Exponential mechanism

Results: 71



#Item
11Calibrating Noise to Sensitivity in Private Data Analysis Cynthia Dwork1 , Frank McSherry1 , Kobbi Nissim2 , and Adam Smith3? 1  Microsoft Research, Silicon Valley. {dwork,mcsherry}@microsoft.com

Calibrating Noise to Sensitivity in Private Data Analysis Cynthia Dwork1 , Frank McSherry1 , Kobbi Nissim2 , and Adam Smith3? 1 Microsoft Research, Silicon Valley. {dwork,mcsherry}@microsoft.com

Add to Reading List

Source URL: research.microsoft.com

Language: English - Date: 2009-07-21 20:16:56
12Data Mining with Differential Privacy Arik Friedman and Assaf Schuster Technion - Israel Institute of Technology Haifa 32000, Israel  {arikf,assaf}@cs.technion.ac.il

Data Mining with Differential Privacy Arik Friedman and Assaf Schuster Technion - Israel Institute of Technology Haifa 32000, Israel {arikf,assaf}@cs.technion.ac.il

Add to Reading List

Source URL: www.cs.technion.ac.il

Language: English - Date: 2010-05-21 05:11:05
13On the Complexity of Differentially Private Data Release Efficient Algorithms and Hardness Results Cynthia Dwork ∗

On the Complexity of Differentially Private Data Release Efficient Algorithms and Hardness Results Cynthia Dwork ∗

Add to Reading List

Source URL: www.wisdom.weizmann.ac.il

Language: English - Date: 2009-06-21 11:53:00
14When and How Can Data be Efficiently Released with Privacy? Cynthia Dwork Moni Naor∗ Omer Reingold Salil Vadhan

When and How Can Data be Efficiently Released with Privacy? Cynthia Dwork Moni Naor∗ Omer Reingold Salil Vadhan

Add to Reading List

Source URL: www.wisdom.weizmann.ac.il

Language: English - Date: 2010-11-01 14:13:39
15Page 1 / 1  Edward Frenkel’s interview to the Brazilian newspaper Valor Econômico, Q: I am not going to lie to you: Math was not my favorite class in school. I thought it was too abstract and, later on, it w

Page 1 / 1 Edward Frenkel’s interview to the Brazilian newspaper Valor Econômico, Q: I am not going to lie to you: Math was not my favorite class in school. I thought it was too abstract and, later on, it w

Add to Reading List

Source URL: math.berkeley.edu

Language: English - Date: 2015-04-11 14:55:24
16CPS296.2 Geometric Optimization  April 12, 2007 Lecture 25: Johnson Lindenstrauss Lemma Lecturer: Pankaj K. Agarwal

CPS296.2 Geometric Optimization April 12, 2007 Lecture 25: Johnson Lindenstrauss Lemma Lecturer: Pankaj K. Agarwal

Add to Reading List

Source URL: www.cs.duke.edu

Language: English - Date: 2007-05-07 15:21:34
17N Probabilistic Relational Reasoning for Differential Privacy ¨ GILLES BARTHE, BORIS KOPF and FEDERICO OLMEDO, IMDEA Software Institute ´

N Probabilistic Relational Reasoning for Differential Privacy ¨ GILLES BARTHE, BORIS KOPF and FEDERICO OLMEDO, IMDEA Software Institute ´

Add to Reading List

Source URL: certicrypt.gforge.inria.fr

Language: English - Date: 2013-06-17 13:32:36
18Airavat: Security and Privacy for MapReduce Indrajit Roy Srinath T.V. Setty Ann Kilzer Vitaly Shmatikov Emmett Witchel The University of Texas at Austin {indrajit, srinath, akilzer, shmat, witchel}@cs.utexas.edu

Airavat: Security and Privacy for MapReduce Indrajit Roy Srinath T.V. Setty Ann Kilzer Vitaly Shmatikov Emmett Witchel The University of Texas at Austin {indrajit, srinath, akilzer, shmat, witchel}@cs.utexas.edu

Add to Reading List

Source URL: www.cs.utexas.edu

Language: English - Date: 2010-04-12 15:35:17
19Probabilistic Relational Reasoning for Differential Privacy Gilles Barthe Boris K¨opf  Federico Olmedo

Probabilistic Relational Reasoning for Differential Privacy Gilles Barthe Boris K¨opf Federico Olmedo

Add to Reading List

Source URL: certicrypt.gforge.inria.fr

Language: English - Date: 2013-06-17 13:32:36
20Convergence Rates for Differentially Private Statistical Estimation  Kamalika Chaudhuri University of California, San Diego, La Jolla, CA 92093

Convergence Rates for Differentially Private Statistical Estimation Kamalika Chaudhuri University of California, San Diego, La Jolla, CA 92093

Add to Reading List

Source URL: cseweb.ucsd.edu

Language: English - Date: 2012-06-04 16:55:55