2019
DOI: 10.1145/3341698
|View full text |Cite
|
Sign up to set email alerts
|

Synthesizing differentially private programs

Abstract: Inspired by the proliferation of data-analysis tasks, recent research in program synthesis has had a strong focus on enabling users to specify data-analysis programs through intuitive specifications, like examples and natural language. However, with the ever-increasing threat to privacy through data analysis, we believe it is imperative to reimagine program synthesis technology in the presence of formal privacy constraints. In this paper, we study the problem of automatically synthesizing randomized, different… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
7
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
3
3
2

Relationship

1
7

Authors

Journals

citations
Cited by 10 publications
(7 citation statements)
references
References 32 publications
0
7
0
Order By: Relevance
“…Yin et al [32] also proposed another approach for data anonymization that uses the Map-Reduce model to control the parallel distribution of k-means clustering and at the same time uses Laplace to implement differential privacy protection. In [33], the authors proposed a more holistic approach to produce differentially private datasets using a synthesizing program that can run on data-parallel analytics frameworks such as Apache Spark. Unlike these existing differential privacy-based approaches where the main focus of proposals is with providing a more solid theoretical foundation for privacy guarantee, our work focus on a mechanism to provide privacy protection of a published data.…”
Section: Related Workmentioning
confidence: 99%
“…Yin et al [32] also proposed another approach for data anonymization that uses the Map-Reduce model to control the parallel distribution of k-means clustering and at the same time uses Laplace to implement differential privacy protection. In [33], the authors proposed a more holistic approach to produce differentially private datasets using a synthesizing program that can run on data-parallel analytics frameworks such as Apache Spark. Unlike these existing differential privacy-based approaches where the main focus of proposals is with providing a more solid theoretical foundation for privacy guarantee, our work focus on a mechanism to provide privacy protection of a published data.…”
Section: Related Workmentioning
confidence: 99%
“…Program synthesis is an active area of research; we summarize the most related directions here. Closest to our work is the recent paper [24] that develops a technique relying on user-defined examples to synthesize private programs in a strongly-typed functional language. However, this approach can only synthesize simple mechanisms where the privacy analysis follows from standard composition theorems; even if provided with an infinite number of examples, their system is not be able to synthesize mechanisms like NoisyMax, SVT, AboveT, and SmartSum.…”
Section: Related Workmentioning
confidence: 99%
“…Compared with KOLAHAL, DPGen (1) automatically generates the locations of randoms variables, ( 2) is more efficient in synthesizing non-adaptive mechanisms due to reduced search space of the templates, and ( 3) is able to synthesize sophisticated mechanisms such as AdaptiveSVT. An earlier synthesizer [43] relies on user supplied examples and uses a sensitivitydirected program synthesis technique based on DFuzz [28]. However, it can only synthesize simple mechanisms where the privacy analysis follows directly from the composition theorem.…”
Section: Related Workmentioning
confidence: 99%