2012 IEEE 28th International Conference on Data Engineering 2012
DOI: 10.1109/icde.2012.48
|View full text |Cite
|
Sign up to set email alerts
|

Differentially Private Histogram Publication

Abstract: Abstract-Differential privacy (DP) is a promising scheme for releasing the results of statistical queries on sensitive data, with strong privacy guarantees against adversaries with arbitrary background knowledge. Existing studies on DP mostly focus on simple aggregations such as counts. This paper investigates the publication of DP-compliant histograms, which is an important analytical tool for showing the distribution of a random variable, e.g., hospital bill size for certain patients. Compared to simple aggr… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
50
0

Year Published

2013
2013
2024
2024

Publication Types

Select...
4
4

Relationship

0
8

Authors

Journals

citations
Cited by 102 publications
(55 citation statements)
references
References 24 publications
(41 reference statements)
0
50
0
Order By: Relevance
“…In the process of histogram reconstruction, the intermediate result of dynamic programming algorithm M(s, t), key to obtaining the optimal structure, is the minimum error when histogram sequences x1 to xs are reconstructed to t groups [10]. The matrix form of the intermediate results of the histogram based on dynamic programming in Fig.…”
Section: Reconstruction Of Histogram and Its Errormentioning
confidence: 99%
“…In the process of histogram reconstruction, the intermediate result of dynamic programming algorithm M(s, t), key to obtaining the optimal structure, is the minimum error when histogram sequences x1 to xs are reconstructed to t groups [10]. The matrix form of the intermediate results of the histogram based on dynamic programming in Fig.…”
Section: Reconstruction Of Histogram and Its Errormentioning
confidence: 99%
“…Approximation strategies have been investigated in earlier research, such as histogram publishing [31], [32], and statistics on data stream publishing [5], [14]. Instead of directly adding noise to real data, they function by transformation of original data or a query structure to achieve better overall utility.…”
Section: Approximation Strategiesmentioning
confidence: 99%
“…The usual approach to releasing differentially private data sets is based on histogram queries [31,32], that is, on approximating the data distribution by partitioning the data domain and counting the number of records in each partition set. To prevent the counts from leaking too much information they are computed in a differentially private manner.…”
Section: Related Work On Differentially Private Data Publishingmentioning
confidence: 99%
“…Moreover, since many works on differential privacy focus on preserving the utility of counting queries [35,31,32,27,28,29,30], we measured how the methods preserve the data distribution by building histograms of each attribute and comparing the distribution between the original and masked values according to the well-known Jensen-Shannon divergence (JSD) [56], which is symmetric and bounded in the 0..1 range. At a data set level, we averaged the divergence of all the attributes.…”
Section: Evaluation Measures and Experimentsmentioning
confidence: 99%
See 1 more Smart Citation