2020
DOI: 10.1109/access.2020.3041854
|View full text |Cite
|
Sign up to set email alerts
|

A Privacy-Preserving Game Model for Local Differential Privacy by Using Information-Theoretic Approach

Abstract: Local differential privacy (LDP) is an effective privacy-preserving model to address the problems which do not have a trusted entity. The main idea of the LDP is to add randomness in real data to guarantee individual's private sensitive information. Here, the technology of randomized response is an effective method to realize the LDP mechanism. In fact, the randomized response is a probabilistic mapping from the real data to perturbed data, which can be modeled as an information-theoretic lossy compression mec… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
3
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 13 publications
(3 citation statements)
references
References 38 publications
0
3
0
Order By: Relevance
“…The encryption of model update plays an important role in protecting data privacy, which can ensure the protection of data privacy during transmission and prevent unauthorized access or disclosure. Model updating encryption can use a variety of technologies such as differential privacy [24], secure multi-party computing [25], and homomorphic encryption [26]. The specific choice of encryption technology depends on the comprehensive consideration of security requirements, computing overhead, and performance requirements.…”
Section: Model Update With Privacy Encryptionmentioning
confidence: 99%
“…The encryption of model update plays an important role in protecting data privacy, which can ensure the protection of data privacy during transmission and prevent unauthorized access or disclosure. Model updating encryption can use a variety of technologies such as differential privacy [24], secure multi-party computing [25], and homomorphic encryption [26]. The specific choice of encryption technology depends on the comprehensive consideration of security requirements, computing overhead, and performance requirements.…”
Section: Model Update With Privacy Encryptionmentioning
confidence: 99%
“…Several approaches are being employed to address the privacy and security concerns in Generative AI, such as Privacy-Preserving Techniques (PPTs), Adversarial Defense Mechanisms, and Regulatory Measures and Policies. PPTs such as differential privacy [6], federated learning [7], [8], [9], and secure multi-party computation [10] are used to generate synthetic data or perform computations while preserving privacy during the data training and inference phase. Privacy-preserving generative models based on Generative Adversarial Networks (GANs) or Variational Autoencoders (VAEs) can provide privacy guarantees during the data generation process.…”
Section: Introductionmentioning
confidence: 99%
“…Nowadays, the public is paying more attention to data security than ever [5]. Therefore, preventing data leakage is a paramount priority when it comes to data management.…”
Section: Introductionmentioning
confidence: 99%