ULDP: A User-Centric Local Differential Privacy Optimization Method

被引:0
|
作者
Yang, Wenjun [1 ]
Al-Masri, Eyhab [1 ]
机构
[1] Univ Washington Tacoma, Sch Engn & Technol, Tacoma, WA 98402 USA
关键词
TOPSIS; Local Differential Privacy; Multicriteria Decision-making; Edge Computing; Optimization; Privacy Preserving; BIG DATA PRIVACY; INTERNET; BLOCKCHAIN; TOPSIS;
D O I
10.1109/AIIoT61789.2024.10579023
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
Differential privacy methods have become increasingly popular in various applications in recent years. However, the task of enabling users to achieve efficient control over the privacy levels of their data is becoming increasingly complex and time-consuming. Further, attaining an acceptable equilibrium between preserving privacy and maintaining a high degree of data accuracy within datasets requires a profound comprehension of the complexities inherent in the data. In order to address these challenges, we propose the implementation of a user-centric local differential privacy (ULDP) model, which utilizes multi-criteria decision-making methodologies. The method we propose enables users or data owners to effortlessly manage and control the privacy settings of datasets according to their specific needs. Results from evaluating our proposed ULDP method demonstrate efficacy in optimally harmonizing the conflicting goals of data accuracy and data privacy preservation.
引用
收藏
页码:0316 / 0322
页数:7
相关论文
共 50 条
  • [31] User-Centric Distributed Solutions for Privacy-Preserving Analytics
    Bestavros, Azer
    Lapets, Andrei
    Varia, Mayank
    COMMUNICATIONS OF THE ACM, 2017, 60 (02) : 37 - 39
  • [32] A User-Centric Privacy Control Framework for Decentralized IoT Platforms
    Tao, Xu
    Zhao, Rui
    Chehida, Salim
    Conzon, Davide
    Ferrera, Enrico
    Bensalem, Saddek
    QUALITY OF INFORMATION AND COMMUNICATIONS TECHNOLOGY, QUATIC 2024, 2024, 2178 : 408 - 415
  • [33] User-centric Design
    Fuchs, Andreas
    Fuchs, Andreas, 1600, Springer Vieweg (13) : 8 - 9
  • [34] USN: An Optimization Framework for User-centric Social Networks
    Andreou, Panayiotis
    Germanakos, Panagiotis
    Konstantinidis, Andreas
    Georgiadis, Dimosthenis
    Belk, Marios
    Samaras, George
    15TH IEEE INTERNATIONAL CONFERENCE ON COMPUTATIONAL SCIENCE AND ENGINEERING (CSE 2012) / 10TH IEEE/IFIP INTERNATIONAL CONFERENCE ON EMBEDDED AND UBIQUITOUS COMPUTING (EUC 2012), 2012, : 562 - 569
  • [35] User-Centric, Heuristic Optimization of Service Composition in Clouds
    Kofler, Kevin
    ul Haq, Irfan
    Schikuta, Erich
    EURO-PAR 2010 PARALLEL PROCESSING, PT I, 2010, 6271 : 405 - 417
  • [36] User-centric broadband
    Lombard, D
    ALCATEL TELECOMMUNICATIONS REVIEW, 2005, (01): : 2 - 3
  • [37] A user-centric view
    Slayton, Derek
    COMMUNICATIONS NEWS, 2006, 43 (08): : 21 - 21
  • [38] User-Centric Security
    Feth, Denis
    2015 10TH JOINT MEETING OF THE EUROPEAN SOFTWARE ENGINEERING CONFERENCE AND THE ACM SIGSOFT SYMPOSIUM ON THE FOUNDATIONS OF SOFTWARE ENGINEERING (ESEC/FSE 2015) PROCEEDINGS, 2015, : 1034 - 1037
  • [39] A user-centric evaluation of the readability of privacy policies in popular web sites
    Singh, Ravi Inder
    Sumeeth, Manasa
    Miller, James
    INFORMATION SYSTEMS FRONTIERS, 2011, 13 (04) : 501 - 514
  • [40] A Privacy-Aware and User-Centric Approach for Query Processing in Cloud
    Samanthula, Bharath K.
    Liporace, James
    Issiov, Martin
    2018 IEEE INTERNATIONAL CONFERENCE ON SMART CLOUD (SMARTCLOUD), 2018, : 54 - 59