2018 IEEE 34th International Conference on Data Engineering (ICDE) 2018
DOI: 10.1109/icde.2018.00111
|View full text |Cite
|
Sign up to set email alerts
|

Histogramming Privately Ever After: Differentially-Private Data-Dependent Error Bound Optimisation

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
5
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
6
3

Relationship

0
9

Authors

Journals

citations
Cited by 9 publications
(5 citation statements)
references
References 11 publications
0
5
0
Order By: Relevance
“…In the first step, k clusters are randomly initialized by choosing k centroids and arranging each record to its nearest centroid (Line 5). In the second step, each record's label is reset to the closest cluster in the previous iteration (Lines [6][7][8][9][10][11][12][13].…”
Section: Clustering On Anonymized Datamentioning
confidence: 99%
See 1 more Smart Citation
“…In the first step, k clusters are randomly initialized by choosing k centroids and arranging each record to its nearest centroid (Line 5). In the second step, each record's label is reset to the closest cluster in the previous iteration (Lines [6][7][8][9][10][11][12][13].…”
Section: Clustering On Anonymized Datamentioning
confidence: 99%
“…The -LDP provides high privacy-preserving levels by guaranteeing that the probability of any two different inputs being projected into the same output is bounded by e . LDP has shown great significance in learning statistical information, especially for the mean and frequency estimations (heavy hitter estimation) [8][9][10][11] .…”
Section: Introductionmentioning
confidence: 99%
“…Hamburger, 0.8 , Fries, −0.3 , Pepsi, 0.9 user 3 Salad, 0.75 , Fries, −0.1 , Pepsi, 0.8 ... ... potential adversaries (including the aggregator in LDP). The local differential privacy has been widely used in crowdsourcing and IoT scenarios for privacy-preserving data analytics [4], [5]. To analyze user's data with high-level privacy guarantees, respected data service providers have applied local differential in their services.…”
Section: Usersmentioning
confidence: 99%
“…However, values of that are deemed too high can subject a company to criticisms of not providing enough privacy [42]. For this reason, researchers invest significant effort in tuning algorithms [11,47,29,1,40,22] and privacy analyses [8,38,40,20] to provide better utility while using smaller privacy budgets.…”
Section: Introductionmentioning
confidence: 99%