Privacy Attacks on Schedule-Driven Data

Authors

  • Stephan A. Fahrenkrog-Petersen Humboldt-Universität zu Berlin
  • Arik Senderovich York University
  • Alexandra Tichauer Humboldt-Universität zu Berlin
  • Ali Kaan Tutak Humboldt-Universität zu Berlin
  • J. Christopher Beck University of Toronto
  • Matthias Weidlich Humboldt-Universität zu Berlin

DOI:

https://doi.org/10.1609/aaai.v37i10.26412

Keywords:

PRS: Scheduling, PRS: Applications, PRS: Planning/Scheduling and Learning

Abstract

Schedules define how resources process jobs in diverse domains, reaching from healthcare to transportation, and, therefore, denote a valuable starting point for analysis of the underlying system. However, publishing a schedule may disclose private information on the considered jobs. In this paper, we provide a first threat model for published schedules, thereby defining a completely new class of data privacy problems. We then propose distance-based measures to assess the privacy loss incurred by a published schedule, and show their theoretical properties for an uninformed adversary, which can be used as a benchmark for informed attacks. We show how an informed attack on a published schedule can be phrased as an inverse scheduling problem. We instantiate this idea by formulating the inverse of a well-studied single-machine scheduling problem, namely minimizing the total weighted completion times. An empirical evaluation for synthetic scheduling problems shows the effectiveness of informed privacy attacks and compares the results to theoretical bounds on uninformed attacks.

Downloads

Published

2023-06-26

How to Cite

Fahrenkrog-Petersen, S. A., Senderovich, A., Tichauer, A., Tutak, A. K., Beck, J. C., & Weidlich, M. (2023). Privacy Attacks on Schedule-Driven Data. Proceedings of the AAAI Conference on Artificial Intelligence, 37(10), 11972-11979. https://doi.org/10.1609/aaai.v37i10.26412

Issue

Section

AAAI Technical Track on Planning, Routing, and Scheduling