Matches in SemOpenAlex for { <https://semopenalex.org/work/W2968007491> ?p ?o ?g. }
- W2968007491 abstract "Voting plays a central role in bringing crowd wisdom to collective decision making, meanwhile data privacy has been a common ethical/legal issue in eliciting preferences from individuals. This work studies the problem of aggregating individual's voting data under the local differential privacy setting, where usefulness and soundness of the aggregated scores are of major concern. One naive approach to the problem is adding Laplace random noises, however, it makes aggregated scores extremely fragile to new types of strategic behaviors tailored to the local privacy setting: data amplification attack and view disguise attack. The data amplification attack means an attacker's manipulation power is amplified by the privacy-preserving procedure when contributing a fraud vote. The view disguise attack happens when an attacker could disguise malicious data as valid private views to manipulate the voting result. In this work, after theoretically quantifying the estimation error bound and the manipulating risk bound of the Laplace mechanism, we propose two mechanisms improving the usefulness and soundness simultaneously: the weighted sampling mechanism and the additive mechanism. The former one interprets the score vector as probabilistic data. Compared to the Laplace mechanism for Borda voting rule with $d$ candidates, it reduces the mean squared error bound by half and lowers the maximum magnitude risk bound from $+infty$ to $O(frac{d^3}{nepsilon})$. The latter one randomly outputs a subset of candidates according to their total scores. Its mean squared error bound is optimized from $O(frac{d^5}{nepsilon^2})$ to $O(frac{d^4}{nepsilon^2})$, and its maximum magnitude risk bound is reduced to $O(frac{d^2}{nepsilon})$. Experimental results validate that our proposed approaches averagely reduce estimation error by $50%$ and are more robust to adversarial attacks." @default.
- W2968007491 created "2019-08-22" @default.
- W2968007491 creator A5013771500 @default.
- W2968007491 creator A5017220459 @default.
- W2968007491 creator A5019604942 @default.
- W2968007491 creator A5032198553 @default.
- W2968007491 creator A5035585397 @default.
- W2968007491 creator A5044675282 @default.
- W2968007491 creator A5057246165 @default.
- W2968007491 creator A5090842595 @default.
- W2968007491 date "2019-08-13" @default.
- W2968007491 modified "2023-09-25" @default.
- W2968007491 title "Aggregating Votes with Local Differential Privacy: Usefulness, Soundness vs. Indistinguishability" @default.
- W2968007491 cites W1479744988 @default.
- W2968007491 cites W1493942848 @default.
- W2968007491 cites W1516997070 @default.
- W2968007491 cites W1544669741 @default.
- W2968007491 cites W1557833142 @default.
- W2968007491 cites W1566461722 @default.
- W2968007491 cites W1585497169 @default.
- W2968007491 cites W1586571813 @default.
- W2968007491 cites W1602000446 @default.
- W2968007491 cites W1760458529 @default.
- W2968007491 cites W1873763122 @default.
- W2968007491 cites W1970823784 @default.
- W2968007491 cites W1972375916 @default.
- W2968007491 cites W1979884613 @default.
- W2968007491 cites W1982682305 @default.
- W2968007491 cites W1985194351 @default.
- W2968007491 cites W1993116423 @default.
- W2968007491 cites W2003296459 @default.
- W2968007491 cites W2013823004 @default.
- W2968007491 cites W2022542865 @default.
- W2968007491 cites W2027595342 @default.
- W2968007491 cites W2053801139 @default.
- W2968007491 cites W2054922243 @default.
- W2968007491 cites W2056277260 @default.
- W2968007491 cites W2057576485 @default.
- W2968007491 cites W2077641783 @default.
- W2968007491 cites W2080911030 @default.
- W2968007491 cites W2083397025 @default.
- W2968007491 cites W2083804014 @default.
- W2968007491 cites W2091644709 @default.
- W2968007491 cites W2092657829 @default.
- W2968007491 cites W2095423793 @default.
- W2968007491 cites W2099259603 @default.
- W2968007491 cites W2100229481 @default.
- W2968007491 cites W2103647628 @default.
- W2968007491 cites W2115918556 @default.
- W2968007491 cites W2128227627 @default.
- W2968007491 cites W2134479759 @default.
- W2968007491 cites W2136114025 @default.
- W2968007491 cites W2138784757 @default.
- W2968007491 cites W2147435839 @default.
- W2968007491 cites W2154219462 @default.
- W2968007491 cites W2159024459 @default.
- W2968007491 cites W2161392628 @default.
- W2968007491 cites W2164341199 @default.
- W2968007491 cites W2164778205 @default.
- W2968007491 cites W2266261423 @default.
- W2968007491 cites W2293703278 @default.
- W2968007491 cites W2330714275 @default.
- W2968007491 cites W2401242379 @default.
- W2968007491 cites W2421389337 @default.
- W2968007491 cites W2532967691 @default.
- W2968007491 cites W2608195534 @default.
- W2968007491 cites W2744999500 @default.
- W2968007491 cites W2751484150 @default.
- W2968007491 cites W2787222147 @default.
- W2968007491 cites W2792345738 @default.
- W2968007491 cites W2801800941 @default.
- W2968007491 cites W2841920619 @default.
- W2968007491 cites W2890880325 @default.
- W2968007491 cites W2942897085 @default.
- W2968007491 cites W2963424903 @default.
- W2968007491 cites W2963559079 @default.
- W2968007491 cites W2963629772 @default.
- W2968007491 cites W2964074929 @default.
- W2968007491 cites W2964117144 @default.
- W2968007491 cites W2964225135 @default.
- W2968007491 cites W3102859907 @default.
- W2968007491 cites W3124207685 @default.
- W2968007491 cites W32216251 @default.
- W2968007491 cites W59059920 @default.
- W2968007491 cites W2734576275 @default.
- W2968007491 doi "https://doi.org/10.48550/arxiv.1908.04920" @default.
- W2968007491 hasPublicationYear "2019" @default.
- W2968007491 type Work @default.
- W2968007491 sameAs 2968007491 @default.
- W2968007491 citedByCount "2" @default.
- W2968007491 countsByYear W29680074912019 @default.
- W2968007491 countsByYear W29680074912020 @default.
- W2968007491 crossrefType "posted-content" @default.
- W2968007491 hasAuthorship W2968007491A5013771500 @default.
- W2968007491 hasAuthorship W2968007491A5017220459 @default.
- W2968007491 hasAuthorship W2968007491A5019604942 @default.
- W2968007491 hasAuthorship W2968007491A5032198553 @default.
- W2968007491 hasAuthorship W2968007491A5035585397 @default.
- W2968007491 hasAuthorship W2968007491A5044675282 @default.
- W2968007491 hasAuthorship W2968007491A5057246165 @default.