2019 IEEE International Symposium on Information Theory (ISIT) 2019
DOI: 10.1109/isit.2019.8849549
|View full text |Cite
|
Sign up to set email alerts
|

Profile-based Privacy for Locally Private Computations

Abstract: Differential privacy has emerged as a gold standard in privacy-preserving data analysis. A popular variant is local differential privacy, where the data holder is the trusted curator. A major barrier, however, towards a wider adoption of this model is that it offers a poor privacy-utility trade-off.In this work, we address this problem by introducing a new variant of local privacy called profilebased privacy. The central idea is that the problem setting comes with a graph G of data generating distributions, wh… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
8
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 13 publications
(8 citation statements)
references
References 17 publications
0
8
0
Order By: Relevance
“…The same idea can be formalized by comparing pairs of distributions directly. This is done in [98] via distribution privacy, instantiated in [73] via profile-based DP, in which the attacker tries to distinguish between different probabilistic user profiles.…”
Section: Multidimensional Definitionsmentioning
confidence: 99%
See 1 more Smart Citation
“…The same idea can be formalized by comparing pairs of distributions directly. This is done in [98] via distribution privacy, instantiated in [73] via profile-based DP, in which the attacker tries to distinguish between different probabilistic user profiles.…”
Section: Multidimensional Definitionsmentioning
confidence: 99%
“…Another option is the shuffled model [15], which falls in-between the local and global models. Some definitions we listed actually were presented in the local model, such as d D -privacy [22], geoindistinguishability [6], earth mover's Pr [68], location Pr [60], profile-based DP [73], divergence DP and smooth DP from [9], utility-optimized DP [97], and ex-tended DP, distribution Pr, and extended distribution Pr from [98]. Besides these, a handful of other local DP definitions are mentioned below; a longer discussion can be found in the full version of this work (soon to be uploaded to ArXiv 15 ).…”
Section: Local Modelmentioning
confidence: 99%
“…parameters θ and θ of two distributions, which aims at protecting the privacy of the distribution parameters but is defined in a Bayesian style (unlike DP and DistP) to satisfy that for any output sequence y, p(θ|y) ≤ e ε p(θ |y). After a preliminary version of this paper appeared in arXiv [31], a notion generalizing DistP, called profile based privacy, is proposed in [32].…”
Section: Related Workmentioning
confidence: 99%
“…Given a target probability of recovering a piece of information (the task) from the privatized data, the fundamental limit of the error probability of inferring the raw data at the adversary was derived. In [14], the so-called profile-based differential privacy is proposed to protect the identity of source distribution instead of data itself. A higher utility is achieved by only obscuring those information related to the identify of the distribution.…”
Section: Introductionmentioning
confidence: 99%