2018 IEEE Conference on Communications and Network Security (CNS) 2018
DOI: 10.1109/cns.2018.8433200
|View full text |Cite
|
Sign up to set email alerts
|

Context-aware Data Aggregation with Localized Information Privacy

Abstract: In this paper, localized information privacy (LIP) is proposed, as a new privacy definition, which allows statistical aggregation while protecting users' privacy without relying on a trusted third party. The notion of context-awareness is incorporated in LIP by the introduction of priors, which enables the design of privacy-preserving data aggregation with knowledge of priors. We show that LIP relaxes the Localized Differential Privacy (LDP) notion by explicitly modeling the adversary's knowledge. However, it … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
12
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
5
3
1

Relationship

1
8

Authors

Journals

citations
Cited by 16 publications
(12 citation statements)
references
References 23 publications
0
12
0
Order By: Relevance
“…Some studies have presented several related definitions of LDP. Jiang et al [16] proposed a novel definition of Localized Information Privacy (LIP) for frequency estimation of context-aware data, which relaxes the classic LDP by introducing a context-aware knowledge (priors) to increase statistics utility. LIP is identical to ε-adversarial privacy (ε-AP) [17] and implies ε-Mutual Information Privacy (ε-MIP) [18].…”
Section: Definition 1 (Local Differential Privacymentioning
confidence: 99%
“…Some studies have presented several related definitions of LDP. Jiang et al [16] proposed a novel definition of Localized Information Privacy (LIP) for frequency estimation of context-aware data, which relaxes the classic LDP by introducing a context-aware knowledge (priors) to increase statistics utility. LIP is identical to ε-adversarial privacy (ε-AP) [17] and implies ε-Mutual Information Privacy (ε-MIP) [18].…”
Section: Definition 1 (Local Differential Privacymentioning
confidence: 99%
“…When adversary possesses knowledge of a priori probability distribution of input, LDP can lead to the risk of privacy leakage [ 2 , 17 , 18 , 19 , 20 , 21 , 22 ]. However, a better privacy-utility tradeoff can be achieved by incorporating the attacker’s knowledge into the LDP.…”
Section: Privacy Threat Model On Information-theoretic Channelmentioning
confidence: 99%
“…In multiparty DP [167], the view of each subgroup of players is differentially private with respect to other players. Some variants introduced in this work were also considered in the local setting; examples include localized information privacy [91], one-sided local DP [130], personalized local DP [132], and d D -local DP [4,81] (called condensed local DP in [81]).…”
Section: Local Modelmentioning
confidence: 99%