We study the problem of subsampling in differential privacy (DP), a question that is the centerpiece behind many successful differentially private machine learning algorithms. Specifically, we provide a tight upper bound on the Renyi Differential Privacy (RDP) [Mironov, 2017] parameters for algorithms that: (1) subsample the dataset, and then (2) apply a randomized mechanism M to the subsample, in terms of the RDP parameters of M and the subsampling probability parameter.Our results generalize the moments accounting technique, developed by [Abadi et al. 2016] for the Gaussian mechanism, to any subsampled RDP mechanism
We explore Reconstruction Robustness (ReRo), which was recently proposed as an upper bound on the su...
This dissertation studies the trade-off between differential privacy and statistical accuracy in par...
Prior work on differential privacy analysis of randomized SGD algorithms relies on composition theor...
The iterative nature of the expectation maximization (EM) algorithm presents a challenge for privacy...
We propose a numerical accountant for evaluating the tight (epsilon, delta)-privacy loss for algorit...
Collecting user data is crucial for advancing machine learning, social science, and government polic...
In recent years, privacy enhancing technologies have gained tremendous momentum and they are expecte...
We study Gaussian mechanism in the shuffle model of differential privacy (DP). Particularly, we char...
International audienceThis work addresses the problem of learning from large collections of data wit...
Privacy guarantees of a privacy-enhancing system have to be robust against thousands of observations...
Propose-Test-Release (PTR) is a differential privacy framework that works with local sensitivity of ...
Differential privacy (DP) is a widely used notion for reasoning about privacy when publishing aggreg...
We propose a relaxed privacy definition called random differential privacy (RDP). Differential priva...
Since the introduction of differential privacy to the field of privacy preserving data analysis, man...
Thesis: S.M., Massachusetts Institute of Technology, Department of Electrical Engineering and Comput...
We explore Reconstruction Robustness (ReRo), which was recently proposed as an upper bound on the su...
This dissertation studies the trade-off between differential privacy and statistical accuracy in par...
Prior work on differential privacy analysis of randomized SGD algorithms relies on composition theor...
The iterative nature of the expectation maximization (EM) algorithm presents a challenge for privacy...
We propose a numerical accountant for evaluating the tight (epsilon, delta)-privacy loss for algorit...
Collecting user data is crucial for advancing machine learning, social science, and government polic...
In recent years, privacy enhancing technologies have gained tremendous momentum and they are expecte...
We study Gaussian mechanism in the shuffle model of differential privacy (DP). Particularly, we char...
International audienceThis work addresses the problem of learning from large collections of data wit...
Privacy guarantees of a privacy-enhancing system have to be robust against thousands of observations...
Propose-Test-Release (PTR) is a differential privacy framework that works with local sensitivity of ...
Differential privacy (DP) is a widely used notion for reasoning about privacy when publishing aggreg...
We propose a relaxed privacy definition called random differential privacy (RDP). Differential priva...
Since the introduction of differential privacy to the field of privacy preserving data analysis, man...
Thesis: S.M., Massachusetts Institute of Technology, Department of Electrical Engineering and Comput...
We explore Reconstruction Robustness (ReRo), which was recently proposed as an upper bound on the su...
This dissertation studies the trade-off between differential privacy and statistical accuracy in par...
Prior work on differential privacy analysis of randomized SGD algorithms relies on composition theor...