Skip to main content

Showing 1–4 of 4 results for author: Seeman, J

Searching in archive cs. Search in all archives.
.
  1. arXiv:2310.12827  [pdf, other

    cs.DB cs.CR

    Privately Answering Queries on Skewed Data via Per Record Differential Privacy

    Authors: Jeremy Seeman, William Sexton, David Pujol, Ashwin Machanavajjhala

    Abstract: We consider the problem of the private release of statistics (like aggregate payrolls) where it is critical to preserve the contribution made by a small number of outlying large entities. We propose a privacy formalism, per-record zero concentrated differential privacy (PzCDP), where the privacy loss associated with each record is a public function of that record's value. Unlike other formalisms w… ▽ More

    Submitted 19 October, 2023; originally announced October 2023.

    Comments: 14 pages, 5 figures

  2. arXiv:2205.03336  [pdf, other

    cs.CR stat.ME

    Statistical Data Privacy: A Song of Privacy and Utility

    Authors: Aleksandra Slavkovic, Jeremy Seeman

    Abstract: To quantify trade-offs between increasing demand for open data sharing and concerns about sensitive information disclosure, statistical data privacy (SDP) methodology analyzes data release mechanisms which sanitize outputs based on confidential data. Two dominant frameworks exist: statistical disclosure control (SDC), and more recent, differential privacy (DP). Despite framing differences, both SD… ▽ More

    Submitted 6 May, 2022; originally announced May 2022.

    Comments: Submitted to Annual Review of Statistics and Its Application, March 2023 Volume

  3. arXiv:2204.01132  [pdf, other

    cs.CR stat.CO

    Exact Privacy Guarantees for Markov Chain Implementations of the Exponential Mechanism with Artificial Atoms

    Authors: Jeremy Seeman, Matthew Reimherr, Aleksandra Slavkovic

    Abstract: Implementations of the exponential mechanism in differential privacy often require sampling from intractable distributions. When approximate procedures like Markov chain Monte Carlo (MCMC) are used, the end result incurs costs to both privacy and accuracy. Existing work has examined these effects asymptotically, but implementable finite sample results are needed in practice so that users can speci… ▽ More

    Submitted 3 April, 2022; originally announced April 2022.

    Comments: 16 pages, 3 figures

    Journal ref: Advances in Neural Information Processing Systems 34 (NeurIPS 2021)

  4. arXiv:2204.01102  [pdf, other

    cs.CR stat.ME

    Formal Privacy for Partially Private Data

    Authors: Jeremy Seeman, Matthew Reimherr, Aleksandra Slavkovic

    Abstract: Differential privacy (DP) quantifies privacy loss by analyzing noise injected into output statistics. For non-trivial statistics, this noise is necessary to ensure finite privacy loss. However, data curators frequently release collections of statistics where some use DP mechanisms and others are released as-is, i.e., without additional randomized noise. Consequently, DP alone cannot characterize t… ▽ More

    Submitted 14 December, 2022; v1 submitted 3 April, 2022; originally announced April 2022.

    Comments: 34 pages, 4 figures; submitted to JMLR