Proceedings of the Thirtieth ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems 2011
DOI: 10.1145/1989284.1989290
|View full text |Cite
|
Sign up to set email alerts
|

Pan-private algorithms via statistics on sketches

Abstract: Consider fully dynamic data, where we track data as it gets inserted and deleted. There are well developed notions of private data analyses with dynamic data, for example, using differential privacy. We want to go beyond privacy, and consider privacy together with security, formulated recently as pan-privacy by Dwork et al. (ICS 2010). Informally, pan-privacy preserves differential privacy while computing desired statistics on the data, even if the internal memory of the algorithm is compromised (say, by a mal… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

1
39
0

Year Published

2012
2012
2023
2023

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 52 publications
(40 citation statements)
references
References 20 publications
1
39
0
Order By: Relevance
“…The moving average method is suitable for near-term forecasting. The moving average of the published noise data is defined as follows: (6) where the parameter k is the length of the backward searching. The key condition for triggering our strategy is the distance between the moving average and the statistical value to be published.…”
Section: Moving Average Republic Strategymentioning
confidence: 99%
See 1 more Smart Citation
“…The moving average method is suitable for near-term forecasting. The moving average of the published noise data is defined as follows: (6) where the parameter k is the length of the backward searching. The key condition for triggering our strategy is the distance between the moving average and the statistical value to be published.…”
Section: Moving Average Republic Strategymentioning
confidence: 99%
“…The literature related to DP provides rich results including application of DP to streaming data [3,4,5,6]. In the setting of streaming data, differential privacy comes with two privacy definitions: user-level and eventlevel privacy [3], [4].…”
Section: Related Workmentioning
confidence: 99%
“…Previous work mainly focuses on event-level privacy on finite or infinite streams [14], [16], [17], and user-level privacy on finite streams [5], [7], [15]. Chan et al [16] proposed scheme of p-sum to construct a full binary tree on the sequential data, where each node contains the sum of the sequential data in its subtree, plus noise with scale logarithmic in the length of the sequence.…”
Section: Differential Privacy On Streamsmentioning
confidence: 99%
“…Bolot et al proposed a scheme of decayed privacy [17], which consider past data is not as sensitive as current data. Mir et al [15] considers counters that may also decrease. Fan and Xiong [5], [7] proposed FAST framework for publishing time-series data in a user-level private way.…”
Section: Differential Privacy On Streamsmentioning
confidence: 99%
“…In this paper, we use event-level differential privacy as our privacy notion. Mir et al [17] also considered the problem of private streaming algorithms to return the counts of heavy hitters, not the heavy hitters themselves. However, they consider a more general setting in which in each update, the counter of an item can be increased or decreased arbitrarily, as long as the counter remains non-negative.…”
Section: Related Workmentioning
confidence: 99%