2021
DOI: 10.48550/arxiv.2103.00996
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

Asymmetric Differential Privacy

Abstract: Recently, differential privacy (DP) is getting attention as a privacy definition when publishing statistics of a dataset. However, when answering a decision problem with a DP mechanism, it causes a two-sided error. This characteristic of DP is not desirable when publishing risk information such as concerning COVID-19. This paper proposes relaxing DP to mitigate the limitation and improve the utility of published information. First, we define a policy that separates information into sensitive and non-sensitive.… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
0
0

Year Published

2024
2024
2024
2024

Publication Types

Select...
1

Relationship

0
1

Authors

Journals

citations
Cited by 1 publication
(1 citation statement)
references
References 33 publications
0
0
0
Order By: Relevance
“…Indeed, in DeVoS, the PT can only add dummy votes (and hide the presence of a ballot), but cannot remove valid ballots (to hide the absence of a ballot), as this would directly contradict the correctness of the final result. This asymmetry could be built directly into the definition, as in [37,51]. In this paper we use one-sided DP (OSDP) [37], which only protects the sensitive state defined by policy 𝑃.…”
Section: Optimizationsmentioning
confidence: 99%
“…Indeed, in DeVoS, the PT can only add dummy votes (and hide the presence of a ballot), but cannot remove valid ballots (to hide the absence of a ballot), as this would directly contradict the correctness of the final result. This asymmetry could be built directly into the definition, as in [37,51]. In this paper we use one-sided DP (OSDP) [37], which only protects the sensitive state defined by policy 𝑃.…”
Section: Optimizationsmentioning
confidence: 99%