2016
DOI: 10.1515/popets-2016-0015
|View full text |Cite
|
Sign up to set email alerts
|

Building a RAPPOR with the Unknown: Privacy-Preserving Learning of Associations and Data Dictionaries

Abstract: Techniques based on randomized response enable the collection of potentially sensitive data from clients in a privacy-preserving manner with strong local differential privacy guarantees. A recent such technology, RAPPOR [12], enables estimation of the marginal frequencies of a set of strings via privacy-preserving crowdsourcing. However, this original estimation process relies on a known dictionary of possible strings; in practice, this dictionary can be extremely large and/or unknown. In this paper, we propos… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
208
0

Year Published

2016
2016
2024
2024

Publication Types

Select...
3
3
1

Relationship

0
7

Authors

Journals

citations
Cited by 232 publications
(208 citation statements)
references
References 19 publications
0
208
0
Order By: Relevance
“…As there are no encryption or decryption involved, there is no risk of leaking a key to an advisory. There're also following up works on RAPPOR to eliminate the need of having to build a dictionary first before data transmission and decoding [15].…”
Section: Differential Privacy As An Option To Transfer Iot Data Securelymentioning
confidence: 99%
“…As there are no encryption or decryption involved, there is no risk of leaking a key to an advisory. There're also following up works on RAPPOR to eliminate the need of having to build a dictionary first before data transmission and decoding [15].…”
Section: Differential Privacy As An Option To Transfer Iot Data Securelymentioning
confidence: 99%
“…In addition, local privacy from the end user can ensure the consistency of the privacy guarantees when there are multiple accesses to users' data, in contrast to non-local privacy schemes that has to properly split and assign privacy budgets to different steps [5], [21], [35]. In existing work [15][12] [14], local privacy is implemented with randomized response technique [34]. However, the correlations and sparsity in high-dimensional data are not well considered, which will cause low scalability and utility for highdimensional data [25], [35].…”
Section: Privacy In Distributed Settingmentioning
confidence: 99%
“…However, it is not directly applicable to multiple dimensional data with large domain size since the binary strings will have exponential length increments in terms of the number of dimensions. To address this problem, Fanti et al [14] propose an association learning scheme, which extends the 1-dimensional RAPPOR to estimate the 2-dimensional joint distribution. However, the sparsity in the multi-dimensional domain and the way it iteratively scans RAPPOR strings means that it will incur considerable computational complexity.…”
Section: Local Differential Privacymentioning
confidence: 99%
See 2 more Smart Citations