Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
Nov 7, 2022 · In this paper, we introduce a new utility metric for when the aggregator tries to estimate the true data's distribution in a finite set.
Local Differential Privacy (LDP) is the de facto standard technique to ensure privacy for users whose data is collected by a data ag- gregator they do not ...
For frequency estimation with LDP protocols, Barnes et al. [5] and Steinberger [26] consider Fisher Information as the utility metric for finding nearly ...
Nov 7, 2022 · Local Differential Privacy (LDP) is the de facto standard technique to ensure privacy for users whose data is collected by a data ag- gregator ...
May 21, 2020 · We develop data processing inequalities that describe how Fisher information from statistical samples can scale with the privacy parameter \varepsilon.
Missing: Utility Metric Frequency
For frequency estimation with LDP protocols, Barnes et al. [5] and Steinberger [26] consider Fisher Information as the utility metric for finding nearly optimal ...
Fisher information as a utility metric for frequency estimation under local differential privacy. M Lopuhaä-Zwakenberg, B Škorić, N Li. Proceedings of the ...
May 11, 2024 · We propose several utility functions related to well-known information metrics, such as (but not limited to) Fisher information matrix, total ...
Mar 28, 2023 · LOLOHA combines a domain reduction approach via local hashing with double randomization to minimize the privacy leakage incurred by data updates ...
Missing: Fisher | Show results with:Fisher
Nov 7, 2022 · Fisher Information as a Utility Metric for Frequency Estimation under Local Differential Privacy (Online) Milan Lopuhaä-Zwakenberg ...