IRMA-International.org: Creator of Knowledge
Information Resources Management Association
Advancing the Concepts & Practices of Information Resources Management in Modern Organizations

Adaptive Personalized Randomized Response Method Based on Local Differential Privacy

Adaptive Personalized Randomized Response Method Based on Local Differential Privacy
View Sample PDF
Author(s): Dongyan Zhang (Henan University of Science and Technology, China), Lili Zhang (Henan University of Science and Technology, China), Zhiyong Zhang (Henan University of Science and Technology, China)and Zhongya Zhang (Henan University of Science and Technology, China)
Copyright: 2024
Volume: 18
Issue: 1
Pages: 19
Source title: International Journal of Information Security and Privacy (IJISP)
Editor(s)-in-Chief: Yassine Maleh (Sultan Moulay Slimane University, Morocco)and Ahmed A. Abd El-Latif (Menoufia University, Egypt)
DOI: 10.4018/IJISP.335225

Purchase

View Adaptive Personalized Randomized Response Method Based on Local Differential Privacy on the publisher's website for pricing and purchasing information.

Abstract

Aiming at the problem of adopting the same level of privacy protection for sensitive data in the process of data collection and ignoring the difference in privacy protection requirements, the authors propose an adaptive personalized randomized response method based on local differential privacy (LDP-APRR). LDP-APRR determines the sensitive level through the user scoring strategy, introduces the concept of sensitive weights for adaptive allocation of privacy budget, and realizes the personalized privacy protection of sensitive attributes and attribute values. To verify the distorted data availability, LDP-APRR is applied to frequent items mining scenarios and compared with mining associations with secrecy konstraints (MASK), and grouping-based randomization for privacy-preserving frequent pattern mining (GR-PPFM). Results show that the LDP-APRR achieves personalized protection of sensitive attributes and attribute values with user participation, and the maxPrivacy and avgPrivacy are improved by 1.2% and 4.3%, respectively, while the availability of distorted data is guaranteed.

Related Content

Dongyan Zhang, Lili Zhang, Zhiyong Zhang, Zhongya Zhang. © 2024. 19 pages.
Zhiqiang Wu. © 2024. 15 pages.
Musa Ugbedeojo, Marion O. Adebiyi, Oluwasegun Julius Aroba, Ayodele Ariyo Adebiyi. © 2024. 27 pages.
. © 2024.
. © 2024.
. © 2024.
. © 2024.
Body Bottom