FedFed: Feature distillation against data heterogeneity in federated learning

Z Yang, Y Zhang, Y Zheng, X Tian… - Advances in …, 2024 - proceedings.neurips.cc
Federated learning (FL) typically faces data heterogeneity, ie, distribution shifting among
clients. Sharing clients' information has shown great potentiality in mitigating data …

Composition of differential privacy & privacy amplification by subsampling

T Steinke - arXiv preprint arXiv:2210.00597, 2022 - arxiv.org
This chapter is meant to be part of the book" Differential Privacy for Artificial Intelligence
Applications." We give an introduction to the most important property of differential privacy …

Efficient federated item similarity model for privacy-preserving recommendation

X Ding, G Li, L Yuan, L Zhang, Q Rong - Information Processing & …, 2023 - Elsevier
Previous federated recommender systems are based on traditional matrix factorization,
which can improve personalized service but are vulnerable to gradient inference attacks …

Composition theorems for interactive differential privacy

X Lyu - Advances in Neural Information Processing Systems, 2022 - proceedings.neurips.cc
An interactive mechanism is an algorithm that stores a data set and answers adaptively
chosen queries to it. The mechanism is called differentially private, if any adversary cannot …

Concurrent composition theorems for differential privacy

S Vadhan, W Zhang - Proceedings of the 55th Annual ACM Symposium …, 2023 - dl.acm.org
We study the concurrent composition properties of interactive differentially private
mechanisms, whereby an adversary can arbitrarily interleave its queries to the different …

Optimal differentially private learning of thresholds and quasi-concave optimization

E Cohen, X Lyu, J Nelson, T Sarlós… - Proceedings of the 55th …, 2023 - dl.acm.org
The problem of learning threshold functions is a fundamental one in machine learning.
Classical learning theory implies sample complexity of O (ξ− 1 log (1/β))(for generalization …

Bounded and unbiased composite differential privacy

K Zhang, Y Zhang, R Sun, PW Tsai, MU Hassan… - arXiv preprint arXiv …, 2023 - arxiv.org
The objective of differential privacy (DP) is to protect privacy by producing an output
distribution that is indistinguishable between any two neighboring databases. However …

Adaptive privacy composition for accuracy-first mechanisms

RM Rogers, G Samorodnitsk, SZ Wu… - Advances in Neural …, 2024 - proceedings.neurips.cc
Although there has been work to develop ex-post private mechanisms from Ligett et al.'17
and Whitehouse et al'22 that seeks to provide privacy guarantees subject to a target level of …

Advancing differential privacy: Where we are now and future directions for real-world deployment

R Cummings, D Desfontaines, D Evans… - arXiv preprint arXiv …, 2023 - arxiv.org
In this article, we present a detailed review of current practices and state-of-the-art
methodologies in the field of differential privacy (DP), with a focus of advancing DP's …

Concentrated differential privacy for bandits

A Azize, D Basu - 2024 IEEE Conference on Secure and …, 2024 - ieeexplore.ieee.org
Bandits serve as the theoretical foundation of sequential learning and an algorithmic
foundation of modern recommender systems. However, recommender systems often rely on …