Skip to main content

Showing 1–5 of 5 results for author: Lécuyer, M

Searching in archive stat. Search in all archives.
.
  1. arXiv:2405.01010  [pdf, other

    cs.LG stat.ML

    Efficient and Adaptive Posterior Sampling Algorithms for Bandits

    Authors: Bingshan Hu, Zhiming Huang, Tianyue H. Zhang, Mathias Lécuyer, Nidhi Hegde

    Abstract: We study Thompson Sampling-based algorithms for stochastic bandits with bounded rewards. As the existing problem-dependent regret bound for Thompson Sampling with Gaussian priors [Agrawal and Goyal, 2017] is vacuous when $T \le 288 e^{64}$, we derive a more practical bound that tightens the coefficient of the leading term %from $288 e^{64}$ to $1270$. Additionally, motivated by large-scale real-wo… ▽ More

    Submitted 2 May, 2024; originally announced May 2024.

  2. arXiv:2110.14874  [pdf, other

    cs.LG stat.ML

    Sayer: Using Implicit Feedback to Optimize System Policies

    Authors: Mathias Lécuyer, Sang Hoon Kim, Mihir Nanavati, Junchen Jiang, Siddhartha Sen, Amit Sharma, Aleksandrs Slivkins

    Abstract: We observe that many system policies that make threshold decisions involving a resource (e.g., time, memory, cores) naturally reveal additional, or implicit feedback. For example, if a system waits X min for an event to occur, then it automatically learns what would have happened if it waited <X min, because time has a cumulative property. This feedback tells us about alternative decisions, and ca… ▽ More

    Submitted 28 October, 2021; originally announced October 2021.

  3. arXiv:2103.01379  [pdf, other

    stat.ML cs.LG

    Practical Privacy Filters and Odometers with Rényi Differential Privacy and Applications to Differentially Private Deep Learning

    Authors: Mathias Lécuyer

    Abstract: Differential Privacy (DP) is the leading approach to privacy preserving deep learning. As such, there are multiple efforts to provide drop-in integration of DP into popular frameworks. These efforts, which add noise to each gradient computation to make it DP, rely on composition theorems to bound the total privacy loss incurred over this sequence of DP computations. However, existing composition… ▽ More

    Submitted 4 June, 2021; v1 submitted 1 March, 2021; originally announced March 2021.

  4. arXiv:1909.01502  [pdf, other

    stat.ML cs.CR cs.LG

    Privacy Accounting and Quality Control in the Sage Differentially Private ML Platform

    Authors: Mathias Lecuyer, Riley Spahn, Kiran Vodrahalli, Roxana Geambasu, Daniel Hsu

    Abstract: Companies increasingly expose machine learning (ML) models trained over sensitive user data to untrusted domains, such as end-user devices and wide-access model stores. We present Sage, a differentially private (DP) ML platform that bounds the cumulative leakage of training data through models. Sage builds upon the rich literature on DP ML algorithms and contributes pragmatic solutions to two of t… ▽ More

    Submitted 6 September, 2019; v1 submitted 3 September, 2019; originally announced September 2019.

    Comments: Extended version of a paper presented at the 27th ACM Symposium on Operating Systems Principles (SOSP '19)

  5. arXiv:1802.03471  [pdf, other

    stat.ML cs.AI cs.CR cs.LG

    Certified Robustness to Adversarial Examples with Differential Privacy

    Authors: Mathias Lecuyer, Vaggelis Atlidakis, Roxana Geambasu, Daniel Hsu, Suman Jana

    Abstract: Adversarial examples that fool machine learning models, particularly deep neural networks, have been a topic of intense research interest, with attacks and defenses being developed in a tight back-and-forth. Most past defenses are best effort and have been shown to be vulnerable to sophisticated attacks. Recently a set of certified defenses have been introduced, which provide guarantees of robustn… ▽ More

    Submitted 29 May, 2019; v1 submitted 9 February, 2018; originally announced February 2018.