2017
DOI: 10.1109/tbdata.2017.2715334
|View full text |Cite
|
Sign up to set email alerts
|

Survey on Improving Data Utility in Differentially Private Sequential Data Publishing

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
38
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
8
1

Relationship

2
7

Authors

Journals

citations
Cited by 69 publications
(38 citation statements)
references
References 112 publications
0
38
0
Order By: Relevance
“…Since LDP no longer assumes a trusted third-party data curator, the interactive and non-interactive privacy model settings of LDP [ 47 ] are different from that of DP [ 23 ]. Figure 3 shows the interactive and non-interactive settings of LDP.…”
Section: Theoretical Summarization Of Ldpmentioning
confidence: 99%
See 1 more Smart Citation
“…Since LDP no longer assumes a trusted third-party data curator, the interactive and non-interactive privacy model settings of LDP [ 47 ] are different from that of DP [ 23 ]. Figure 3 shows the interactive and non-interactive settings of LDP.…”
Section: Theoretical Summarization Of Ldpmentioning
confidence: 99%
“…(Without loss of generality, DP appears in the rest of this article refers to global DP (i.e., centralized DP).) With strict mathematical proofs, DP is independent of the background knowledge of adversaries and capable of providing each user with strong privacy guarantees, which was widely adopted and used in many areas [ 23 , 24 ]. However, DP can be only used to the assumption of a trusted server.…”
Section: Introductionmentioning
confidence: 99%
“…Data Privacy is the appropriate use of data available with any individual or any organization, unlike data security that guarantees confidentiality, integrity, availability of data. Some of the well known data privacy preservation methods are k-anonymization [1] [2], l-diversity [2][3], t-closeness [4] and differential privacy [5]. Table 1 summarizes these algorithms along with their pros and cons.…”
Section: Introductionmentioning
confidence: 99%
“…The emphasis on privacy issues has promoted research on privacy protection technologies, for which the degree of privacy protection and the utility of data are the most important metrics. In line with this developmental trend, differential privacy technology [2], [3] has been proposed. As a privacy protection model, it strictly defines the strength of privacy protection, that is, the addition or deletion of any record will not affect the final query result.…”
Section: Introductionmentioning
confidence: 99%