Beyond value perturbation: Local differential privacy in the temporal setting

Q Ye, H Hu, N Li, X Meng, H Zheng… - IEEE INFOCOM 2021 …, 2021 - ieeexplore.ieee.org
Time series has numerous application scenarios. However, since many time series data are
personal data, releasing them directly could cause privacy infringement. All existing …

Beyond Value Perturbation: Local Differential Privacy in the Temporal Setting

Q Ye, H Hu, N Li, X Meng, H Zheng… - 40th IEEE Conference …, 2021 - research.polyu.edu.hk
Time series has numerous application scenarios. However, since many time series data are
personal data, releasing them directly could cause privacy infringement. All existing …

[PDF][PDF] Beyond Value Perturbation: Local Differential Privacy in the Temporal Setting

Q Ye, H Hu, N Li, X Meng, H Zheng, H Yan - idke.ruc.edu.cn
Time series has numerous application scenarios. However, since many time series data are
personal data, releasing them directly could cause privacy infringement. All existing …

Beyond Value Perturbation: Local Differential Privacy in the Temporal Setting

Q Ye, H Hu, N Li, X Meng, H Zheng, H Yan - IEEE INFOCOM 2021-IEEE …, 2021 - dl.acm.org
Time series has numerous application scenarios. However, since many time series data are
personal data, releasing them directly could cause privacy infringement. All existing …

[PDF][PDF] Beyond value perturbation: Local differential privacy in the temporal setting

Q Ye, H Hu, N Li, X Meng, H Zheng… - IEEE INFOCOM 2021 …, 2021 - drive.google.com
Time series has numerous application scenarios. However, since many time series data are
personal data, releasing them directly could cause privacy infringement. All existing …

[PDF][PDF] Beyond Value Perturbation: Local Differential Privacy in the Temporal Setting

Q Ye, H Hu, N Li, X Meng, H Zheng, H Yan - qingqingye.net
Time series has numerous application scenarios. However, since many time series data are
personal data, releasing them directly could cause privacy infringement. All existing …