Local Differential Privacy with K-anonymous for Frequency Estimation

被引:0
|
作者
Zhao, Dan [1 ]
Chen, Hong [1 ]
Zhao, Suyun [1 ]
Li, Cuiping [1 ]
Zhang, Xiaoying [1 ]
Liu, Ruixuan [1 ]
机构
[1] Renmin Univ China, Beijing, Peoples R China
关键词
Local Differential Privacy; Frequency Estimation; k-anonymous;
D O I
暂无
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
Data release, such as statistics of data distribution, in many data analysis and machine learning tasks is needed, which poses significant risks of user's privacy. Usually, to preserve privacy of every individual, frequency estimation based on LDP (Local Differential Privacy) is used to replace the real distribution of data Unfortunately, when an individual sends values multiple times, privacy leakage, i.e., same value problems may occur, along with other performance problems such as memory usage problem. To narrow these gaps, SAnonLDP (Sample Anonymous Local Differential Privacy) is proposed in this paper. We build the SAnonLDP framework by integrating k-anonymous into LDP, which includes four blocks: random grouping; anonymous and Walsh -Fourier transforms; random response; singular value decomposition (WI)). Among them, the second block 'Anonymous and Walsh -Fourier transforms' significantly decreases the communication cost and the memory requirements. The left blocks make up for the loss of information to achieve an acceptable frequency estimation. More important, we verify that. this estimation is unbiased by the strict mathematical reasoning. Finally, the numerical experiments demonstrate that SAnonLAP achieves better KL-divergence and estimation error compared to another known privacy model: RAPPOR.
引用
收藏
页码:5819 / 5828
页数:10
相关论文
共 50 条
  • [1] K-Anonymous Privacy Preserving Manifold Learning
    Garg, Sonakshi
    Torra, Vicenc
    PROCEEDINGS OF THE 20TH INTERNATIONAL CONFERENCE ON SECURITY AND CRYPTOGRAPHY, SECRYPT 2023, 2023, : 37 - 48
  • [2] K-anonymous path privacy on social graphs
    Wang, Shyue-Liang
    Tsai, Zheng-Ze
    Ting, I-Hsien
    Hong, Tzung-Pei
    JOURNAL OF INTELLIGENT & FUZZY SYSTEMS, 2014, 26 (03) : 1191 - 1199
  • [3] A k-anonymous approach to privacy preserving collaborative filtering
    Casino, Fran
    Domingo-Ferrer, Josep
    Patsakis, Constantinos
    Puig, Domenec
    Solanas, Agusti
    JOURNAL OF COMPUTER AND SYSTEM SCIENCES, 2015, 81 (06) : 1000 - 1011
  • [4] A New Method of Privacy Protection: Random k-Anonymous
    Song, Fagen
    Ma, Tinghuai
    Tian, Yuan
    Al-Rodhaan, Mznah
    IEEE ACCESS, 2019, 7 : 75434 - 75445
  • [5] Efficient Algorithms for K-Anonymous Location Privacy in Participatory Sensing
    Khuong Vu
    Zheng, Rong
    Gao, Jie
    2012 PROCEEDINGS IEEE INFOCOM, 2012, : 2399 - 2407
  • [6] K-anonymous location privacy protection scheme for the mobile terminal
    Song C.
    Jin T.
    Ni S.
    He J.
    Du S.
    Xi'an Dianzi Keji Daxue Xuebao/Journal of Xidian University, 2021, 48 (03): : 138 - 145
  • [7] K-Anonymous patterns
    Atzori, M
    Bonchi, F
    Giannotti, F
    Pedreschi, D
    KNOWLEDGE DISCOVERY IN DATABASES: PKDD 2005, 2005, 3721 : 10 - 21
  • [8] MULTIPLE RELEASES OF k-ANONYMOUS DATA SETS AND k-ANONYMOUS RELATIONAL DATABASES
    Stokes, Klara
    Torra, Vicenc
    INTERNATIONAL JOURNAL OF UNCERTAINTY FUZZINESS AND KNOWLEDGE-BASED SYSTEMS, 2012, 20 (06) : 839 - 853
  • [9] k-Anonymous Data Privacy Protection Mechanism Based on Optimal Clustering
    Zhang Q.
    Ye A.
    Ye G.
    Deng H.
    Chen A.
    Jisuanji Yanjiu yu Fazhan/Computer Research and Development, 2022, 59 (07): : 1625 - 1635
  • [10] Similarity-based privacy protection for publishing k-anonymous trajectories
    Wang, Shuai
    Chen, Chunyi
    Zhang, Guijie
    FRONTIERS OF COMPUTER SCIENCE, 2022, 16 (03)