2017
DOI: 10.1145/3133201
|View full text |Cite
|
Sign up to set email alerts
|

Differentially Private K-Means Clustering and a Hybrid Approach to Private Optimization

Abstract: k -means clustering is a widely used clustering analysis technique in machine learning. In this article, we study the problem of differentially private k -means clustering. Several state-of-the-art methods follow the single-workload approach, which adapts an existing machine-learning algorithm by making each step private. However, most of them do not have satisfactory empirical performance. In this work, we develop techniques to analyze the empirical … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

1
38
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
5
4

Relationship

0
9

Authors

Journals

citations
Cited by 35 publications
(40 citation statements)
references
References 30 publications
1
38
0
Order By: Relevance
“…However, we expect differential identifiability can be applied to more complex privacy preservation issues to evaluate performance, such as data mining in big data. Table 2 [13,[33][34][35][36][37] compares some privacy-preserving k-means algorithms. Currently, differential identifiability can provide an easy parameterization approach.…”
Section: K-means Clustering Algorithmsmentioning
confidence: 99%
“…However, we expect differential identifiability can be applied to more complex privacy preservation issues to evaluate performance, such as data mining in big data. Table 2 [13,[33][34][35][36][37] compares some privacy-preserving k-means algorithms. Currently, differential identifiability can provide an easy parameterization approach.…”
Section: K-means Clustering Algorithmsmentioning
confidence: 99%
“…Su et al [35] comprehensively evaluated the above-mentioned differentially private k-means algorithms, and provided an improved version of McSherry's approach [31] and a noninteractive method for differentially private k-means clustering named EUGkM. Subsequently, they [11] further put forward a novel hybrid method that combines EUGkM with the approach in [31]. Holohan et al [36] presented the IBM Differential Privacy Library, an open source library for differential privacy applications.…”
Section: Differentially Private Clustering Algorithmsmentioning
confidence: 99%
“…So far, many traditional data mining algorithms have been extended to satisfy differential privacy, e.g. k-means [11], k-nearest neighbour classification [12], random forest [13], frequent itemset mining [14,15] and so on. Nevertheless, when focusing on spectral clustering, there are few works with regard to differentially private spectral clustering algorithms.…”
Section: Introductionmentioning
confidence: 99%
“…Class features while ensuring differential privacy. Su et al [23] also applies differential privacy to the privacy-protected K-means algorithm. However, too many cluster iterations mean less privacy budget for each iteration.…”
Section: A Related Workmentioning
confidence: 99%