scispace - formally typeset
Proceedings ArticleDOI

A Two-Phase Algorithm for Generating Synthetic Graph Under Local Differential Privacy

Reads0
Chats0
TLDR
An optimized randomized response algorithm for generating synthetic graph, which dose not depend on a trusted third party in charge of collecting data, and a generated graph model under local differential privacy (LDPGM), which maintains the properties of the original graph well and ensures high usability.
Abstract
With the rapid development of big data technology, the issue of preserving personal privacy has attracted more and more attention. It has been shown that protecting the published graph with the differential privacy can ensure not only the quantitative privacy, but also the data usability. In this paper, we first put forward an optimized randomized response algorithm for generating synthetic graph, which dose not depend on a trusted third party in charge of collecting data. Furthermore, based on multi-party computation clustering, we propose a generated graph model under local differential privacy (LDPGM). The experiment indicates that LDPGM can effectively control the density of the synthetic graph so that significantly reduce the error between the synthetic graph and the original graph. Therefore, it maintains the properties of the original graph well and ensures high usability.

read more

Citations
More filters
Journal ArticleDOI

A Comprehensive Survey on Local Differential Privacy

TL;DR: This survey can serve as a good reference source for the research of LDP to deal with various privacy-related scenarios to be encountered in practice and identify future research directions and open challenges for LDP.
Posted Content

A Comprehensive Survey on Local Differential Privacy Toward Data Statistics and Analysis in Crowdsensing.

TL;DR: This survey presents a comprehensive and systematic overview of LDP with respect to privacy models, research tasks, enabling mechanisms, and various applications, and outlines several future research directions under LDP.
Journal ArticleDOI

A Comprehensive Survey on Local Differential Privacy toward Data Statistics and Analysis.

TL;DR: Local differential privacy (LDP) as mentioned in this paper is an excellent and prevalent privacy model with distributed architecture, which can provide strong privacy guarantees for each user while collecting and analyzing massive data generated from smart devices.
Journal ArticleDOI

A Review on Privacy Preservation of Social Networks Using Graphs

TL;DR: This paper summarizes the anonymization techniques such as Graph modification techniques and Differential privacy that modifies the original graph structure to form the anonymous graph for privacy preservation in social networks.
Book ChapterDOI

Density Peak Clustering Algorithm Based on Differential Privacy Preserving

TL;DR: DP-CFSFDP is proposed to address the problem with differential privacy, which adds random noise in order to distort the data but preserve its statistical properties, and can improve the clustering effectiveness while preserving data privacy.
References
More filters
Book ChapterDOI

Calibrating noise to sensitivity in private data analysis

TL;DR: In this article, the authors show that for several particular applications substantially less noise is needed than was previously understood to be the case, and also show the separation results showing the increased value of interactive sanitization mechanisms over non-interactive.
Book ChapterDOI

Differential privacy

TL;DR: In this article, the authors give a general impossibility result showing that a formalization of Dalenius' goal along the lines of semantic security cannot be achieved, and suggest a new measure, differential privacy, which, intuitively, captures the increased risk to one's privacy incurred by participating in a database.
Journal Article

Calibrating noise to sensitivity in private data analysis

TL;DR: The study is extended to general functions f, proving that privacy can be preserved by calibrating the standard deviation of the noise according to the sensitivity of the function f, which is the amount that any single argument to f can change its output.
Related Papers (5)