Combinational Randomized Response Mechanism for Unbalanced Multivariate Nominal Attributes

2020 
At present, many enterprises provide users with better services by collecting their sensitive information. However, these enterprises will inevitably cause the leakage of users' information, thereby infringing on users' privacy. Local differential privacy resolves this problem by only aggregating randomized values from each user, providing plausible deniability. However, different users might have diverse privacy requirements for different attributes. Moreover, the dimensions of these attributes may be unbalanced. Traditional local differential privacy algorithms usually assign the same privacy budget to all attributes, resulting in undesired frequency estimation. To obtain highly accurate of the results while satisfying local differential privacy, the aggregator needs to implement a reasonable privacy budget allocation scheme. Motivated by this, this paper proposed a novel local differential privacy scheme. The proposed method combines the advantages of BRR and MRR to address the problem of high and low privacy requirements. It employs the Lagrange multiplier algorithm to transform the privacy budget allocation problem between unbalanced attributes into a problem of calculating minima from unconditionally constrained convex functions. The solution to the resulting nonlinear equation is used as the final privacy budget allocation scheme. Simulation experiments show that the novel local differential privacy scheme proposed by this paper can significantly reduce the estimation error under the premise of satisfying the local differential privacy.
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    0
    References
    0
    Citations
    NaN
    KQI
    []