In this paper, we introduce the imperfect shuffle differential privacy model, where messages sent from users are shuffled in an almost uniform manner before being observed by a curator for private aggregation. We then consider the private summation problem. We show that the standard split-and-mix protocol by Ishai et. al. [FOCS 2006] can be adapted to achieve near-optimal utility bounds in the imperfect shuffle model. Specifically, we show that surprisingly, there is no additional error overhead necessary in the imperfect shuffle model
Recently, it is shown that shuffling can amplify the central differential privacy guarantees of data...
A differentially private algorithm adds randomness to its computations to ensure that its output rev...
We present a protocol in the shuffle model of differential privacy (DP) for the \textit{frequency es...
How to achieve distributed differential privacy (DP) without a trusted central party is of great int...
Differential privacy is often studied in one of two models. In the central model, a single analyzer ...
This work studies differential privacy in the context of the recently proposed shuffle model. Unlike...
Advances in communications, storage and computational technology allow significant quantities of dat...
We consider the problem of designing scalable, robust protocols for computing statistics about sensi...
Information-theoretical privacy relies on randomness. Representatively, Differential Privacy (DP) ha...
We study the setup where each of n users holds an element from a discrete set, and the goal is to co...
We study Gaussian mechanism in the shuffle model of differential privacy (DP). Particularly, we char...
Differential privacy (DP) has been recently introduced to linear contextual bandits to formally addr...
We study a protocol for distributed computation called shuffled check-in, which achieves strong priv...
International audienceWith the recent bloom of focus on digital economy, the importance of personal ...
International audienceContextual bandit algorithms are widely used in domains where it is desirable ...
Recently, it is shown that shuffling can amplify the central differential privacy guarantees of data...
A differentially private algorithm adds randomness to its computations to ensure that its output rev...
We present a protocol in the shuffle model of differential privacy (DP) for the \textit{frequency es...
How to achieve distributed differential privacy (DP) without a trusted central party is of great int...
Differential privacy is often studied in one of two models. In the central model, a single analyzer ...
This work studies differential privacy in the context of the recently proposed shuffle model. Unlike...
Advances in communications, storage and computational technology allow significant quantities of dat...
We consider the problem of designing scalable, robust protocols for computing statistics about sensi...
Information-theoretical privacy relies on randomness. Representatively, Differential Privacy (DP) ha...
We study the setup where each of n users holds an element from a discrete set, and the goal is to co...
We study Gaussian mechanism in the shuffle model of differential privacy (DP). Particularly, we char...
Differential privacy (DP) has been recently introduced to linear contextual bandits to formally addr...
We study a protocol for distributed computation called shuffled check-in, which achieves strong priv...
International audienceWith the recent bloom of focus on digital economy, the importance of personal ...
International audienceContextual bandit algorithms are widely used in domains where it is desirable ...
Recently, it is shown that shuffling can amplify the central differential privacy guarantees of data...
A differentially private algorithm adds randomness to its computations to ensure that its output rev...
We present a protocol in the shuffle model of differential privacy (DP) for the \textit{frequency es...