2014
DOI: 10.1016/j.procs.2014.08.076
|View full text |Cite
|
Sign up to set email alerts
|

Using Feature Selection to Improve the Utility of Differentially Private Data Publishing

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
8
0

Year Published

2015
2015
2023
2023

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 17 publications
(8 citation statements)
references
References 13 publications
0
8
0
Order By: Relevance
“…Domingo-Ferrer and Soria-Comas have shown that there is a theoretical relationship between -differential privacy and a stochastic extension of t-closeness and that satisfying t-closeness can imply -differential privacy under certain assumptions [8]. Moreover, Soria-Comas et al and Jafer et al have also combined k-anonymity and differential privacy [27,30]. While our approach uses k-anonymity in order to create a differentially private mechanism, these works employ k-anonymization to reduce the amount of noise that must be added.…”
Section: Related Workmentioning
confidence: 99%
“…Domingo-Ferrer and Soria-Comas have shown that there is a theoretical relationship between -differential privacy and a stochastic extension of t-closeness and that satisfying t-closeness can imply -differential privacy under certain assumptions [8]. Moreover, Soria-Comas et al and Jafer et al have also combined k-anonymity and differential privacy [27,30]. While our approach uses k-anonymity in order to create a differentially private mechanism, these works employ k-anonymization to reduce the amount of noise that must be added.…”
Section: Related Workmentioning
confidence: 99%
“…The specific process of how to calculate the error lower bound and function sensitivity was given. In 2014, Jafer et al [26] proposed the TOP Diff algorithm, which can reduce the operation time of anonymization of large data sets by k-anonymity and differential privacy after feature extraction of original data sets, and obtain higher data utility by mutually adjusting the k value of the anonymization level and the privacy budget. The algorithm can only be applied in non-numerical data.…”
Section: Related Workmentioning
confidence: 99%
“…It assigns a generalization penalty over the rows of the dataset and uses a genetic algorithm for the classification task, but for a fair comparison we use CM criterion in the Greedy algorithm and with the selected features we identical setup for classification. Laplace-DP [21] is a method to use feature selection for ǫ-differential private data publishing. Authors in [21] utilize Laplace mechanism [13] for ǫ-differential privacy guarantee.…”
Section: Experimental Settingmentioning
confidence: 99%
“…Laplace-DP [21] is a method to use feature selection for ǫ-differential private data publishing. Authors in [21] utilize Laplace mechanism [13] for ǫ-differential privacy guarantee. To compare with their method, we first compute the utility of each feature x i ∈ I as its true output using HamDist function in Definition 8 denoted as H(x i ).…”
Section: Experimental Settingmentioning
confidence: 99%
See 1 more Smart Citation