2021
DOI: 10.1145/3434289
|View full text |Cite
|
Sign up to set email alerts
|

Deciding accuracy of differential privacy schemes

Abstract: Differential privacy is a mathematical framework for developing statistical computations with provable guarantees of privacy and accuracy. In contrast to the privacy component of differential privacy, which has a clear mathematical and intuitive meaning, the accuracy component of differential privacy does not have a generally accepted definition; accuracy claims of differential privacy algorithms vary from algorithm to algorithm and are not instantiations of a general definition. We identify program discontinu… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
3
3
1

Relationship

1
6

Authors

Journals

citations
Cited by 9 publications
(2 citation statements)
references
References 53 publications
0
2
0
Order By: Relevance
“…There are also many domain-specific automated analyses for specific probabilistic properties, such as termination and resource analysis [Chatterjee et al 2016;Moosbrugger et al 2021;Wang et al 2021], accuracy Smith et al 2019], reliability [Carbin et al 2012], differential privacy [Albarghouthi and Hsu 2018b;Barthe et al 2021] and other relational properties [Albarghouthi and Hsu 2018a;Farina et al 2021], and long-run properties of probabilistic loops [Bartocci et al 2019[Bartocci et al , 2020. Our approach aims to create a general-purpose analysis.…”
Section: Related Workmentioning
confidence: 99%
“…There are also many domain-specific automated analyses for specific probabilistic properties, such as termination and resource analysis [Chatterjee et al 2016;Moosbrugger et al 2021;Wang et al 2021], accuracy Smith et al 2019], reliability [Carbin et al 2012], differential privacy [Albarghouthi and Hsu 2018b;Barthe et al 2021] and other relational properties [Albarghouthi and Hsu 2018a;Farina et al 2021], and long-run properties of probabilistic loops [Bartocci et al 2019[Bartocci et al , 2020. Our approach aims to create a general-purpose analysis.…”
Section: Related Workmentioning
confidence: 99%
“…Among varieties of techniques to protect privacy, e.g., anonymization [10], encryption [11], data access control [12], data outsourcing [13], digital forgetting [14], and data summarization [15], differential privacy (DP) offers a promising approach to make the contribution of individual data items hardly distinguishable toward given data analyzing tasks [16]. Such a feature leads to a provable privacy guarantee with a quantitative privacy measurement called privacy budget [17], making DP the de-facto standard for privacy preservation in data analysis both in academia and industry [18,19]. However, though DP has observed its prosperity in a wide range of applications [20][21][22][23][24], its integration into image data is understood in a limited way.…”
Section: Introductionmentioning
confidence: 99%