2019
DOI: 10.1007/978-3-030-34637-9_2
|View full text |Cite
|
Sign up to set email alerts
|

Density Peak Clustering Algorithm Based on Differential Privacy Preserving

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
8
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
5

Relationship

0
5

Authors

Journals

citations
Cited by 6 publications
(8 citation statements)
references
References 22 publications
0
8
0
Order By: Relevance
“…Then, aiming at the subjectivity of cluster center selection and the problems existing in the slope change trend of the ranking graph defined in [18] and [27], the weight (i−1)/i is introduced to redefine the trend of slope change of ranking graph creatively, and the threshold value of ranking graph statistics γ is obtained to realize automatic clustering center selection. Finally, aiming at the problem of privacy leakage, according to literature [31], the Laplacian noise of appropriate privacy budget is added to the core statistic of the algorithm (local density). In the whole process of the algorithm, as a distance measurement method, the calculation of local density and center offset distance of cosine distance is the same as the method using Euclidean distance, so the mechanism of adding Laplacian noise to local density is also consistent with that using Euclidean distance.…”
Section: Improvement Of Dpc Algorithm Based On Differential Privacymentioning
confidence: 99%
See 1 more Smart Citation
“…Then, aiming at the subjectivity of cluster center selection and the problems existing in the slope change trend of the ranking graph defined in [18] and [27], the weight (i−1)/i is introduced to redefine the trend of slope change of ranking graph creatively, and the threshold value of ranking graph statistics γ is obtained to realize automatic clustering center selection. Finally, aiming at the problem of privacy leakage, according to literature [31], the Laplacian noise of appropriate privacy budget is added to the core statistic of the algorithm (local density). In the whole process of the algorithm, as a distance measurement method, the calculation of local density and center offset distance of cosine distance is the same as the method using Euclidean distance, so the mechanism of adding Laplacian noise to local density is also consistent with that using Euclidean distance.…”
Section: Improvement Of Dpc Algorithm Based On Differential Privacymentioning
confidence: 99%
“…Chen proposed DP-CFSFDP by combining DPC algorithm with differential privacy technology. In order to solve the problem that noisy parameters may lead to deviation between the new center point and the correct center point, reachable center point is introduced to DP-RCCFSFDP [31]. Sun et al proposed DP-DPCSNNS based on shared nearest neighbor similarity [32], which used shared nearest neighbor similarity to calculate local density and detect cluster centers with neighborhood information, thus improving the accuracy of cluster center selection.…”
Section: Introductionmentioning
confidence: 99%
“…After that, Hu [28] proposed the DPk-means-up algorithm, which improved the clustering effect compared with the former scholars under the same level of privacy protection. In 2015, Wu [29] proposed the DP-DBScan algorithm by combining density clustering the DBScan algorithm with differential privacy protection technology. In 2018, Wang [30] proposed an improved the DP-OPTICS differential privacy protection algorithm and verified the feasibility of this method.…”
Section: B Clustering Algorithm With Differential Privacy Preservingmentioning
confidence: 99%
“…In [42], the differentially private k-means algorithm and k-modes algorithm were combined to cluster mixed data in a privacy-preserving manner, and the allocation of privacy budgets was optimised. In [43], a density peak clustering algorithm based on differential privacy named DP-CFSFDP was proposed, along with its improved version named DP-rcCFSFDP for better performance on data with uniform distribution. [44] studied the problem of noninteractive clustering in the distributed setting under the framework of local DP, and developed kCluster algorithm that was suitable for clustering in the anonymised space.…”
Section: Differentially Private Clustering Algorithmsmentioning
confidence: 99%