Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security 2020
DOI: 10.1145/3372297.3417242
|View full text |Cite
|
Sign up to set email alerts
|

Private Summation in the Multi-Message Shuffle Model

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
57
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 56 publications
(58 citation statements)
references
References 10 publications
1
57
0
Order By: Relevance
“…In this subsection, we shall introduce the private multi messages FL via m parallel shuffles models [Balle et al (2020)]. In this type, m parallel shuffles have been introduced to receive multi messages from each user instead of using single shuffle, which further improves the accuracy and communication more than using single shuffle.…”
Section: The Private Multi Messages Fl Via M Parallel Shuffle Modelsmentioning
confidence: 99%
See 2 more Smart Citations
“…In this subsection, we shall introduce the private multi messages FL via m parallel shuffles models [Balle et al (2020)]. In this type, m parallel shuffles have been introduced to receive multi messages from each user instead of using single shuffle, which further improves the accuracy and communication more than using single shuffle.…”
Section: The Private Multi Messages Fl Via M Parallel Shuffle Modelsmentioning
confidence: 99%
“…Definition 6. (The Communication model of multi messages in m parallel shuffles models [Balle et al (2020)]): The protocol which presents this communication model of multi messages in m parallel shuffle is P = (R, A) if let D be the user dataset, where D = (D1, D2, ……, Dk). Each user i randomizes its own sensitive data by using local randomization to obtain vector of messages Y= (y1, y2,…….., yk)= R(Dk).…”
Section: The Private Multi Messages Fl Via M Parallel Shuffle Modelsmentioning
confidence: 99%
See 1 more Smart Citation
“…This "shuffling" enables users to achieve improved DP guarantees over their LM guarantees in isolation. Several works have since improved the original analyses and expanded the shuffle model to achieve even greater improvements in the users' DP guarantee [6,7,[30][31][32][33].…”
Section: Other Work In Hybrid Trust Modelsmentioning
confidence: 99%
“…Unless all LM users are non-adversarial, the TCM users gain no further benefit from the incorporation of the LM users' privacy noise. Conversely, the LM users may experience privacy amplification through the combination of their locally-added noise; however, this is solely due to intra-group interaction in the LM, and related topics are currently an active area of research on the LM [5,6,16,19,26,33].…”
Section: Blender Amplificationmentioning
confidence: 99%