2016
DOI: 10.1587/transinf.2015edp7096
|View full text |Cite
|
Sign up to set email alerts
|

Differentially Private Real-Time Data Publishing over Infinite Trajectory Streams

Abstract: SUMMARYRecent emerging mobile and wearable technologies make it easy to collect personal spatiotemporal data such as activity trajectories in daily life. Publishing real-time statistics over trajectory streams produced by crowds of people is expected to be valuable for both academia and business, answering questions such as "How many people are in Kyoto Station now?" However, analyzing these raw data will entail risks of compromising individual privacy. -Differential Privacy has emerged as a well-known standar… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
7
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
4
2

Relationship

2
4

Authors

Journals

citations
Cited by 15 publications
(7 citation statements)
references
References 31 publications
0
7
0
Order By: Relevance
“…In order to fulfill this system, we implement the major differentially private mechanisms for steaming data in literature, whose privacy budget allocation strategies can be categorized into two types: adaptive privacy budget allocation [3] [4] [12] [14] and non-adaptive privacy budget allocation [2] [7] [10] [11] [17] [8]. Our framework also includes a function for learning Markov model from time-series data.…”
Section: System Overviewmentioning
confidence: 99%
See 3 more Smart Citations
“…In order to fulfill this system, we implement the major differentially private mechanisms for steaming data in literature, whose privacy budget allocation strategies can be categorized into two types: adaptive privacy budget allocation [3] [4] [12] [14] and non-adaptive privacy budget allocation [2] [7] [10] [11] [17] [8]. Our framework also includes a function for learning Markov model from time-series data.…”
Section: System Overviewmentioning
confidence: 99%
“…However, privacy concerns hinder the wider use of these data. To this end, differentially private continuous aggregate release [2] [3] [4] [7] [10] [11] [12] [14] [17] [8] has received increased attention because it provides a rigorous privacy guarantee. Intuitively, differential privacy (DP) [9] ensures that the modification of any single user’s data in the database has a “slight” (bounded in ϵ) impact on the change in outputs.…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations
“…We observe that U ( n , ε ) can be considered as a general utility form in a series of existing state-of-the-art DP algorithms (e.g. [11, 13, 15, 3, 4, 20, 8, 12, 18, 17]). (i) Count query In the Laplace mechanism, the noisy result of a function f can be represented as f ( D ) + ν , where ν follows Lap(italicΔfε), and Δ f is the sensitivity related to number of records n .…”
Section: Partitioning Mechanismsmentioning
confidence: 99%