Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








7 Hits in 1.8 sec

DP2-Pub: Differentially Private High-Dimensional Data Publication with Invariant Post Randomization [article]

Honglu Jiang, Haotian Yu, Xiuzhen Cheng, Jian Pei, Robert Pless, Jiguo Yu
2022 arXiv   pre-print
Privacy-preserving data publishing has received considerable attention in recent years. Unfortunately, the differentially private publication of high dimensional data remains a challenging problem.  ...  In this paper, we propose a differentially private high-dimensional data publication mechanism (DP2-Pub) that runs in two phases: a Markov-blanket-based attribute clustering phase and an invariant post  ...  However, the differentially private publication of high dimensional data remains a challenging problem -it suffers from the "Curse of High-Dimensionality" [8] , that is, when the dimensionality increases  ... 
arXiv:2208.11693v1 fatcat:sbg6kx4vfnfffdsphg4t7mg2lm

NeuroMixGDP: A Neural Collapse-Inspired Random Mixup for Private Data Release [article]

Donghao Li, Yang Cao, Yuan Yao
2023 arXiv   pre-print
Mixup of raw data provides a new way of data augmentation, which can help improve utility. However, its performance drastically deteriorates when differential privacy (DP) noise is added.  ...  We propose a scheme to mixup the Neural Collapse features to exploit the ETF simplex structure and release noisy mixed features to enhance the utility of the released data.  ...  Here we only focus on DP data release algorithms for high dimensional data, which are related to DPFMix.  ... 
arXiv:2202.06467v2 fatcat:lqabz7btrfen7feficlket73je

HDPView: Differentially Private Materialized View for Exploring High Dimensional Relational Data [article]

Fumiyuki Kato, Tsubasa Takahashi, Shun Takagi, Yang Cao, Seng Pei Liew, Masatoshi Yoshikawa
2022 arXiv   pre-print
query), applicability to high-dimensional data, and space efficiency.  ...  How can we explore the unknown properties of high-dimensional sensitive relational data while preserving privacy?  ...  How can we explore the properties of high-dimensional sensitive data while preserving privacy? This paper focuses on guaranteeing differential privacy (DP) [15, 16] via random noise injections.  ... 
arXiv:2203.06791v2 fatcat:24yczflhzzctpahgsrfnhmpmey

Multiparty Data Publishing via Blockchain and Differential Privacy

Zhen Gu, Kejia Zhang, Guoyin Zhang, Yuling Chen
2022 Security and Communication Networks  
Second, the optimal projection direction vector with differential privacy is obtained by the Fisher criterion. Finally, the low-dimensional projection data of the original data are obtained.  ...  Finally, the data owner uses the projection direction vector to generate low-dimensional projection data of the original data and upload it to the blockchain network for publishing.  ...  information, and then they released low-dimensional subspaces of high-dimensional sparse data.  ... 
doi:10.1155/2022/5612794 fatcat:7uypzuz3kvbjxexodovl4aa3zm

Differentially Private High-Dimensional Data Publication via Markov Network

Wei Zhang, Jingwen Zhao, Fengqiong Wei, Yunfang Chen
2019 EAI Endorsed Transactions on Security and Safety  
However, it faces some challenges in differentially private high-dimensional data publication, such as the complex attribute relationships, the high computational complexity and data sparsity.  ...  Differentially private data publication has recently received considerable attention.  ...  [16] proposed DPPro that publishes high-dimensional data via random projection to maximize utility while guaranteeing privacy. Ren et al.  ... 
doi:10.4108/eai.29-7-2019.159626 fatcat:uakxu2jf2vgnlp2nnwmh6cc63q

Winning the NIST Contest: A scalable and general approach to differentially private synthetic data

Ryan McKenna, Gerome Miklau, Daniel Sheldon
2021 Journal of Privacy and Confidentiality  
Central to this approach is Private-PGM, a post-processing method that is used to estimate a high-dimensional data distribution from noisy measurements of its marginals.  ...  We propose a general approach for differentially private synthetic data generation, that consists of three steps: (1) select a collection of low-dimensional marginals, (2) measure those marginals with  ...  Dppro: Differentially private high-dimensional data release via random projection.  ... 
doi:10.29012/jpc.778 fatcat:b2s37gulojbxxm2buyrfzw7vq4

Design of a Privacy-Preserving Data Platform for Collaboration Against Human Trafficking [article]

Darren Edge, Weiwei Yang, Kate Lytvynets, Harry Cook, Claire Galez-Davis, Hannah Darnton, Christopher M. White
2020 arXiv   pre-print
might be linked to known individuals or groups; (2) aggregate data mitigating the utility risk that synthetic data might misrepresent statistics needed for official reporting; and (3) visual analytics  ...  We present new methods to anonymize, publish, and explore such data, implemented as a pipeline generating three artifacts: (1) synthetic data mitigating the privacy risk that published attribute combinations  ...  Under looser constraints, DPPro [61] uses random projections that maintain probabilistic (ϵ, δ )differential privacy [14] .  ... 
arXiv:2005.05688v2 fatcat:ep72y2ehnfdfdepffrlikfccaa