A Frequency Estimation Algorithm under Local Differential Privacy

With the rapid development of 5G, the Internet of Things (IoT) and edge computing technologies dramatically improve smart industries' efficiency, such as healthcare, smart agriculture, and smart city. IoT is a data-driven system in which many smart devices generate and collect a massive amount of user privacy data, which may be used to improve users' efficiency. However, these data tend to leak personal privacy when people send it to the Internet. Differential privacy (DP) provides a method for measuring privacy protection and a more flexible privacy protection algorithm. In this paper, we study an estimation problem and propose a new frequency estimation algorithm named MFEA that redesigns the publish process. The algorithm maps a finite data set to an integer range through a hash function, then initializes the data vector according to the mapped value and adds noise through the randomized response. The frequency of all interference data is estimated with maximum likelihood. Compared with the current traditional frequency estimation, our approach achieves better algorithm complexity and error control while satisfying differential privacy protection (LDP).

[1]  Feng Guo,et al.  Location Privacy Protection in Mobile Social Networks Based on l-Diversity , 2019, 2019 International Conference on Networking and Network Applications (NaNA).

[2]  Yennun Huang,et al.  PPDCA: Privacy-preserving crowdsensing data collection and analysis with randomized response , 2018, 2018 IEEE Wireless Communications and Networking Conference (WCNC).

[3]  Udai Pratap Rao,et al.  A Scalable ($\alpha, k$)-Anonymization Approach using MapReduce for Privacy Preserving Big Data Publishing , 2019, 2019 10th International Conference on Computing, Communication and Networking Technologies (ICCCNT).

[4]  Yang Cao,et al.  Supporting Both Range Queries and Frequency Estimation with Local Differential Privacy , 2019, 2019 IEEE Conference on Communications and Network Security (CNS).

[5]  Fang Liu,et al.  Generalized Gaussian Mechanism for Differential Privacy , 2016, IEEE Transactions on Knowledge and Data Engineering.

[6]  Linlin Chen,et al.  Social Network De-Anonymization and Privacy Inference with Knowledge Graph Model , 2019, IEEE Transactions on Dependable and Secure Computing.

[7]  Anand Rajavat,et al.  High Dimensional Data Processing in Privacy Preserving Data Mining , 2020, 2020 IEEE 9th International Conference on Communication Systems and Network Technologies (CSNT).

[8]  Jianneng Cao,et al.  DAG: A General Model for Privacy-Preserving Data Mining , 2020, IEEE Transactions on Knowledge and Data Engineering.

[9]  Rui Han,et al.  Enabling Differentially Private in Big Data Machine Learning , 2019, 2019 IEEE International Conference on Signal, Information and Data Processing (ICSIDP).

[10]  Zongda Wu,et al.  Privacy-Protection Path Finding Supporting the Ranked Order on Encrypted Graph in Big Data Environment , 2020, IEEE Access.

[11]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[12]  Yingjie Wang,et al.  A privacy-preserving mechanism based on local differential privacy in edge computing , 2020, China Communications.

[13]  Genqiang Wu,et al.  Inherit Differential Privacy in Distributed Setting: Multiparty Randomized Function Computation , 2016, 2016 IEEE Trustcom/BigDataSE/ISPA.

[14]  Qiang Ni,et al.  A K-Anonymity Based Schema for Location Privacy Preservation , 2019, IEEE Transactions on Sustainable Computing.

[15]  Florian Kerschbaum,et al.  Searchable Encryption to Reduce Encryption Degradation in Adjustably Encrypted Databases , 2017, DBSec.

[16]  Nisreen Innab,et al.  Ensuring Privacy Protection of the Users of E-commerce Systems , 2018, 2018 21st Saudi Computer Society National Computer Conference (NCC).

[17]  Dejing Dou,et al.  Adaptive Laplace Mechanism: Differential Privacy Preservation in Deep Learning , 2017, 2017 IEEE International Conference on Data Mining (ICDM).

[18]  Dongxi Liu,et al.  Local Differential Privacy for Deep Learning , 2019, IEEE Internet of Things Journal.