2018
DOI: 10.1109/tifs.2018.2812146
|View full text |Cite
|
Sign up to set email alerts
|

<inline-formula> <tex-math notation="LaTeX">$\textsf{LoPub}$ </tex-math> </inline-formula>: High-Dimensional Crowdsourced Data Publication With Local Differential Privacy

Abstract: High-dimensional crowdsourced data collected from numerous users produces rich knowledge about our society. However, it also brings unprecedented privacy threats to the participants. Local differential privacy (LDP), a variant of differential privacy, is recently proposed as a state-of-the-art privacy notion. Unfortunately, achieving LDP on high-dimensional crowdsourced data publication raises great challenges in terms of both computational efficiency and data utility. To this end, based on Expectation Maximiz… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
26
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
6
3
1

Relationship

0
10

Authors

Journals

citations
Cited by 216 publications
(32 citation statements)
references
References 39 publications
0
26
0
Order By: Relevance
“…After that, the LDP technique has been widely applied in the industry to protect their users' privacy, like iOS for Apple [60] Win 10 for Microsoft [14], and Samsung [47]. Since the concept of LDP was proposed, it has been widely applied in multiple fields, including multi-attribute values estimation [18], [53] marginal release [13], [73], time series data release [69], graph data collection [59], [67], [68], key-value data collection [28], [70], [71] and private learning [74], [75].…”
Section: Related Workmentioning
confidence: 99%
“…After that, the LDP technique has been widely applied in the industry to protect their users' privacy, like iOS for Apple [60] Win 10 for Microsoft [14], and Samsung [47]. Since the concept of LDP was proposed, it has been widely applied in multiple fields, including multi-attribute values estimation [18], [53] marginal release [13], [73], time series data release [69], graph data collection [59], [67], [68], key-value data collection [28], [70], [71] and private learning [74], [75].…”
Section: Related Workmentioning
confidence: 99%
“…(ε -Local Differential Privacy, ε -LDP [7]) A randomized algorithm f :𝕋 → 𝕐 with domain 𝕋 and range 𝕐 satisfies ϵ-LDP if and only if, for any inputs t, t ′ ∈ 𝕋 and output y ∈ 𝕐:…”
Section: Local Differential Privacymentioning
confidence: 99%
“…In recent years, -differential privacy [22] has been considered the de facto standard for privacy metrics [33,[41][42][43].…”
Section: Privacy Modelmentioning
confidence: 99%