SoK: Differential privacies

Abstract Shortly after it was first introduced in 2006, differential privacy became the flagship data privacy definition. Since then, numerous variants and extensions were proposed to adapt it to different scenarios and attacker models. In this work, we propose a systematic taxonomy of these variants and extensions. We list all data privacy definitions based on differential privacy, and partition them into seven categories, depending on which aspect of the original definition is modified. These categories act like dimensions: variants from the same category cannot be combined, but variants from different categories can be combined to form new definitions. We also establish a partial ordering of relative strength between these notions by summarizing existing results. Furthermore, we list which of these definitions satisfy some desirable properties, like composition, postprocessing, and convexity by either providing a novel proof or collecting existing ones.

[1]  Mahdi Abadi,et al.  SpatialPDP: A personalized differentially private mechanism for range counting queries over spatial databases , 2014, 2014 4th International Conference on Computer and Knowledge Engineering (ICCKE).

[2]  Alexander J. Smola,et al.  Fast Differentially Private Matrix Factorization , 2015, RecSys.

[3]  Takao Murakami,et al.  Utility-Optimized Local Differential Privacy Mechanisms for Distribution Estimation , 2018, USENIX Security Symposium.

[4]  Thomas Steinke,et al.  Composable and versatile privacy via truncated CDP , 2018, STOC.

[5]  Cynthia Dwork,et al.  The Differential Privacy Frontier (Extended Abstract) , 2009, TCC.

[6]  Mahdi Abadi,et al.  PLDP-TD: Personalized-location differentially private data analysis on trajectory databases , 2018, Pervasive Mob. Comput..

[7]  Johannes Gehrke,et al.  Crowd-Blending Privacy , 2012, IACR Cryptol. ePrint Arch..

[8]  Ian Goodfellow,et al.  Deep Learning with Differential Privacy , 2016, CCS.

[9]  Jiqiang Liu,et al.  PrivMin: Differentially Private MinHash for Jaccard Similarity Computation , 2017, ArXiv.

[10]  Rafael Pass,et al.  Outlier Privacy , 2014, TCC.

[11]  Christos Dimitrakakis,et al.  Algorithms for Differentially Private Multi-Armed Bandits , 2015, AAAI.

[12]  Jonathan Katz,et al.  Limits of Computational Differential Privacy in the Client/Server Setting , 2011, TCC.

[13]  Kamalika Chaudhuri,et al.  Profile-based Privacy for Locally Private Computations , 2019, 2019 IEEE International Symposium on Information Theory (ISIT).

[14]  Cynthia Dwork,et al.  Differential Privacy: A Survey of Results , 2008, TAMC.

[15]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[16]  Ninghui Li,et al.  On sampling, anonymization, and differential privacy or, k-anonymization meets differential privacy , 2011, ASIACCS '12.

[17]  Cynthia Dwork,et al.  Differential privacy in new settings , 2010, SODA '10.

[18]  Rafael Pinot,et al.  A unified view on differential privacy and robustness to adversarial examples , 2019, ArXiv.

[19]  Úlfar Erlingsson,et al.  RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.

[20]  Dawn Xiaodong Song,et al.  Towards Practical Differential Privacy for SQL Queries , 2017, Proc. VLDB Endow..

[21]  Wenqi Wei,et al.  Secure and Utility-Aware Data Collection with Condensed Local Differential Privacy , 2019, IEEE Transactions on Dependable and Secure Computing.

[22]  Anne-Marie Kermarrec,et al.  Heterogeneous Differential Privacy , 2015, J. Priv. Confidentiality.

[23]  Adam D. Smith,et al.  Distributed Differential Privacy via Mixnets , 2018, ArXiv.

[24]  Divesh Srivastava,et al.  Composing Differential Privacy and Secure Computation: A Case Study on Scaling Private Record Linkage , 2017, CCS.

[25]  Shuigeng Zhou,et al.  Recursive mechanism: towards node differential privacy and unrestricted joins , 2013, SIGMOD '13.

[26]  Thomas Steinke,et al.  Calibrating Noise to Variance in Adaptive Data Analysis , 2017, COLT.

[27]  Farhad Farokhi Discounted Differential Privacy: Privacy of Evolving Datasets over an Infinite Horizon , 2019, ArXiv.

[28]  Ashwin Machanavajjhala,et al.  No free lunch in data privacy , 2011, SIGMOD '11.

[29]  Prateek Mittal,et al.  Investigating Statistical Privacy Frameworks from the Perspective of Hypothesis Testing , 2019, Proc. Priv. Enhancing Technol..

[30]  Chris Clifton,et al.  A Guide to Differential Privacy Theory in Social Network Analysis , 2012, 2012 IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining.

[31]  Vldb Endowment,et al.  The VLDB journal : the international journal on very large data bases. , 1992 .

[32]  Avrim Blum,et al.  Differentially private data analysis of social networks via restricted sensitivity , 2012, ITCS '13.

[33]  Moni Naor,et al.  Differential privacy under continual observation , 2010, STOC '10.

[34]  Chris Clifton,et al.  Differential identifiability , 2012, KDD.

[35]  Omer Reingold,et al.  Bounded-Leakage Differential Privacy , 2020, FORC.

[36]  Yu-Xiang Wang Per-instance Differential Privacy and the Adaptivity of Posterior Sampling in Linear and Ridge regression , 2017, ArXiv.

[37]  Anne-Sophie Charest,et al.  On the Meaning and Limits of Empirical Differential Privacy , 2016, J. Priv. Confidentiality.

[38]  Arpita Ghosh,et al.  Inferential Privacy Guarantees for Differentially Private Mechanisms , 2016, ITCS.

[39]  Philip S. Yu,et al.  Correlated network data publication via differential privacy , 2013, The VLDB Journal.

[40]  Zhen Ling,et al.  On the limitations of existing notions of location privacy , 2018, Future Gener. Comput. Syst..

[41]  Yitao Duan Privacy without noise , 2009, CIKM.

[42]  Mário S. Alvim,et al.  Metric-based local differential privacy for statistical applications , 2018, ArXiv.

[43]  Benjamin I. P. Rubinstein,et al.  Bayesian Differential Privacy through Posterior Sampling , 2013 .

[44]  L. Wasserman,et al.  A Statistical Framework for Differential Privacy , 2008, 0811.2501.

[45]  S L Warner,et al.  Randomized response: a survey technique for eliminating evasive answer bias. , 1965, Journal of the American Statistical Association.

[46]  Jenni Reuben,et al.  Towards a Differential Privacy Theory for Edge-Labeled Directed Graphs , 2018, Sicherheit.

[47]  Ninghui Li,et al.  Provably Private Data Anonymization: Or, k-Anonymity Meets Differential Privacy , 2011, ArXiv.

[48]  Paul W. Cuff,et al.  Differential Privacy as a Mutual Information Constraint , 2016, CCS.

[49]  Vicenç Torra,et al.  n-confusion: a generalization of k-anonymity , 2012, EDBT-ICDT '12.

[50]  Peeter Laud,et al.  Interpreting Epsilon of Differential Privacy in Terms of Advantage in Guessing or Approximating Sensitive Attributes , 2019, 2022 IEEE 35th Computer Security Foundations Symposium (CSF).

[51]  Vitaly Feldman,et al.  Privacy Amplification by Iteration , 2018, 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS).

[52]  Moni Naor,et al.  Our Data, Ourselves: Privacy Via Distributed Noise Generation , 2006, EUROCRYPT.

[53]  Li Xiong,et al.  Protecting Locations with Differential Privacy under Temporal Correlations , 2014, CCS.

[54]  Christos Dimitrakakis,et al.  Differential Privacy for Multi-armed Bandits: What Is It and What Is Its Cost? , 2019, ArXiv.

[55]  Peeter Laud,et al.  Achieving Differential Privacy using Methods from Calculus , 2018, ArXiv.

[56]  Irit Dinur,et al.  Revealing information while preserving privacy , 2003, PODS.

[57]  Feng Ruan,et al.  The Right Complexity Measure in Locally Private Estimation: It is not the Fisher Information , 2018, ArXiv.

[58]  Lars Vilhuber,et al.  Differential Privacy Applications to Bayesian and Linear Mixed Model Estimation , 2013, J. Priv. Confidentiality.

[59]  Pierangela Samarati,et al.  Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .

[60]  Larry A. Wasserman,et al.  Differential privacy with compression , 2009, 2009 IEEE International Symposium on Information Theory.

[61]  Sébastien Gambs,et al.  Differential Privacy Models for Location-Based Services , 2016, Trans. Data Priv..

[62]  George Danezis,et al.  Lower-Cost ∈-Private Information Retrieval , 2016, Proc. Priv. Enhancing Technol..

[63]  Ryan M. Rogers,et al.  Practical Differentially Private Top-k Selection with Pay-what-you-get Composition , 2019, NeurIPS.

[64]  Ieee Staff,et al.  2013 51st Annual Allerton Conference on Communication, Control, and Computing (Allerton) , 2013 .

[65]  Krishnaram Kenthapadi,et al.  PriPeARL: A Framework for Privacy-Preserving Analytics and Reporting at LinkedIn , 2018, CIKM.

[66]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[67]  Bing-Rong Lin,et al.  An Axiomatic View of Statistical Privacy and Utility , 2012, J. Priv. Confidentiality.

[68]  Madhav Jha,et al.  Testing Lipschitz Property over Product Distribution and its Applications to Statistical Data Privacy , 2012, ArXiv.

[69]  Ronen Shaltiel,et al.  Channels of Small Log-Ratio Leakage and Characterization of Two-Party Differentially Private Computation , 2019, IACR Cryptol. ePrint Arch..

[70]  David Eckhoff,et al.  Metrics : a Systematic Survey , 2018 .

[71]  Ashwin Machanavajjhala,et al.  Privacy: Theory meets Practice on the Map , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[72]  Aaron Roth,et al.  A learning theory approach to non-interactive database privacy , 2008, STOC.

[73]  Rafael Pinot,et al.  Minimum spanning tree release under differential privacy constraints , 2018, ArXiv.

[74]  Yanchao Zhang,et al.  Privacy-Preserving Social Media Data Outsourcing , 2018, IEEE INFOCOM 2018 - IEEE Conference on Computer Communications.

[75]  Carl A. Gunter,et al.  Towards Measuring Membership Privacy , 2017, ArXiv.

[76]  Adam Sealfon,et al.  Shortest Paths and Distances with Differential Privacy , 2015, PODS.

[77]  Prateek Mittal,et al.  Differentially Private Oblivious RAM , 2016, Proc. Priv. Enhancing Technol..

[78]  Sharon Goldberg,et al.  Calibrating Data to Sensitivity in Private Data Analysis , 2012, Proc. VLDB Endow..

[79]  Yusuke Kawamoto,et al.  Local Distribution Obfuscation via Probability Coupling* , 2019, 2019 57th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[80]  Masatoshi Yoshikawa,et al.  Geo-Graph-Indistinguishability: Protecting Location Privacy for LBS over Road Networks , 2019, DBSec.

[81]  Úlfar Erlingsson,et al.  Prochlo: Strong Privacy for Analytics in the Crowd , 2017, SOSP.

[82]  Aaron Roth,et al.  Gaussian differential privacy , 2019, Journal of the Royal Statistical Society: Series B (Statistical Methodology).

[83]  David D. Jensen,et al.  Accurate Estimation of the Degree Distribution of Private Networks , 2009, 2009 Ninth IEEE International Conference on Data Mining.

[84]  Zhiwei Steven Wu,et al.  Private algorithms for the protected in social network search , 2016, Proceedings of the National Academy of Sciences.

[85]  Simson L. Garfinkel,et al.  Issues Encountered Deploying Differential Privacy , 2018, WPES@CCS.

[86]  Chris Clifton,et al.  On syntactic anonymity and differential privacy , 2013, 2013 IEEE 29th International Conference on Data Engineering Workshops (ICDEW).

[87]  Prateek Mittal,et al.  Dependence Makes You Vulnberable: Differential Privacy Under Dependent Tuples , 2016, NDSS.

[88]  Ashwin Machanavajjhala,et al.  Capacity Bounded Differential Privacy , 2019, NeurIPS.

[89]  Elaine Shi,et al.  Privacy-Preserving Aggregation of Time-Series Data , 2011, NDSS.

[90]  John C. Duchi,et al.  Privacy and Statistical Risk: Formalisms and Minimax Bounds , 2014, ArXiv.

[91]  John Duchi,et al.  Element Level Differential Privacy: The Right Granularity of Privacy , 2019, ArXiv.

[92]  Ninghui Li,et al.  Membership privacy: a unifying framework for privacy definitions , 2013, CCS.

[93]  Alexandre V. Evfimievski,et al.  Limiting privacy breaches in privacy preserving data mining , 2003, PODS.

[94]  Huaiyu Dai,et al.  Quantifying Differential Privacy of Gossip Protocols in General Networks , 2019, ArXiv.

[95]  Samantha Leung,et al.  Bayesian Mechanism Design with Efficiency, Privacy, and Approximate Truthfulness , 2012, WINE.

[96]  Ashwin Machanavajjhala,et al.  A rigorous and customizable framework for privacy , 2012, PODS.

[97]  Ming Li,et al.  Context-aware Data Aggregation with Localized Information Privacy , 2018, 2018 IEEE Conference on Communications and Network Security (CNS).

[98]  Xiaoping Liu,et al.  Differential Privacy for the Vast Majority , 2019, ACM Trans. Manag. Inf. Syst..

[99]  Takao Murakami,et al.  Differentially Private Obfuscation Mechanisms for Hiding Probability Distributions , 2019, ESORICS.

[100]  Ashwin Machanavajjhala,et al.  Analyzing Your Location Data with Provable Privacy Guarantees , 2018, Handbook of Mobile Data Privacy.

[101]  David Durfee,et al.  Individual Sensitivity Preprocessing for Data Privacy , 2018, SODA.

[102]  Erfan Nozari Networked Dynamical Systems: Privacy, Control, and Cognition , 2019 .

[103]  Omer Reingold,et al.  Computational Differential Privacy , 2009, CRYPTO.

[104]  Sebastian Meiser,et al.  Approximate and Probabilistic Differential Privacy Definitions , 2018, IACR Cryptol. ePrint Arch..

[105]  Sébastien Canard,et al.  Differential Privacy in distribution and instance-based noise mechanisms , 2015, IACR Cryptol. ePrint Arch..

[106]  Damien Desfontaines,et al.  Passive and active attackers in noiseless privacy , 2019, ArXiv.

[107]  Andreas Haeberlen,et al.  Differential Privacy: An Economic Method for Choosing Epsilon , 2014, 2014 IEEE 27th Computer Security Foundations Symposium.

[108]  Moni Naor,et al.  Can Two Walk Together: Privacy Enhancing Methods and Preventing Tracking of Users , 2020, FORC.

[109]  Vishaal Krishnan,et al.  A Distributional Framework for Moving-Horizon Estimation: Stability and Privacy Guarantees , 2018 .

[110]  Cordelia Schmid,et al.  White-box vs Black-box: Bayes Optimal Strategies for Membership Inference , 2019, ICML.

[111]  Johannes Gehrke,et al.  Towards Privacy for Social Networks: A Zero-Knowledge Based Definition of Privacy , 2011, TCC.

[112]  Catuscia Palamidessi,et al.  Broadening the Scope of Differential Privacy Using Metrics , 2013, Privacy Enhancing Technologies.

[113]  Raghav Bhaskar,et al.  Noiseless Database Privacy , 2011, ASIACRYPT.

[114]  Martin J. Wainwright,et al.  Local privacy and statistical minimax rates , 2013, 2013 51st Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[115]  Chris Clifton,et al.  How Much Is Enough? Choosing ε for Differential Privacy , 2011, ISC.

[116]  Paul Burchard,et al.  Empirical Differential Privacy , 2019, ArXiv.

[117]  Anne-Marie Kermarrec,et al.  D2P: Distance-Based Differential Privacy in Recommenders , 2015, Proc. VLDB Endow..

[118]  Xiaowei Ying,et al.  On Linear Refinement of Differential Privacy-Preserving Query Answering , 2013, PAKDD.

[119]  Qiang Ni,et al.  Game Theory Based Correlated Privacy Preserving Analysis in Big Data , 2017, IEEE Transactions on Big Data.

[120]  Aaron Roth New algorithms for preserving differential privacy , 2010 .

[121]  Guy N. Rothblum,et al.  Concentrated Differential Privacy , 2016, ArXiv.

[122]  Larry A. Wasserman,et al.  Random Differential Privacy , 2011, J. Priv. Confidentiality.

[123]  Jun Luo,et al.  Semantic Security: Privacy Definitions Revisited , 2022 .

[124]  Adam D. Smith,et al.  Composition attacks and auxiliary information in data privacy , 2008, KDD.

[125]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[126]  Ashwin Machanavajjhala,et al.  One-sided Differential Privacy , 2017, 2020 IEEE 36th International Conference on Data Engineering (ICDE).

[127]  Kannan Ramchandran,et al.  Customized Local Differential Privacy for Multi-Agent Distributed Optimization , 2018, ArXiv.

[128]  Kamalika Chaudhuri,et al.  Renyi Differential Privacy Mechanisms for Posterior Sampling , 2017, NIPS.

[129]  Jonathan Katz,et al.  Coupled-Worlds Privacy: Exploiting Adversarial Uncertainty in Statistical Data Privacy , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[130]  Qiang Tang,et al.  Together or Alone: The Price of Privacy in Collaborative Learning , 2017, Proc. Priv. Enhancing Technol..

[131]  Ashwin Machanavajjhala,et al.  Blowfish privacy: tuning privacy-utility trade-offs using policies , 2013, SIGMOD Conference.

[132]  Ximeng Liu,et al.  Differentially Private Location Protection with Continuous Time Stamps for VANETs , 2018, ICA3PP.

[133]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[134]  Ting Yu,et al.  Conservative or liberal? Personalized differential privacy , 2015, 2015 IEEE 31st International Conference on Data Engineering.

[135]  Elaine Shi,et al.  Foundations of Differentially Oblivious Algorithms , 2017, IACR Cryptol. ePrint Arch..

[136]  Austin Jones,et al.  Towards Differential Privacy for Symbolic Systems , 2019, 2019 American Control Conference (ACC).

[137]  Suman Jana,et al.  Certified Robustness to Adversarial Examples with Differential Privacy , 2018, 2019 IEEE Symposium on Security and Privacy (SP).

[138]  Jenni Reuben,et al.  Chasing Accuracy and Privacy, and Catching Both: A Literature Survey on Differentially Private Histogram Publication , 2019, ArXiv.

[139]  Anand D. Sarwate,et al.  Using Noisy Binary Search for Differentially Private Anomaly Detection , 2018, CSCML.

[140]  Genqiang Wu,et al.  Inherit Differential Privacy in Distributed Setting: Multiparty Randomized Function Computation , 2016, 2016 IEEE Trustcom/BigDataSE/ISPA.

[141]  David McClure Relaxations of differential privacy and risk/utility evaluations of synthetic data and fidelity measures , 2015 .

[142]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[143]  Rob Hall,et al.  New Statistical Applications for Differential Privacy , 2013 .

[144]  Ashwin Machanavajjhala,et al.  ShrinkWrap: Efficient SQL Query Processing in Differentially Private Data Federations , 2018, Proc. VLDB Endow..

[145]  Benjamin I. P. Rubinstein,et al.  Pain-Free Random Differential Privacy with Sensitivity Sampling , 2017, ICML.

[146]  Dawn Xiaodong Song,et al.  Chorus: Differential Privacy via Query Rewriting , 2018, ArXiv.

[147]  Sofya Raskhodnikova,et al.  Smooth sensitivity and sampling in private data analysis , 2007, STOC '07.

[148]  Stefan Fenz,et al.  A taxonomy for privacy enhancing technologies , 2015, Comput. Secur..

[149]  Sara Krehbiel,et al.  Choosing Epsilon for Privacy as a Service , 2019, Proc. Priv. Enhancing Technol..

[150]  Stefano Braghin,et al.  ($k$,$\epsilon$)-Anonymity: $k$-Anonymity with $\epsilon$-Differential Privacy , 2017 .

[151]  Michael Carl Tschantz,et al.  Differential Privacy as a Causal Property , 2017, ArXiv.

[152]  Genqiang Wu,et al.  Extending Differential Privacy for Treating Dependent Records via Information Theory , 2017, ArXiv.

[153]  Wei Wang,et al.  Seamless Privacy: Privacy-Preserving Subgraph Counting in Interactive Social Network Analysis , 2013, 2013 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery.

[154]  Dan Suciu,et al.  Relationship privacy: output perturbation for queries with joins , 2009, PODS.

[155]  Periklis A. Papakonstantinou,et al.  How to Accurately and Privately Identify Anomalies , 2019, CCS.

[156]  Svetha Venkatesh,et al.  A Privacy Preserving Bayesian Optimization with High Efficiency , 2018, PAKDD.

[157]  Aaron Roth,et al.  Selling privacy at auction , 2015, Games Econ. Behav..

[158]  Ashwin Machanavajjhala,et al.  Design of Policy-Aware Differentially Private Algorithms , 2015, Proc. VLDB Endow..

[159]  Kamalika Chaudhuri,et al.  When Random Sampling Preserves Privacy , 2006, CRYPTO.

[160]  Pramod Viswanath,et al.  The Composition Theorem for Differential Privacy , 2013, IEEE Transactions on Information Theory.

[161]  Tianqing Zhu,et al.  Differential privacy for neighborhood-based Collaborative Filtering , 2013, 2013 IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining (ASONAM 2013).

[162]  Michael Carl Tschantz,et al.  SoK: Differential Privacy as a Causal Property , 2020, 2020 IEEE Symposium on Security and Privacy (SP).

[163]  Catuscia Palamidessi,et al.  Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.

[164]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[165]  Cynthia Dwork The Differential Privacy Frontier , 2009 .

[166]  Colisson L 3 Internship report : Quantum analog of Differential Privacy in term of Rényi divergence . , 2016 .

[167]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[168]  Takao Murakami,et al.  Restricted Local Differential Privacy for Distribution Estimation with High Data Utility , 2018, ArXiv.

[169]  Chen Xu,et al.  Toward Practical Differential Privacy in Smart Grid with Capacity-Limited Rechargeable Batteries , 2015, ArXiv.

[170]  Qiang Ni,et al.  Game theory based privacy preserving analysis in correlated data publication , 2017, ACSW.

[171]  Yu-Xiang Wang,et al.  Subsampled Rényi Differential Privacy and Analytical Moments Accountant , 2018, AISTATS.

[172]  Janardhan Kulkarni,et al.  Collecting Telemetry Data Privately , 2017, NIPS.

[173]  Shiva Prasad Kasiviswanathan,et al.  On the 'Semantics' of Differential Privacy: A Bayesian Formulation , 2008, J. Priv. Confidentiality.

[174]  Damien Desfontaines,et al.  Differential privacy with partial knowledge. , 2019 .

[175]  David M. Sommer,et al.  Privacy Loss Classes: The Central Limit Theorem in Differential Privacy , 2019, IACR Cryptol. ePrint Arch..

[176]  Jörn Müller-Quade,et al.  Defining Privacy Based on Distributions of Privacy Breaches , 2013, Number Theory and Cryptography.

[177]  Peter Kairouz,et al.  Context-Aware Local Differential Privacy , 2019, ICML.

[178]  David Sands,et al.  Differential Privacy , 2015, POPL.

[179]  Shusen Yang,et al.  Impact of Prior Knowledge and Data Correlation on Privacy Leakage: A Unified Analysis , 2019, IEEE Transactions on Information Forensics and Security.

[180]  Gilles Barthe,et al.  Hypothesis Testing Interpretations and Renyi Differential Privacy , 2019, AISTATS.

[181]  Jun Zhao,et al.  Reviewing and Improving the Gaussian Mechanism for Differential Privacy , 2019, ArXiv.

[182]  Aaron Roth,et al.  Mechanism design in large games: incentives and privacy , 2012, ITCS.

[183]  Sara Krehbiel Georgia Markets for Database Privacy , 2014 .

[184]  Boi Faltings,et al.  Bayesian Differential Privacy for Machine Learning , 2019, ICML.

[185]  Yu Wang,et al.  Differential Privacy for Sequential Algorithms , 2020, ArXiv.

[186]  Adam O'Neill,et al.  Accessing Data while Preserving Privacy , 2017, ArXiv.

[187]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[188]  Stephen E. Fienberg,et al.  On-Average KL-Privacy and Its Equivalence to Generalization for Max-Entropy Mechanisms , 2016, PSD.

[189]  Márk Jelasity,et al.  Distributional differential privacy for large-scale smart metering , 2014, IH&MMSec '14.

[190]  Stavros Papadopoulos,et al.  Differentially Private Event Sequences over Infinite Streams , 2014, Proc. VLDB Endow..

[191]  Chengfang Fang,et al.  Differential privacy with δ-neighbourhood for spatial and dynamic datasets , 2014, AsiaCCS.

[192]  Bing-Rong Lin,et al.  Towards an axiomatization of statistical privacy and utility , 2010, PODS.

[193]  Sarvar Patel,et al.  What Storage Access Privacy is Achievable with Small Overhead? , 2019, IACR Cryptol. ePrint Arch..

[194]  Josep Domingo-Ferrer,et al.  Individual Differential Privacy: A Utility-Preserving Formulation of Differential Privacy Guarantees , 2016, IEEE Transactions on Information Forensics and Security.

[195]  Catuscia Palamidessi,et al.  Methods for Location Privacy: A comparative overview , 2017, Found. Trends Priv. Secur..

[196]  Haipei Sun,et al.  Analyzing Subgraph Statistics from Extended Local Views with Decentralized Differential Privacy , 2019, CCS.

[197]  Saurabh Kumar Garg,et al.  User's Privacy in Recommendation Systems Applying Online Social Network Data, A Survey and Taxonomy , 2018, Big Data Recommender Systems - Volume 1: Algorithms, Architectures, Big Data, Security and Trust.

[198]  Thomas Steinke,et al.  Concentrated Differential Privacy: Simplifications, Extensions, and Lower Bounds , 2016, TCC.

[199]  Xike Xie,et al.  A Utility-Optimized Framework for Personalized Private Histogram Estimation , 2019, IEEE Transactions on Knowledge and Data Engineering.

[200]  Genqiang Wu,et al.  Information Theory of Data Privacy , 2017, 1703.07474.

[201]  Annabelle McIver,et al.  Generalised Differential Privacy for Text Document Processing , 2018, POST.

[202]  Daniel Kifer,et al.  Concentrated Differentially Private Gradient Descent with Adaptive per-Iteration Privacy Budget , 2018, KDD.

[203]  Lei Ying,et al.  On the relation between identifiability, differential privacy, and mutual-information privacy , 2014, 2014 52nd Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[204]  Moni Naor,et al.  Pan-Private Streaming Algorithms , 2010, ICS.

[205]  H. Brendan McMahan,et al.  Learning Differentially Private Recurrent Language Models , 2017, ICLR.

[206]  Hiroshi Nakagawa,et al.  Bayesian Differential Privacy on Correlated Data , 2015, SIGMOD Conference.

[207]  Ilya Mironov,et al.  Rényi Differential Privacy , 2017, 2017 IEEE 30th Computer Security Foundations Symposium (CSF).

[208]  Michael Carl Tschantz,et al.  Correspondences between Privacy and Nondiscrimination: Why They Should Be Studied Together , 2018, ArXiv.

[209]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[210]  Debabrota Basu,et al.  Differential Privacy at Risk: Bridging Randomness and Privacy Budget , 2021, Proc. Priv. Enhancing Technol..

[211]  Raef Bassily,et al.  Algorithmic stability for adaptive data analysis , 2015, STOC.

[212]  Bonnie Berger,et al.  Enabling Privacy Preserving GWAS in Heterogeneous Human Populations , 2016, RECOMB.

[213]  Flávio du Pin Calmon,et al.  Privacy against statistical inference , 2012, 2012 50th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[214]  Janardhan Kulkarni,et al.  An Algorithmic Framework For Differentially Private Data Analysis on Trusted Processors , 2018, NeurIPS.

[215]  Tianqing Zhu,et al.  Correlated Differential Privacy: Hiding Information in Non-IID Data Set , 2015, IEEE Transactions on Information Forensics and Security.

[216]  Raef Bassily,et al.  Typicality-Based Stability and Privacy , 2016, ArXiv.

[217]  Ashwin Machanavajjhala,et al.  Data Publishing against Realistic Adversaries , 2009, Proc. VLDB Endow..