首页> 外文会议>International Joint Conference on Computer Science and Software Engineering >Practical Differential Privacy for Location Data Aggregation using a Hadamard Matrix
【24h】

Practical Differential Privacy for Location Data Aggregation using a Hadamard Matrix

机译:使用Hadamard矩阵进行位置数据聚合的实用差分隐私

获取原文

摘要

Location data are very valuable personal information. These private data are frequently sent to servers to query relevant information to the users. Often aggregated location statistics are made publicly available for public resource planning, behavioral studies, or commercial usages. This raises privacy issues. Working under the differential privacy paradigm, Chen, Li, Qin, Kasiviswanathan, and Jin [ICDE'16] proposed a count estimation protocol called PCEP which ensures ϵ-local differential privacy and provides good frequency approximation based on the private succinct histogram protocol by Bassily and Smith [STOC'15]. We observe that, while providing an excellent theoretical guarantee, one of the key steps which essentially reduces location dimension, based on the Johnson-Lindenstrauss Lemma is not very helpful in practice as the actual dimension is even larger than the original dimension. We replace this step with the usage of Hadamard matrix. This results in more communication-efficient protocol (because the Hadamard matrix can be computed efficiently by the users) with theoretically improved approximation guarantee.
机译:位置数据是非常有价值的个人信息。这些私有数据经常发送到服务器,以向用户查询相关信息。通常,可以将汇总的位置统计信息公开提供给公共资源计划,行为研究或商业用途。这引起了隐私问题。 Chen,Li,Qin,Kasiviswanathan和Jin [ICDE'16]在差分隐私范式下工作,提出了一种称为PCEP的计数估计协议,该协议可确保ϵ-局部差分隐私,并基于Bassily的私有简洁直方图协议提供良好的频率逼近。和史密斯[STOC'15]。我们观察到,尽管提供了出色的理论保证,但基于Johnson-Lindenstrauss Lemma的,实质上减小位置尺寸的关键步骤之一在实践中并没有太大帮助,因为实际尺寸甚至大于原始尺寸。我们用Hadamard矩阵代替这一步骤。这导致了更高的通信效率协议(因为用户可以有效地计算Hadamard矩阵),并且在理论上提高了近似保证。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号