5f-in-core的GTH赝势和基组的开发
- 批准号:22303037
- 批准年份:2023
- 资助金额:30 万元
- 项目类别:青年科学基金项目
基于合成致死策略搭建Core-matched前药共组装体克服肿瘤耐药的机制研究
- 批准号:
- 批准年份:2022
- 资助金额:52 万元
- 项目类别:
鼠伤寒沙门氏菌LPS core经由CD209/SphK1促进树突状细胞迁移加重炎症性肠病的机制研究
- 批准号:
- 批准年份:2022
- 资助金额:30 万元
- 项目类别:青年科学基金项目
基于外泌体精准调控的“核-壳”(core-shell)同步血管化骨组织工程策略的应用与机制探讨
- 批准号:
- 批准年份:2020
- 资助金额:55 万元
- 项目类别:
肌营养不良蛋白聚糖Core M3型甘露糖肽的精确制备及功能探索
- 批准号:92053110
- 批准年份:2020
- 资助金额:70.0 万元
- 项目类别:重大研究计划
Core-1-O型聚糖黏蛋白缺陷诱导胃炎发生并介导慢性胃炎向胃癌转化的分子机制研究
- 批准号:81902805
- 批准年份:2019
- 资助金额:20.5 万元
- 项目类别:青年科学基金项目
原始地球增生晚期的Core-merging大碰撞事件:地核增生、核幔平衡与核幔边界结构的新认识
- 批准号:41973063
- 批准年份:2019
- 资助金额:65.0 万元
- 项目类别:面上项目
RBM38通过协助Pol-ε结合、招募core调控HBV复制
- 批准号:31900138
- 批准年份:2019
- 资助金额:24.0 万元
- 项目类别:青年科学基金项目
CORDEX-CORE区域气候模拟与预估研讨会
- 批准号:41981240365
- 批准年份:2019
- 资助金额:1.5 万元
- 项目类别:国际(地区)合作与交流项目
相似海外基金
Collaborative Research: SaTC: CORE: Medium: Using Intelligent Conversational Agents to Empower Adolescents to be Resilient Against Cybergrooming
合作研究:SaTC:核心:中:使用智能会话代理使青少年能够抵御网络诱骗
- 批准号:
2330940 - 财政年份:2024
- 资助金额:
$ 8.01万 - 项目类别:
Continuing Grant
Collaborative Research: SaTC: CORE: Medium: Differentially Private SQL with flexible privacy modeling, machine-checked system design, and accuracy optimization
协作研究:SaTC:核心:中:具有灵活隐私建模、机器检查系统设计和准确性优化的差异化私有 SQL
- 批准号:
2317232 - 财政年份:2024
- 资助金额:
$ 8.01万 - 项目类别:
Continuing Grant
Collaborative Research: SaTC: CORE: Medium: Differentially Private SQL with flexible privacy modeling, machine-checked system design, and accuracy optimization
协作研究:SaTC:核心:中:具有灵活隐私建模、机器检查系统设计和准确性优化的差异化私有 SQL
- 批准号:
2317233 - 财政年份:2024
- 资助金额:
$ 8.01万 - 项目类别:
Continuing Grant
SaTC: CORE: Medium: Increasing user autonomy and advertiser and platform responsibility in online advertising
SaTC:核心:中:增加在线广告中的用户自主权以及广告商和平台责任
- 批准号:
2318290 - 财政年份:2024
- 资助金额:
$ 8.01万 - 项目类别:
Continuing Grant
SaTC: CORE: Medium: Testing the causal influence of social media on well-being and animosity
SaTC:核心:中:测试社交媒体对幸福感和敌意的因果影响
- 批准号:
2334148 - 财政年份:2024
- 资助金额:
$ 8.01万 - 项目类别:
Standard Grant
Collaborative Research: SaTC: CORE: Medium: Using Intelligent Conversational Agents to Empower Adolescents to be Resilient Against Cybergrooming
合作研究:SaTC:核心:中:使用智能会话代理使青少年能够抵御网络诱骗
- 批准号:
2330941 - 财政年份:2024
- 资助金额:
$ 8.01万 - 项目类别:
Continuing Grant
SaTC: CORE: Medium: Collaborative: Hardening Off-the-Shelf Software Against Side Channel Attacks
SaTC:核心:媒介:协作:强化现成软件以抵御侧通道攻击
- 批准号:
2425665 - 财政年份:2024
- 资助金额:
$ 8.01万 - 项目类别:
Continuing Grant
Collaborative Research: SaTC: CORE: Medium: Understanding the Impact of Privacy Interventions on the Online Publishing Ecosystem
协作研究:SaTC:核心:媒介:了解隐私干预对在线出版生态系统的影响
- 批准号:
2237329 - 财政年份:2023
- 资助金额:
$ 8.01万 - 项目类别:
Standard Grant
Collaborative Research: SaTC: CORE: Medium: Securing Interactions between Driver and Vehicle Using Batteries
合作研究:SaTC:核心:中:使用电池确保驾驶员和车辆之间的交互安全
- 批准号:
2245224 - 财政年份:2023
- 资助金额:
$ 8.01万 - 项目类别:
Continuing Grant
Collaborative Research: SaTC: CORE: Medium: Understanding and Combatting Impersonation Attacks and Data Leakage in Online Advertising
协作研究:SaTC:核心:媒介:理解和打击在线广告中的冒充攻击和数据泄露
- 批准号:
2247516 - 财政年份:2023
- 资助金额:
$ 8.01万 - 项目类别:
Continuing Grant