Survey on Local Differential Privacy

被引:0
|
作者
Ye Q.-Q. [1 ]
Meng X.-F. [1 ]
Zhu M.-J. [1 ]
Huo Z. [2 ]
机构
[1] School of Information, Renmin University of China, Beijing
[2] School of Information Technology, Hebei University of Economics and Business, Shijiazhuang
来源
Ruan Jian Xue Bao/Journal of Software | 2018年 / 29卷 / 07期
基金
国家重点研发计划; 中国国家自然科学基金;
关键词
Centralized differential privacy; Local differential privacy; Privacy preserving;
D O I
10.13328/j.cnki.jos.005364
中图分类号
学科分类号
摘要
With the development of information technology in the big data era, there has been a growing concern for privacy of personal information. Privacy preserving is a key challenge when releasing and analyzing data. Centralized differential privacy is based on the assumption of a trustworthy data collector; however, it is actually a bit difficult to realize in practice. To address this issue, local differential privacy has emerged as a new model for privacy preserving with strong privacy guarantees. By resisting adversaries with any background knowledge and preventing attacks from untrustworthy data collector, local differential privacy can protect private information thoroughly. Starting with an introduction to the mechanisms and properties, this paper surveys the state of the art of local differential privacy, focusing on the frequency estimation, mean value estimation and the design of perturbation model. Following a comprehensive comparison and analysis of existing techniques, further research challenges are put forward. © Copyright 2018, Institute of Software, the Chinese Academy of Sciences. All rights reserved.
引用
收藏
页码:1981 / 2005
页数:24
相关论文
共 73 条
  • [1] Dwork C., Differential privacy, Proc. of the ICALP, pp. 1-12, (2006)
  • [2] Dwork C., Lei J., Differential privacy and robust statistics, Proc. of the 41st Annual ACM Symp. on Theory of Computing, pp. 371-380, (2009)
  • [3] Smith A., Privacy-Preserving statistical estimation with optimal convergence rates, Proc. of the 43rd Annual ACM Symp. on Theory of Computing, pp. 813-822, (2011)
  • [4] Samarati P., Sweeney L., Generalizing data to provide anonymity when disclosing information, PODS, 98, (1998)
  • [5] Machanavajjhala A., Kifer D., Gehrke J., Kifer D., Venkitasubramaniam M., l-Diversity: Privacy beyond k-anonymity, ACM Trans. on Knowledge Discovery from Data (TKDD), 1, 1, (2007)
  • [6] Li N., Li T., Venkatasubramanian S., t-Closeness: Privacy beyond k-anonymity and l-diversity, Proc. of the 23rd IEEE Int'l Conf. on Data Engineering, pp. 106-115, (2007)
  • [7] Kasiviswanathan S.P., Lee H.K., Nissim K., Raskhodnikova S., Smith A., What can we learn privately, Proc. of the 49th Annual IEEE Symp. on Foundations of Computer Science (FOCS), pp. 531-540, (2008)
  • [8] Duchi J.C., Jordan M.I., Wainwright M.J., Local privacy and statistical minimax rates, Proc. of the 54th Annual IEEE Symp. on Foundations of Computer Science (FOCS), pp. 429-438, (2013)
  • [9] Erlingsson U., Pihur V., Korolova A., Rappor: Randomized aggregatable privacy-preserving ordinal response, Proc. of the 2014 ACM SIGSAC Conf. on Computer and Communications Security, pp. 1054-1067, (2014)
  • [10] Howe J., Crowdsourcing: How the Power of the Crowd is Driving the Future of Business, (2008)