2017 IEEE Second International Conference on Data Science in Cyberspace (DSC) 2017
DOI: 10.1109/dsc.2017.64
|View full text |Cite
|
Sign up to set email alerts
|

DPLK-Means: A Novel Differential Privacy K-Means Mechanism

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
9
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 25 publications
(9 citation statements)
references
References 18 publications
0
9
0
Order By: Relevance
“…However, we expect differential identifiability can be applied to more complex privacy preservation issues to evaluate performance, such as data mining in big data. Table 2 [13,[33][34][35][36][37] compares some privacy-preserving k-means algorithms. Currently, differential identifiability can provide an easy parameterization approach.…”
Section: K-means Clustering Algorithmsmentioning
confidence: 99%
“…However, we expect differential identifiability can be applied to more complex privacy preservation issues to evaluate performance, such as data mining in big data. Table 2 [13,[33][34][35][36][37] compares some privacy-preserving k-means algorithms. Currently, differential identifiability can provide an easy parameterization approach.…”
Section: K-means Clustering Algorithmsmentioning
confidence: 99%
“…The privacy loss parameter defines how much noise is added and how much information about a sample could be revealed from the output, and the application of these mechanisms requires finding a balance between privacy loss and accuracy of the federated analysis model [ 31 ]. Different versions of differentially private algorithms for data classification [ 31 , 32 , 33 ] and clustering [ 34 , 35 ] are suggested. The trusted execution environment (TEE), e.g.…”
Section: Federated Learning Challengesmentioning
confidence: 99%
“…And they developed a method for selecting the initial centroid for a specified number of clusters k to solve the problem that the number of points outputs by the canopy algorithm is uncertain. Reference [36] proposed a DPLK-means algorithm based on differential privacy, which improved the selection of the initial center points through performing the differential privacy K-means algorithm to each subset divided by the original dataset.…”
Section: Related Workmentioning
confidence: 99%