Skip to main content

Showing 1–12 of 12 results for author: Holohan, N

Searching in archive cs. Search in all archives.
.
  1. arXiv:2310.19304  [pdf, other

    cs.CR cs.LG

    Privacy-Preserving Federated Learning over Vertically and Horizontally Partitioned Data for Financial Anomaly Detection

    Authors: Swanand Ravindra Kadhe, Heiko Ludwig, Nathalie Baracaldo, Alan King, Yi Zhou, Keith Houck, Ambrish Rawat, Mark Purcell, Naoise Holohan, Mikio Takeuchi, Ryo Kawahara, Nir Drucker, Hayim Shaul, Eyal Kushnir, Omri Soceanu

    Abstract: The effective detection of evidence of financial anomalies requires collaboration among multiple entities who own a diverse set of data, such as a payment network system (PNS) and its partner banks. Trust among these financial institutions is limited by regulation and competition. Federated learning (FL) enables entities to collaboratively train a model when data is either vertically or horizontal… ▽ More

    Submitted 30 October, 2023; originally announced October 2023.

    Comments: Prize Winner in the U.S. Privacy Enhancing Technologies (PETs) Prize Challenge

  2. arXiv:2307.03543  [pdf, ps, other

    cs.CR

    Random Number Generators and Seeding for Differential Privacy

    Authors: Naoise Holohan

    Abstract: Differential Privacy (DP) relies on random numbers to preserve privacy, typically utilising Pseudorandom Number Generators (PRNGs) as a source of randomness. In order to allow for consistent reproducibility, testing and bug-fixing in DP algorithms and results, it is important to allow for the seeding of the PRNGs used therein. In this work, we examine the landscape of Random Number Generators (RNG… ▽ More

    Submitted 7 July, 2023; originally announced July 2023.

  3. arXiv:2108.04780  [pdf, other

    cs.CR

    Secure k-Anonymization over Encrypted Databases

    Authors: Manish Kesarwani, Akshar Kaul, Stefano Braghin, Naoise Holohan, Spiros Antonatos

    Abstract: Data protection algorithms are becoming increasingly important to support modern business needs for facilitating data sharing and data monetization. Anonymization is an important step before data sharing. Several organizations leverage on third parties for storing and managing data. However, third parties are often not trusted to store plaintext personal and sensitive data; data encryption is wide… ▽ More

    Submitted 10 August, 2021; originally announced August 2021.

  4. arXiv:2107.10138  [pdf, other

    cs.CR

    Secure Random Sampling in Differential Privacy

    Authors: Naoise Holohan, Stefano Braghin

    Abstract: Differential privacy is among the most prominent techniques for preserving privacy of sensitive data, oweing to its robust mathematical guarantees and general applicability to a vast array of computations on data, including statistical analysis and machine learning. Previous work demonstrated that concrete implementations of differential privacy mechanisms are vulnerable to statistical attacks. Th… ▽ More

    Submitted 24 November, 2021; v1 submitted 21 July, 2021; originally announced July 2021.

  5. arXiv:2007.10987  [pdf, other

    cs.LG cs.CR cs.DC

    IBM Federated Learning: an Enterprise Framework White Paper V0.1

    Authors: Heiko Ludwig, Nathalie Baracaldo, Gegi Thomas, Yi Zhou, Ali Anwar, Shashank Rajamoni, Yuya Ong, Jayaram Radhakrishnan, Ashish Verma, Mathieu Sinn, Mark Purcell, Ambrish Rawat, Tran Minh, Naoise Holohan, Supriyo Chakraborty, Shalisha Whitherspoon, Dean Steuer, Laura Wynter, Hifaz Hassan, Sean Laguna, Mikhail Yurochkin, Mayank Agarwal, Ebube Chuba, Annie Abay

    Abstract: Federated Learning (FL) is an approach to conduct machine learning without centralizing training data in a single place, for reasons of privacy, confidentiality or data volume. However, solving federated machine learning problems raises issues above and beyond those of centralized machine learning. These issues include setting up communication infrastructure between parties, coordinating the learn… ▽ More

    Submitted 22 July, 2020; originally announced July 2020.

    Comments: 17 pages

    ACM Class: I.2.6; I.2.11

  6. arXiv:1907.02444  [pdf, other

    cs.CR cs.LG

    Diffprivlib: The IBM Differential Privacy Library

    Authors: Naoise Holohan, Stefano Braghin, Pól Mac Aonghusa, Killian Levacher

    Abstract: Since its conception in 2006, differential privacy has emerged as the de-facto standard in data privacy, owing to its robust mathematical guarantees, generalised applicability and rich body of literature. Over the years, researchers have studied differential privacy and its applicability to an ever-widening field of topics. Mechanisms have been created to optimise the process of achieving differen… ▽ More

    Submitted 4 July, 2019; originally announced July 2019.

  7. arXiv:1906.09829  [pdf, other

    cs.CR cs.DB

    AnonTokens: tracing re-identification attacks through decoy records

    Authors: Spiros Antonatos, Stefano Braghin, Naoise Holohan, Pol MacAonghusa

    Abstract: Privacy is of the utmost concern when it comes to releasing data to third parties. Data owners rely on anonymization approaches to safeguard the released datasets against re-identification attacks. However, even with strict anonymization in place, re-identification attacks are still a possibility and in many cases a reality. Prior art has focused on providing better anonymization algorithms with m… ▽ More

    Submitted 24 June, 2019; originally announced June 2019.

  8. arXiv:1808.10410  [pdf, ps, other

    cs.CR

    The Bounded Laplace Mechanism in Differential Privacy

    Authors: Naoise Holohan, Spiros Antonatos, Stefano Braghin, Pól Mac Aonghusa

    Abstract: The Laplace mechanism is the workhorse of differential privacy, applied to many instances where numerical data is processed. However, the Laplace mechanism can return semantically impossible values, such as negative counts, due to its infinite support. There are two popular solutions to this: (i) bounding/cap** the output values and (ii) bounding the mechanism support. In this paper, we show tha… ▽ More

    Submitted 30 August, 2018; originally announced August 2018.

  9. arXiv:1710.01615  [pdf, other

    cs.CR cs.DB math.PR

    ($k$,$ε$)-Anonymity: $k$-Anonymity with $ε$-Differential Privacy

    Authors: Naoise Holohan, Spiros Antonatos, Stefano Braghin, Pól Mac Aonghusa

    Abstract: The explosion in volume and variety of data offers enormous potential for research and commercial use. Increased availability of personal data is of particular interest in enabling highly customised services tuned to individual needs. Preserving the privacy of individuals against reidentification attacks in this fast-moving ecosystem poses significant challenges for a one-size fits all approach to… ▽ More

    Submitted 4 October, 2017; originally announced October 2017.

  10. Optimal Differentially Private Mechanisms for Randomised Response

    Authors: Naoise Holohan, Douglas J. Leith, Oliver Mason

    Abstract: We examine a generalised Randomised Response (RR) technique in the context of differential privacy and examine the optimality of such mechanisms. Strict and relaxed differential privacy are considered for binary outputs. By examining the error of a statistical estimator, we present closed solutions for the optimal mechanism(s) in both cases. The optimal mechanism is also given for the specific cas… ▽ More

    Submitted 16 December, 2016; originally announced December 2016.

  11. arXiv:1505.07254  [pdf, ps, other

    cs.DM cs.CR math.CO

    Differentially Private Response Mechanisms on Categorical Data

    Authors: Naoise Holohan, Doug Leith, Oliver Mason

    Abstract: We study mechanisms for differential privacy on finite datasets. By deriving \emph{sufficient sets} for differential privacy we obtain necessary and sufficient conditions for differential privacy, a tight lower bound on the maximal expected error of a discrete mechanism and a characterisation of the optimal mechanism which minimises the maximal expected error within the class of mechanisms conside… ▽ More

    Submitted 27 May, 2015; originally announced May 2015.

    MSC Class: 68R01; 68R05; 60C05

  12. arXiv:1402.6124  [pdf, ps, other

    cs.DB cs.IT math.PR

    Differential Privacy in Metric Spaces: Numerical, Categorical and Functional Data Under the One Roof

    Authors: Naoise Holohan, Douglas Leith, Oliver Mason

    Abstract: We study Differential Privacy in the abstract setting of Probability on metric spaces. Numerical, categorical and functional data can be handled in a uniform manner in this setting. We demonstrate how mechanisms based on data sanitisation and those that rely on adding noise to query responses fit within this framework. We prove that once the sanitisation is differentially private, then so is the q… ▽ More

    Submitted 25 February, 2014; originally announced February 2014.

    Comments: 18 Pages