Title:
The Power of Factorization Mechanisms in Differential Privacy

dc.contributor.author Nikolov, Aleksandar
dc.contributor.corporatename Georgia Institute of Technology. Algorithms, Randomness and Complexity Center en_US
dc.contributor.corporatename University of Toronto, Dept.of Computer Science en_US
dc.date.accessioned 2019-08-30T16:28:24Z
dc.date.available 2019-08-30T16:28:24Z
dc.date.issued 2019-08-19
dc.description Presented on August 19, 2019 at 11:00 a.m. in the Klaus Advanced Computing Building, Room 1116E. en_US
dc.description Aleksandar Nikolov is an Assistant Professor in the Department of Computer Science at the University of Toronto. He is broadly interested in theory of computation and algorithm design, and is a part of the Theory Group. His current research interests are in the connections between high dimensional geometry and computer science. en_US
dc.description Runtime: 66:41 minutes en_US
dc.description.abstract A central goal in private data analysis is to estimate statistics about an unknown distribution from a dataset possibly containing sensitive information, so that the privacy of any individual represented in the dataset is preserved. We study this question in the model of non-interactive local differential privacy (LDP), in which every person in the dataset randomizes their own data in order to preserve its privacy, before sending it to a central server. We give a characterization of the minimum number of samples necessary to get an accurate estimates of a given set of statistical queries, as well as a characterization of the sample complexity of agnostic PAC learning in this model. The characterization is tight up polylogarithmic factors for any given set of statistical queries, respectively any given concept class. The characterization is achieved by a simple and efficient instance-optimal (with respect to the queries/concept class) approximate factorization mechanism, i.e. a mechanism that answers the statistical queries by answering a different set of strategy queries from which the answers to the original queries can be approximately reconstructed. We also show that factorization mechanisms are instance optimal in some parameter regimes in the central curator model of differential privacy. Based on joint work with Alexander Edmonds and Jonathan Ullman en_US
dc.format.extent 66:41 minutes
dc.identifier.uri http://hdl.handle.net/1853/61823
dc.language.iso en_US en_US
dc.relation.ispartofseries Algorithms and Randomness Center (ARC) Colloquium
dc.subject Differential privacy en_US
dc.subject Factorization mechanisms en_US
dc.title The Power of Factorization Mechanisms in Differential Privacy en_US
dc.type Moving Image
dc.type.genre Lecture
dspace.entity.type Publication
local.contributor.corporatename Algorithms and Randomness Center
local.contributor.corporatename College of Computing
local.relation.ispartofseries ARC Colloquium
relation.isOrgUnitOfPublication b53238c2-abff-4a83-89ff-3e7b4e7cba3d
relation.isOrgUnitOfPublication c8892b3c-8db6-4b7b-a33a-1b67f7db2021
relation.isSeriesOfPublication c933e0bc-0cb1-4791-abb4-ed23c5b3be7e
Files
Original bundle
Now showing 1 - 4 of 4
No Thumbnail Available
Name:
nikolov.mp4
Size:
535.63 MB
Format:
MP4 Video file
Description:
Download video
No Thumbnail Available
Name:
nikolov_videostream.html
Size:
1.06 KB
Format:
Hypertext Markup Language
Description:
Streaming video
No Thumbnail Available
Name:
transcript.txt
Size:
53.71 KB
Format:
Plain Text
Description:
Transcription
Thumbnail Image
Name:
thumbnail.jpg
Size:
54.73 KB
Format:
Joint Photographic Experts Group/JPEG File Interchange Format (JFIF)
Description:
Thumbnail
License bundle
Now showing 1 - 1 of 1
No Thumbnail Available
Name:
license.txt
Size:
3.13 KB
Format:
Item-specific license agreed upon to submission
Description:
Collections