2017
DOI: 10.29012/jpc.v7i2.652
|View full text |Cite
|
Sign up to set email alerts
|

Heterogeneous Differential Privacy

Abstract: The massive collection of personal data by personalization systems has rendered the preservation of privacy of individuals more and more difficult. Most of the proposed approaches to preserve privacy in personalization systems usually address this issue uniformly across users, thus ignoring the fact that users have different privacy attitudes and expectations (even among their own personal data). In this paper, we propose to account for this non-uniformity of privacy expectations by introducing the concept of … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
37
0

Year Published

2017
2017
2024
2024

Publication Types

Select...
4
1
1

Relationship

0
6

Authors

Journals

citations
Cited by 35 publications
(37 citation statements)
references
References 29 publications
0
37
0
Order By: Relevance
“…In a very recent manuscript [3], Alaggan et al have independently developed a similar privacy notion to ours, called heterogeneous differential privacy, which to our knowledge is the only other work to consider differential privacy with non-uniform privacy guarantees. Their work differs from ours both in the presentation and in the technical contributions.…”
Section: B Related Workmentioning
confidence: 98%
See 4 more Smart Citations
“…In a very recent manuscript [3], Alaggan et al have independently developed a similar privacy notion to ours, called heterogeneous differential privacy, which to our knowledge is the only other work to consider differential privacy with non-uniform privacy guarantees. Their work differs from ours both in the presentation and in the technical contributions.…”
Section: B Related Workmentioning
confidence: 98%
“…Their work differs from ours both in the presentation and in the technical contributions. In particular, the "stretching" mechanism proposed in [3], which is based on the Laplace mechanism and works by rescaling the input values according to the corresponding privacy parameters, applies only to a limited subset of realvalued functions; specifically, it cannot be used for functions like median, min/max, and many others, that rely on the exponential mechanism. It is also fundamentally incompatible with some other types of queries, such as counting the number of non-zero values in a dataset, where rescaling does not alter the answer to the query.…”
Section: B Related Workmentioning
confidence: 99%
See 3 more Smart Citations