Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/1873601.1873617acmconferencesArticle/Chapter ViewAbstractPublication PagessodaConference Proceedingsconference-collections
research-article

Differential privacy in new settings

Published: 17 January 2010 Publication History

Abstract

Differential privacy is a recent notion of privacy tailored to the problem of statistical disclosure control: how to release statistical information about a set of people without compromising the the privacy of any individual [7].
We describe new work [10, 9] that extends differentially private data analysis beyond the traditional setting of a trusted curator operating, in perfect isolation, on a static dataset. We ask
• How can we guarantee differential privacy, even against an adversary that has access to the algorithm's internal state, eg, by subpoena? An algorithm that achives this is said to be pan-private.
• How can we guarantee differential privacy when the algorithm must continually produce outputs? We call this differential privacy under continual observation.
We also consider these requirements in conjunction.

References

[1]
A. Blum, C. Dwork, F. McSherry, and K. Nissim. Practical privacy: The SuLQ framework. In Proceedings of the 24th ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, June 2005.
[2]
I. Dinur and K. Nissim. Revealing information while preserving privacy. In Proceedings of the Twenty-Second ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems, pages 202--210, 2003.
[3]
C. Dwork. A firm foundation for private data analysis. Communications of the ACM (to appear).
[4]
C. Dwork. An ad omnia approach to defining and achieving private data analysis. In F. Bonchi, E. Ferrari, B. Malin, and Y. Saygin, editors, Privacy, Security, and Trust in KDD, First ACM SIGKDD International (PinKDD), Revised Selected Papers, volume 4890 of Lecture Notes in Computer Science, pages 1--13. Springer, 2007.
[5]
C. Dwork. The differential privacy frontier. In Proceedings of the 6th Theory of Cryptography Conference (TCC), 2009.
[6]
C. Dwork, K. Kenthapadi, F. McSherry, I. Mironov, and M. Naor. Our data, ourselves: privacy via distributed noise generation. In Advances in Cryptology: Proceedings of EUROCRYPT, pages 486--503, 2006.
[7]
C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating noise to sensitivity in private data analysis. In Proceedings of the 3rd Theory of Cryptography Conference, pages 265--284, 2006.
[8]
C. Dwork, F. McSherry, and K. Talwar. The price of privacy and the limits of lp decoding. In Proceedings of the 39th ACM Symposium on Theory of Computing, pages pp. 85--94, 2007.
[9]
C. Dwork, M. Naor, T. Pitassi, and G. Rothblum. Differential privacy under continual observation. Manuscript in preparation, 2009.
[10]
C. Dwork, M. Naor, T. Pitassi, G. Rothblum, and S. Yekhanin. Pan-private streaming algorithms. Manuscript submitted for publication, 2009.
[11]
C. Dwork and K. Nissim. Privacy-preserving datamining on vertically partitioned databases. In Proceedings of CRYPTO 2004, volume 3152, pages 528--544, 2004.
[12]
C. Dwork and S. Yekhanin. New efficient attacks on statistical disclosure control mechanisms. In Proceedings of CRYPTO 2008, pages 468--480, 2008.
[13]
M. Hardt and K. Talwar. On the geometry of differential privacy. arXiv:0907.3754v2, 2009.
[14]
F. McSherry and K. Talwar. Mechanism design via differential privacy. In Proceedings of the 48th Annual Symposium on Foundations of Computer Science, 2007.
[15]
S. Warner. Randomized response: a survey technique for eliminating evasive answer bias. JASA, pages 63--69, 1965.

Cited By

View all
  • (2023)Private proof-of-stake blockchains using differentially-private stake distortionProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620326(1577-1594)Online publication date: 9-Aug-2023
  • (2023)DPMLBench: Holistic Evaluation of Differentially Private Machine LearningProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3616593(2621-2635)Online publication date: 15-Nov-2023
  • (2022)Scenario-based Synthetic Dataset Generation for Mobile Money TransactionsProceedings of the Federated Africa and Middle East Conference on Software Engineering10.1145/3531056.3542774(64-72)Online publication date: 7-Jun-2022
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
SODA '10: Proceedings of the twenty-first annual ACM-SIAM symposium on Discrete algorithms
January 2010
1690 pages
ISBN:9780898716986

Sponsors

Publisher

Society for Industrial and Applied Mathematics

United States

Publication History

Published: 17 January 2010

Check for updates

Qualifiers

  • Research-article

Acceptance Rates

SODA '10 Paper Acceptance Rate 135 of 445 submissions, 30%;
Overall Acceptance Rate 411 of 1,322 submissions, 31%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)10
  • Downloads (Last 6 weeks)0
Reflects downloads up to 13 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2023)Private proof-of-stake blockchains using differentially-private stake distortionProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620326(1577-1594)Online publication date: 9-Aug-2023
  • (2023)DPMLBench: Holistic Evaluation of Differentially Private Machine LearningProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3616593(2621-2635)Online publication date: 15-Nov-2023
  • (2022)Scenario-based Synthetic Dataset Generation for Mobile Money TransactionsProceedings of the Federated Africa and Middle East Conference on Software Engineering10.1145/3531056.3542774(64-72)Online publication date: 7-Jun-2022
  • (2021)Protecting the Moving User’s Locations by Combining Differential Privacy and k-Anonymity under Temporal Correlations in Wireless NetworksWireless Communications & Mobile Computing10.1155/2021/66919752021Online publication date: 1-Jan-2021
  • (2021)Differential Privacy Image Publishing based on NMF and SVDProceedings of the 2021 13th International Conference on Bioinformatics and Biomedical Technology10.1145/3473258.3473266(48-54)Online publication date: 21-May-2021
  • (2021)DP-Sync: Hiding Update Patterns in Secure Outsourced Databases with Differential PrivacyProceedings of the 2021 International Conference on Management of Data10.1145/3448016.3457306(1892-1905)Online publication date: 9-Jun-2021
  • (2021)Privacy-preserving Decentralized Learning Framework for Healthcare SystemACM Transactions on Multimedia Computing, Communications, and Applications10.1145/342647417:2s(1-24)Online publication date: 14-Jun-2021
  • (2020)Generating synthetic data in financeProceedings of the First ACM International Conference on AI in Finance10.1145/3383455.3422554(1-8)Online publication date: 15-Oct-2020
  • (2019)OptstreamJournal of Artificial Intelligence Research10.1613/jair.1.1158365:1(423-456)Online publication date: 1-May-2019
  • (2019)Privacy Accounting and Quality Control in the Sage Differentially Private ML PlatformACM SIGOPS Operating Systems Review10.1145/3352020.335203253:1(75-84)Online publication date: 25-Jul-2019
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media