2013
DOI: 10.1145/2480359.2429113
|View full text |Cite
|
Sign up to set email alerts
|

Linear dependent types for differential privacy

Abstract: Differential privacy offers a way to answer queries about sensitive information while providing strong, provable privacy guarantees, ensuring that the presence or absence of a single individual in the database has a negligible statistical effect on the query's result. Proving that a given query has this property involves establishing a bound on the query's sensitivity-how much its result can change when a single record is added or removed.A variety of tools have been developed for certifying that a given query… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
50
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
5
2

Relationship

1
6

Authors

Journals

citations
Cited by 50 publications
(50 citation statements)
references
References 39 publications
(23 reference statements)
0
50
0
Order By: Relevance
“…[2010] present a differential static analysis to find code defects looking at two pieces of code relationally. Probabilistic relational verification has seen many applications in cryptography [Barthe et al 2014] and differential privacy [Barthe et al 2015;Gaboardi et al 2013]. The indexed types used by Gaboardi et al [2013] are similar in spirit to ours.…”
Section: Related Workmentioning
confidence: 95%
“…[2010] present a differential static analysis to find code defects looking at two pieces of code relationally. Probabilistic relational verification has seen many applications in cryptography [Barthe et al 2014] and differential privacy [Barthe et al 2015;Gaboardi et al 2013]. The indexed types used by Gaboardi et al [2013] are similar in spirit to ours.…”
Section: Related Workmentioning
confidence: 95%
“…Type-system-based solutions to proving that a program adheres to differential privacy began with Reed and Pierce's Fuzz language [44], which is based on linear typing. Fuzz, as well as subsequent work based on linear types aided by SMT solvers [29], supports type inference of privacy bounds with type-level dependency and higher-order composition of programs. However, these systems only support the original and most basic variant of differential privacy called ϵ-differential privacy.…”
Section: Related Workmentioning
confidence: 99%
“…Higher-order Relational Type Systems. Following the initial work on linear typing for differential privacy [44], a parallel line of work [6,8] leverages relational refinement types aided by SMT solvers in order to support type-level dependency of privacy parameters (à la DFuzz [29]) in addition to more powerful variants of differential privacy such as (ϵ, δ )-differential privacy. These approaches support (ϵ, δ )-differential privacy, but did not support usable type inference until a recently proposed heuristic bi-directional type system [19].…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations