Abstract In this work we revisit the question of basing cryptography on imperfect randomness. Bosley and Dodis (TCC'07) showed that if a source of randomness R is "good enough" to generate a secret key capable of encrypting k bits, then one can deterministically extract nearly k almost uniform bits from R, suggesting that traditional privacy notions (namely, indistinguishability of encryption) requires an "extractable" source of randomness. Other, even stronger impossibility results are known for achieving privacy under specific "non-extractable" sources of randomness, such as the γ-Santha-Vazirani (SV) source, where each next bit has fresh entropy, but is allowed to have a small bias γ < 1 (possibly de...
Since the introduction of differential privacy to the field of privacy preserving data analysis, man...
In this paper, we introduce the notion of (, δ)-differential privacy in distribution, a strong versi...
A differentially private algorithm adds randomness to its computations to ensure that its output rev...
Abstract. In this work we revisit the question of basing cryptogra-phy on imperfect randomness. Bosl...
Abstract. We revisit the impossibility of a variety of cryptographic tasks including privacy and dif...
Most cryptographic primitives require randomness (for example, to generate their secret keys). Usual...
Abstract. In the design of differentially private mechanisms, it’s usually assumed that a uniformly ...
Most cryptographic primitives require randomness (for example, to generate secret keys). Usually, on...
Information-theoretical privacy relies on randomness. Representatively, Differential Privacy (DP) ha...
International audienceIn a variety of contexts, randomization is regarded as an effective technique ...
In a variety of contexts, randomization is regarded as an effective technique to conceal sensitive i...
We have seen that additive noise technique is not (SV (γ), ε)-DP. So, the question that we explore i...
We propose a relaxed privacy definition called random differential privacy (RDP). Differential priva...
We examine a generalised Randomised Response (RR) technique in the context of differential privacy a...
International audienceDifferential privacy is a notion of privacy that has become very popular in th...
Since the introduction of differential privacy to the field of privacy preserving data analysis, man...
In this paper, we introduce the notion of (, δ)-differential privacy in distribution, a strong versi...
A differentially private algorithm adds randomness to its computations to ensure that its output rev...
Abstract. In this work we revisit the question of basing cryptogra-phy on imperfect randomness. Bosl...
Abstract. We revisit the impossibility of a variety of cryptographic tasks including privacy and dif...
Most cryptographic primitives require randomness (for example, to generate their secret keys). Usual...
Abstract. In the design of differentially private mechanisms, it’s usually assumed that a uniformly ...
Most cryptographic primitives require randomness (for example, to generate secret keys). Usually, on...
Information-theoretical privacy relies on randomness. Representatively, Differential Privacy (DP) ha...
International audienceIn a variety of contexts, randomization is regarded as an effective technique ...
In a variety of contexts, randomization is regarded as an effective technique to conceal sensitive i...
We have seen that additive noise technique is not (SV (γ), ε)-DP. So, the question that we explore i...
We propose a relaxed privacy definition called random differential privacy (RDP). Differential priva...
We examine a generalised Randomised Response (RR) technique in the context of differential privacy a...
International audienceDifferential privacy is a notion of privacy that has become very popular in th...
Since the introduction of differential privacy to the field of privacy preserving data analysis, man...
In this paper, we introduce the notion of (, δ)-differential privacy in distribution, a strong versi...
A differentially private algorithm adds randomness to its computations to ensure that its output rev...