Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








12,290 Hits in 7.0 sec

Differentially Private Empirical Risk Minimization: Efficient Algorithms and Tight Error Bounds [article]

Raef Bassily, Adam Smith, Abhradeep Thakurta
2014 arXiv   pre-print
We give separate algorithms (and lower bounds) for (ϵ,0)- and (ϵ,δ)-differential privacy; perhaps surprisingly, the techniques used for designing optimal algorithms in the two cases are completely different  ...  We provide new algorithms and matching lower bounds for private ERM assuming only that each data point's contribution to the loss function is Lipschitz bounded and that the domain of optimization is bounded  ...  Acknowledgments We are grateful to Santosh Vempala and Ravi Kannan for discussions about efficient sampling algorithms for log-concave distributions over convex bodies.  ... 
arXiv:1405.7085v2 fatcat:idmedaa7ljhwtombc5wtmyl7fu

Differential Privacy in Practice

Hiep H. Nguyen, Jong Kim, Yoonho Kim
2013 Journal of Computing Science and Engineering  
This paper covers main ideas behind differential privacy, its interactive versus non-interactive settings, perturbation mechanisms, and typical applications found in recent research.  ...  We briefly review the problem of statistical disclosure control under differential privacy model, which entails a formal and ad omnia privacy guarantee separating the utility of the database and the risk  ...  ACKNOWLEDGMENTS This research was supported by World Class University program funded by the Ministry of Education, Science and Technology through the National Research Foundation of Korea (R31-10100).  ... 
doi:10.5626/jcse.2013.7.3.177 fatcat:xrcbyxpzfvh2tfdrr5572rdnku

Privacy-Preserving Monotonicity of Differential Privacy Mechanisms

Hai Liu, Zhenqiang Wu, Yihui Zhou, Changgen Peng, Feng Tian, Laifeng Lu
2018 Applied Sciences  
Differential privacy mechanisms can offer a trade-off between privacy and utility by using privacy metrics and utility metrics.  ...  The trade-off of differential privacy shows that one thing increases and another decreases in terms of privacy metrics and utility metrics.  ...  Introduction In the non-interactive model or interactive model of computation to a database [1] , a data curator's sensitive data needs to be protected, and a data analyst can get the availability of  ... 
doi:10.3390/app8112081 fatcat:ulrsk4znezbj5ayb4fyg5s6j54

Model Explanations with Differential Privacy [article]

Neel Patel, Reza Shokri, Yair Zick
2020 arXiv   pre-print
We evaluate the implications of differentially private models and our privacy mechanisms on the quality of model explanations.  ...  Black-box machine learning models are used in critical decision-making domains, giving rise to several calls for more algorithmic transparency.  ...  Finally, we propose a non-interactive differential privacy algorithm which generates explanations without spending any further privacy budget.  ... 
arXiv:2006.09129v1 fatcat:zauokesjpreuxj5o45sfkti5em

Privacy-preserving Prediction [article]

Cynthia Dwork, Vitaly Feldman
2018 arXiv   pre-print
The analysis of our algorithm for learning thresholds relies crucially on strong generalization guarantees that we establish for all differentially private prediction algorithms.  ...  Ensuring differential privacy of models learned from sensitive user data is an important goal that has been studied extensively in recent years.  ...  ] (no lower bounds for non-proper learning and δ > 0 case are known).  ... 
arXiv:1803.10266v2 fatcat:b3esssfixbg6lad6sirfjiyjmu

Privacy integrated queries

Frank McSherry
2010 Communications of the ACM  
At the same time, the design of PINQ's analysis language and its careful implementation provide formal guarantees of differential privacy for any and all uses of the platform.  ...  We report on the design and implementation of the Privacy Integrated Queries (PINQ) platform for privacy-preserving data analysis.  ...  Ilya Mironov, Kobbi Nissim, and Adam Smith have each expressed substantial interest in and support for privacy tools and technology usable by non-experts.  ... 
doi:10.1145/1810891.1810916 fatcat:wbsqy7o6qrgb7cdd3u7nfmndki

Revisiting Hyperparameter Tuning with Differential Privacy [article]

Youlong Ding, Xueyang Wu
2023 arXiv   pre-print
Theoretically, we show that its additional privacy loss bound incurred by hyperparameter tuning is upper-bounded by the squared root of the gained utility.  ...  In this paper, we aim to tackle this fundamental yet challenging problem by providing an effective hyperparameter tuning framework with differential privacy.  ...  The stability-based approach [Chaudhuri and Vinterbo, 2013] leverages the stability assumption of the learning algorithm for improving the privacy loss bounds.  ... 
arXiv:2211.01852v2 fatcat:avaqabnurjctxiyx4d25pvrnuq

Privacy integrated queries

Frank D. McSherry
2009 Proceedings of the 35th SIGMOD international conference on Management of data - SIGMOD '09  
At the same time, the design of PINQ's analysis language and its careful implementation provide formal guarantees of differential privacy for any and all uses of the platform.  ...  We report on the design and implementation of the Privacy Integrated Queries (PINQ) platform for privacy-preserving data analysis.  ...  Ilya Mironov, Kobbi Nissim, and Adam Smith have each expressed substantial interest in and support for privacy tools and technology usable by non-experts.  ... 
doi:10.1145/1559845.1559850 dblp:conf/sigmod/McSherry09 fatcat:edofbmd44jggjll7gl54aex2ii

Programming Frameworks for Differential Privacy [article]

Marco Gaboardi and Michael Hay and Salil Vadhan
2024 arXiv   pre-print
For researchers, it can help organize existing work in a unified way and provide context for understanding new features in future frameworks.  ...  In this chapter, we survey some of the conceptual ideas underlying these frameworks in a way that we hope will be helpful for both practitioners and researchers.  ...  Salil Vadhan's work was supported by a grant from the Sloan Foundation and a Simons Investigator Award. Marco Gaboardi and Salil Vadhan's work was also partially supported by Cooperative Agreement  ... 
arXiv:2403.11088v1 fatcat:alklsd2qvvgohopqrt3eod6j5y

Transparent Privacy is Principled Privacy

Ruobin Gong
2022 Special Issue 2: Differential Privacy for the 2020 U.S. Census  
In a technical treatment, this article establishes the necessity of transparent privacy for drawing unbiased statistical inference for a wide range of scientific questions.  ...  Decennial Census adopts differential privacy, constraints imposed on the privatized data products through optimization constitute a threat to transparency and result in limited statistical usability.  ...  Acknowledgments Ruobin Gong wishes to thank Xiao-Li Meng for helpful discussions, and five anonymous reviewers for their comments.  ... 
doi:10.1162/99608f92.b5d3faaa fatcat:kt5y4i2qd5bapowrg6jsvtbk3e

Privacy-Preserving Bandits [article]

Mohammad Malekzadeh, Dimitrios Athanasakis, Hamed Haddadi, Benjamin Livshits
2020 arXiv   pre-print
Specifically, we observed only a decrease of 2.6 accuracy, and a CTR increase of 0.0025 in online advertising for a privacy budget ϵ≈ 0.693.  ...  Centralized CBA agents utilize potentially sensitive data from recent interactions to provide personalization to end-users.  ...  Antonio Nappa for his constructive feedback and insights. We would also like to thank anonymous reviewers for their helpful comments and suggestions.  ... 
arXiv:1909.04421v4 fatcat:ynffzmb3czc33dxlkncocevyja

Transparent Privacy is Principled Privacy [article]

Ruobin Gong
2022 arXiv   pre-print
Differential privacy revolutionizes the way we think about statistical disclosure limitation.  ...  In a technical treatment, this paper establishes the necessity of transparent privacy for drawing unbiased statistical inference for a wide range of scientific questions.  ...  Acknowledgement Ruobin Gong wishes to thank Xiao-Li Meng for helpful discussions and five anonymous reviewers for their comments.  ... 
arXiv:2006.08522v2 fatcat:svqy3dkzgvd63njhfwwwlqhe7i

Boosting and Differential Privacy

Cynthia Dwork, Guy N. Rothblum, Salil Vadhan
2010 2010 IEEE 51st Annual Symposium on Foundations of Computer Science  
To analyze the cumulative privacy loss, we obtain an O(ε 2 ) bound on the expected privacy loss from a single ε-differentially private mechanism.  ...  Given a base synopsis generator that takes a distribution on Q and produces a "weak" synopsis that yields "good" answers for a majority of the weight in Q, our Boosting for Queries algorithm obtains a  ...  (Previously, Roth and Roughgarden [22] gave such an interactive mechanism that achieved similar accuracy and efficiency to [3] .) Bounding Expected Privacy Loss and Composition Theorems.  ... 
doi:10.1109/focs.2010.12 dblp:conf/focs/DworkRV10 fatcat:figgtroohrfjvjplnf46oiygoa

Learning With Differential Privacy [article]

Poushali Sengupta, Sudipta Paul, Subhankar Mishra
2020 arXiv   pre-print
The current adaption of differential privacy by leading tech companies and academia encourages authors to explore the topic in detail.  ...  The different aspects of differential privacy, it's application in privacy protection and leakage of information, a comparative discussion, on the current research approaches in this field, its utility  ...  . • Learning privately with an efficient learner. • Local (randomised response) and SQ learning are equivalent. • Local learning in two different forms i.e. interactive and non-interactive.  ... 
arXiv:2006.05609v2 fatcat:n4jjarymtvh6toedskl26f66fi

The Differential Privacy Frontier (Extended Abstract) [chapter]

Cynthia Dwork
2009 Lecture Notes in Computer Science  
We review the definition of differential privacy and briefly survey a handful of very recent contributions to the differential privacy frontier.  ...  Two principal techniques for ensuring differential privacy have appeared, one for the case of (vectors of) real-valued outputs and the other for outputs of arbitrary types [7, 20] ; the former is efficient  ...  They adapted several robust algorithms, for varying statistical tasks, to provably (and always) yield differential privacy, with excellent accuracy whenever certain mild statistical assumptions hold [  ... 
doi:10.1007/978-3-642-00457-5_29 fatcat:jmwh4biw7zbuve3rm5uhpnn5nq
« Previous Showing results 1 — 15 out of 12,290 results