2022
DOI: 10.1145/3556972
|View full text |Cite
|
Sign up to set email alerts
|

Adversarially Robust Streaming Algorithms via Differential Privacy

Abstract: A streaming algorithm is said to be adversarially robust if its accuracy guarantees are maintained even when the data stream is chosen maliciously, by an adaptive adversary . We establish a connection between adversarial robustness of streaming algorithms and the notion of differential privacy . This connection allows us to design new adversarially robust streaming algorithms that outperform the current state-of-the-art constructions for m… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
11
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
6
1
1

Relationship

1
7

Authors

Journals

citations
Cited by 12 publications
(11 citation statements)
references
References 38 publications
0
11
0
Order By: Relevance
“…Kaplan et al [25] constructed a streaming problem naturally inspired by the adaptive data analysis literature, which exhibits a large separation between the space complexities in the adversarial and oblivious regimes. On the positive side, several recent works [4,23,48] present generic compilers that transform non-robust randomized streaming algorithms into efficient adversarially robust ones, for various classical problems such as distinct elements counting and 𝐹 𝑝 -sampling, among others. child of the 𝑖'th node, and otherwise 𝑦 𝑖 = 0.…”
Section: Streaming Algorithmsmentioning
confidence: 99%
“…Kaplan et al [25] constructed a streaming problem naturally inspired by the adaptive data analysis literature, which exhibits a large separation between the space complexities in the adversarial and oblivious regimes. On the positive side, several recent works [4,23,48] present generic compilers that transform non-robust randomized streaming algorithms into efficient adversarially robust ones, for various classical problems such as distinct elements counting and 𝐹 𝑝 -sampling, among others. child of the 𝑖'th node, and otherwise 𝑦 𝑖 = 0.…”
Section: Streaming Algorithmsmentioning
confidence: 99%
“…Our approach involves replacing hash functions in existing constructions with keyed PRFs, and so does involve cryptographic building blocks, but remains fully practical. Meanwhile, [25] considers adding robustness to streaming algorithms using differential privacy.…”
Section: Related Workmentioning
confidence: 99%
“…The adaptive setting, where inputs may depend on prior outputs, is more challenging to analyse and there is growing interest in quantifying performance and in designing methods that are robust to adaptive inputs. Works in this vein span machine learning [38,19,5,31], adaptive data analysis [17,25,28,22,16], dynamic graph algorithms [35,3,18,21,39,7], and sketching and streaming algorithms [29,3,23,9,24,41,6,8].…”
Section: Introductionmentioning
confidence: 99%
“…Robustness to adaptive inputs can trivially be achieved by using a fresh data structure for each query, or more finely, for each time the output changes, hence robustness guarantee that grows only linearly with sketch size. A powerful connection between adaptive robustness and differential privacy [16] and utilizing the workhorse of DP composition, yielded essentially a wrapper around ℓ non-robust independent replicas that supports a quadratic number Õ(ℓ 2 ) of adaptive queries (or changes to the output) [24,20,7]. Research works on robust streaming algorithms include [9,24,41,6,8,20,14].…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation