Matches in SemOpenAlex for { <https://semopenalex.org/work/W4306175896> ?p ?o ?g. }
Showing items 1 to 65 of
65
with 100 items per page.
- W4306175896 abstract "Although local differential privacy (LDP) protects individual users' data from inference by an untrusted data curator, recent studies show that an attacker can launch a data poisoning attack from the user side to inject carefully-crafted bogus data into the LDP protocols in order to maximally skew the final estimate by the data curator. In this work, we further advance this knowledge by proposing a new fine-grained attack, which allows the attacker to fine-tune and simultaneously manipulate mean and variance estimations that are popular analytical tasks for many real-world applications. To accomplish this goal, the attack leverages the characteristics of LDP to inject fake data into the output domain of the local LDP instance. We call our attack the output poisoning attack (OPA). We observe a security-privacy consistency where a small privacy loss enhances the security of LDP, which contradicts the known security-privacy trade-off from prior work. We further study the consistency and reveal a more holistic view of the threat landscape of data poisoning attacks on LDP. We comprehensively evaluate our attack against a baseline attack that intuitively provides false input to LDP. The experimental results show that OPA outperforms the baseline on three real-world datasets. We also propose a novel defense method that can recover the result accuracy from polluted data collection and offer insight into the secure LDP design." @default.
- W4306175896 created "2022-10-14" @default.
- W4306175896 creator A5009102659 @default.
- W4306175896 creator A5010853051 @default.
- W4306175896 creator A5022540715 @default.
- W4306175896 creator A5034686784 @default.
- W4306175896 creator A5065859286 @default.
- W4306175896 date "2022-05-24" @default.
- W4306175896 modified "2023-09-27" @default.
- W4306175896 title "Fine-grained Poisoning Attack to Local Differential Privacy Protocols for Mean and Variance Estimation" @default.
- W4306175896 doi "https://doi.org/10.48550/arxiv.2205.11782" @default.
- W4306175896 hasPublicationYear "2022" @default.
- W4306175896 type Work @default.
- W4306175896 citedByCount "0" @default.
- W4306175896 crossrefType "posted-content" @default.
- W4306175896 hasAuthorship W4306175896A5009102659 @default.
- W4306175896 hasAuthorship W4306175896A5010853051 @default.
- W4306175896 hasAuthorship W4306175896A5022540715 @default.
- W4306175896 hasAuthorship W4306175896A5034686784 @default.
- W4306175896 hasAuthorship W4306175896A5065859286 @default.
- W4306175896 hasBestOaLocation W43061758961 @default.
- W4306175896 hasConcept C111368507 @default.
- W4306175896 hasConcept C121955636 @default.
- W4306175896 hasConcept C124101348 @default.
- W4306175896 hasConcept C12725497 @default.
- W4306175896 hasConcept C127313418 @default.
- W4306175896 hasConcept C140547941 @default.
- W4306175896 hasConcept C144133560 @default.
- W4306175896 hasConcept C154945302 @default.
- W4306175896 hasConcept C196083921 @default.
- W4306175896 hasConcept C23130292 @default.
- W4306175896 hasConcept C2776214188 @default.
- W4306175896 hasConcept C2776436953 @default.
- W4306175896 hasConcept C38652104 @default.
- W4306175896 hasConcept C41008148 @default.
- W4306175896 hasConceptScore W4306175896C111368507 @default.
- W4306175896 hasConceptScore W4306175896C121955636 @default.
- W4306175896 hasConceptScore W4306175896C124101348 @default.
- W4306175896 hasConceptScore W4306175896C12725497 @default.
- W4306175896 hasConceptScore W4306175896C127313418 @default.
- W4306175896 hasConceptScore W4306175896C140547941 @default.
- W4306175896 hasConceptScore W4306175896C144133560 @default.
- W4306175896 hasConceptScore W4306175896C154945302 @default.
- W4306175896 hasConceptScore W4306175896C196083921 @default.
- W4306175896 hasConceptScore W4306175896C23130292 @default.
- W4306175896 hasConceptScore W4306175896C2776214188 @default.
- W4306175896 hasConceptScore W4306175896C2776436953 @default.
- W4306175896 hasConceptScore W4306175896C38652104 @default.
- W4306175896 hasConceptScore W4306175896C41008148 @default.
- W4306175896 hasLocation W43061758961 @default.
- W4306175896 hasOpenAccess W4306175896 @default.
- W4306175896 hasPrimaryLocation W43061758961 @default.
- W4306175896 hasRelatedWork W1990534671 @default.
- W4306175896 hasRelatedWork W2350879319 @default.
- W4306175896 hasRelatedWork W2463477646 @default.
- W4306175896 hasRelatedWork W2885673189 @default.
- W4306175896 hasRelatedWork W3046301713 @default.
- W4306175896 hasRelatedWork W3193386261 @default.
- W4306175896 hasRelatedWork W3206966921 @default.
- W4306175896 hasRelatedWork W3214314256 @default.
- W4306175896 hasRelatedWork W4313200020 @default.
- W4306175896 hasRelatedWork W4281552038 @default.
- W4306175896 isParatext "false" @default.
- W4306175896 isRetracted "false" @default.
- W4306175896 workType "article" @default.