Local Differential Private Data Aggregation for Discrete Distribution Estimation

For the purpose of improving the quality of services, softwares or online services are collecting various of user data, such as personal information and locations. Such data facilitates mining statistical knowledge of users, but threatens users’ privacy as it may reveal sensitive information (e.g.,...

Full description

Saved in:
Bibliographic Details
Published inIEEE transactions on parallel and distributed systems Vol. 30; no. 9; pp. 2046 - 2059
Main Authors Wang, Shaowei, Huang, Liusheng, Nie, Yiwen, Zhang, Xinyuan, Wang, Pengzhan, Xu, Hongli, Yang, Wei
Format Journal Article
LanguageEnglish
Published New York IEEE 01.09.2019
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Subjects
Online AccessGet full text
ISSN1045-9219
1558-2183
DOI10.1109/TPDS.2019.2899097

Cover

Loading…
Abstract For the purpose of improving the quality of services, softwares or online services are collecting various of user data, such as personal information and locations. Such data facilitates mining statistical knowledge of users, but threatens users’ privacy as it may reveal sensitive information (e.g., identities and activities) about individuals. This work considers distribution estimation over user-contributed data meanwhile providing rigid protection of their data with local \epsilonε-differential privacy (\epsilonε-LDP), which sanitizes each user's data on the client's side (e.g, on the user's mobile device). Our privacy protection covers both qualitative data (e.g., categorical data) and discrete quantitative data (e.g., location data). Specifically, for categorical data, we derive an optimal \epsilonε-LDP mechanism (termed as kk-subset mechanism) from mutual information perspective, and further show its optimality over existing approaches within the context of discrete distribution estimation; for discrete quantitative data that have arbitrary distance metric, we provide an efficient extension of kk-subset mechanism by proposing a variant of the popular Exponential Mechanism (EM) to tackle the asymmetry issue on the data domain. Experiments on real-world datasets and simulated scenarios show that our mechanism is highly efficient and reduces nearly a fraction of \exp (-\frac{\epsilon }{2})exp(-ε2) error for distribution estimation when compared to existing approaches.
AbstractList For the purpose of improving the quality of services, softwares or online services are collecting various of user data, such as personal information and locations. Such data facilitates mining statistical knowledge of users, but threatens users’ privacy as it may reveal sensitive information (e.g., identities and activities) about individuals. This work considers distribution estimation over user-contributed data meanwhile providing rigid protection of their data with local \epsilonε-differential privacy (\epsilonε-LDP), which sanitizes each user's data on the client's side (e.g, on the user's mobile device). Our privacy protection covers both qualitative data (e.g., categorical data) and discrete quantitative data (e.g., location data). Specifically, for categorical data, we derive an optimal \epsilonε-LDP mechanism (termed as kk-subset mechanism) from mutual information perspective, and further show its optimality over existing approaches within the context of discrete distribution estimation; for discrete quantitative data that have arbitrary distance metric, we provide an efficient extension of kk-subset mechanism by proposing a variant of the popular Exponential Mechanism (EM) to tackle the asymmetry issue on the data domain. Experiments on real-world datasets and simulated scenarios show that our mechanism is highly efficient and reduces nearly a fraction of \exp (-\frac{\epsilon }{2})exp(-ε2) error for distribution estimation when compared to existing approaches.
For the purpose of improving the quality of services, softwares or online services are collecting various of user data, such as personal information and locations. Such data facilitates mining statistical knowledge of users, but threatens users’ privacy as it may reveal sensitive information (e.g., identities and activities) about individuals. This work considers distribution estimation over user-contributed data meanwhile providing rigid protection of their data with local $\epsilon$ε-differential privacy ($\epsilon$ε-LDP), which sanitizes each user's data on the client's side (e.g, on the user's mobile device). Our privacy protection covers both qualitative data (e.g., categorical data) and discrete quantitative data (e.g., location data). Specifically, for categorical data, we derive an optimal $\epsilon$ε-LDP mechanism (termed as $k$k-subset mechanism) from mutual information perspective, and further show its optimality over existing approaches within the context of discrete distribution estimation; for discrete quantitative data that have arbitrary distance metric, we provide an efficient extension of $k$k-subset mechanism by proposing a variant of the popular Exponential Mechanism (EM) to tackle the asymmetry issue on the data domain. Experiments on real-world datasets and simulated scenarios show that our mechanism is highly efficient and reduces nearly a fraction of $\exp (-\frac{\epsilon }{2})$exp(-ε2) error for distribution estimation when compared to existing approaches.
Author Huang, Liusheng
Zhang, Xinyuan
Xu, Hongli
Wang, Shaowei
Wang, Pengzhan
Nie, Yiwen
Yang, Wei
Author_xml – sequence: 1
  givenname: Shaowei
  orcidid: 0000-0003-1577-1193
  surname: Wang
  fullname: Wang, Shaowei
  email: wangsw@mail.ustc.edu.cn
  organization: School of Computer Science and Technology, University of Science and Technology of China, Hefei, Anhui, China
– sequence: 2
  givenname: Liusheng
  surname: Huang
  fullname: Huang, Liusheng
  email: lshuang@ustc.edu.cn
  organization: School of Computer Science and Technology, University of Science and Technology of China, Hefei, Anhui, China
– sequence: 3
  givenname: Yiwen
  orcidid: 0000-0002-7146-6057
  surname: Nie
  fullname: Nie, Yiwen
  email: nyw2016@mail.ustc.edu.cn
  organization: School of Computer Science and Technology, University of Science and Technology of China, Hefei, Anhui, China
– sequence: 4
  givenname: Xinyuan
  surname: Zhang
  fullname: Zhang, Xinyuan
  email: dwz@mail.ustc.edu.cn
  organization: School of Computer Science and Technology, University of Science and Technology of China, Hefei, Anhui, China
– sequence: 5
  givenname: Pengzhan
  orcidid: 0000-0002-3759-6413
  surname: Wang
  fullname: Wang, Pengzhan
  email: pzwang@mail.ustc.edu.cn
  organization: School of Computer Science and Technology, University of Science and Technology of China, Hefei, Anhui, China
– sequence: 6
  givenname: Hongli
  orcidid: 0000-0003-3831-4577
  surname: Xu
  fullname: Xu, Hongli
  email: xuhongli@ustc.edu.cn
  organization: School of Computer Science and Technology, University of Science and Technology of China, Hefei, Anhui, China
– sequence: 7
  givenname: Wei
  orcidid: 0000-0003-0332-2649
  surname: Yang
  fullname: Yang, Wei
  email: qubit@ustc.edu.cn
  organization: School of Computer Science and Technology, University of Science and Technology of China, Hefei, Anhui, China
BookMark eNp9kE1LAzEQhoNUsK3-APGy4Hlrkt1kk2Np6wcULFjPIZudlJS6W5NU8N-bbYsHD55mhnne-XhHaNB2LSB0S_CEECwf1qv524RiIidUSIlldYGGhDGRUyKKQcpxyXJJibxCoxC2GJOS4XKIVsvO6F02d9aChza6VKy8-9IRsrmOOptuNh42OrquzWznExmMh77rQvSuPhw7ixDdxxG6RpdW7wLcnOMYvT8u1rPnfPn69DKbLnNDZRFzxgwHAwxXutE1ZYUWRWEFw0aXlDRMVpTzBjPT8BoMo9JyzgQjsqyhtpgXY3R_mrv33ecBQlTb7uDbtFJRWmEiKCEyUdWJMr4LwYNVxsXjndFrt1MEq94-1dunevvU2b6kJH-Ue59e9N__au5OGgcAv7zgJU7PFD--bX1c
CODEN ITDSEO
CitedBy_id crossref_primary_10_1109_JIOT_2022_3165596
crossref_primary_10_1109_TIFS_2024_3515814
crossref_primary_10_3390_s24165142
crossref_primary_10_1007_s00779_019_01249_6
crossref_primary_10_1145_3549550
crossref_primary_10_1155_2021_8967819
crossref_primary_10_1109_TPDS_2023_3247541
crossref_primary_10_1109_TTS_2022_3191515
crossref_primary_10_3390_rs16091640
crossref_primary_10_1109_TMC_2022_3198550
crossref_primary_10_1109_LSP_2024_3490379
crossref_primary_10_1109_TII_2023_3280318
crossref_primary_10_1109_JSAC_2024_3414580
crossref_primary_10_1016_j_procs_2022_11_340
crossref_primary_10_3233_WEB_200435
crossref_primary_10_1016_j_jisa_2025_104043
crossref_primary_10_1109_TMC_2024_3364496
crossref_primary_10_1007_s11277_022_09809_5
crossref_primary_10_1016_j_neucom_2020_09_073
crossref_primary_10_3390_app14135361
crossref_primary_10_4236_jis_2023_142008
crossref_primary_10_1109_JIOT_2023_3303010
crossref_primary_10_1109_TIFS_2023_3324726
crossref_primary_10_1145_3651153
crossref_primary_10_1016_j_cose_2021_102464
crossref_primary_10_1109_TETC_2020_3048671
crossref_primary_10_1109_JIOT_2019_2954380
crossref_primary_10_1109_TIFS_2022_3152409
crossref_primary_10_1109_JSAC_2021_3126052
crossref_primary_10_14778_3659437_3659444
crossref_primary_10_1016_j_dcan_2022_01_004
crossref_primary_10_1109_TIFS_2020_2988575
crossref_primary_10_1109_TETCI_2023_3341299
crossref_primary_10_1016_j_comnet_2024_110830
crossref_primary_10_1145_3440249
crossref_primary_10_1109_TIFS_2022_3174394
crossref_primary_10_3390_s20247030
crossref_primary_10_1016_j_csi_2023_103827
crossref_primary_10_1109_TMC_2021_3056991
crossref_primary_10_3390_e24030430
crossref_primary_10_1007_s10776_019_00441_y
Cites_doi 10.1109/TIT.2018.2809790
10.1145/3147.3165
10.1145/2660267.2660348
10.1109/JSTSP.2015.2425831
10.1145/2746539.2746632
10.1080/01621459.1965.10480775
10.1109/FOCS.2007.66
10.1109/TSG.2014.2343997
10.1145/1639714.1639785
10.1145/2508859.2516735
10.1109/ISSNIP.2014.6827652
10.1109/INFOCOM.2017.8056977
10.1109/SP.2008.33
10.1007/978-3-642-39077-7_5
10.1145/1525856.1525858
10.1145/1536414.1536464
10.1145/1932681.1863568
10.1007/s10707-013-0193-z
10.1137/1.9781611972757.9
10.1109/FOCS.2008.27
10.1515/popets-2015-0024
10.1109/CSF.2014.35
10.1007/978-3-642-03356-8_8
10.1145/2020408.2020579
10.1007/978-3-642-32946-3_15
10.1109/5.192069
10.1145/1993636.1993743
10.1007/11681878_14
10.1111/j.2517-6161.1996.tb02080.x
10.1145/2660267.2660345
10.1145/1066157.1066187
10.1109/ISIT.2016.7541788
10.1109/ICDE.2016.7498248
10.1109/INFOCOM.2014.6848230
10.1109/FOCS.2010.14
10.1007/11787006_1
10.1145/2660267.2660270
ContentType Journal Article
Copyright Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2019
Copyright_xml – notice: Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2019
DBID 97E
RIA
RIE
AAYXX
CITATION
7SC
7SP
8FD
JQ2
L7M
L~C
L~D
DOI 10.1109/TPDS.2019.2899097
DatabaseName IEEE Xplore (IEEE)
IEEE All-Society Periodicals Package (ASPP) 1998–Present
IEEE Electronic Library (IEL)
CrossRef
Computer and Information Systems Abstracts
Electronics & Communications Abstracts
Technology Research Database
ProQuest Computer Science Collection
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts – Academic
Computer and Information Systems Abstracts Professional
DatabaseTitle CrossRef
Technology Research Database
Computer and Information Systems Abstracts – Academic
Electronics & Communications Abstracts
ProQuest Computer Science Collection
Computer and Information Systems Abstracts
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts Professional
DatabaseTitleList
Technology Research Database
Database_xml – sequence: 1
  dbid: RIE
  name: IEEE Electronic Library (IEL)
  url: https://proxy.k.utb.cz/login?url=https://ieeexplore.ieee.org/
  sourceTypes: Publisher
DeliveryMethod fulltext_linktorsrc
Discipline Engineering
Computer Science
EISSN 1558-2183
EndPage 2059
ExternalDocumentID 10_1109_TPDS_2019_2899097
8640266
Genre orig-research
GrantInformation_xml – fundername: National Natural Science Foundation of China
  grantid: U1709217; 61822210; 61472383; 61728207; 61472385
  funderid: 10.13039/501100001809
– fundername: Anhui Initiative in Quantum Information Technologies
  grantid: AHY150300
GroupedDBID --Z
-~X
.DC
0R~
29I
4.4
5GY
6IK
97E
AAJGR
AARMG
AASAJ
AAWTH
ABAZT
ABQJQ
ABVLG
ACGFO
ACIWK
AENEX
AGQYO
AHBIQ
AKJIK
AKQYR
ALMA_UNASSIGNED_HOLDINGS
ASUFR
ATWAV
BEFXN
BFFAM
BGNUA
BKEBE
BPEOZ
CS3
DU5
EBS
EJD
HZ~
IEDLZ
IFIPE
IPLJI
JAVBF
LAI
M43
MS~
O9-
OCL
P2P
PQQKQ
RIA
RIE
RNS
TN5
TWZ
UHB
AAYXX
CITATION
RIG
7SC
7SP
8FD
JQ2
L7M
L~C
L~D
ID FETCH-LOGICAL-c293t-55c6ece507adab253a833f850ca421d597266d05cd6bec529f66585194bebf063
IEDL.DBID RIE
ISSN 1045-9219
IngestDate Mon Jun 30 07:14:33 EDT 2025
Tue Jul 01 03:58:38 EDT 2025
Thu Apr 24 23:11:53 EDT 2025
Wed Aug 27 02:54:23 EDT 2025
IsPeerReviewed true
IsScholarly true
Issue 9
Language English
License https://ieeexplore.ieee.org/Xplorehelp/downloads/license-information/IEEE.html
https://doi.org/10.15223/policy-029
https://doi.org/10.15223/policy-037
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c293t-55c6ece507adab253a833f850ca421d597266d05cd6bec529f66585194bebf063
Notes ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 14
ORCID 0000-0002-7146-6057
0000-0003-3831-4577
0000-0003-0332-2649
0000-0003-1577-1193
0000-0002-3759-6413
PQID 2270182119
PQPubID 85437
PageCount 14
ParticipantIDs crossref_citationtrail_10_1109_TPDS_2019_2899097
ieee_primary_8640266
proquest_journals_2270182119
crossref_primary_10_1109_TPDS_2019_2899097
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate 2019-09-01
PublicationDateYYYYMMDD 2019-09-01
PublicationDate_xml – month: 09
  year: 2019
  text: 2019-09-01
  day: 01
PublicationDecade 2010
PublicationPlace New York
PublicationPlace_xml – name: New York
PublicationTitle IEEE transactions on parallel and distributed systems
PublicationTitleAbbrev TPDS
PublicationYear 2019
Publisher IEEE
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Publisher_xml – name: IEEE
– name: The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
References ref35
ref12
ref37
ref36
ref14
ref31
ref30
ref33
ref11
ref32
wang (ref41) 2015
ref2
ref1
ref17
ref38
ref19
kairouz (ref16) 2016
ref18
wang (ref45) 2013
ye (ref39) 0
kairouz (ref34) 2014
ref24
ref23
ref26
ref47
ref25
thakurta (ref13) 2017
ref20
ref42
ref22
ref44
ref21
ref43
diakonikolas (ref28) 2015
ref27
wang (ref40) 2017
ref8
ref7
ref9
ref4
ref3
ref6
ref5
dwork (ref29) 2006
lichman (ref46) 2013
duchi (ref15) 2013
chan (ref10) 2012
References_xml – year: 2013
  ident: ref46
  article-title: UCI machine learning repository
– start-page: 1
  year: 2015
  ident: ref41
  article-title: Privacy preserving big histogram aggregation for spatial crowdsensing
  publication-title: Proc IEEE 34th Int Perform Comput Commun Conf
– ident: ref38
  doi: 10.1109/TIT.2018.2809790
– start-page: 2436
  year: 2016
  ident: ref16
  article-title: Discrete distribution estimation under local privacy
  publication-title: Proc 33rd Int Conf Mach Learn
– ident: ref43
  doi: 10.1145/3147.3165
– ident: ref12
  doi: 10.1145/2660267.2660348
– ident: ref31
  doi: 10.1109/JSTSP.2015.2425831
– ident: ref36
  doi: 10.1145/2746539.2746632
– ident: ref14
  doi: 10.1080/01621459.1965.10480775
– ident: ref32
  doi: 10.1109/FOCS.2007.66
– ident: ref4
  doi: 10.1109/TSG.2014.2343997
– start-page: 729
  year: 2017
  ident: ref40
  article-title: Locally differentially private protocols for frequency estimation
  publication-title: Proc 26th USENIX Security Symp
– ident: ref2
  doi: 10.1145/1639714.1639785
– ident: ref17
  doi: 10.1145/2508859.2516735
– ident: ref3
  doi: 10.1109/ISSNIP.2014.6827652
– ident: ref1
  doi: 10.1109/INFOCOM.2017.8056977
– year: 2017
  ident: ref13
  article-title: Emoji frequency detection and deep link frequency
– ident: ref6
  doi: 10.1109/SP.2008.33
– year: 2013
  ident: ref45
  article-title: Projection onto the probability simplex: An efficient algorithm with a simple proof, and an application
  publication-title: arXiv preprint arXiv 1309 1541
– ident: ref18
  doi: 10.1007/978-3-642-39077-7_5
– ident: ref8
  doi: 10.1145/1525856.1525858
– ident: ref30
  doi: 10.1145/1536414.1536464
– ident: ref25
  doi: 10.1145/1932681.1863568
– ident: ref19
  doi: 10.1007/s10707-013-0193-z
– ident: ref7
  doi: 10.1137/1.9781611972757.9
– ident: ref23
  doi: 10.1109/FOCS.2008.27
– start-page: 2566
  year: 2015
  ident: ref28
  article-title: Differentially private learning of structured discrete distributions
  publication-title: Proc 28th Int Conf Neural Inf Process Syst
– ident: ref22
  doi: 10.1515/popets-2015-0024
– ident: ref24
  doi: 10.1109/CSF.2014.35
– ident: ref11
  doi: 10.1007/978-3-642-03356-8_8
– ident: ref47
  doi: 10.1145/2020408.2020579
– start-page: 200
  year: 2012
  ident: ref10
  article-title: Privacy-preserving stream aggregation with fault tolerance
  publication-title: Proc Int Conf Financial Cryptograph Data Secur
  doi: 10.1007/978-3-642-32946-3_15
– ident: ref5
  doi: 10.1109/5.192069
– ident: ref27
  doi: 10.1145/1993636.1993743
– start-page: 265
  year: 2006
  ident: ref29
  article-title: Calibrating noise to sensitivity in private data analysis
  publication-title: Proc Conf Theory of Cryptography
  doi: 10.1007/11681878_14
– ident: ref44
  doi: 10.1111/j.2517-6161.1996.tb02080.x
– start-page: 2879
  year: 2014
  ident: ref34
  article-title: Extremal mechanisms for local differential privacy
  publication-title: Proc 27th Int Conf Neural Inf Process Syst
– ident: ref20
  doi: 10.1145/2660267.2660345
– year: 0
  ident: ref39
  article-title: Asymptotically optimal private estimation under mean square loss
  publication-title: arXiv preprint arXiv 1708 09721
– ident: ref33
  doi: 10.1145/1066157.1066187
– ident: ref35
  doi: 10.1109/ISIT.2016.7541788
– start-page: 429
  year: 2013
  ident: ref15
  article-title: Local privacy and statistical minimax rates
  publication-title: Proc Annu IEEE Symp Foundations Comput Sci
– ident: ref37
  doi: 10.1109/ICDE.2016.7498248
– ident: ref9
  doi: 10.1109/INFOCOM.2014.6848230
– ident: ref42
  doi: 10.1109/FOCS.2010.14
– ident: ref26
  doi: 10.1007/11787006_1
– ident: ref21
  doi: 10.1145/2660267.2660270
SSID ssj0014504
Score 2.5205052
Snippet For the purpose of improving the quality of services, softwares or online services are collecting various of user data, such as personal information and...
SourceID proquest
crossref
ieee
SourceType Aggregation Database
Enrichment Source
Index Database
Publisher
StartPage 2046
SubjectTerms crowdsourcing
data aggregation
Data management
Data models
Data privacy
Differential privacy
distribution estimation
Estimation
Mobile communication systems
Mutual information
Optimization
Privacy
Qualitative analysis
Servers
Title Local Differential Private Data Aggregation for Discrete Distribution Estimation
URI https://ieeexplore.ieee.org/document/8640266
https://www.proquest.com/docview/2270182119
Volume 30
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV3PS8MwFH6oJz34W5xOycGT2JmmSdocxW2IqAx0sFtJ03QHZRPtLv71vqRZERXxVuhLafnykvf1vbwP4Az5WcE0M5HIZBW57iZRpiiPGE9tVkpZVV7r8P5B3oz57URMVuCiPQtjrfXFZ7bnLn0uv5ybhftVdplJZDtSrsIqErfmrFabMeDCSwUiuxCRQjcMGcyYqsunUf_RFXGpnmMXvr_Tlz3Ii6r8WIn99jLcgvvlizVVJc-9RV30zMe3no3_ffNt2AxxJrlqJsYOrNjZLmwtNRxIcOld2PjSkHAPRnduayP9oJqC3v9CRm9OAM2Svq41uZoiP596NAmGu2iJy451d10D3qCdRQa4bjRHIvdhPBw8Xd9EQXMhMrjx15EQRlpjMUrUpS6YSHSWJFUmqNGcxSXSD_yMkgpTSkRfMFVJ6TKLihe2qDDeOYC12XxmD4GkDI2oQsOKc-TgWplCx0yaNC0QpaQDdIlCbkJDcqeL8ZJ7YkJV7oDLHXB5AK4D5-2Q16Ybx1_Gew6I1jBg0IHuEuo8-Ot7zlhKkWnFsTr6fdQxrLtnN9VlXVir3xb2BMORujj18_AT2X_bAw
linkProvider IEEE
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV2xTsMwED1BGYCBQgFRKOCBCZGSuLYTjxUFFWhRJVqJLXIchwFUEKQLX8_ZcSsECLFFyllJ9Hy-e_H5HsAJ8rOMKqoDnogisN1NgkSGLKAsNkkuRFE4rcPhnehP2M0Df1iCs8VZGGOMKz4zbXvp9vLzFz2zv8rOE4FsR4hlWMG4z2R1WmuxZ8C4EwtEfsEDiY7o9zCjUJ6PR717W8Yl25ZfuA5PX6KQk1X5sRa7AHNVh-H81aq6kqf2rMza-uNb18b_vvsmbPhMk3SrqbEFS2bagPpcxYF4p27A-peWhNswGtjgRnpeNwX9_5mM3qwEmiE9VSrSfUSG_ujwJJjwoiUuPMbetS14vXoWucSVozoUuQOTq8vxRT_wqguBxtBfBpxrYbTBPFHlKqO8o5JOp0h4qBWjUY4EBD8jD7nOBeLPqSyEsHuLkmUmKzDj2YXa9GVq9oDEFI1CiYYFY8jCldSZiqjQcZwhSp0mhHMUUu1bkltljOfUUZNQpha41AKXeuCacLoY8lr14_jLeNsCsTD0GDShNYc69R77nlIah8i1okju_z7qGFb74-EgHVzf3R7Amn1OVWvWglr5NjOHmJyU2ZGbk5-Bb95T
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Local+Differential+Private+Data+Aggregation+for+Discrete+Distribution+Estimation&rft.jtitle=IEEE+transactions+on+parallel+and+distributed+systems&rft.au=Wang%2C+Shaowei&rft.au=Huang%2C+Liusheng&rft.au=Nie%2C+Yiwen&rft.au=Zhang%2C+Xinyuan&rft.date=2019-09-01&rft.issn=1045-9219&rft.eissn=1558-2183&rft.volume=30&rft.issue=9&rft.spage=2046&rft.epage=2059&rft_id=info:doi/10.1109%2FTPDS.2019.2899097&rft.externalDBID=n%2Fa&rft.externalDocID=10_1109_TPDS_2019_2899097
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1045-9219&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1045-9219&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1045-9219&client=summon