Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security 2016
DOI: 10.1145/2976749.2978409
|View full text |Cite
|
Sign up to set email alerts
|

Heavy Hitter Estimation over Set-Valued Data with Local Differential Privacy

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
193
0
2

Year Published

2017
2017
2021
2021

Publication Types

Select...
3
3
3

Relationship

0
9

Authors

Journals

citations
Cited by 276 publications
(197 citation statements)
references
References 25 publications
1
193
0
2
Order By: Relevance
“…the Johnson-Lindenstrauss lemma) to build a primitive to estimate the weight of a single point in the distribution; this is used to find all heavy hitters. Qin et al adapt this approach to the related problem of identifying heavy hitters within set valued data [36]; Chen et al use it on spatial data to build user movement models under LDP [8]. Wang et al describe optimizations that consider asymmetric randomized response and hashing to reduce variance [41].…”
Section: Local Differential Privacy (Ldp)mentioning
confidence: 99%
“…the Johnson-Lindenstrauss lemma) to build a primitive to estimate the weight of a single point in the distribution; this is used to find all heavy hitters. Qin et al adapt this approach to the related problem of identifying heavy hitters within set valued data [36]; Chen et al use it on spatial data to build user movement models under LDP [8]. Wang et al describe optimizations that consider asymmetric randomized response and hashing to reduce variance [41].…”
Section: Local Differential Privacy (Ldp)mentioning
confidence: 99%
“…Bassily and Smith theoretically proposed a protocol for frequency estimation and identifying heavy hitters in local DP model, by using the succinct histogram (SH) to represent the data. Considering the heavy hitters over the set‐valued data, the LDPMiner is based on sampling RAPPOR and sampling SH, and consists of two phases to optimize the estimation procedure. Under the data collection scenario of single binary attribute and multiple polychotomous attributes, Wang et al studied the relationship between Laplace mechanism and RR by comparing their theoretical utility error and showing the ε ‐differential privacy satisfaction results of RR.…”
Section: Preliminaries and Related Workmentioning
confidence: 99%
“…Although differential privacy has received considerable interest in the literature [25]- [35], it has been observed by Kifer and Machanavajjhala [11] (see also [12]- [18]) that differential privacy may not work as expected when the data tuples have dependencies. To extend differential privacy for correlated data, prior studies have investigated various privacy metrics [13]- [18], [36].…”
Section: Related Workmentioning
confidence: 99%