2022
DOI: 10.1016/j.eswa.2021.115871
|View full text |Cite
|
Sign up to set email alerts
|

Utility-preserving differentially private skyline query

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
4
0

Year Published

2022
2022
2025
2025

Publication Types

Select...
5

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(5 citation statements)
references
References 26 publications
0
4
0
Order By: Relevance
“…ese two measures have been broadly applied to evaluate the utility of noisy results relative to true query results. Finally, after the publisher performed the final skyline query, the PWLDP algorithm was compared with the LDP algorithm results by using the precision rate and F-measure, and the degree of privacy protection of this study's algorithm relative to the iDP-SC [25] algorithm is measured by the metric privacy leakage. To better avoid randomness, the algorithm query performance final metrics were based on the average of 1000 tests run in the same environment.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…ese two measures have been broadly applied to evaluate the utility of noisy results relative to true query results. Finally, after the publisher performed the final skyline query, the PWLDP algorithm was compared with the LDP algorithm results by using the precision rate and F-measure, and the degree of privacy protection of this study's algorithm relative to the iDP-SC [25] algorithm is measured by the metric privacy leakage. To better avoid randomness, the algorithm query performance final metrics were based on the average of 1000 tests run in the same environment.…”
Section: Discussionmentioning
confidence: 99%
“…Ouyang et al [24] introduced a set-valued data collection approach (SetLDP) based on a category hierarchy under a local differential privacy model, whose central concept is to first to provide a random response to the presence of a category, and the results show that it can well protect the privacy information in the set-valued data. Lan et al [25] proposed personalized differential privacy (iDP-SC) based on a spectral clustering algorithm to reduce the local sensitivity by the introduction of the spectral clustering algorithm, and the noise reduction generated by spectral clustering compensates for the information distortion error introduced by itself. Xiong et al [26] proposed a new (ε, δ)-LDP concept for capturing users' privacy needs by accounting for the temporal relevance of spatiotemporal data at the same time as guaranteeing sensible utility, demonstrating its superiority in achieving a better trade-off between privacy and utility for real-time spatiotemporal data integration and rigorous privacy protection.…”
Section: Related Workmentioning
confidence: 99%
“…Individual differential privacy via spectral clustering iDP-SC has been proposed to ensure higher utility while preserving privacy (Lan et al, 2022). Some multicriteria decision-making methods use skyline query, which is prone to privacy leakage, and IDP-SC could be the solution to enhance privacy (Lan et al, 2022). Zhou et al (2019) conducted a comparative study of privacy mechanisms based on the operation mode, formal security model, generic constructions of lightweight privacypreserving RS and verification.…”
Section: Hybrid Methodsmentioning
confidence: 99%
“…However, data utility was found deteriorating. Individual differential privacy via spectral clustering iDP-SC has been proposed to ensure higher utility while preserving privacy (Lan et al , 2022). Some multicriteria decision-making methods use skyline query, which is prone to privacy leakage, and IDP-SC could be the solution to enhance privacy (Lan et al , 2022).…”
Section: Techniquesmentioning
confidence: 99%
“…The proposed method utilizes the clustering concept jointly with the DP in order to preserve the privacy of smart meter data. Lan et al [121] developed a novel anonymization method for skyline queries. The proposed method was experimentally tested on synthetic and real data.…”
Section: Individual Privacy Preservation and Sota Approaches In Track Cmentioning
confidence: 99%