2012
DOI: 10.1007/978-3-642-33536-5_20
|View full text |Cite
|
Sign up to set email alerts
|

BLIP: Non-interactive Differentially-Private Similarity Computation on Bloom filters

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
64
0

Year Published

2014
2014
2022
2022

Publication Types

Select...
3
2
1

Relationship

1
5

Authors

Journals

citations
Cited by 41 publications
(64 citation statements)
references
References 20 publications
0
64
0
Order By: Relevance
“…This problem has been studied by Alaggan et al (2012). They show that differential privacy can be satisfied if each bit of a Bloom filter is flipped with a probability p = 1/(1 + e /k ), where k is the number of hash functions and is the privacy parameter.…”
Section: Random Bitsmentioning
confidence: 99%
“…This problem has been studied by Alaggan et al (2012). They show that differential privacy can be satisfied if each bit of a Bloom filter is flipped with a probability p = 1/(1 + e /k ), where k is the number of hash functions and is the privacy parameter.…”
Section: Random Bitsmentioning
confidence: 99%
“…The first mechanism is based on randomizing a Bloom filter representation of the profile [1] while the second relies on the application of the Johnson-Lindenstrauss transform and the addition of noise [2]. Both mechanisms preserve some global properties such as the ability to compute a distance between two profiles while hiding the details of the profiles themselves.…”
Section: Differential Privacymentioning
confidence: 99%
“…The main objective of BLIP [1] is to prevent the adversary from learning the presence (or absence) of an item in the profile of a user by observing the Bloom filter representation of this profile. Our theoretical analysis provided in Section 5 is based on the model of profiles and the BLIP sanitization described thereafter.…”
Section: Blipmentioning
confidence: 99%
See 2 more Smart Citations