- [Fundamental-Principles](#f# Differential Privacy (DP)
-
Cynthia Dwork and Aaron Roth, The Algorithmic Foundations of Differential Privacy Foundations and Trends® in Theoretical Computer Science 9.3–4 (2014): 211-407.
-
Cynthia Dwork, Moni Naor, Omer Reingold, Guy N. Rothblum, and Salil P. Vadhan, On the complexity of differentially private data release: efficient algorithms and hardness results Proceedings of the forty-first annual ACM symposium on Theory of computing. 2009.
-
Stanley L. Warner, Randomized response: a survey technique for eliminating evasive answer bias Journal of the American Statistical Association 60.309 (1965): 63-69.
-
Dong J, Roth A, Su W J. Gaussian differential privacy Journal of the Royal Statistical Society Series B: Statistical Methodology, 2022, 84(1): 3-37.
-
*Kobbi Nissim, Sofya Raskhodnikova, and Adam Smith, * Smooth Sensitivity and Sampling in Private Data Analysis. Roceedings of the thirty-ninth annual ACM symposium on Theory of computing. 2007: 75-84
-
Nissim, Kobbi, Sofya Raskhodnikova, and Adam Smith, Smooth sensitivity and sampling in private data analysis. Proceedings of the thirty-ninth annual ACM symposium on Theory of computing. 2007.
-
Bun, Mark, Thomas Steinke, and Jonathan Ullman, Make up your mind: The price of online queries in differential privacy. Proceedings of the twenty-eighth annual ACM-SIAM symposium on discrete algorithms. Society for Industrial and Applied Mathematics, 2017.
-
Feldman, Vitaly, and Thomas Steinke, Generalization for adaptively-chosen estimators via stable median Conference on learning theory. PMLR, 2017.
-
Mironov, Ilya, Rényi differential privacy. 2017 IEEE 30th computer security foundations symposium (CSF). IEEE, 2017.
-
Dwork, Cynthia, and Guy N. Rothblum, Concentrated differential privacy.
-
Bun, Mark, and Thomas Steinke, Concentrated differential privacy: Simplifications, extensions, and lower bounds. Theory of Cryptography: 14th International Conference, TCC 2016-B, Beijing, China, October 31-November 3, 2016, Proceedings, Part I. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016.
-
Bun, Mark, et al, Composable and versatile privacy via truncated cdp. Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing. 2018.
-
Evfimievski A, Gehrke J, Srikant R. Limiting privacy breaches in privacy preserving data mining, Proceedings of the twenty-second ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems. 2003: 211-222.
-
Erlingsson Ú, Pihur V, Korolova A. Rappor: Randomized aggregatable privacy-preserving ordinal response, Proceedings of the 2014 ACM SIGSAC conference on computer and communications security. 2014: 1054-1067.
-
S. P. Kasiviswanathan, H. K. Lee, K. Nissim, S. Raskhodnikova, and A. Smith, What can we learn privately?, SIAM Journal on Computing, vol. 40, no. 3, pp. 793–826, 2011.
-
M. E. Gursoy, A. Tamersoy, S. Truex, W. Wei, and L. Liu, Secure and utility-aware data collection with condensed local differential privacy, IEEE Trans. on Dependable and Secure Comput., pp. 1–13, 2019
-
T. Murakami and Y. Kawamoto, Utility-optimized local differential privacy mechanisms for distribution estimation, in USENIX Security Symposium, 2019, pp. 1877–1894.
- Wilson R J, Zhang C Y, Lam W, et al. Differentially private SQL with bounded user contribution, Proceedings on privacy enhancing technologies, 2020, 2020(2): 230-250.
-
C. Dwork, K. Kenthapadi, F. McSherry, I. Mironov, and M. Naor, Our data, ourselves: Privacy via distributed noise generation, in Theory and Applications of Cryptographic Techniques, 2006, pp. 486–503
-
Cheu A, Smith A, Ullman J, et al. Distributed differential privacy via shuffling, Advances in Cryptology–EUROCRYPT 2019: 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19–23, 2019, Proceedings, Part I 38. Springer International Publishing, 2019: 375-403.
- Chen, Rui, et al. Differentially private transit data publication: a case study on the montreal transportation system. Proceedings of the 18th ACM SIGKDD international conference on Knowledge discovery and data mining. 2012.
-
B. Avent, A. Korolova, D. Zeber, T. Hovden, and B. Livshits, BLENDER: Enabling local search with a hybrid differential privacy model, USENIX Security Symposium, 2017, pp. 747–764
-
Y. NIE, W. Yang, L. Huang, X. Xie, Z. Zhao, and S. Wang, A utility-optimized framework for personalized private histogram estimation, IEEE Trans. Knowl. Data Eng., vol. 31, no. 4, pp. 655–669, 2019.
-
Shokri R, Shmatikov V. Privacy-Preserving Deep Learning Proceedings of the 22nd ACM SIGSAC conference on computer and communications security. 2015: 1310-1321.
-
Abadi M, Chu A, Goodfellow I, et al. Deep Learning with Differential Privacy Proceedings of the 2016 ACM SIGSAC conference on computer and communications security. 2016: 308-318.
undamental-principles)
- Definition-and-Mechanism
- Sensitivity
- Accountant
- Local-Differential-Privacy
- Central-Differential-Privacy
- Distributed-Differential-Privacy
-
Cynthia Dwork and Aaron Roth, The Algorithmic Foundations of Differential Privacy Foundations and Trends® in Theoretical Computer Science 9.3–4 (2014): 211-407.
-
Cynthia Dwork, Moni Naor, Omer Reingold, Guy N. Rothblum, and Salil P. Vadhan, On the complexity of differentially private data release: efficient algorithms and hardness results Proceedings of the forty-first annual ACM symposium on Theory of computing. 2009.
-
Stanley L. Warner, Randomized response: a survey technique for eliminating evasive answer bias Journal of the American Statistical Association 60.309 (1965): 63-69.
-
Dong J, Roth A, Su W J. Gaussian differential privacy Journal of the Royal Statistical Society Series B: Statistical Methodology, 2022, 84(1): 3-37.
-
*Kobbi Nissim, Sofya Raskhodnikova, and Adam Smith, * Smooth Sensitivity and Sampling in Private Data Analysis. Roceedings of the thirty-ninth annual ACM symposium on Theory of computing. 2007: 75-84
-
Nissim, Kobbi, Sofya Raskhodnikova, and Adam Smith, Smooth sensitivity and sampling in private data analysis. Proceedings of the thirty-ninth annual ACM symposium on Theory of computing. 2007.
-
Bun, Mark, Thomas Steinke, and Jonathan Ullman, Make up your mind: The price of online queries in differential privacy. Proceedings of the twenty-eighth annual ACM-SIAM symposium on discrete algorithms. Society for Industrial and Applied Mathematics, 2017.
-
Feldman, Vitaly, and Thomas Steinke, Generalization for adaptively-chosen estimators via stable median Conference on learning theory. PMLR, 2017.
-
Mironov, Ilya, Rényi differential privacy. 2017 IEEE 30th computer security foundations symposium (CSF). IEEE, 2017.
-
Dwork, Cynthia, and Guy N. Rothblum, Concentrated differential privacy.
-
Bun, Mark, and Thomas Steinke, Concentrated differential privacy: Simplifications, extensions, and lower bounds. Theory of Cryptography: 14th International Conference, TCC 2016-B, Beijing, China, October 31-November 3, 2016, Proceedings, Part I. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016.
-
Bun, Mark, et al, Composable and versatile privacy via truncated cdp. Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing. 2018.
-
Evfimievski A, Gehrke J, Srikant R. Limiting privacy breaches in privacy preserving data mining, Proceedings of the twenty-second ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems. 2003: 211-222.
-
Erlingsson Ú, Pihur V, Korolova A. Rappor: Randomized aggregatable privacy-preserving ordinal response, Proceedings of the 2014 ACM SIGSAC conference on computer and communications security. 2014: 1054-1067.
-
S. P. Kasiviswanathan, H. K. Lee, K. Nissim, S. Raskhodnikova, and A. Smith, What can we learn privately?, SIAM Journal on Computing, vol. 40, no. 3, pp. 793–826, 2011.
-
M. E. Gursoy, A. Tamersoy, S. Truex, W. Wei, and L. Liu, Secure and utility-aware data collection with condensed local differential privacy, IEEE Trans. on Dependable and Secure Comput., pp. 1–13, 2019
-
T. Murakami and Y. Kawamoto, Utility-optimized local differential privacy mechanisms for distribution estimation, in USENIX Security Symposium, 2019, pp. 1877–1894.
- Wilson R J, Zhang C Y, Lam W, et al. Differentially private SQL with bounded user contribution, Proceedings on privacy enhancing technologies, 2020, 2020(2): 230-250.
-
C. Dwork, K. Kenthapadi, F. McSherry, I. Mironov, and M. Naor, Our data, ourselves: Privacy via distributed noise generation, in Theory and Applications of Cryptographic Techniques, 2006, pp. 486–503
-
Cheu A, Smith A, Ullman J, et al. Distributed differential privacy via shuffling, Advances in Cryptology–EUROCRYPT 2019: 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19–23, 2019, Proceedings, Part I 38. Springer International Publishing, 2019: 375-403.
- Chen, Rui, et al. Differentially private transit data publication: a case study on the montreal transportation system. Proceedings of the 18th ACM SIGKDD international conference on Knowledge discovery and data mining. 2012.
-
B. Avent, A. Korolova, D. Zeber, T. Hovden, and B. Livshits, BLENDER: Enabling local search with a hybrid differential privacy model, USENIX Security Symposium, 2017, pp. 747–764
-
Y. NIE, W. Yang, L. Huang, X. Xie, Z. Zhao, and S. Wang, A utility-optimized framework for personalized private histogram estimation, IEEE Trans. Knowl. Data Eng., vol. 31, no. 4, pp. 655–669, 2019.
-
Shokri R, Shmatikov V. Privacy-Preserving Deep Learning Proceedings of the 22nd ACM SIGSAC conference on computer and communications security. 2015: 1310-1321.
-
Abadi M, Chu A, Goodfellow I, et al. Deep Learning with Differential Privacy Proceedings of the 2016 ACM SIGSAC conference on computer and communications security. 2016: 308-318.