2020
DOI: 10.2478/popets-2020-0025
|View full text |Cite
|
Sign up to set email alerts
|

Differentially Private SQL with Bounded User Contribution

Abstract: Differential privacy (DP) provides formal guarantees that the output of a database query does not reveal too much information about any individual present in the database. While many differentially private algorithms have been proposed in the scientific literature, there are only a few end-to-end implementations of differentially private query engines. Crucially, existing systems assume that each individual is associated with at most one database record, which is unrealistic in practice. We propose a generic a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
75
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
5
3
1

Relationship

1
8

Authors

Journals

citations
Cited by 84 publications
(82 citation statements)
references
References 32 publications
0
75
0
Order By: Relevance
“…To produce this data set, machine learning was applied to log data to automatically segment it into semantic trips 48 . To provide strong privacy guarantees, all trips were anonymized and aggregated using a differentially private mechanism 49 to aggregate flows over time (https://policies.google.com/ technologies/anonymization). This research is done on the resulting heavily aggregated and differentially private data.…”
mentioning
confidence: 99%
“…To produce this data set, machine learning was applied to log data to automatically segment it into semantic trips 48 . To provide strong privacy guarantees, all trips were anonymized and aggregated using a differentially private mechanism 49 to aggregate flows over time (https://policies.google.com/ technologies/anonymization). This research is done on the resulting heavily aggregated and differentially private data.…”
mentioning
confidence: 99%
“…To produce this dataset, machine learning is applied to logs data to automatically segment it into semantic trips 42 . To provide strong privacy guarantees, all trips were anonymized and aggregated using a differentially private mechanism 43 to aggregate flows over time (see ref. 44 ).…”
Section: Methodsmentioning
confidence: 99%
“…We then remove all metrics for which the noisy number of users is lower than 100, following the process described in ref. 43 , and publish the rest. This yields that each metric we publish satisfies (ϵ,δ)-differential privacy with values defined above.…”
Section: Methodsmentioning
confidence: 99%
“…In [22], personal data is k-anonymized [23,24] before initiating the discovery process. The authors in [25] use a differential privacy agent [32][33][34][35] to provide noisy statistics on process traces to an untrusted process mining technique thereby preserving privacy of information contained in the event log. The query-synthesis mechanism and therefore the utility of the resulting discovered process model are improvable.…”
Section: Sn Computer Sciencementioning
confidence: 99%