Skip to main content

Showing 1–13 of 13 results for author: Beimel, A

Searching in archive cs. Search in all archives.
.
  1. arXiv:2111.03980  [pdf, ps, other

    cs.DS

    Dynamic Algorithms Against an Adaptive Adversary: Generic Constructions and Lower Bounds

    Authors: Amos Beimel, Haim Kaplan, Yishay Mansour, Kobbi Nissim, Thatchaphol Saranurak, Uri Stemmer

    Abstract: A dynamic algorithm against an adaptive adversary is required to be correct when the adversary chooses the next update after seeing the previous outputs of the algorithm. We obtain faster dynamic algorithms against an adaptive adversary and separation results between what is achievable in the oblivious vs. adaptive settings. To get these results we exploit techniques from differential privacy, cry… ▽ More

    Submitted 6 November, 2021; originally announced November 2021.

  2. arXiv:2105.00743  [pdf, ps, other

    cs.CR

    Tighter Bounds on Multi-Party Coin Flip** via Augmented Weak Martingales and Differentially Private Sampling

    Authors: Amos Beimel, Iftach Haitner, Nikolaos Makriyannis, Eran Omri

    Abstract: In his seminal work, Cleve [STOC '86] has proved that any $r$-round coin-flip** protocol can be efficiently biased by $Θ(1/r)$. This lower bound was met for the two-party case by Moran, Naor, and Segev [Journal of Cryptology '16], and the three-party case (up to a $polylog$ factor) by Haitner and Tsfadi [SICOMP '17], and was approached for $n$-party protocols when $n< loglog r$ by Buchbinder, Ha… ▽ More

    Submitted 3 May, 2021; originally announced May 2021.

    Comments: A preliminary version appeared in FOCS 18

  3. arXiv:2009.13510  [pdf, ps, other

    cs.CR cs.DS cs.LG

    On the Round Complexity of the Shuffle Model

    Authors: Amos Beimel, Iftach Haitner, Kobbi Nissim, Uri Stemmer

    Abstract: The shuffle model of differential privacy was proposed as a viable model for performing distributed differentially private computations. Informally, the model consists of an untrusted analyzer that receives messages sent by participating parties via a shuffle functionality, the latter potentially disassociates messages from their senders. Prior work focused on one-round differentially private shuf… ▽ More

    Submitted 28 September, 2020; originally announced September 2020.

  4. arXiv:2003.04509  [pdf, other

    cs.LG stat.ML

    Closure Properties for Private Classification and Online Prediction

    Authors: Noga Alon, Amos Beimel, Shay Moran, Uri Stemmer

    Abstract: Let~$\cH$ be a class of boolean functions and consider a {\it composed class} $\cH'$ that is derived from~$\cH$ using some arbitrary aggregation rule (for example, $\cH'$ may be the class of all 3-wise majority-votes of functions in $\cH$). We upper bound the Littlestone dimension of~$\cH'$ in terms of that of~$\cH$. As a corollary, we derive closure properties for online learning and private PAC… ▽ More

    Submitted 12 May, 2020; v1 submitted 9 March, 2020; originally announced March 2020.

    Comments: Improved some of the upper bounds w.r.t the Littlestone dimension. Most significantly, we removed two exponents from the bound w.r.t general composition (now it has a single exponent rather than triple exponents). Add a figure. Other

  5. arXiv:1912.08951  [pdf, other

    cs.DS cs.CR cs.LG

    The power of synergy in differential privacy: Combining a small curator with local randomizers

    Authors: Amos Beimel, Aleksandra Korolova, Kobbi Nissim, Or Sheffet, Uri Stemmer

    Abstract: Motivated by the desire to bridge the utility gap between local and trusted curator models of differential privacy for practical applications, we initiate the theoretical study of a hybrid model introduced by "Blender" [Avent et al.,\ USENIX Security '17], in which differentially private protocols of n agents that work in the local-model are assisted by a differentially private curator that has ac… ▽ More

    Submitted 20 December, 2019; v1 submitted 18 December, 2019; originally announced December 2019.

  6. arXiv:1905.01373  [pdf, other

    cs.CR cs.DS

    Exploring Differential Obliviousness

    Authors: Amos Beimel, Kobbi Nissim, Mohammad Zaheri

    Abstract: In a recent paper Chan et al. [SODA '19] proposed a relaxation of the notion of (full) memory obliviousness, which was introduced by Goldreich and Ostrovsky [J. ACM '96] and extensively researched by cryptographers. The new notion, differential obliviousness, requires that any two neighboring inputs exhibit similar memory access patterns, where the similarity requirement is that of differential pr… ▽ More

    Submitted 2 October, 2019; v1 submitted 3 May, 2019; originally announced May 2019.

  7. arXiv:1902.10731  [pdf, ps, other

    cs.LG cs.AI cs.CG cs.CR stat.ML

    Private Center Points and Learning of Halfspaces

    Authors: Amos Beimel, Shay Moran, Kobbi Nissim, Uri Stemmer

    Abstract: We present a private learner for halfspaces over an arbitrary finite domain $X\subset \mathbb{R}^d$ with sample complexity $mathrm{poly}(d,2^{\log^*|X|})$. The building block for this learner is a differentially private algorithm for locating an approximate center point of $m>\mathrm{poly}(d,2^{\log^*|X|})$ points -- a high dimensional generalization of the median function. Our construction establ… ▽ More

    Submitted 27 February, 2019; originally announced February 2019.

    Comments: 14 pages

  8. arXiv:1810.13354  [pdf, other

    cs.AI

    Privacy Preserving Multi-Agent Planning with Provable Guarantees

    Authors: Amos Beimel, Ronen I. Brafman

    Abstract: In privacy-preserving multi-agent planning, a group of agents attempt to cooperatively solve a multi-agent planning problem while maintaining private their data and actions. Although much work was carried out in this area in past years, its theoretical foundations have not been fully worked out. Specifically, although algorithms with precise privacy guarantees exist, even their most efficient impl… ▽ More

    Submitted 1 November, 2018; v1 submitted 31 October, 2018; originally announced October 2018.

  9. arXiv:1407.2674  [pdf, ps, other

    cs.LG cs.CR stat.ML

    Private Learning and Sanitization: Pure vs. Approximate Differential Privacy

    Authors: Amos Beimel, Kobbi Nissim, Uri Stemmer

    Abstract: We compare the sample complexity of private learning [Kasiviswanathan et al. 2008] and sanitization~[Blum et al. 2008] under pure $ε$-differential privacy [Dwork et al. TCC 2006] and approximate $(ε,δ)$-differential privacy [Dwork et al. Eurocrypt 2006]. We show that the sample complexity of these tasks under approximate differential privacy can be significantly lower than that under pure differen… ▽ More

    Submitted 9 July, 2014; originally announced July 2014.

  10. arXiv:1407.2662  [pdf, ps, other

    cs.LG cs.CR

    Learning Privately with Labeled and Unlabeled Examples

    Authors: Amos Beimel, Kobbi Nissim, Uri Stemmer

    Abstract: A private learner is an algorithm that given a sample of labeled individual examples outputs a generalizing hypothesis while preserving the privacy of each individual. In 2008, Kasiviswanathan et al. (FOCS 2008) gave a generic construction of private learners, in which the sample complexity is (generally) higher than what is needed for non-private learners. This gap in the sample complexity was th… ▽ More

    Submitted 1 July, 2015; v1 submitted 9 July, 2014; originally announced July 2014.

  11. arXiv:1402.2224  [pdf, ps, other

    cs.CR cs.LG

    Characterizing the Sample Complexity of Private Learners

    Authors: Amos Beimel, Kobbi Nissim, Uri Stemmer

    Abstract: In 2008, Kasiviswanathan et al. defined private learning as a combination of PAC learning and differential privacy. Informally, a private learner is applied to a collection of labeled individual information and outputs a hypothesis while preserving the privacy of each individual. Kasiviswanathan et al. gave a generic construction of private learners for (finite) concept classes, with sample comple… ▽ More

    Submitted 10 February, 2014; originally announced February 2014.

  12. arXiv:1103.2626  [pdf, ps, other

    cs.CR cs.DC

    Distributed Private Data Analysis: On Simultaneously Solving How and What

    Authors: Amos Beimel, Kobbi Nissim, Eran Omri

    Abstract: We examine the combination of two directions in the field of privacy concerning computations over distributed private inputs - secure function evaluation (SFE) and differential privacy. While in both the goal is to privately evaluate some function of the individual inputs, the privacy requirements are significantly different. The general feasibility results for SFE suggest a natural paradigm for i… ▽ More

    Submitted 14 March, 2011; originally announced March 2011.

  13. arXiv:1011.5567  [pdf, ps, other

    cs.CR

    Secure Multiparty Computation with Partial Fairness

    Authors: Amos Beimel, Eran Omri, Ilan Orlov

    Abstract: A protocol for computing a functionality is secure if an adversary in this protocol cannot cause more harm than in an ideal computation where parties give their inputs to a trusted party which returns the output of the functionality to all parties. In particular, in the ideal model such computation is fair -- all parties get the output. Cleve (STOC 1986) proved that, in general, fairness is not po… ▽ More

    Submitted 25 November, 2010; originally announced November 2010.