Privacy Loss Classes: The Central Limit Theorem in Differential Privacy
暂无分享,去创建一个
[1] Ian Goodfellow,et al. Deep Learning with Differential Privacy , 2016, CCS.
[2] Guy N. Rothblum,et al. Boosting and Differential Privacy , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[3] Moni Naor,et al. Our Data, Ourselves: Privacy Via Distributed Noise Generation , 2006, EUROCRYPT.
[4] Iosif Pinelis,et al. On the nonuniform Berry--Esseen bound , 2013 .
[5] Salil P. Vadhan,et al. The Complexity of Computing the Optimal Composition of Differential Privacy , 2015, IACR Cryptol. ePrint Arch..
[6] J. Norris. Appendix: probability and measure , 1997 .
[7] Brian Gough,et al. GNU Scientific Library Reference Manual - Third Edition , 2003 .
[8] Pramod Viswanath,et al. The optimal mechanism in differential privacy , 2012, 2014 IEEE International Symposium on Information Theory.
[9] J. Lindeberg. Eine neue Herleitung des Exponentialgesetzes in der Wahrscheinlichkeitsrechnung , 1922 .
[10] Sebastian Meiser,et al. Approximate and Probabilistic Differential Privacy Definitions , 2018, IACR Cryptol. ePrint Arch..
[11] M. Anthony,et al. Advanced linear algebra , 2006 .
[12] Ashwin Machanavajjhala,et al. Privacy: Theory meets Practice on the Map , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[13] Aaron Roth,et al. The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..
[14] Yu-Xiang Wang,et al. Subsampled Rényi Differential Privacy and Analytical Moments Accountant , 2018, AISTATS.
[15] Guy N. Rothblum,et al. Concentrated Differential Privacy , 2016, ArXiv.
[16] Ashwin Machanavajjhala,et al. Privacy in Search Logs , 2009, ArXiv.
[17] Ilya Mironov,et al. Rényi Differential Privacy , 2017, 2017 IEEE 30th Computer Security Foundations Symposium (CSF).
[18] Pramod Viswanath,et al. The Composition Theorem for Differential Privacy , 2013, IEEE Transactions on Information Theory.
[19] Vitaly Shmatikov,et al. Airavat: Security and Privacy for MapReduce , 2010, NSDI.
[20] Gilles Barthe,et al. Privacy Amplification by Subsampling: Tight Analyses via Couplings and Divergences , 2018, NeurIPS.
[21] Milton Abramowitz,et al. Handbook of Mathematical Functions with Formulas, Graphs, and Mathematical Tables , 1964 .
[22] Esfandiar Mohammadi,et al. Tight on Budget?: Tight Bounds for r-Fold Approximate Differential Privacy , 2018, CCS.
[23] Irit Dinur,et al. Revealing information while preserving privacy , 2003, PODS.
[24] Thomas Steinke,et al. Concentrated Differential Privacy: Simplifications, Extensions, and Lower Bounds , 2016, TCC.
[25] Úlfar Erlingsson,et al. RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.
[26] John G. Proakis,et al. Probability, random variables and stochastic processes , 1985, IEEE Trans. Acoust. Speech Signal Process..
[27] D. Owen. Handbook of Mathematical Functions with Formulas , 1965 .
[28] Nickolai Zeldovich,et al. Vuvuzela: scalable private messaging resistant to traffic analysis , 2015, SOSP.
[29] J. K. Hunter,et al. Measure Theory , 2007 .
[30] Yu-Xiang Wang,et al. Improving the Gaussian Mechanism for Differential Privacy: Analytical Calibration and Optimal Denoising , 2018, ICML.