Abstract

Local differential privacy (LDP) is a state-of-the-art privacy notion that enables terminal participants to share their private data safely while controlling the privacy disclosure at the source. In most recent works, it is assumed that the privacy parameter is determined solely by collectors and then dispatched to all participants. However, it is inelegant and unpromising for all participants to accept the same level of privacy preservation due to their personalized preferences. Here, an adaptive data collection scheme is proposed to realize personalized privacy preservation while achieving higher data utility, in which two different LDP perturbation methods are adaptively chosen by data participants according to their personalized privacy preferences. The adaptive boundary based on the minimum mean square error (MSE) is theoretically and accurately derived to allow participants to adaptively choose the best perturbation method. Then, a weighted combination method is demonstrated to do effective data aggregation from multiple privacy groups. Moreover, an expanded data strategy (EDS) with multiple privacy perturbations is presented to equivalently increase the sample size without harming others privacy, thereby further improving the accuracy of statistics. Finally, the experiments show that the proposed scheme performs better than the previous proposal in terms of MSE and average error rate (AER), especially using the EDS method.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call