2020
DOI: 10.3390/s20247030
|View full text |Cite
|
Sign up to set email alerts
|

A Comprehensive Survey on Local Differential Privacy toward Data Statistics and Analysis

Abstract: Collecting and analyzing massive data generated from smart devices have become increasingly pervasive in crowdsensing, which are the building blocks for data-driven decision-making. However, extensive statistics and analysis of such data will seriously threaten the privacy of participating users. Local differential privacy (LDP) was proposed as an excellent and prevalent privacy model with distributed architecture, which can provide strong privacy guarantees for each user while collecting and analyzing data. L… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
29
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
4
4
1

Relationship

0
9

Authors

Journals

citations
Cited by 62 publications
(29 citation statements)
references
References 156 publications
(237 reference statements)
0
29
0
Order By: Relevance
“…Local differential privacy is conceptually similar to the survey technique known as randomized response [War65]. In fact, the two approaches are mathematically equivalent under many conditions [WZFY20].…”
Section: Local Differential Privacymentioning
confidence: 99%
“…Local differential privacy is conceptually similar to the survey technique known as randomized response [War65]. In fact, the two approaches are mathematically equivalent under many conditions [WZFY20].…”
Section: Local Differential Privacymentioning
confidence: 99%
“…Surveillance, crowd control, and privacy are three key things for crowd analysis [59]- [66]. The surveillance system should be intelligent and it should protect privacy.…”
Section: Juxtaposition Of Two Surveillance Systemsmentioning
confidence: 99%
“…In local differential privacy method, the differentially private mechanism is applied to the real data on local device instead of sending them to the third-party aggregator. The aggregator receives the data that is already anonymized, and the aggregator will not have any access to real data [42,43]. Local differential privacy method offers a great advantage that the third-party aggregator does not have to be fully trusted.…”
Section: A Differential Privacymentioning
confidence: 99%
“…At the same time, in the -local differential privacy, since the random disturbance is performed by the user himself, depending on the different privacy requirements of the users, different users further achieve the privacy protection by giving different values of the privacy parameter . The light weight implementation methods of LDP can be found in [42].…”
Section: B Local Differential Privacymentioning
confidence: 99%