2019
DOI: 10.48550/arxiv.1906.01337
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

SoK: Differential Privacies

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
13
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
4
4
1

Relationship

1
8

Authors

Journals

citations
Cited by 10 publications
(13 citation statements)
references
References 0 publications
0
13
0
Order By: Relevance
“…DP was first introduced by Dwork et al (2006b) which defined the concept of anindistinguishable RM, now commonly known as -DP or "pure" DP RM. Since then, DP as a framework has spawned a massive number of new privacy definitions (Desfontaines & Pejó 2019). Because of this, it is often unclear and debated what makes any particular property emblematic of "DP."…”
Section: General Setupmentioning
confidence: 99%
“…DP was first introduced by Dwork et al (2006b) which defined the concept of anindistinguishable RM, now commonly known as -DP or "pure" DP RM. Since then, DP as a framework has spawned a massive number of new privacy definitions (Desfontaines & Pejó 2019). Because of this, it is often unclear and debated what makes any particular property emblematic of "DP."…”
Section: General Setupmentioning
confidence: 99%
“…In this paper, we use the zero-Concentrated Differential Privacy (zCDP, see Definition 3.4) as the privacy measurement, because it provides the simplicity and possibility of adaptively composing privacy costs at each iteration. Various privacy metrics are discussed or reviewed in (Desfontaines & Pejó, 2019). A notable example is Moment Accoutant (MA) (Abadi et al, 2016), which adopts similar principle for composing privacy costs while is less tight for a smaller privacy budget.…”
Section: Assumptionsmentioning
confidence: 99%
“…A significant amount of research focuses on improving the accuracy of query results while still maintaining differential privacy. In this work, for clarity, we keep the description of our system conceptually simple, and explicitly do not make use of techniques like smooth sensitivity [40], tight privacy budget computation methods [22,35], variants of the differential privacy definition [6,8,37], adjustment of noise levels to a prespecified set of queries [30], or generation of differentially private synthetic data to answer arbitrarily many queries afterwards [5,26,27].…”
Section: Related Workmentioning
confidence: 99%