2020
DOI: 10.1007/978-981-15-9129-7_11
|View full text |Cite
|
Sign up to set email alerts
|

Local Differential Privacy for Data Streams

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
8
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 8 publications
(9 citation statements)
references
References 19 publications
0
8
0
Order By: Relevance
“…namely Laplace mechanism for numerical data and exponential mechanism for non-numerical one [26]. For example, Yang et al (2020) [27] proposed a privacy-preserving framework for student health data on smart wearable devices, improving the centered differential privacy technique by adding noise with a Laplacian mechanism and filtering the appropriate data for publication through shielding conditions. It reduces the possibility of an attacker finding abnormal data so as to infer the user's privacy information.…”
Section: Plos Onementioning
confidence: 99%
See 2 more Smart Citations
“…namely Laplace mechanism for numerical data and exponential mechanism for non-numerical one [26]. For example, Yang et al (2020) [27] proposed a privacy-preserving framework for student health data on smart wearable devices, improving the centered differential privacy technique by adding noise with a Laplacian mechanism and filtering the appropriate data for publication through shielding conditions. It reduces the possibility of an attacker finding abnormal data so as to infer the user's privacy information.…”
Section: Plos Onementioning
confidence: 99%
“…Errounda et al [10] applied w-event privacy mechanism for location statistics based on local differential privacy and used an approximation strategy to estimate the unperturbed locations, but similarly may incur unnecessary utility loss. Fang et al [11] proposed local differential Private Streaming Protocol (LDPS), based on local differential privacy with w-event privacy mechanism. It can adaptively invoke methods to handle categorical and numerical data, but the resource consumption is too large to be applicable to wearable devices whose resources are limited.…”
Section: Plos Onementioning
confidence: 99%
See 1 more Smart Citation
“…Also, the method does not account for the privacy loss for drift detection and the privacy loss of updates when no concept drift is detected. The works in [14,18,19,26,27] focused on releasing summary statistics such as counts, mean, mode, range queries, centroids, etc.…”
Section: Related Workmentioning
confidence: 99%
“…Hassan et al [10] propose instantaneous data reporting with peak value preservation using Laplace noise. Fang et al [28] propose local differential private streaming (LDPS) protocol for numerical and categorical attributes. LDPS satisfy local differential privacy and sliding window-based w-event privacy.…”
Section: Related Workmentioning
confidence: 99%