Duet: an expressive higher-order language and linear type system for statically enforcing differential privacy
暂无分享,去创建一个
Mu Zhang | Dawn Song | Joseph P. Near | David Darais | Chike Abuah | Tim Stevens | Pranav Gaddamadugu | Lun Wang | Neel Somani | Nikhil Sharma | Alex Shan | D. Song | Lun Wang | David Darais | Neel Somani | Mu Zhang | Chiké Abuah | Tim Stevens | Pranav Gaddamadugu | Nikhil Sharma | Alex Shan
[1] Ian Goodfellow,et al. Deep Learning with Differential Privacy , 2016, CCS.
[2] Daniel A. Spielman,et al. Spectral Graph Theory and its Applications , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[3] Jeffrey F. Naughton,et al. Bolt-on Differential Privacy for Scalable Stochastic Gradient Descent-based Analytics , 2016, SIGMOD Conference.
[4] Gilles Barthe,et al. Beyond Differential Privacy: Composition Theorems and Relational Logic for f-divergences between Probabilistic Programs , 2013, ICALP.
[5] Benjamin C. Pierce,et al. Distance makes the types grow stronger: a calculus for differential privacy , 2010, ICFP '10.
[6] Anand D. Sarwate,et al. Differentially Private Empirical Risk Minimization , 2009, J. Mach. Learn. Res..
[7] Andreas Haeberlen,et al. Fuzzi: a three-level logic for differential privacy , 2019, Proc. ACM Program. Lang..
[8] Andrew Barber,et al. Dual Intuitionistic Linear Logic , 1996 .
[9] Jean-Yves Girard,et al. Linear Logic , 1987, Theor. Comput. Sci..
[10] Frank Pfenning,et al. Contextual modal type theory , 2008, TOCL.
[11] Patrick Lincoln,et al. Linear logic , 1992, SIGA.
[12] AbuahChike,et al. Duet: an expressive higher-order language and linear type system for statically enforcing differential privacy , 2019 .
[13] Cynthia Dwork,et al. Differential privacy and robust statistics , 2009, STOC '09.
[14] Gilles Barthe,et al. Probabilistic Relational Reasoning for Differential Privacy , 2012, TOPL.
[15] Thomas Steinke,et al. Composable and versatile privacy via truncated CDP , 2018, STOC.
[16] Marco Gaboardi,et al. A semantic account of metric preservation , 2017, POPL.
[17] Frank McSherry,et al. Privacy integrated queries: an extensible platform for privacy-preserving data analysis , 2009, SIGMOD Conference.
[18] Vitaly Shmatikov,et al. Airavat: Security and Privacy for MapReduce , 2010, NSDI.
[19] Somesh Jha,et al. Model Inversion Attacks that Exploit Confidence Information and Basic Countermeasures , 2015, CCS.
[20] Li Zhang,et al. Nearly Optimal Private LASSO , 2015, NIPS.
[21] Andreas Haeberlen,et al. DJoin: differentially private join queries over distributed databases , 2012, OSDI 2012.
[22] Thomas Steinke,et al. Concentrated Differential Privacy: Simplifications, Extensions, and Lower Bounds , 2016, TCC.
[23] Andreas Haeberlen,et al. Linear dependent types for differential privacy , 2013, POPL.
[24] Pierre-Yves Strub,et al. Advanced Probabilistic Couplings for Differential Privacy , 2016, CCS.
[25] Raef Bassily,et al. Differentially Private Empirical Risk Minimization: Efficient Algorithms and Tight Error Bounds , 2014, 1405.7085.
[26] Kamalika Chaudhuri,et al. A Stability-based Validation Procedure for Differentially Private Machine Learning , 2013, NIPS.
[27] Gilles Barthe,et al. Programming language techniques for differential privacy , 2016, SIGL.
[28] Tetsuya Sato,et al. Approximate Relational Hoare Logic for Continuous Random Samplings , 2016, MFPS.
[29] Gilles Barthe,et al. Bidirectional type checking for relational properties , 2018, PLDI.
[30] Ashwin Machanavajjhala,et al. Utility Cost of Formal Privacy for Releasing National Employer-Employee Statistics , 2017, SIGMOD Conference.
[31] Gilles Barthe,et al. Approximate Span Liftings: Compositional Semantics for Relaxations of Differential Privacy , 2017, 2019 34th Annual ACM/IEEE Symposium on Logic in Computer Science (LICS).
[32] Gilles Barthe,et al. Higher-Order Approximate Relational Refinement Types for Mechanism Design and Differential Privacy , 2014, POPL.
[33] Ashwin Machanavajjhala,et al. Privacy: Theory meets Practice on the Map , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[34] Aaron Roth,et al. The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..
[35] Yu-Xiang Wang,et al. Subsampled Rényi Differential Privacy and Analytical Moments Accountant , 2018, AISTATS.
[36] Martín Abadi,et al. Semi-supervised Knowledge Transfer for Deep Learning from Private Training Data , 2016, ICLR.
[37] Vitaly Shmatikov,et al. Membership Inference Attacks Against Machine Learning Models , 2016, 2017 IEEE Symposium on Security and Privacy (SP).
[38] Úlfar Erlingsson,et al. RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.
[39] Ilya Mironov,et al. Rényi Differential Privacy , 2017, 2017 IEEE 30th Computer Security Foundations Symposium (CSF).
[40] Gilles Barthe,et al. Differentially Private Bayesian Programming , 2016, CCS.
[41] Jeffrey F. Naughton,et al. A Methodology for Formalizing Model-Inversion Attacks , 2016, 2016 IEEE 29th Computer Security Foundations Symposium (CSF).
[42] Vitaly Shmatikov,et al. Privacy-preserving deep learning , 2015, Allerton.
[43] Benjamin Grégoire,et al. Proving Differential Privacy via Probabilistic Couplings , 2016, 2016 31st Annual ACM/IEEE Symposium on Logic in Computer Science (LICS).
[44] Shin-ya Katsumata,et al. Probabilistic Relational Reasoning via Metrics , 2018, 2019 34th Annual ACM/IEEE Symposium on Logic in Computer Science (LICS).
[45] Mohamed Ali Kâafar,et al. A differential privacy framework for matrix factorization recommender systems , 2016, User Modeling and User-Adapted Interaction.
[46] Arthur Azevedo de Amorim,et al. Really Natural Linear Indexed Type Checking , 2014, IFL.
[47] Elaine Shi,et al. GUPT: privacy preserving data analysis made easy , 2012, SIGMOD Conference.
[48] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[49] Anand D. Sarwate,et al. Stochastic gradient descent with differentially private updates , 2013, 2013 IEEE Global Conference on Signal and Information Processing.
[50] Marco Gaboardi,et al. Metric Semantics for Probabilistic Relational Reasoning , 2018, ArXiv.
[51] Kunal Talwar,et al. Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[52] Sharon Goldberg,et al. Calibrating Data to Sensitivity in Private Data Analysis , 2012, Proc. VLDB Endow..
[53] Danfeng Zhang,et al. LightDP: towards automating differential privacy proofs , 2016, POPL.
[54] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.