2020
DOI: 10.2478/popets-2020-0028
|View full text |Cite
|
Sign up to set email alerts
|

SoK: Differential privacies

Abstract: Shortly after it was first introduced in 2006, differential privacy became the flagship data privacy definition. Since then, numerous variants and extensions were proposed to adapt it to different scenarios and attacker models. In this work, we propose a systematic taxonomy of these variants and extensions. We list all data privacy definitions based on differential privacy, and partition them into seven categories, depending on which aspect of the original definition is modified.These categories act like dimen… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
35
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
6
3

Relationship

1
8

Authors

Journals

citations
Cited by 67 publications
(49 citation statements)
references
References 154 publications
0
35
0
Order By: Relevance
“…Some more challenging extensions of this topic include the study of incremental anonymization of data sets published in a cloud environment [ 37 , 38 ] and handling a large amount of missing values in SRS data [ 39 ]. Recently, the emerging differential privacy [ 40 - 42 ] has been widely recognized as a more rigorous privacy protection method [ 43 ]. Our recent work [ 44 ] on integrating differential privacy to anonymize a single release of SRS data has shown promising results.…”
Section: Discussionmentioning
confidence: 99%
“…Some more challenging extensions of this topic include the study of incremental anonymization of data sets published in a cloud environment [ 37 , 38 ] and handling a large amount of missing values in SRS data [ 39 ]. Recently, the emerging differential privacy [ 40 - 42 ] has been widely recognized as a more rigorous privacy protection method [ 43 ]. Our recent work [ 44 ] on integrating differential privacy to anonymize a single release of SRS data has shown promising results.…”
Section: Discussionmentioning
confidence: 99%
“…Only in these crossing points, we detail the use of all PPDL techniques. Accordingly, while Differential Privacy is a widespread technique in the field of PPDL [41][42][43][44][45][46], we only include proposals that intersect with PPCT (we refer to previous work for details on DP [47]). Also, Federated Learning (FL) is outside the scope of the paper, given its need for computing infrastructure and the reduced use of PPCT construction in the aggregation phase.…”
Section: Scope and Methodologymentioning
confidence: 99%
“…A significant amount of research focuses on improving the accuracy of query results while still maintaining differential privacy. In this work, for clarity, we keep the description of our system conceptually simple, and explicitly do not make use of techniques like smooth sensitivity [40], tight privacy budget computation methods [22,35], variants of the differential privacy definition [6,8,37], adjustment of noise levels to a prespecified set of queries [30], or generation of differentially private synthetic data to answer arbitrarily many queries afterwards [5,26,27].…”
Section: Related Workmentioning
confidence: 99%