2021
DOI: 10.1137/16m1103646
|View full text |Cite
|
Sign up to set email alerts
|

Algorithmic Stability for Adaptive Data Analysis

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

2
98
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
3
2

Relationship

1
8

Authors

Journals

citations
Cited by 57 publications
(100 citation statements)
references
References 8 publications
2
98
0
Order By: Relevance
“…Finally, we wish to make a connection to a remarkable property of differential privacy: it protects against false discoveries due to adaptive data analysis, where an analysis is informed by prior interactions with the same database [22,21,3]. Adaptivity is ubiquitous in practice as the analyst is often not clear a priori what are the right questions to ask about a database.…”
Section: Discussionmentioning
confidence: 99%
“…Finally, we wish to make a connection to a remarkable property of differential privacy: it protects against false discoveries due to adaptive data analysis, where an analysis is informed by prior interactions with the same database [22,21,3]. Adaptivity is ubiquitous in practice as the analyst is often not clear a priori what are the right questions to ask about a database.…”
Section: Discussionmentioning
confidence: 99%
“…The application that is most similar to our work is Hassidim et al [2020], which uses differential privacy of the internal randomness of an algorithm (as we do) to reduce streaming algorithms with guarantees against adaptive adversarial streams to streaming algorithms with guarantees against oblivious adversaries. Our techniques differ; while Hassidim et al [2020] reduce to the so-called "transfer theorem for linear and low sensitivity queries" developed over a series of works Dwork et al [2015c], Bassily et al [2021], Jung et al [2020], we use a more general connection between differential privacy and "max-information" established in Dwork et al [2015b], Rogers et al [2016].…”
Section: Related Workmentioning
confidence: 99%
“…In addition to the above privacy analysis, our characterization also allows us to obtain simple utility bounds (these are known [27] and also hold for the exponential mechanism [28,2], but we provide a simple self-contained proof): Proposition 11. Let D be a dataset and let q be a quality function with sensitivity ∆ and set of outcomes…”
Section: Proposition 6 Report Noisy Max With Exponential Noise (Algor...mentioning
confidence: 99%
“…where the probability is only over the randomness of M . 2 Intuitively, differential privacy guarantees that the output distribution of M does not depend too much on any individual's data. Thus a potential adversary cannot infer much about any individual from the output.…”
Section: Introductionmentioning
confidence: 99%