Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security 2014
DOI: 10.1145/2660267.2660348
|View full text |Cite
|
Sign up to set email alerts
|

Rappor

Abstract: Randomized Aggregatable Privacy-Preserving Ordinal Response, or RAPPOR, is a technology for crowdsourcing statistics from end-user client software, anonymously, with strong privacy guarantees. In short, RAPPORs allow the forest of client data to be studied, without permitting the possibility of looking at individual trees. By applying randomized response in a novel manner, RAPPOR provides the mechanisms for such collection as well as for efficient, high-utility analysis of the collected data. In particular, RA… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

1
178
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 1,087 publications
(257 citation statements)
references
References 24 publications
1
178
0
Order By: Relevance
“…4 is also based on ProPer's formal model. Google's RAPPOR [11] likewise provides differential privacy guarantees based on user-provided parameters, but the system model is significantly different from ours and the privacy guarantee holds only when certain crossquery correlations do not occur. In contrast, we (and ProPer) need no such assumptions.…”
Section: Related Workmentioning
confidence: 91%
See 1 more Smart Citation
“…4 is also based on ProPer's formal model. Google's RAPPOR [11] likewise provides differential privacy guarantees based on user-provided parameters, but the system model is significantly different from ours and the privacy guarantee holds only when certain crossquery correlations do not occur. In contrast, we (and ProPer) need no such assumptions.…”
Section: Related Workmentioning
confidence: 91%
“…ProPer would privately deduct the appropriate amount from the individual remaining budget of all users in that age range. By contrast, UniTraX publicly records that a certain amount of budget was consumed for the age range [10][11][12][13][14][15][16][17][18][19][20]. Because the consumed budget is public, the analyst can calculate how much initial budget any given point in the data parameter space would need in order to still have enough remaining budget for some specific query the analyst may wish to make.…”
mentioning
confidence: 99%
“…The RAPPOR technique that was first introduced by Erlingsson et al [17] uses randomized response techniques in order to provide local differential privacy for frequency estimation. More concretely, the goal is to compute the number of occurrences of certain statistical attributes over a population of users, e.g.…”
Section: A Local Differential Privacymentioning
confidence: 99%
“…Observe that RAPPOR's attack model (see Section 6 in [17]) considers the privacy implications of information that is leaked from a user's report. Our construction eliminates the concern of information leakage from users' outputs as each user data point is encrypted.…”
Section: A Local Differential Privacymentioning
confidence: 99%
See 1 more Smart Citation