Fuzzi: a three-level logic for differential privacy
暂无分享,去创建一个
Andreas Haeberlen | Aaron Roth | Benjamin C. Pierce | Edo Roth | Hengchu Zhang | Aaron Roth | B. Pierce | Andreas Haeberlen | Edo Roth | Hengchu Zhang
[1] Frank McSherry,et al. Privacy integrated queries: an extensible platform for privacy-preserving data analysis , 2009, SIGMOD Conference.
[2] Elaine Shi,et al. Private and Continual Release of Statistics , 2010, TSEC.
[3] Yoshua Bengio,et al. Gradient-based learning applied to document recognition , 1998, Proc. IEEE.
[4] Andreas Haeberlen,et al. A framework for adaptive differential privacy , 2017, Proc. ACM Program. Lang..
[5] Andrew W. Appel,et al. An indexed model of recursive types for foundational proof-carrying code , 2001, TOPL.
[6] Ashwin Machanavajjhala,et al. On the Privacy Properties of Variants on the Sparse Vector Technique , 2015, ArXiv.
[7] Derek Dreyer,et al. RustBelt: securing the foundations of the rust programming language , 2017, Proc. ACM Program. Lang..
[8] R. Fisher. THE USE OF MULTIPLE MEASUREMENTS IN TAXONOMIC PROBLEMS , 1936 .
[9] Tetsuya Sato,et al. Approximate Relational Hoare Logic for Continuous Random Samplings , 2016, MFPS.
[10] H. Brendan McMahan,et al. Learning Differentially Private Recurrent Language Models , 2017, ICLR.
[11] Andrew W. Appel,et al. A very modal model of a modern, major, general type system , 2007, POPL '07.
[12] Justin Hsu,et al. Probabilistic Couplings for Probabilistic Reasoning , 2017, ArXiv.
[13] Wouter Swierstra,et al. Data types à la carte , 2008, Journal of Functional Programming.
[14] Janardhan Kulkarni,et al. Collecting Telemetry Data Privately , 2017, NIPS.
[15] Guy N. Rothblum,et al. Boosting and Differential Privacy , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[16] Nick Benton,et al. Simple relational correctness proofs for static analyses and program transformations , 2004, POPL.
[17] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[18] Danfeng Zhang,et al. LightDP: towards automating differential privacy proofs , 2016, POPL.
[19] Benjamin C. Pierce,et al. Distance makes the types grow stronger: a calculus for differential privacy , 2010, ICFP '10.
[20] Ian Goodfellow,et al. Deep Learning with Differential Privacy , 2016, CCS.
[21] Ilya Mironov,et al. On significance of the least significant bits for differential privacy , 2012, CCS.
[22] Danfeng Zhang,et al. Detecting Violations of Differential Privacy , 2018, CCS.
[23] Ninghui Li,et al. Understanding the Sparse Vector Technique for Differential Privacy , 2016, Proc. VLDB Endow..
[24] Aaron Roth,et al. Privacy Odometers and Filters: Pay-as-you-Go Composition , 2016, NIPS.
[25] Martín Abadi,et al. Semi-supervised Knowledge Transfer for Deep Learning from Private Training Data , 2016, ICLR.
[26] Andreas Haeberlen,et al. Linear dependent types for differential privacy , 2013, POPL.
[27] Amal Ahmed,et al. Step-Indexed Syntactic Logical Relations for Recursive and Quantified Types , 2006, ESOP.
[28] Aaron Roth,et al. The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..
[29] Patrick Bahr,et al. Compositional data types , 2011, WGP@ICFP.
[30] Lars Birkedal,et al. ReLoC: A Mechanised Relational Logic for Fine-Grained Concurrency , 2018, LICS.
[31] Úlfar Erlingsson,et al. RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.
[32] Dawn Xiaodong Song,et al. Towards Practical Differential Privacy for SQL Queries , 2017, Proc. VLDB Endow..
[33] Andreas Haeberlen,et al. Differential Privacy Under Fire , 2011, USENIX Security Symposium.
[34] Ilya Mironov,et al. Differentially private recommender systems: building privacy into the net , 2009, KDD.
[35] Aws Albarghouthi,et al. Synthesizing coupling proofs of differential privacy , 2017, Proc. ACM Program. Lang..
[36] John C. Reynolds,et al. Separation logic: a logic for shared mutable data structures , 2002, Proceedings 17th Annual IEEE Symposium on Logic in Computer Science.
[37] Marco Gaboardi,et al. PSI (Ψ): a Private data Sharing Interface , 2016, ArXiv.
[38] Lauretta O. Osho,et al. Axiomatic Basis for Computer Programming , 2013 .
[39] Andreas Haeberlen,et al. DJoin: differentially private join queries over distributed databases , 2012, OSDI 2012.
[40] Benjamin Grégoire,et al. Proving Differential Privacy via Probabilistic Couplings , 2016, 2016 31st Annual ACM/IEEE Symposium on Logic in Computer Science (LICS).
[41] Ashwin Machanavajjhala,et al. EKTELO: A Framework for Defining Differentially-Private Computations , 2018, SIGMOD Conference.