text: Minor corrections

This commit is contained in:
Manos Katsomallos 2021-10-09 12:09:59 +02:00
parent 0c2f582e75
commit b25a3c44ab
2 changed files with 5 additions and 5 deletions

View File

@ -38,7 +38,6 @@ We sampled the first $1000$ data items of the taxi with identifier `$2$'.
\subsubsection{Synthetic} \subsubsection{Synthetic}
We generated synthetic time series of length equal to $100$ timestamps, for which we varied the number and distribution of {\thethings}. We generated synthetic time series of length equal to $100$ timestamps, for which we varied the number and distribution of {\thethings}.
We take into account only the temporal order of the points and the position of regular and {\thething} events within the series. We take into account only the temporal order of the points and the position of regular and {\thething} events within the series.
% Note, that for the experiments performed on the synthetic data sets, the original values to be released do not influence the outcome of our conclusions, thus we ignore them.
\subsection{Configurations} \subsection{Configurations}
@ -46,7 +45,7 @@ We take into account only the temporal order of the points and the position of r
\subsubsection{{\Thethings}' percentage} \subsubsection{{\Thethings}' percentage}
For Copenhagen, we achieve For the Copenhagen data set, we achieve
$0\%$ {\thethings} by considering an empty list of contact devices, $0\%$ {\thethings} by considering an empty list of contact devices,
$20\%$ by extending the list with $[3$, $6$, $11$, $12$, $25$, $29$, $36$, $39$, $41$, $46$, $47$, $50$, $52$, $56$, $57$, $61$, $63$, $78$, $80]$, $20\%$ by extending the list with $[3$, $6$, $11$, $12$, $25$, $29$, $36$, $39$, $41$, $46$, $47$, $50$, $52$, $56$, $57$, $61$, $63$, $78$, $80]$,
$40\%$ with $[81$, $88$, $90$, $97$, $101$, $128$, $130$, $131$, $137$, $145$, $146$, $148$, $151$, $158$, $166$, $175$, $176]$, $40\%$ with $[81$, $88$, $90$, $97$, $101$, $128$, $130$, $131$, $137$, $145$, $146$, $148$, $151$, $158$, $166$, $175$, $176]$,
@ -88,9 +87,10 @@ In our experiments, for simplicity, we set $n = 2$ and we investigate the effect
\subsubsection{Privacy parameters} \subsubsection{Privacy parameters}
To perturb the contact tracing data of Copenhagen, we utilize the \emph{random response} technique to report with probability $p = \frac{e^\varepsilon}{e^\varepsilon + 1}$ weather the current contact is a {\thething} or not. To perturb the contact tracing data of the Copenhagen data set, we utilize the \emph{random response} technique~\cite{wang2017locally} to report with probability $p = \frac{e^\varepsilon}{e^\varepsilon + 1}$ whether the current contact is a {\thething} or not.
We randomize them the energy consumption in HUE with the Laplace mechanism. We randomize the energy consumption in HUE with the Laplace mechanism (described in detail in Section~\ref{subsec:prv-mech}).
To perturb the spatial values in T-drive, we inject noise that we sample from the Planar Laplace mechanism~\cite{andres2013geo}. To perturb the spatial values in T-drive, we inject noise that we sample from the Planar Laplace mechanism~\cite{andres2013geo}.
We set the privacy budget $\varepsilon = 1$, and, for simplicity, we assume that for every query sensitivity it holds that $\Delta f = 1$. We set the privacy budget $\varepsilon = 1$, and, for simplicity, we assume that for every query sensitivity it holds that $\Delta f = 1$.
For the experiments performed on the synthetic data sets, the original values to be released do not influence the outcome of our conclusions, thus we ignore them.
% Finally, notice that, depending on the results' variation, most diagrams are in logarithmic scale. % Finally, notice that, depending on the results' variation, most diagrams are in logarithmic scale.

View File

@ -291,8 +291,8 @@ queries can be problematic, since a single, outlier value could change the outpu
\paragraph{Popular privacy mechanisms} \paragraph{Popular privacy mechanisms}
\label{subsec:prv-mech} \label{subsec:prv-mech}
A typical example of a differential privacy mechanism is the \emph{Laplace mechanism}~\cite{dwork2014algorithmic}. A typical example of a differential privacy mechanism is the \emph{Laplace mechanism}~\cite{dwork2014algorithmic}.
It draws randomly a value from the probability distribution of $\textrm{Laplace}(\mu, b)$, where $\mu$ stands for the location parameter and $b > 0$ is the scale parameter (Figure~\ref{fig:laplace}). It draws randomly a value from the probability distribution of $\textrm{Laplace}(\mu, b)$, where $\mu$ stands for the location parameter and $b > 0$ is the scale parameter (Figure~\ref{fig:laplace}).
In our case, $\mu$ is equal to the original output value of a query function, and $b$ is the sensitivity of the query function divided by $\varepsilon$. In our case, $\mu$ is equal to the original output value of a query function, and $b$ is the sensitivity of the query function divided by $\varepsilon$.