Proceedings of the 35th ACM SIGMOD-SIGACT-SIGAI Symposium on Principles of Database Systems 2016
DOI: 10.1145/2902251.2902296
|View full text |Cite
|
Sign up to set email alerts
|

Locating a Small Cluster Privately

Abstract: We present a new algorithm for locating a small cluster of points with differential privacy [Dwork, McSherry, Nissim, and Smith, 2006]. Our algorithm has implications to private data exploration, clustering, and removal of outliers. Furthermore, we use it to significantly relax the requirements of the sample and aggregate technique [Nissim, Raskhodnikova, and Smith, 2007], which allows compiling of "off the shelf" (non-private) analyses into analyses that preserve differential privacy

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
61
0

Year Published

2017
2017
2022
2022

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 31 publications
(63 citation statements)
references
References 23 publications
0
61
0
Order By: Relevance
“…The problem of clustering was studied under centralized DP [ 127 , 128 , 129 ]. With LDP model, Nissim and Stemmer [ 130 ] conducted 1-clustering by finding a minimum enclosing ball.…”
Section: Machine Learning With Ldpmentioning
confidence: 99%
“…The problem of clustering was studied under centralized DP [ 127 , 128 , 129 ]. With LDP model, Nissim and Stemmer [ 130 ] conducted 1-clustering by finding a minimum enclosing ball.…”
Section: Machine Learning With Ldpmentioning
confidence: 99%
“…Differential privacy [9] is a robust, precise and mathematically rigorous notion of privacy, and it has emerged in a recent line of work that seeks private data analysis (See [4,5,22,23,20,6,3,21,10,12,8]). Differential privacy promises that very little about any specific individual can be learned in the data analysis process irrespective of the attacker's prior knowledge, information source and other datasets.…”
Section: Differential Privacymentioning
confidence: 99%
“…Our algorithm is based on a subroutine that given a database P ∈ X d and an integer t, approximately returns the center of the smallest ball that contains at least t points from P . We use a private approximation algorithm to this problem, that was suggested recently by K. Nissim et al [23] as the following.…”
Section: Background Definitions and Theoremsmentioning
confidence: 99%
See 1 more Smart Citation
“…Ahmed et al [10] propose a privacy preserving mechanism for publishing and clustering social network graph data, which satisfies differential privacy guarantees by utilizing a combination of theory of random matrix and that of differential privacy. Meanwhile, Day et al [11] investigated the problem of publishing the degree distribution of a graph under nodeDP by exploring the projection approach to reduce the sensitivity. They proposed two approaches based on aggregation and cumulative histogram to publish the degree distribution.…”
Section: Related Workmentioning
confidence: 99%