Matches in SemOpenAlex for { <https://semopenalex.org/work/W3005587166> ?p ?o ?g. }
Showing items 1 to 80 of
80
with 100 items per page.
- W3005587166 endingPage "220" @default.
- W3005587166 startingPage "195" @default.
- W3005587166 abstract "Differential privacy can achieve the tradeoff between privacy and utility by using privacy metric and utility metric. However, since privacy metric and utility metric may not be bounded, differential privacy can not provide the bounded tradeoff. Moreover, there is no unified method to indicate the bounded tradeoff of differential privacy in the current work. To this end, we proposed the bounded privacy-utility monotonicity indicating the bounded tradeoff of differential privacy. First, we gave the definition of the bounded tradeoff of differential privacy, and we presented the bounded privacy-utility monotonicity of differential privacy based on computational indistinguishability. Second, we theoretically proved the bounded privacy-utility monotonicity of several differential privacy mechanisms based on the bounded metrics of modulus of characteristic function and normalized entropy, including the Laplace mechanism, discrete Laplace mechanism, Gaussian mechanism, exponential mechanism, optimal mechanism, and quaternary mechanism. We also showed that these mechanisms had the bounded privacy-utility monotonicity in the multivariate case. Third, our numerical results further demonstrated that these several differential privacy mechanisms obtained the bounded privacy-utility monotonicity. Finally, we gave an instance of achieving the bounded tradeoff of differential privacy mechanisms based on the bounded privacy-utility monotonicity under semi-honest model, and we discussed the goal of optimization of the bounded tradeoff of differential privacy based on the bounded privacy-utility monotonicity under semi-honest model. Therefore, the bounded privacy-utility monotonicity can be used to indicate the bounded tradeoff of differential privacy under semi-honest model. Furthermore, the bounded privacy-utility monotonicity plays an important role of optimizing the bounded tradeoff of differential privacy under semi-honest model." @default.
- W3005587166 created "2020-02-24" @default.
- W3005587166 creator A5013725152 @default.
- W3005587166 creator A5031106735 @default.
- W3005587166 creator A5031808267 @default.
- W3005587166 creator A5049380192 @default.
- W3005587166 creator A5071761891 @default.
- W3005587166 date "2020-05-01" @default.
- W3005587166 modified "2023-10-14" @default.
- W3005587166 title "Bounded privacy-utility monotonicity indicating bounded tradeoff of differential privacy mechanisms" @default.
- W3005587166 cites W2013823004 @default.
- W3005587166 cites W2033092546 @default.
- W3005587166 cites W2090593019 @default.
- W3005587166 cites W2090705120 @default.
- W3005587166 cites W2108368547 @default.
- W3005587166 cites W2128870831 @default.
- W3005587166 cites W2245160765 @default.
- W3005587166 cites W2286320853 @default.
- W3005587166 cites W2342483111 @default.
- W3005587166 cites W2509467699 @default.
- W3005587166 cites W2582825155 @default.
- W3005587166 cites W2770053762 @default.
- W3005587166 cites W2899490153 @default.
- W3005587166 cites W2963126806 @default.
- W3005587166 cites W3099980085 @default.
- W3005587166 cites W3101886934 @default.
- W3005587166 doi "https://doi.org/10.1016/j.tcs.2020.02.004" @default.
- W3005587166 hasPublicationYear "2020" @default.
- W3005587166 type Work @default.
- W3005587166 sameAs 3005587166 @default.
- W3005587166 citedByCount "4" @default.
- W3005587166 countsByYear W30055871662021 @default.
- W3005587166 countsByYear W30055871662022 @default.
- W3005587166 countsByYear W30055871662023 @default.
- W3005587166 crossrefType "journal-article" @default.
- W3005587166 hasAuthorship W3005587166A5013725152 @default.
- W3005587166 hasAuthorship W3005587166A5031106735 @default.
- W3005587166 hasAuthorship W3005587166A5031808267 @default.
- W3005587166 hasAuthorship W3005587166A5049380192 @default.
- W3005587166 hasAuthorship W3005587166A5071761891 @default.
- W3005587166 hasConcept C11413529 @default.
- W3005587166 hasConcept C134306372 @default.
- W3005587166 hasConcept C175454919 @default.
- W3005587166 hasConcept C23130292 @default.
- W3005587166 hasConcept C33923547 @default.
- W3005587166 hasConcept C34388435 @default.
- W3005587166 hasConcept C41008148 @default.
- W3005587166 hasConcept C72169020 @default.
- W3005587166 hasConcept C92928283 @default.
- W3005587166 hasConceptScore W3005587166C11413529 @default.
- W3005587166 hasConceptScore W3005587166C134306372 @default.
- W3005587166 hasConceptScore W3005587166C175454919 @default.
- W3005587166 hasConceptScore W3005587166C23130292 @default.
- W3005587166 hasConceptScore W3005587166C33923547 @default.
- W3005587166 hasConceptScore W3005587166C34388435 @default.
- W3005587166 hasConceptScore W3005587166C41008148 @default.
- W3005587166 hasConceptScore W3005587166C72169020 @default.
- W3005587166 hasConceptScore W3005587166C92928283 @default.
- W3005587166 hasFunder F4320321001 @default.
- W3005587166 hasFunder F4320321543 @default.
- W3005587166 hasLocation W30055871661 @default.
- W3005587166 hasOpenAccess W3005587166 @default.
- W3005587166 hasPrimaryLocation W30055871661 @default.
- W3005587166 hasRelatedWork W2044249119 @default.
- W3005587166 hasRelatedWork W2083794201 @default.
- W3005587166 hasRelatedWork W2118386297 @default.
- W3005587166 hasRelatedWork W2188811244 @default.
- W3005587166 hasRelatedWork W2356614471 @default.
- W3005587166 hasRelatedWork W2371612117 @default.
- W3005587166 hasRelatedWork W2372392521 @default.
- W3005587166 hasRelatedWork W2389758888 @default.
- W3005587166 hasRelatedWork W2593772076 @default.
- W3005587166 hasRelatedWork W2963327521 @default.
- W3005587166 hasVolume "816" @default.
- W3005587166 isParatext "false" @default.
- W3005587166 isRetracted "false" @default.
- W3005587166 magId "3005587166" @default.
- W3005587166 workType "article" @default.