Differential privacy in the shuffle model: A survey of separations

A Cheu - arXiv preprint arXiv:2107.11839, 2021 - arxiv.org
Differential privacy is often studied in one of two models. In the central model, a single
analyzer has the responsibility of performing a privacy-preserving computation on data. But …

User-level differentially private learning via correlated sampling

B Ghazi, R Kumar… - Advances in Neural …, 2021 - proceedings.neurips.cc
Most works in learning with differential privacy (DP) have focused on the setting where each
user has a single sample. In this work, we consider the setting where each user holds $ m …

Distributed, private, sparse histograms in the two-server model

J Bell, A Gascon, B Ghazi, R Kumar… - Proceedings of the …, 2022 - dl.acm.org
We consider the computation of sparse,(ε, ϑ)-differentially private~(DP) histograms in the
two-server model of secure multi-party computation~(MPC), which has recently gained …

Differentially private aggregation in the shuffle model: Almost central accuracy in almost a single message

B Ghazi, R Kumar, P Manurangsi… - International …, 2021 - proceedings.mlr.press
The shuffle model of differential privacy has attracted attention in the literature due to it being
a middle ground between the well-studied central and local models. In this work, we study …

Private counting from anonymous messages: Near-optimal accuracy with vanishing communication overhead

B Ghazi, R Kumar, P Manurangsi… - … on Machine Learning, 2020 - proceedings.mlr.press
Differential privacy (DP) is a formal notion for quantifying the privacy loss of algorithms.
Algorithms in the central model of DP achieve high accuracy but make the strongest trust …

Computationally secure aggregation and private information retrieval in the shuffle model

A Gascón, Y Ishai, M Kelkar, B Li, Y Ma… - Proceedings of the 2024 …, 2024 - dl.acm.org
The shuffle model has recently emerged as a popular setting for differential privacy, where
clients can communicate with a central server using anonymous channels or an …

Group privacy for personalized federated learning

F Galli, S Biswas, K Jung, T Cucinotta… - arXiv preprint arXiv …, 2022 - arxiv.org
Federated learning (FL) is a type of collaborative machine learning where participating
peers/clients process their data locally, sharing only updates to the collaborative model. This …

Privacy amplification via shuffling: Unified, simplified, and tightened

S Wang, Y Peng, J Li, Z Wen, Z Li, S Yu… - arXiv preprint arXiv …, 2023 - arxiv.org
The shuffle model of differential privacy provides promising privacy-utility balances in
decentralized, privacy-preserving data analysis. However, the current analyses of privacy …

Robust and lightweight data aggregation with histogram estimation in edge-cloud systems

Y Su, J Li, J Li, Z Su, W Meng, H Yin… - IEEE Transactions on …, 2024 - ieeexplore.ieee.org
Secure aggregation based on masked encryption is a crucial technique for data collection in
the Internet of Things (IoT) as it employs a lightweight style to enable global data …

Analyzing the shuffle model through the lens of quantitative information flow

M Jurado, RG Gonze, MS Alvim… - 2023 IEEE 36th …, 2023 - ieeexplore.ieee.org
Local differential privacy (LDP) is a variant of differential privacy (DP) that avoids the
necessity of a trusted central curator, at the expense of a worse trade-off between privacy …