2017 IEEE 22nd Pacific Rim International Symposium on Dependable Computing (PRDC) 2017
DOI: 10.1109/prdc.2017.59
|View full text |Cite
|
Sign up to set email alerts
|

Evaluating the Risk of Data Disclosure Using Noise Estimation for Differential Privacy

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
4
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 7 publications
(4 citation statements)
references
References 13 publications
0
4
0
Order By: Relevance
“…Some previous researches have been done for privacy metrics. Chen et al proposed an evaluation method on the risk of data disclosure under differential privacy and it is based on noise estimation [86]. Zhao et al discussed the privacy metrics on vehicular communication technologies and authors compared 41 privacy metrics in terms of four novel criteria [87].…”
Section: Metrics For Differential Privacy In Iiotmentioning
confidence: 99%
See 1 more Smart Citation
“…Some previous researches have been done for privacy metrics. Chen et al proposed an evaluation method on the risk of data disclosure under differential privacy and it is based on noise estimation [86]. Zhao et al discussed the privacy metrics on vehicular communication technologies and authors compared 41 privacy metrics in terms of four novel criteria [87].…”
Section: Metrics For Differential Privacy In Iiotmentioning
confidence: 99%
“…The solution of the contradiction between privacy protection and data utility is a research hotspot in the field of privacy protection, which will be discussed in Section V. Aiming at the problem of privacy and utility balance in the off-line data publishing scenario of differential privacy, the optimal differential privacy mechanism to balance privacy and data utility is studied by using rate distortion theory [26]. Based on the communication theory, such method abstracts the noise channel model of differential privacy, measures the privacy and utility of data publishing by mutual information and distortion function, and constructs the optimization model based on rate distortion theory [86].…”
Section: Utility Optimization With Rate Distortionmentioning
confidence: 99%
“…These raw logs contain detailed attack activities. For each log message, we wrote scripts to remove specific (e.g., personal information [24], [25] or IP addresses) and non-deterministic information (e.g., time) and keep only the event in E in the form of a symbolic name. For example, download _ sensitive denotes a download of a file with a sensitive extension, e.g., .c, from an arbitrary node at any time.…”
Section: B Severity Repetitiveness and Commonalitymentioning
confidence: 99%
“…Holohan et al [2017] design the (k, )-anonymity algorithm for quasi-identifiers and evaluate its privacy protection against linking records in the perturbed data to the original records using the nearest neighbor technique. Chen et al [2017] calculate the disclosure risk associated with sanitized data with numerical and binary attributes via the Laplace mechanism of -DP.…”
Section: Introductionmentioning
confidence: 99%