scispace - formally typeset
Proceedings ArticleDOI

PrivSet: Set-Valued Data Analyses with Locale Differential Privacy

TLDR
In PrivSet, within the constraints of local e-differential privacy, each user independently responses with a subset of the set-valued data domain with calibrated probabilities, hence the true positive/false positive rate of each item is balanced and the performance of distribution estimation is optimized.
Abstract
Set-valued data is useful for representing a rich family of information in numerous areas, such as market basket data of online shopping, apps on mobile phones and web browsing history. By analyzing set-valued data that are collected from users, service providers could learn the demographics of the users, the patterns of their usages, and finally, improve the quality of services for them. However, privacy has been an increasing concern in collecting and analyzing users' set-valued data, since these data may reveal sensitive information (e.g., identities, preferences and diseases) about individuals. In this work, we propose a privacy preserving aggregation mechanism for set-valued data: PrivSet. It provides rigorous data privacy protection locally (e.g., on mobile phones or wearable devices) and efficiently (its computational overhead is linear to the item domain size) for each user, and meanwhile allowing effective statistical analyses (e.g., distribution estimation of items, distribution estimation of set cardinality) on set-valued data for service providers. More specifically, in PrivSet, within the constraints of local e-differential privacy, each user independently responses with a subset of the set-valued data domain with calibrated probabilities, hence the true positive/false positive rate of each item is balanced and the performance of distribution estimation is optimized. Besides presenting theoretical error bounds of PrivSet and proving its optimality over existing approaches, we experimentally validate the mechanism, the experimental results illustrate that the estimation error in PrivSet has been reduced by half when compared to state-of-the-art approaches.

read more

Citations
More filters
Posted Content

Local Differential Privacy and Its Applications: A Comprehensive Survey.

TL;DR: This survey provides a comprehensive and structured overview of the local differential privacy technology and summarise and analyze state-of-the-art research in LDP and compare a range of methods in the context of answering a variety of queries and training different machine learning models.
Journal ArticleDOI

A Comprehensive Survey on Local Differential Privacy

TL;DR: This survey can serve as a good reference source for the research of LDP to deal with various privacy-related scenarios to be encountered in practice and identify future research directions and open challenges for LDP.
Posted Content

A Comprehensive Survey on Local Differential Privacy Toward Data Statistics and Analysis in Crowdsensing.

TL;DR: This survey presents a comprehensive and systematic overview of LDP with respect to privacy models, research tasks, enabling mechanisms, and various applications, and outlines several future research directions under LDP.
Journal ArticleDOI

Differentially Private High-Dimensional Data Publication in Internet of Things

TL;DR: This work develops a compressed sensing mechanism (CSM) that enforces differential privacy on the basis of the compressed sensing (CS) framework while providing accurate results to linear queries and derives the utility guarantee of CSM theoretically.
Journal ArticleDOI

Differential Privacy for Data and Model Publishing of Medical Data

TL;DR: This paper adopts the data processed by DPDT as the training data of DPMB to further strengthen the privacy of data.
References
More filters
Journal ArticleDOI

k -anonymity: a model for protecting privacy

TL;DR: The solution provided in this paper includes a formal protection model named k-anonymity and a set of accompanying policies for deployment and examines re-identification attacks that can be realized on releases that adhere to k- anonymity unless accompanying policies are respected.
Book ChapterDOI

Differential privacy

TL;DR: In this article, the authors give a general impossibility result showing that a formalization of Dalenius' goal along the lines of semantic security cannot be achieved, and suggest a new measure, differential privacy, which, intuitively, captures the increased risk to one's privacy incurred by participating in a database.
Journal ArticleDOI

L-diversity: Privacy beyond k-anonymity

TL;DR: This paper shows with two simple attacks that a \kappa-anonymized dataset has some subtle, but severe privacy problems, and proposes a novel and powerful privacy definition called \ell-diversity, which is practical and can be implemented efficiently.
Journal ArticleDOI

Randomized response: a survey technique for eliminating evasive answer bias.

TL;DR: A survey technique for improving the reliability of responses to sensitive interview questions is described, which permits the respondent to answer "yes" or "no" to a question without the interviewer knowing what information is being conveyed by the respondent.
Proceedings ArticleDOI

L-diversity: privacy beyond k-anonymity

TL;DR: This paper shows with two simple attacks that a \kappa-anonymized dataset has some subtle, but severe privacy problems, and proposes a novel and powerful privacy definition called \ell-diversity, which is practical and can be implemented efficiently.
Related Papers (5)