Improving Laplace Mechanism of Differential Privacy by Personalized Sampling

被引:10
|
作者
Huang, Wen [1 ]
Zhou, Shijie [1 ]
Zhu, Tianqing [2 ]
Liao, Yongjian [1 ]
Wu, Chunjiang [1 ]
Qiu, Shilin [1 ]
机构
[1] Univ Elect Sci & Technol China, Chengdu, Peoples R China
[2] Univ Technol Sydney, Sydney, NSW, Australia
关键词
differential privacy; Laplace mechanism; personalized sampling technology; NOISE;
D O I
10.1109/TrustCom50675.2020.00088
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
The differential privacy is the state-of-the-art conception for privacy preservation due to its strong privacy guarantees, however it suffers from low accuracy. In this paper, we propose a personalized sample Laplace mechanism by combining the Laplace mechanism with sampling technology. In order to improve the accuracy, the proposed mechanism assigns personalized sampling probability to each record. Based on the personalized sampling probability, we prove that the proposed mechanism satisfies differential privacy. Then we compare the proposed mechanism with other mechanisms in term of the accuracy. Through extensive experiments on synthetic data set and real world data set, we demonstrate that the performance of proposed mechanism is better.
引用
收藏
页码:623 / 630
页数:8
相关论文
共 50 条
  • [1] Input Validation for the Laplace Differential Privacy Mechanism
    Costea, Sergiu
    Tapus, Nicolae
    [J]. 2015 20TH INTERNATIONAL CONFERENCE ON CONTROL SYSTEMS AND COMPUTER SCIENCE, 2015, : 469 - 474
  • [2] Conducting Correlated Laplace Mechanism for Differential Privacy
    Wang, Hao
    Xu, Zhengquan
    Xiong, Lizhi
    Wang, Tao
    [J]. CLOUD COMPUTING AND SECURITY, PT II, 2017, 10603 : 72 - 85
  • [3] Differential Privacy via a Truncated and Normalized Laplace Mechanism
    Croft, William
    Sack, Jorg-Rudiger
    Shi, Wei
    [J]. JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY, 2022, 37 (02) : 369 - 388
  • [4] Differential Privacy via a Truncated and Normalized Laplace Mechanism
    William Croft
    Jörg-Rüdiger Sack
    Wei Shi
    [J]. Journal of Computer Science and Technology, 2022, 37 : 369 - 388
  • [5] Improving Accuracy of Interactive Queries in Personalized Differential Privacy
    Lu, Mingjie
    Liu, Zhenhua
    [J]. FRONTIERS IN CYBER SECURITY, FCS 2023, 2024, 1992 : 141 - 159
  • [6] Adaptive Laplace Mechanism: Differential Privacy Preservation in Deep Learning
    Phan, NhatHai
    Wu, Xintao
    Hu, Han
    Dou, Dejing
    [J]. 2017 17TH IEEE INTERNATIONAL CONFERENCE ON DATA MINING (ICDM), 2017, : 385 - 394
  • [7] Personalized sampling graph collection with local differential privacy for link prediction
    Jiang, Linyu
    Yan, Yukun
    Tian, Zhihong
    Xiong, Zuobin
    Han, Qilong
    [J]. WORLD WIDE WEB-INTERNET AND WEB INFORMATION SYSTEMS, 2023, 26 (05): : 2669 - 2689
  • [8] Personalized sampling graph collection with local differential privacy for link prediction
    Linyu Jiang
    Yukun Yan
    Zhihong Tian
    Zuobin Xiong
    Qilong Han
    [J]. World Wide Web, 2023, 26 : 2669 - 2689
  • [9] A Novel Personalized Differential Privacy Mechanism for Trajectory Data Publication
    Tian, Feng
    Zhang, Shuangyue
    Lu, Laifeng
    Liu, Hai
    Gui, Xiaolin
    [J]. 2017 INTERNATIONAL CONFERENCE ON NETWORKING AND NETWORK APPLICATIONS (NANA), 2017, : 61 - 68
  • [10] Utility-aware Exponential Mechanism for Personalized Differential Privacy
    Niu, Ben
    Chen, Yahong
    Wang, Boyang
    Cao, Jin
    Li, Fenghua
    [J]. 2020 IEEE WIRELESS COMMUNICATIONS AND NETWORKING CONFERENCE (WCNC), 2020,