PLDP: Personalized Local Differential Privacy for Multidimensional Data Aggregation

The collection of multidimensional crowdsourced data has caused a public concern because of the privacy issues. To address it, local differential privacy (LDP) is proposed to protect the crowdsourced data without much loss of usage, which is popularly used in practice. However, the existing LDP prot...

Ausführliche Beschreibung

Gespeichert in:
Bibliographische Detailangaben
Veröffentlicht in:Security and communication networks 2021-01, Vol.2021, p.1-13
Hauptverfasser: Shen, Zixuan, Xia, Zhihua, Yu, Peipeng
Format: Artikel
Sprache:eng
Schlagworte:
Online-Zugang:Volltext
Tags: Tag hinzufügen
Keine Tags, Fügen Sie den ersten Tag hinzu!
container_end_page 13
container_issue
container_start_page 1
container_title Security and communication networks
container_volume 2021
creator Shen, Zixuan
Xia, Zhihua
Yu, Peipeng
description The collection of multidimensional crowdsourced data has caused a public concern because of the privacy issues. To address it, local differential privacy (LDP) is proposed to protect the crowdsourced data without much loss of usage, which is popularly used in practice. However, the existing LDP protocols ignore users’ personal privacy requirements in spite of offering good utility for multidimensional crowdsourced data. In this paper, we consider the personality of data owners in protection and utilization of their multidimensional data by introducing the notion of personalized LDP (PLDP). Specifically, we design personalized multiple optimized unary encoding (PMOUE) to perturb data owners’ data, which satisfies ϵtotal-PLDP. Then, the aggregation algorithm for frequency estimation on multidimensional data under PLDP is developed, which is described in two situations. Experiments are conducted on four real datasets, and the results show that the proposed aggregation algorithm yields high utility. Moreover, case studies with four real datasets demonstrate the efficiency and superiority of the proposed scheme.
doi_str_mv 10.1155/2021/6684179
format Article
fullrecord <record><control><sourceid>proquest_cross</sourceid><recordid>TN_cdi_proquest_journals_2487053989</recordid><sourceformat>XML</sourceformat><sourcesystem>PC</sourcesystem><sourcerecordid>2487053989</sourcerecordid><originalsourceid>FETCH-LOGICAL-c337t-2e65689fc090222a4068fa6614f3d955668a17f18e2c2a5dc71128f3159680b13</originalsourceid><addsrcrecordid>eNp9kM1OwzAQhC0EEqVw4wEscYRQrx07Nreq4U8KIhJwjoxjF1dpUuwUVJ6eVK04ctrd0ber2UHoHMg1AOcTSihMhJApZOoAjUAxlRCg9PCvh_QYncS4IERAmqUj9FIWeXmDSxti1-rG_9gaF53RDc69czbYtvfDUAb_pc0Guy7gp3XT-9ovbRv9dgfnutd4Op8HO9f9IJ2iI6ebaM_2dYze7m5fZw9J8Xz_OJsWiWEs6xNqBRdSOUMUoZTqlAjptBiMOVYrzodHNGQOpKWGal6bDIBKx4ArIck7sDG62N1dhe5zbWNfLbp1GBzFiqYyI5wpqQbqakeZ0MUYrKtWwS912FRAqm1s1Ta2ah_bgF_u8A_f1vrb_0__AhBcapc</addsrcrecordid><sourcetype>Aggregation Database</sourcetype><iscdi>true</iscdi><recordtype>article</recordtype><pqid>2487053989</pqid></control><display><type>article</type><title>PLDP: Personalized Local Differential Privacy for Multidimensional Data Aggregation</title><source>Elektronische Zeitschriftenbibliothek - Frei zugängliche E-Journals</source><source>Wiley-Blackwell Open Access Titles</source><source>Alma/SFX Local Collection</source><creator>Shen, Zixuan ; Xia, Zhihua ; Yu, Peipeng</creator><contributor>Zhang, Liguo ; Liguo Zhang</contributor><creatorcontrib>Shen, Zixuan ; Xia, Zhihua ; Yu, Peipeng ; Zhang, Liguo ; Liguo Zhang</creatorcontrib><description>The collection of multidimensional crowdsourced data has caused a public concern because of the privacy issues. To address it, local differential privacy (LDP) is proposed to protect the crowdsourced data without much loss of usage, which is popularly used in practice. However, the existing LDP protocols ignore users’ personal privacy requirements in spite of offering good utility for multidimensional crowdsourced data. In this paper, we consider the personality of data owners in protection and utilization of their multidimensional data by introducing the notion of personalized LDP (PLDP). Specifically, we design personalized multiple optimized unary encoding (PMOUE) to perturb data owners’ data, which satisfies ϵtotal-PLDP. Then, the aggregation algorithm for frequency estimation on multidimensional data under PLDP is developed, which is described in two situations. Experiments are conducted on four real datasets, and the results show that the proposed aggregation algorithm yields high utility. Moreover, case studies with four real datasets demonstrate the efficiency and superiority of the proposed scheme.</description><identifier>ISSN: 1939-0114</identifier><identifier>EISSN: 1939-0122</identifier><identifier>DOI: 10.1155/2021/6684179</identifier><language>eng</language><publisher>London: Hindawi</publisher><subject>Agglomeration ; Algorithms ; Big Data ; Budgets ; Crowdsourcing ; Customization ; Data management ; Datasets ; Design ; Design optimization ; Multidimensional data ; Privacy ; User requirements</subject><ispartof>Security and communication networks, 2021-01, Vol.2021, p.1-13</ispartof><rights>Copyright © 2021 Zixuan Shen et al.</rights><rights>Copyright © 2021 Zixuan Shen et al. This is an open access article distributed under the Creative Commons Attribution License (the “License”), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. https://creativecommons.org/licenses/by/4.0</rights><lds50>peer_reviewed</lds50><oa>free_for_read</oa><woscitedreferencessubscribed>false</woscitedreferencessubscribed><citedby>FETCH-LOGICAL-c337t-2e65689fc090222a4068fa6614f3d955668a17f18e2c2a5dc71128f3159680b13</citedby><cites>FETCH-LOGICAL-c337t-2e65689fc090222a4068fa6614f3d955668a17f18e2c2a5dc71128f3159680b13</cites><orcidid>0000-0002-1740-3215 ; 0000-0001-6860-647X ; 0000-0003-0056-4300</orcidid></display><links><openurl>$$Topenurl_article</openurl><openurlfulltext>$$Topenurlfull_article</openurlfulltext><thumbnail>$$Tsyndetics_thumb_exl</thumbnail><link.rule.ids>314,780,784,27924,27925</link.rule.ids></links><search><contributor>Zhang, Liguo</contributor><contributor>Liguo Zhang</contributor><creatorcontrib>Shen, Zixuan</creatorcontrib><creatorcontrib>Xia, Zhihua</creatorcontrib><creatorcontrib>Yu, Peipeng</creatorcontrib><title>PLDP: Personalized Local Differential Privacy for Multidimensional Data Aggregation</title><title>Security and communication networks</title><description>The collection of multidimensional crowdsourced data has caused a public concern because of the privacy issues. To address it, local differential privacy (LDP) is proposed to protect the crowdsourced data without much loss of usage, which is popularly used in practice. However, the existing LDP protocols ignore users’ personal privacy requirements in spite of offering good utility for multidimensional crowdsourced data. In this paper, we consider the personality of data owners in protection and utilization of their multidimensional data by introducing the notion of personalized LDP (PLDP). Specifically, we design personalized multiple optimized unary encoding (PMOUE) to perturb data owners’ data, which satisfies ϵtotal-PLDP. Then, the aggregation algorithm for frequency estimation on multidimensional data under PLDP is developed, which is described in two situations. Experiments are conducted on four real datasets, and the results show that the proposed aggregation algorithm yields high utility. Moreover, case studies with four real datasets demonstrate the efficiency and superiority of the proposed scheme.</description><subject>Agglomeration</subject><subject>Algorithms</subject><subject>Big Data</subject><subject>Budgets</subject><subject>Crowdsourcing</subject><subject>Customization</subject><subject>Data management</subject><subject>Datasets</subject><subject>Design</subject><subject>Design optimization</subject><subject>Multidimensional data</subject><subject>Privacy</subject><subject>User requirements</subject><issn>1939-0114</issn><issn>1939-0122</issn><fulltext>true</fulltext><rsrctype>article</rsrctype><creationdate>2021</creationdate><recordtype>article</recordtype><sourceid>RHX</sourceid><sourceid>ABUWG</sourceid><sourceid>AFKRA</sourceid><sourceid>AZQEC</sourceid><sourceid>BENPR</sourceid><sourceid>CCPQU</sourceid><sourceid>DWQXO</sourceid><sourceid>GNUQQ</sourceid><recordid>eNp9kM1OwzAQhC0EEqVw4wEscYRQrx07Nreq4U8KIhJwjoxjF1dpUuwUVJ6eVK04ctrd0ber2UHoHMg1AOcTSihMhJApZOoAjUAxlRCg9PCvh_QYncS4IERAmqUj9FIWeXmDSxti1-rG_9gaF53RDc69czbYtvfDUAb_pc0Guy7gp3XT-9ovbRv9dgfnutd4Op8HO9f9IJ2iI6ebaM_2dYze7m5fZw9J8Xz_OJsWiWEs6xNqBRdSOUMUoZTqlAjptBiMOVYrzodHNGQOpKWGal6bDIBKx4ArIck7sDG62N1dhe5zbWNfLbp1GBzFiqYyI5wpqQbqakeZ0MUYrKtWwS912FRAqm1s1Ta2ah_bgF_u8A_f1vrb_0__AhBcapc</recordid><startdate>20210128</startdate><enddate>20210128</enddate><creator>Shen, Zixuan</creator><creator>Xia, Zhihua</creator><creator>Yu, Peipeng</creator><general>Hindawi</general><general>Hindawi Limited</general><scope>RHU</scope><scope>RHW</scope><scope>RHX</scope><scope>AAYXX</scope><scope>CITATION</scope><scope>7SC</scope><scope>7SP</scope><scope>8FD</scope><scope>8FE</scope><scope>8FG</scope><scope>ABUWG</scope><scope>AFKRA</scope><scope>ARAPS</scope><scope>AZQEC</scope><scope>BENPR</scope><scope>BGLVJ</scope><scope>CCPQU</scope><scope>DWQXO</scope><scope>GNUQQ</scope><scope>HCIFZ</scope><scope>JQ2</scope><scope>K7-</scope><scope>L7M</scope><scope>L~C</scope><scope>L~D</scope><scope>P5Z</scope><scope>P62</scope><scope>PIMPY</scope><scope>PQEST</scope><scope>PQQKQ</scope><scope>PQUKI</scope><scope>PRINS</scope><orcidid>https://orcid.org/0000-0002-1740-3215</orcidid><orcidid>https://orcid.org/0000-0001-6860-647X</orcidid><orcidid>https://orcid.org/0000-0003-0056-4300</orcidid></search><sort><creationdate>20210128</creationdate><title>PLDP: Personalized Local Differential Privacy for Multidimensional Data Aggregation</title><author>Shen, Zixuan ; Xia, Zhihua ; Yu, Peipeng</author></sort><facets><frbrtype>5</frbrtype><frbrgroupid>cdi_FETCH-LOGICAL-c337t-2e65689fc090222a4068fa6614f3d955668a17f18e2c2a5dc71128f3159680b13</frbrgroupid><rsrctype>articles</rsrctype><prefilter>articles</prefilter><language>eng</language><creationdate>2021</creationdate><topic>Agglomeration</topic><topic>Algorithms</topic><topic>Big Data</topic><topic>Budgets</topic><topic>Crowdsourcing</topic><topic>Customization</topic><topic>Data management</topic><topic>Datasets</topic><topic>Design</topic><topic>Design optimization</topic><topic>Multidimensional data</topic><topic>Privacy</topic><topic>User requirements</topic><toplevel>peer_reviewed</toplevel><toplevel>online_resources</toplevel><creatorcontrib>Shen, Zixuan</creatorcontrib><creatorcontrib>Xia, Zhihua</creatorcontrib><creatorcontrib>Yu, Peipeng</creatorcontrib><collection>Hindawi Publishing Complete</collection><collection>Hindawi Publishing Subscription Journals</collection><collection>Hindawi Publishing Open Access Journals</collection><collection>CrossRef</collection><collection>Computer and Information Systems Abstracts</collection><collection>Electronics &amp; Communications Abstracts</collection><collection>Technology Research Database</collection><collection>ProQuest SciTech Collection</collection><collection>ProQuest Technology Collection</collection><collection>ProQuest Central (Alumni Edition)</collection><collection>ProQuest Central UK/Ireland</collection><collection>Advanced Technologies &amp; Aerospace Collection</collection><collection>ProQuest Central Essentials</collection><collection>ProQuest Central</collection><collection>Technology Collection</collection><collection>ProQuest One Community College</collection><collection>ProQuest Central Korea</collection><collection>ProQuest Central Student</collection><collection>SciTech Premium Collection</collection><collection>ProQuest Computer Science Collection</collection><collection>Computer Science Database</collection><collection>Advanced Technologies Database with Aerospace</collection><collection>Computer and Information Systems Abstracts – Academic</collection><collection>Computer and Information Systems Abstracts Professional</collection><collection>Advanced Technologies &amp; Aerospace Database</collection><collection>ProQuest Advanced Technologies &amp; Aerospace Collection</collection><collection>Publicly Available Content Database</collection><collection>ProQuest One Academic Eastern Edition (DO NOT USE)</collection><collection>ProQuest One Academic</collection><collection>ProQuest One Academic UKI Edition</collection><collection>ProQuest Central China</collection><jtitle>Security and communication networks</jtitle></facets><delivery><delcategory>Remote Search Resource</delcategory><fulltext>fulltext</fulltext></delivery><addata><au>Shen, Zixuan</au><au>Xia, Zhihua</au><au>Yu, Peipeng</au><au>Zhang, Liguo</au><au>Liguo Zhang</au><format>journal</format><genre>article</genre><ristype>JOUR</ristype><atitle>PLDP: Personalized Local Differential Privacy for Multidimensional Data Aggregation</atitle><jtitle>Security and communication networks</jtitle><date>2021-01-28</date><risdate>2021</risdate><volume>2021</volume><spage>1</spage><epage>13</epage><pages>1-13</pages><issn>1939-0114</issn><eissn>1939-0122</eissn><abstract>The collection of multidimensional crowdsourced data has caused a public concern because of the privacy issues. To address it, local differential privacy (LDP) is proposed to protect the crowdsourced data without much loss of usage, which is popularly used in practice. However, the existing LDP protocols ignore users’ personal privacy requirements in spite of offering good utility for multidimensional crowdsourced data. In this paper, we consider the personality of data owners in protection and utilization of their multidimensional data by introducing the notion of personalized LDP (PLDP). Specifically, we design personalized multiple optimized unary encoding (PMOUE) to perturb data owners’ data, which satisfies ϵtotal-PLDP. Then, the aggregation algorithm for frequency estimation on multidimensional data under PLDP is developed, which is described in two situations. Experiments are conducted on four real datasets, and the results show that the proposed aggregation algorithm yields high utility. Moreover, case studies with four real datasets demonstrate the efficiency and superiority of the proposed scheme.</abstract><cop>London</cop><pub>Hindawi</pub><doi>10.1155/2021/6684179</doi><tpages>13</tpages><orcidid>https://orcid.org/0000-0002-1740-3215</orcidid><orcidid>https://orcid.org/0000-0001-6860-647X</orcidid><orcidid>https://orcid.org/0000-0003-0056-4300</orcidid><oa>free_for_read</oa></addata></record>
fulltext fulltext
identifier ISSN: 1939-0114
ispartof Security and communication networks, 2021-01, Vol.2021, p.1-13
issn 1939-0114
1939-0122
language eng
recordid cdi_proquest_journals_2487053989
source Elektronische Zeitschriftenbibliothek - Frei zugängliche E-Journals; Wiley-Blackwell Open Access Titles; Alma/SFX Local Collection
subjects Agglomeration
Algorithms
Big Data
Budgets
Crowdsourcing
Customization
Data management
Datasets
Design
Design optimization
Multidimensional data
Privacy
User requirements
title PLDP: Personalized Local Differential Privacy for Multidimensional Data Aggregation
url https://sfx.bib-bvb.de/sfx_tum?ctx_ver=Z39.88-2004&ctx_enc=info:ofi/enc:UTF-8&ctx_tim=2025-01-06T22%3A37%3A39IST&url_ver=Z39.88-2004&url_ctx_fmt=infofi/fmt:kev:mtx:ctx&rfr_id=info:sid/primo.exlibrisgroup.com:primo3-Article-proquest_cross&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.genre=article&rft.atitle=PLDP:%20Personalized%20Local%20Differential%20Privacy%20for%20Multidimensional%20Data%20Aggregation&rft.jtitle=Security%20and%20communication%20networks&rft.au=Shen,%20Zixuan&rft.date=2021-01-28&rft.volume=2021&rft.spage=1&rft.epage=13&rft.pages=1-13&rft.issn=1939-0114&rft.eissn=1939-0122&rft_id=info:doi/10.1155/2021/6684179&rft_dat=%3Cproquest_cross%3E2487053989%3C/proquest_cross%3E%3Curl%3E%3C/url%3E&disable_directlink=true&sfx.directlink=off&sfx.report_link=0&rft_id=info:oai/&rft_pqid=2487053989&rft_id=info:pmid/&rfr_iscdi=true