2022
DOI: 10.48550/arxiv.2207.01193
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

A Customised Text Privatisation Mechanism with Differential Privacy

Abstract: In Natural Language Understanding (NLU) applications, training an effective model often requires a massive amount of data. However, text data in the real world are scattered in different institutions or user devices. Directly sharing them with the NLU service provider brings huge privacy risks, as text data often contains sensitive information, leading to potential privacy leakage. A typical way to protect privacy is to directly privatize raw text and leverage Differential Privacy (DP) to quantify the privacy … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
0
0

Year Published

2023
2023
2023
2023

Publication Types

Select...
1

Relationship

0
1

Authors

Journals

citations
Cited by 1 publication
(1 citation statement)
references
References 28 publications
(60 reference statements)
0
0
0
Order By: Relevance
“…They sanitize public data before training the model, as they enable the model to work with sanitized queries more effectively, thus enhancing accuracy. Additionally, recent studies have explored novel techniques for safeguarding text data privacy by manipulating the data during the collection process [22][23][24].…”
Section: Privacy-preserving Text Analysis and Collectionmentioning
confidence: 99%
“…They sanitize public data before training the model, as they enable the model to work with sanitized queries more effectively, thus enhancing accuracy. Additionally, recent studies have explored novel techniques for safeguarding text data privacy by manipulating the data during the collection process [22][23][24].…”
Section: Privacy-preserving Text Analysis and Collectionmentioning
confidence: 99%