2021
DOI: 10.1016/j.bcra.2021.100022
|View full text |Cite
|
Sign up to set email alerts
|

A privacy-preserving statistics marketplace using local differential privacy and blockchain: An application to smart-grid measurements sharing

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
8
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 8 publications
(8 citation statements)
references
References 7 publications
0
8
0
Order By: Relevance
“…To protect privacy, BP2P-FL uses differential privacy techniques to disturb the global datasharing model, but this mechanism cannot guarantee privacy safety during the federated learning process. Fotiou et al [10] proposed a data transaction model employing Local Differential Privacy (LDP) to safeguard data provider privacy and devised a blockchainbased solution to ensure fair exchange and immutable data logs. However, traditional LDP mechanisms cannot fit well with blockchain since the requirements of a fixed input range, large data volume, and using the same privacy budget, which are practically difficult in a decentralized environment.…”
Section: Blockchain and Differential Privacymentioning
confidence: 99%
See 1 more Smart Citation
“…To protect privacy, BP2P-FL uses differential privacy techniques to disturb the global datasharing model, but this mechanism cannot guarantee privacy safety during the federated learning process. Fotiou et al [10] proposed a data transaction model employing Local Differential Privacy (LDP) to safeguard data provider privacy and devised a blockchainbased solution to ensure fair exchange and immutable data logs. However, traditional LDP mechanisms cannot fit well with blockchain since the requirements of a fixed input range, large data volume, and using the same privacy budget, which are practically difficult in a decentralized environment.…”
Section: Blockchain and Differential Privacymentioning
confidence: 99%
“…This inadequacy is evident from significant privacy leaks in datasets like AOL [7] and Netflix [8], leading to questions about the effectiveness of these methods in protecting user privacy. Differential privacy, which is a notable method to counter attackers with background knowledge, operates by adding random "noise" to datasets to ensure data privacy [9,10]. However, while differential privacy introduces "noise" to maintain privacy, it compromises data availability.…”
Section: Introductionmentioning
confidence: 99%
“…However, in the process of building the public service platform for smart tourism, there is a lack of relevant standards and norms system, which only pays attention to the construction of the application layer of the platform and neglects the construction of the standards and norms system. There is a situation of "emphasizing construction, neglecting standardization", and lack of standardized standards to guide it, which will surely lay hidden dangers for the development of future platforms [5][6].…”
Section: 3lack Of Standard Specification Systemmentioning
confidence: 99%
“…Meanwhile, local differential privacy anonymizes the data by adding some "noise" to the data. This allowed us to perform computations on anonymized data [56]. Moreover, the fully homomorphic encryption protocol allows mathematical operations to be performed on encrypted data [35], [58].…”
Section: ) Confidentiality and Integritymentioning
confidence: 99%
“…Solution Category [34], [35], [55] ZKP [36], [57] Encryption Anony- [56] Local differential privacy mization [58] Homomorphic Encryption [59] Quantum cryptography [32], [33], [42], [43], [45], [46], [60]- [62], [64], [67], [75], [79]- [81], [87], [90] Access control using smart contract [37], [38], [69]- [73] Access control using ABE [37], [38] ABE with overhead reduction [70] ABE embedded in consensus Access control [71], [73] ABE with revocation/overhead reduction [72] ABE with revocation [68] Proof of attributes [39] ACL [41] Unprocessed request pool [66] Private data transaction etc. [69], [72] Multi-chain tages of permissionless and permissioned types.…”
Section: Articlementioning
confidence: 99%