Improved differential privacy for sgd via optimal private linear operators on adaptive streams

S Denisov, HB McMahan, J Rush… - Advances in …, 2022 - proceedings.neurips.cc
Motivated by recent applications requiring differential privacy in the setting of adaptive
streams, we investigate the question of optimal instantiations of the matrix mechanism in this …

(Amplified) Banded Matrix Factorization: A unified approach to private training

CA Choquette-Choo, A Ganesh… - Advances in …, 2024 - proceedings.neurips.cc
Matrix factorization (MF) mechanisms for differential privacy (DP) have substantially
improved the state-of-the-art in privacy-utility-computation tradeoffs for ML applications in a …

Multi-epoch matrix factorization mechanisms for private machine learning

CA Choquette-Choo, HB McMahan, K Rush… - arXiv preprint arXiv …, 2022 - arxiv.org
We introduce new differentially private (DP) mechanisms for gradient-based machine
learning (ML) with multiple passes (epochs) over a dataset, substantially improving the …

Correlated noise provably beats independent noise for differentially private learning

CA Choquette-Choo, K Dvijotham, K Pillutla… - arXiv preprint arXiv …, 2023 - arxiv.org
Differentially private learning algorithms inject noise into the learning process. While the
most common private learning algorithm, DP-SGD, adds independent Gaussian noise in …

A unifying framework for differentially private sums under continual observation

M Henzinger, J Upadhyay, S Upadhyay - … of the 2024 Annual ACM-SIAM …, 2024 - SIAM
We study the problem of maintaining a differentially private decaying sum under continual
observation. We give a unifying framework and an efficient algorithm for this problem for any …

A smooth binary mechanism for efficient private continual observation

JD Andersson, R Pagh - Advances in Neural Information …, 2024 - proceedings.neurips.cc
In privacy under continual observation we study how to release differentially private
estimates based on a dataset that evolves over time. The problem of releasing private prefix …

Privacy amplification for matrix mechanisms

CA Choquette-Choo, A Ganesh, T Steinke… - arXiv preprint arXiv …, 2023 - arxiv.org
Privacy amplification exploits randomness in data selection to provide tighter differential
privacy (DP) guarantees. This analysis is key to DP-SGD's success in machine learning, but …

The discrepancy of shortest paths

G Bodwin, C Deng, J Gao, G Hoppenworth… - arXiv preprint arXiv …, 2024 - arxiv.org
The hereditary discrepancy of a set system is a certain quantitative measure of the
pseudorandom properties of the system. Roughly, hereditary discrepancy measures how …

Differentially private approximate pattern matching

TA Steiner - arXiv preprint arXiv:2311.07415, 2023 - arxiv.org
In this paper, we consider the $ k $-approximate pattern matching problem under differential
privacy, where the goal is to report or count all substrings of a given string $ S $ which have …

Online Differentially Private Synthetic Data Generation

Y He, R Vershynin, Y Zhu - arXiv preprint arXiv:2402.08012, 2024 - arxiv.org
We present a polynomial-time algorithm for online differentially private synthetic data
generation. For a data stream within the hypercube $[0, 1]^ d $ and an infinite time horizon …