Springe direkt zu Inhalt

Paper on communicating privacy guarantees was accepted at the ACM Conference on Computer and Communications Security (CCS)

News from Aug 24, 2022

We are pleased to announce that our paper "Am I Private and If So, how Many? Communicating Privacy Guarantees of Differential Privacy with Risk Communication Formats" (Daniel Franzen, Saskia Nuñez von Voigt , Peter Sörries, Florian Tschorsch, and Claudia Müller-Birn) has been accepted at the ACM Conference on Computer and Communications Security (CCS).

Abstract

Decisions about sharing personal information are not trivial, since there are many legitimate and important purposes for such data collection, but often the collected data can reveal sensitive information about individuals. Privacy-preserving technologies, such as differential privacy (DP), can be employed to protect the privacy of individuals and, furthermore, provide mathematically sound guarantees on the maximum privacy risk. However, they can only support informed privacy decisions, if individuals understand the provided privacy guarantees. This article proposes a novel approach for communicating privacy guarantees to support individuals in their privacy decisions when sharing data. For this, we adopt risk communication formats from the medical domain in conjunction with a model for privacy guarantees of DP to create quantitative privacy risk notifications. We conducted a crowd-sourced study with 343 participants to evaluate how well our notifications conveyed the privacy risk information and how confident participants were about their own understanding of the privacy risk. Our findings suggest that these new notifications can communicate the objective information similarly well to currently used qualitative notifications, but left individuals less confident in their understanding. We also discovered that several of our notifications and the currently used qualitative notification disadvantage individuals with low numeracy: these individuals appear overconfident compared to their actual understanding of the associated privacy risks and are, therefore, less likely to seek the needed additional information before an informed decision. The promising results allow for multiple directions in future research, for example, adding visual aids or tailoring privacy risk communication to characteristics of the individuals.

For more information click here.

8 / 30