Key-value data collection and statistical analysis with local differential privacy

The collection and statistical analysis of simple data types (e.g., categorical, numerical and multi-dimensional data) under local differential privacy has been widely studied. Recently, researchers have focused on the collection of the key-value data, which is one of the main types of NoSQL data mo...

Celý popis

Uložené v:
Podrobná bibliografia
Vydané v:Information sciences Ročník 640; s. 119058
Hlavní autori: Zhu, Hui, Tang, Xiaohu, Yang, Laurence Tianruo, Fu, Chao, Peng, Shuangrong
Médium: Journal Article
Jazyk:English
Vydavateľské údaje: Elsevier Inc 01.09.2023
Predmet:
ISSN:0020-0255, 1872-6291
On-line prístup:Získať plný text
Tagy: Pridať tag
Žiadne tagy, Buďte prvý, kto otaguje tento záznam!
Abstract The collection and statistical analysis of simple data types (e.g., categorical, numerical and multi-dimensional data) under local differential privacy has been widely studied. Recently, researchers have focused on the collection of the key-value data, which is one of the main types of NoSQL data model. In the collection and statistical analysis of key-value data under local differential privacy, the frequency and mean of each key must be estimated simultaneously. However, achieving a good utility-privacy tradeoff is difficult, because key-value data has inherent correlation, and some users may have different numbers of key-value pairs. In this paper, we propose an efficient sampling based scheme for collecting and analyzing key-value data. Note that the more valid data collected, the higher the accuracy of statistical data under the same disturbance level and disturbance algorithm. Therefore, we make full use of probability sampling and the inherent correlation of key-value data to improve the probability of users submitting valid key-value data. Moreover, we optimize the budget allocation on key-value data, so that the overall variance of frequency and mean estimation is close to optimal. Detailed theoretical analysis and experimental results show that the proposed scheme is superior to existing schemes in accuracy. •We propose an efficient SKV-GRR scheme with separate key and value selection for collecting and analyzing key-value data.•In the key selection, we use unequal probability sampling to improve the probability of users submitting valid data.•The value selection based on weak correlated perturbation can improve the probability of users submitting valid value data.•We optimize the budget allocation on the selected key and the selected value to improve the accuracy of estimated data.
AbstractList The collection and statistical analysis of simple data types (e.g., categorical, numerical and multi-dimensional data) under local differential privacy has been widely studied. Recently, researchers have focused on the collection of the key-value data, which is one of the main types of NoSQL data model. In the collection and statistical analysis of key-value data under local differential privacy, the frequency and mean of each key must be estimated simultaneously. However, achieving a good utility-privacy tradeoff is difficult, because key-value data has inherent correlation, and some users may have different numbers of key-value pairs. In this paper, we propose an efficient sampling based scheme for collecting and analyzing key-value data. Note that the more valid data collected, the higher the accuracy of statistical data under the same disturbance level and disturbance algorithm. Therefore, we make full use of probability sampling and the inherent correlation of key-value data to improve the probability of users submitting valid key-value data. Moreover, we optimize the budget allocation on key-value data, so that the overall variance of frequency and mean estimation is close to optimal. Detailed theoretical analysis and experimental results show that the proposed scheme is superior to existing schemes in accuracy. •We propose an efficient SKV-GRR scheme with separate key and value selection for collecting and analyzing key-value data.•In the key selection, we use unequal probability sampling to improve the probability of users submitting valid data.•The value selection based on weak correlated perturbation can improve the probability of users submitting valid value data.•We optimize the budget allocation on the selected key and the selected value to improve the accuracy of estimated data.
ArticleNumber 119058
Author Peng, Shuangrong
Tang, Xiaohu
Zhu, Hui
Fu, Chao
Yang, Laurence Tianruo
Author_xml – sequence: 1
  givenname: Hui
  surname: Zhu
  fullname: Zhu, Hui
  organization: The School of Information Science and Technology, Southwest Jiaotong University, Chengdu, China
– sequence: 2
  givenname: Xiaohu
  surname: Tang
  fullname: Tang, Xiaohu
  email: xhutang@swjtu.edu.cn
  organization: The School of Information Science and Technology, Southwest Jiaotong University, Chengdu, China
– sequence: 3
  givenname: Laurence Tianruo
  orcidid: 0000-0002-7986-4244
  surname: Yang
  fullname: Yang, Laurence Tianruo
  organization: School of Computer Science and Technology, Hainan University, Haikou, China
– sequence: 4
  givenname: Chao
  surname: Fu
  fullname: Fu, Chao
  organization: School of Mathematics, Southwest Jiaotong University, Chengdu, China
– sequence: 5
  givenname: Shuangrong
  surname: Peng
  fullname: Peng, Shuangrong
  organization: The School of Information Science and Technology, Southwest Jiaotong University, Chengdu, China
BookMark eNp9kE1LxDAQhoMouLv6A7z1D7QmaZu0eJLFL1wQRM9hNplglphKE1f6701ZTx72NLwDz_DOsySnYQhIyBWjFaNMXO8qF2LFKa8rxnradidkwTrJS8F7dkoWlHJaUt6252QZ445S2kghFuT1GadyD_4bCwMJCj14jzq5IRQQTBETJBeT0-BzBj9FF4sflz4KP8w746zFEUNyOXyNbg96uiBnFnzEy7-5Iu_3d2_rx3Lz8vC0vt2UmvcylbwzYHtEAClty5umaQ0z0ORmQkjsegYUWCco1Ly2nWC1NGi3grbbWnBu6xVhh7t6HGIc0apc4BPGSTGqZilqp7IUNUtRBymZkf8Y7eYXh5BGcP4oeXMgMb-0dziqqB0GjcaNWZgygztC_wJMKn8Q
CitedBy_id crossref_primary_10_1016_j_procs_2024_10_152
crossref_primary_10_1016_j_iot_2025_101670
crossref_primary_10_1109_JIOT_2025_3539954
crossref_primary_10_1155_2024_2408270
Cites_doi 10.1109/TMC.2020.3003673
10.14778/3407790.3407798
10.1080/01621459.1965.10480775
10.1007/s11432-018-9849-y
10.14778/3547305.3547312
10.1109/TDSC.2019.2927695
10.14778/3430915.3430927
10.1109/TIFS.2018.2812146
10.1109/TIFS.2022.3198283
10.1007/s11432-022-3583-x
10.1016/j.knosys.2022.110213
10.1109/TKDE.2020.3047124
ContentType Journal Article
Copyright 2023 Elsevier Inc.
Copyright_xml – notice: 2023 Elsevier Inc.
DBID AAYXX
CITATION
DOI 10.1016/j.ins.2023.119058
DatabaseName CrossRef
DatabaseTitle CrossRef
DatabaseTitleList
DeliveryMethod fulltext_linktorsrc
Discipline Engineering
Library & Information Science
EISSN 1872-6291
ExternalDocumentID 10_1016_j_ins_2023_119058
S0020025523006436
GroupedDBID --K
--M
--Z
-~X
.DC
.~1
0R~
1B1
1OL
1RT
1~.
1~5
29I
4.4
457
4G.
5GY
5VS
7-5
71M
8P~
9JN
9JO
AAAKF
AAAKG
AABNK
AACTN
AAEDT
AAEDW
AAIAV
AAIKJ
AAKOC
AALRI
AAOAW
AAQFI
AAQXK
AARIN
AAXUO
AAYFN
ABAOU
ABBOA
ABEFU
ABFNM
ABJNI
ABMAC
ABTAH
ABUCO
ABXDB
ABYKQ
ACAZW
ACDAQ
ACGFS
ACNNM
ACRLP
ACZNC
ADBBV
ADEZE
ADGUI
ADJOM
ADMUD
ADTZH
AEBSH
AECPX
AEKER
AENEX
AFFNX
AFKWA
AFTJW
AGHFR
AGUBO
AGYEJ
AHHHB
AHJVU
AHZHX
AIALX
AIEXJ
AIGVJ
AIKHN
AITUG
AJBFU
AJOXV
ALMA_UNASSIGNED_HOLDINGS
AMFUW
AMRAJ
AOUOD
APLSM
ARUGR
ASPBG
AVWKF
AXJTR
AZFZN
BJAXD
BKOJK
BLXMC
CS3
DU5
EBS
EFJIC
EFLBG
EJD
EO8
EO9
EP2
EP3
F5P
FDB
FEDTE
FGOYB
FIRID
FNPLU
FYGXN
G-Q
GBLVA
GBOLZ
HAMUX
HLZ
HVGLF
HZ~
H~9
IHE
J1W
JJJVA
KOM
LG9
LY1
M41
MHUIS
MO0
MS~
N9A
O-L
O9-
OAUVE
OZT
P-8
P-9
P2P
PC.
Q38
R2-
RIG
ROL
RPZ
SBC
SDF
SDG
SDP
SDS
SES
SEW
SPC
SPCBC
SSB
SSD
SST
SSV
SSW
SSZ
T5K
TN5
TWZ
UHS
WH7
WUQ
XPP
YYP
ZMT
ZY4
~02
~G-
77I
9DU
AATTM
AAXKI
AAYWO
AAYXX
ABWVN
ACLOT
ACRPL
ACVFH
ADCNI
ADNMO
ADVLN
AEIPS
AEUPX
AFJKZ
AFPUW
AGQPQ
AIGII
AIIUN
AKBMS
AKRWK
AKYEP
ANKPU
APXCP
CITATION
EFKBS
~HD
ID FETCH-LOGICAL-c297t-28daf9eeaa77f524445d1da4004667e891a0a1860a323f86137defb605b3622f3
ISICitedReferencesCount 4
ISICitedReferencesURI http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=001004211500001&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
ISSN 0020-0255
IngestDate Sat Nov 29 07:29:39 EST 2025
Tue Nov 18 21:55:37 EST 2025
Fri Feb 23 02:36:52 EST 2024
IsPeerReviewed true
IsScholarly true
Keywords Local differential privacy
Frequency estimation
Mean estimation
Key-value data
Language English
LinkModel OpenURL
MergedId FETCHMERGED-LOGICAL-c297t-28daf9eeaa77f524445d1da4004667e891a0a1860a323f86137defb605b3622f3
ORCID 0000-0002-7986-4244
ParticipantIDs crossref_primary_10_1016_j_ins_2023_119058
crossref_citationtrail_10_1016_j_ins_2023_119058
elsevier_sciencedirect_doi_10_1016_j_ins_2023_119058
PublicationCentury 2000
PublicationDate September 2023
2023-09-00
PublicationDateYYYYMMDD 2023-09-01
PublicationDate_xml – month: 09
  year: 2023
  text: September 2023
PublicationDecade 2020
PublicationTitle Information sciences
PublicationYear 2023
Publisher Elsevier Inc
Publisher_xml – name: Elsevier Inc
References Wang, Blocki, Li, Jha (br0050) 2017
br0320
Du, Ye, Fu, Hu (br0110) 2021
McKenna, Maity, Mazumdar, Miklau (br0220) 2020; 13
Zhang, Cheng, Su, Wang (br0160) 2023; 261
McSherry (br0300) 2009
Kulkarni (br0090) 2019
Qin, Yang, Yu, Khalil, Xiao, Ren (br0190) 2016
Lin, Li, Wang (br0280) 2022; 17
br0340
Warner (br0290) 1965; 60
Wang, Xiao, Yang, Hoang, Shin, Shin, Yu (br0130) 2018
Bassily, Smith (br0040) 2015
Wang, Li, Jha (br0120) 2018
Ye, Hu, Au, Meng, Xiao (br0270) 2022; 34
Wang, Xiao, Yang, Zhao, Hui, Shin, Shin, Yu (br0070) 2019
Kairouz, Oh, Viswanath (br0020) 2014
Huang, Qiu, Yi, Cormode (br0200) 2022; 15
br0330
Wang, Li, Jha (br0140) 2021; 18
Duchi, Jordan, Wainwright (br0010) 2013
Sun, Wang, Wu, Feng, Pang, Qi, Wang (br0150) 2022; 21
Gu, Li, Cheng, Xiong, Cao (br0180) 2020
Liang, Chen, Zhang, Zhao, Li (br0210) 2020; 63
Erlingsson, Pihur, Korolova (br0030) 2014
Chen, Wang, Yang, Hu, Jiang (br0250) 2023; 66
Dwork, McSherry, Nissim, Smith (br0060) 2006; vol. 3876
Li, Qardaji, Su (br0310) 2012
Ye, Hu, Meng, Zheng (br0170) 2019
Wang, Ding, Zhou, Hong, Huang, Li, Jha (br0100) 2019
Yang, Wang, Li, Cheng, Su (br0230) 2020; 14
Wu, Cao, Jia, Gong (br0240) 2022
Ren, Yu, Yu, Yang, Yang, McCann, Yu (br0260) 2018; 13
Li, Wang, Lopuhaä-Zwakenberg, Li, Skoric (br0080) 2020
Qin (10.1016/j.ins.2023.119058_br0190) 2016
Chen (10.1016/j.ins.2023.119058_br0250) 2023; 66
Yang (10.1016/j.ins.2023.119058_br0230) 2020; 14
Gu (10.1016/j.ins.2023.119058_br0180) 2020
Zhang (10.1016/j.ins.2023.119058_br0160) 2023; 261
Bassily (10.1016/j.ins.2023.119058_br0040) 2015
Erlingsson (10.1016/j.ins.2023.119058_br0030) 2014
Liang (10.1016/j.ins.2023.119058_br0210) 2020; 63
Li (10.1016/j.ins.2023.119058_br0310) 2012
Lin (10.1016/j.ins.2023.119058_br0280) 2022; 17
Wang (10.1016/j.ins.2023.119058_br0070) 2019
Wang (10.1016/j.ins.2023.119058_br0050) 2017
Li (10.1016/j.ins.2023.119058_br0080) 2020
McSherry (10.1016/j.ins.2023.119058_br0300) 2009
Wang (10.1016/j.ins.2023.119058_br0120) 2018
Ren (10.1016/j.ins.2023.119058_br0260) 2018; 13
Wu (10.1016/j.ins.2023.119058_br0240) 2022
Wang (10.1016/j.ins.2023.119058_br0100) 2019
Wang (10.1016/j.ins.2023.119058_br0130) 2018
Wang (10.1016/j.ins.2023.119058_br0140) 2021; 18
Dwork (10.1016/j.ins.2023.119058_br0060) 2006; vol. 3876
Du (10.1016/j.ins.2023.119058_br0110) 2021
Kulkarni (10.1016/j.ins.2023.119058_br0090) 2019
Duchi (10.1016/j.ins.2023.119058_br0010) 2013
Ye (10.1016/j.ins.2023.119058_br0270) 2022; 34
McKenna (10.1016/j.ins.2023.119058_br0220) 2020; 13
Huang (10.1016/j.ins.2023.119058_br0200) 2022; 15
Warner (10.1016/j.ins.2023.119058_br0290) 1965; 60
Ye (10.1016/j.ins.2023.119058_br0170) 2019
Kairouz (10.1016/j.ins.2023.119058_br0020) 2014
Sun (10.1016/j.ins.2023.119058_br0150) 2022; 21
References_xml – start-page: 967
  year: 2020
  end-page: 984
  ident: br0180
  article-title: PCKV: locally differentially private correlated key-value data collection with optimized utility
  publication-title: 29th USENIX Security Symposium, USENIX Security 2020
– ident: br0320
– volume: 34
  start-page: 4905
  year: 2022
  end-page: 4920
  ident: br0270
  article-title: LF-GDPR: a framework for estimating graph metrics with local differential privacy
  publication-title: IEEE Trans. Knowl. Data Eng.
– volume: 14
  start-page: 378
  year: 2020
  end-page: 390
  ident: br0230
  article-title: Answering multi-dimensional range queries under local differential privacy
  publication-title: Proc. VLDB Endow.
– volume: 15
  start-page: 2058
  year: 2022
  end-page: 2070
  ident: br0200
  article-title: Frequency estimation under multiparty differential privacy: one-shot and streaming
  publication-title: Proc. VLDB Endow.
– start-page: 1
  year: 2021
  end-page: 9
  ident: br0110
  article-title: Collecting high-dimensional and correlation-constrained data with local differential privacy
  publication-title: 18th Annual IEEE International Conference on Sensing, Communication, and Networking, SECON 2021
– volume: 21
  start-page: 352
  year: 2022
  end-page: 365
  ident: br0150
  article-title: Towards personalized privacy-preserving incentive for truth discovery in mobile crowdsensing systems
  publication-title: IEEE Trans. Mob. Comput.
– start-page: 429
  year: 2013
  end-page: 438
  ident: br0010
  article-title: Local privacy and statistical minimax rates
  publication-title: 54th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2013
– start-page: 159
  year: 2019
  end-page: 176
  ident: br0100
  article-title: Answering multi-dimensional analytical queries under local differential privacy
  publication-title: Proceedings of the 2019 International Conference on Management of Data
– start-page: 32
  year: 2012
  end-page: 33
  ident: br0310
  article-title: On sampling, anonymization, and differential privacy or, k-anonymization meets differential privacy
  publication-title: 7th ACM Symposium on Information, Compuer and Communications Security, ASIACCS '12
– start-page: 127
  year: 2015
  end-page: 135
  ident: br0040
  article-title: Local, private, efficient protocols for succinct histograms
  publication-title: Proceedings of the Forty-Seventh Annual ACM on Symposium on Theory of Computing
– volume: vol. 3876
  start-page: 265
  year: 2006
  end-page: 284
  ident: br0060
  article-title: Calibrating noise to sensitivity in private data analysis
  publication-title: Theory of Cryptography, Third Theory of Cryptography Conference, TCC 2006
– volume: 13
  start-page: 2151
  year: 2018
  end-page: 2166
  ident: br0260
  article-title: Lopub: high-dimensional crowdsourced data publication with local differential privacy
  publication-title: IEEE Trans. Inf. Forensics Secur.
– volume: 13
  start-page: 1905
  year: 2020
  end-page: 1918
  ident: br0220
  article-title: A workload-adaptive mechanism for linear queries under local differential privacy
  publication-title: Proc. VLDB Endow.
– volume: 63
  year: 2020
  ident: br0210
  article-title: An effective scheme for top-k frequent itemset mining under differential privacy conditions
  publication-title: Sci. China Inf. Sci.
– start-page: 1054
  year: 2014
  end-page: 1067
  ident: br0030
  article-title: RAPPOR: randomized aggregatable privacy-preserving ordinal response
  publication-title: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security
– start-page: 127
  year: 2018
  end-page: 143
  ident: br0120
  article-title: Locally differentially private frequent itemset mining
  publication-title: 2018 IEEE Symposium on Security and Privacy, SP 2018
– start-page: 2879
  year: 2014
  end-page: 2887
  ident: br0020
  article-title: Extremal mechanisms for local differential privacy
  publication-title: Advances in Neural Information Processing Systems 27: Annual Conference on Neural Information Processing Systems 2014
– ident: br0340
– start-page: 638
  year: 2019
  end-page: 649
  ident: br0070
  article-title: Collecting and analyzing multidimensional data with local differential privacy
  publication-title: 35th IEEE International Conference on Data Engineering, ICDE, 2019
– volume: 261
  year: 2023
  ident: br0160
  article-title: Effective truth discovery under local differential privacy by leveraging noise-aware probabilistic estimation and fusion
  publication-title: Knowl.-Based Syst.
– start-page: 1832
  year: 2019
  end-page: 1834
  ident: br0090
  article-title: Answering range queries under local differential privacy
  publication-title: Proceedings of the 2019 International Conference on Management of Data
– start-page: 192
  year: 2016
  end-page: 203
  ident: br0190
  article-title: Heavy hitter estimation over set-valued data with local differential privacy
  publication-title: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
– volume: 66
  year: 2023
  ident: br0250
  article-title: Locally differentially private high-dimensional data synthesis
  publication-title: Sci. China Inf. Sci.
– volume: 17
  start-page: 2936
  year: 2022
  end-page: 2946
  ident: br0280
  article-title: Towards private learning on decentralized graphs with local differential privacy
  publication-title: IEEE Trans. Inf. Forensics Secur.
– start-page: 19
  year: 2009
  end-page: 30
  ident: br0300
  article-title: Privacy integrated queries: an extensible platform for privacy-preserving data analysis
  publication-title: Proceedings of the ACM SIGMOD International Conference on Management of Data
– start-page: 621
  year: 2020
  end-page: 635
  ident: br0080
  article-title: Estimating numerical distributions under local differential privacy
  publication-title: Proceedings of the 2020 International Conference on Management of Data
– start-page: 729
  year: 2017
  end-page: 745
  ident: br0050
  article-title: Locally differentially private protocols for frequency estimation
  publication-title: 26th USENIX Security Symposium, USENIX Security 2017
– volume: 18
  start-page: 982
  year: 2021
  end-page: 993
  ident: br0140
  article-title: Locally differentially private heavy hitter identification
  publication-title: IEEE Trans. Dependable Secure Comput.
– ident: br0330
– start-page: 317
  year: 2019
  end-page: 331
  ident: br0170
  article-title: Privkv: key-value data collection with local differential privacy
  publication-title: 2019 IEEE Symposium on Security and Privacy, SP 2019
– start-page: 821
  year: 2018
  end-page: 832
  ident: br0130
  article-title: Privtrie: effective frequent term discovery under local differential privacy
  publication-title: 34th IEEE International Conference on Data Engineering, ICDE 2018
– volume: 60
  start-page: 63
  year: 1965
  end-page: 69
  ident: br0290
  article-title: Randomized response: a survey technique for eliminating evasive answer bias
  publication-title: J. Am. Stat. Assoc.
– start-page: 519
  year: 2022
  end-page: 536
  ident: br0240
  article-title: Poisoning attacks to local differential privacy protocols for key-value data
  publication-title: 31st USENIX Security Symposium, USENIX Security 2022
– start-page: 192
  year: 2016
  ident: 10.1016/j.ins.2023.119058_br0190
  article-title: Heavy hitter estimation over set-valued data with local differential privacy
– volume: 21
  start-page: 352
  issue: 1
  year: 2022
  ident: 10.1016/j.ins.2023.119058_br0150
  article-title: Towards personalized privacy-preserving incentive for truth discovery in mobile crowdsensing systems
  publication-title: IEEE Trans. Mob. Comput.
  doi: 10.1109/TMC.2020.3003673
– volume: 13
  start-page: 1905
  issue: 11
  year: 2020
  ident: 10.1016/j.ins.2023.119058_br0220
  article-title: A workload-adaptive mechanism for linear queries under local differential privacy
  publication-title: Proc. VLDB Endow.
  doi: 10.14778/3407790.3407798
– start-page: 32
  year: 2012
  ident: 10.1016/j.ins.2023.119058_br0310
  article-title: On sampling, anonymization, and differential privacy or, k-anonymization meets differential privacy
– start-page: 127
  year: 2018
  ident: 10.1016/j.ins.2023.119058_br0120
  article-title: Locally differentially private frequent itemset mining
– start-page: 1054
  year: 2014
  ident: 10.1016/j.ins.2023.119058_br0030
  article-title: RAPPOR: randomized aggregatable privacy-preserving ordinal response
– volume: 60
  start-page: 63
  issue: 309
  year: 1965
  ident: 10.1016/j.ins.2023.119058_br0290
  article-title: Randomized response: a survey technique for eliminating evasive answer bias
  publication-title: J. Am. Stat. Assoc.
  doi: 10.1080/01621459.1965.10480775
– start-page: 317
  year: 2019
  ident: 10.1016/j.ins.2023.119058_br0170
  article-title: Privkv: key-value data collection with local differential privacy
– start-page: 519
  year: 2022
  ident: 10.1016/j.ins.2023.119058_br0240
  article-title: Poisoning attacks to local differential privacy protocols for key-value data
– start-page: 621
  year: 2020
  ident: 10.1016/j.ins.2023.119058_br0080
  article-title: Estimating numerical distributions under local differential privacy
– start-page: 821
  year: 2018
  ident: 10.1016/j.ins.2023.119058_br0130
  article-title: Privtrie: effective frequent term discovery under local differential privacy
– volume: 63
  issue: 5
  year: 2020
  ident: 10.1016/j.ins.2023.119058_br0210
  article-title: An effective scheme for top-k frequent itemset mining under differential privacy conditions
  publication-title: Sci. China Inf. Sci.
  doi: 10.1007/s11432-018-9849-y
– volume: 15
  start-page: 2058
  issue: 10
  year: 2022
  ident: 10.1016/j.ins.2023.119058_br0200
  article-title: Frequency estimation under multiparty differential privacy: one-shot and streaming
  publication-title: Proc. VLDB Endow.
  doi: 10.14778/3547305.3547312
– start-page: 638
  year: 2019
  ident: 10.1016/j.ins.2023.119058_br0070
  article-title: Collecting and analyzing multidimensional data with local differential privacy
– start-page: 19
  year: 2009
  ident: 10.1016/j.ins.2023.119058_br0300
  article-title: Privacy integrated queries: an extensible platform for privacy-preserving data analysis
– volume: 18
  start-page: 982
  issue: 2
  year: 2021
  ident: 10.1016/j.ins.2023.119058_br0140
  article-title: Locally differentially private heavy hitter identification
  publication-title: IEEE Trans. Dependable Secure Comput.
  doi: 10.1109/TDSC.2019.2927695
– volume: 14
  start-page: 378
  issue: 3
  year: 2020
  ident: 10.1016/j.ins.2023.119058_br0230
  article-title: Answering multi-dimensional range queries under local differential privacy
  publication-title: Proc. VLDB Endow.
  doi: 10.14778/3430915.3430927
– volume: 13
  start-page: 2151
  issue: 9
  year: 2018
  ident: 10.1016/j.ins.2023.119058_br0260
  article-title: Lopub: high-dimensional crowdsourced data publication with local differential privacy
  publication-title: IEEE Trans. Inf. Forensics Secur.
  doi: 10.1109/TIFS.2018.2812146
– start-page: 967
  year: 2020
  ident: 10.1016/j.ins.2023.119058_br0180
  article-title: PCKV: locally differentially private correlated key-value data collection with optimized utility
– volume: 17
  start-page: 2936
  year: 2022
  ident: 10.1016/j.ins.2023.119058_br0280
  article-title: Towards private learning on decentralized graphs with local differential privacy
  publication-title: IEEE Trans. Inf. Forensics Secur.
  doi: 10.1109/TIFS.2022.3198283
– volume: 66
  issue: 1
  year: 2023
  ident: 10.1016/j.ins.2023.119058_br0250
  article-title: Locally differentially private high-dimensional data synthesis
  publication-title: Sci. China Inf. Sci.
  doi: 10.1007/s11432-022-3583-x
– volume: 261
  year: 2023
  ident: 10.1016/j.ins.2023.119058_br0160
  article-title: Effective truth discovery under local differential privacy by leveraging noise-aware probabilistic estimation and fusion
  publication-title: Knowl.-Based Syst.
  doi: 10.1016/j.knosys.2022.110213
– start-page: 2879
  year: 2014
  ident: 10.1016/j.ins.2023.119058_br0020
  article-title: Extremal mechanisms for local differential privacy
– start-page: 1
  year: 2021
  ident: 10.1016/j.ins.2023.119058_br0110
  article-title: Collecting high-dimensional and correlation-constrained data with local differential privacy
– volume: vol. 3876
  start-page: 265
  year: 2006
  ident: 10.1016/j.ins.2023.119058_br0060
  article-title: Calibrating noise to sensitivity in private data analysis
– start-page: 429
  year: 2013
  ident: 10.1016/j.ins.2023.119058_br0010
  article-title: Local privacy and statistical minimax rates
– volume: 34
  start-page: 4905
  issue: 10
  year: 2022
  ident: 10.1016/j.ins.2023.119058_br0270
  article-title: LF-GDPR: a framework for estimating graph metrics with local differential privacy
  publication-title: IEEE Trans. Knowl. Data Eng.
  doi: 10.1109/TKDE.2020.3047124
– start-page: 1832
  year: 2019
  ident: 10.1016/j.ins.2023.119058_br0090
  article-title: Answering range queries under local differential privacy
– start-page: 127
  year: 2015
  ident: 10.1016/j.ins.2023.119058_br0040
  article-title: Local, private, efficient protocols for succinct histograms
– start-page: 159
  year: 2019
  ident: 10.1016/j.ins.2023.119058_br0100
  article-title: Answering multi-dimensional analytical queries under local differential privacy
– start-page: 729
  year: 2017
  ident: 10.1016/j.ins.2023.119058_br0050
  article-title: Locally differentially private protocols for frequency estimation
SSID ssj0004766
Score 2.436086
Snippet The collection and statistical analysis of simple data types (e.g., categorical, numerical and multi-dimensional data) under local differential privacy has...
SourceID crossref
elsevier
SourceType Enrichment Source
Index Database
Publisher
StartPage 119058
SubjectTerms Frequency estimation
Key-value data
Local differential privacy
Mean estimation
Title Key-value data collection and statistical analysis with local differential privacy
URI https://dx.doi.org/10.1016/j.ins.2023.119058
Volume 640
WOSCitedRecordID wos001004211500001&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVESC
  databaseName: Elsevier SD Freedom Collection Journals 2021
  customDbUrl:
  eissn: 1872-6291
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0004766
  issn: 0020-0255
  databaseCode: AIEXJ
  dateStart: 19950101
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
link http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV3PT9swFLYK7ACHiZ8abEw-IA5DmRI7iZ0jmkAbIIRQkapdItexRRFKq66p4L_nOXac8FPjwCWqotiN-n197_n5vc8I7REhmczoMGChpgH4Y7CDSSEDqtJimNJQc1FL5p-x83M-GGQXvZ5uemHmt6ws-d1dNvlQqOEegG1aZ98Bt58UbsBnAB2uADtc_wv4U3UfGAlvdWCqPw8M0MqdB25y5Gbr_d_MaQQ4QZI6GVt7NX9gysxk0ifT0VzIRxu_rn2pns95Tx-V_72uak9Wjdp8gDUlg5EYX1fewri7pie7Nix9ozpUjT2XKlcIMO7mJAj1RVdtj0AYmNVK186mVpfJWcoIIhEr2v7MiNt8wg2sPIyeOqE_22cfC2Y_cWS-vLCpXLvJYYrcTJHbKRbQEmFJBgZ86fDP0eCk7aBldle7ee9m_7uuBHzyHi9HMJ2opL-KPrvlBD60NFhDPVWuo5WOyOQ62nWtKXgfd8DDzqhvoEtPGGwIg1vCYCAM7hAGN4TBhjC4JgzuEgY7wmyiq-Oj_q_fgTtpI5AkY7OA8ELoTCkhGNMJRHxxUkSFMPY9TZniWSRCEfE0FJRQzSEEZIXSQ1gKDyEAIppuocVyXKovCMO4SGtJEiFIzONMsFhKcBuJ4rQgWm6jsPn1culk6M1pKLf5q6htox9-yMRqsLz1cNxAkru_gQ0Oc6DX68N23vMdX9Fyy_pvaHE2rdQu-iTngMf0u-PWA9U0kxM
linkProvider Elsevier
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Key-value+data+collection+and+statistical+analysis+with+local+differential+privacy&rft.jtitle=Information+sciences&rft.au=Zhu%2C+Hui&rft.au=Tang%2C+Xiaohu&rft.au=Yang%2C+Laurence+Tianruo&rft.au=Fu%2C+Chao&rft.date=2023-09-01&rft.issn=0020-0255&rft.volume=640&rft.spage=119058&rft_id=info:doi/10.1016%2Fj.ins.2023.119058&rft.externalDBID=n%2Fa&rft.externalDocID=10_1016_j_ins_2023_119058
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0020-0255&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0020-0255&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0020-0255&client=summon