2022
DOI: 10.26599/tst.2021.9010027
|View full text |Cite
|
Sign up to set email alerts
|

PrivBV: Distance-aware encoding for distributed data with local differential privacy

Abstract: Recently, local differential privacy (LDP) has been used as the de facto standard for data sharing and analyzing with high-level privacy guarantees. Existing LDP-based mechanisms mainly focus on learning statistical information about the entire population from sensitive data. For the first time in the literature, we use LDP for distance estimation between distributed data to support more complicated data analysis. Specifically, we propose PrivBV-a locally differentially private bit vector mechanism with a dist… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
7
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 13 publications
(9 citation statements)
references
References 15 publications
0
7
0
Order By: Relevance
“…In order to solve the location privacy leakage problem in LBS, various methods for environments both in free space and road network have been proposed, such as K-anonymity [12][13][14][15][16][17][18] , local differential privacy [19][20][21][22][23][24][25][26][27] , geo-indistinguishability 10,11,[28][29][30][31][32][33][34][35][36] , and location semantics [37][38][39][40][41][42][43][44][45] . Marco Gruteser et al introduced the concept of K-anonymity in relational databases into the field of privacy protection of location-based services and proposed the location K-anonymity model 12 .…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…In order to solve the location privacy leakage problem in LBS, various methods for environments both in free space and road network have been proposed, such as K-anonymity [12][13][14][15][16][17][18] , local differential privacy [19][20][21][22][23][24][25][26][27] , geo-indistinguishability 10,11,[28][29][30][31][32][33][34][35][36] , and location semantics [37][38][39][40][41][42][43][44][45] . Marco Gruteser et al introduced the concept of K-anonymity in relational databases into the field of privacy protection of location-based services and proposed the location K-anonymity model 12 .…”
Section: Related Workmentioning
confidence: 99%
“…Hong et al 25 investigated the problem of collecting locations of individual users under LDP and proposed the square mechanism to collect the geospatial data by reducing the MSE of each location. Sun et al 26 used LDP for distance estimation between distributed data. The LDP-based location collection and protection methods prevent the location privacy of users from being compromised by data collectors and potential attackers.…”
Section: Related Workmentioning
confidence: 99%
“…In [43], local differential privacy (LDP), which offers high-level privacy protections, has recently been adopted as the de facto norm for data sharing and analysis. The primary goal of LDP-based techniques is to extract statistical data about the entire population from sensitive data.…”
Section: Related Workmentioning
confidence: 99%
“…Unfortunately, the strategy also has some downsides: (1) The sparse interaction data and imprecise similarity method lead to limited recommendation effect. In addition, when faced with frequently updated data [4][5][6][7], the prediction efficiency of collaborative filtering is relatively low. (2) Content-based similarity measurement relies on a host of annotation data and does not necessarily reflect the similarity perceived by users, which greatly reduces the personalized effect of video recommendation.…”
Section: Introductionmentioning
confidence: 99%