Making ai forget you: Data deletion in machine learning

A Ginart, M Guan, G Valiant… - Advances in neural …, 2019 - proceedings.neurips.cc
Intense recent discussions have focused on how to provide individuals with control over
when their data can and cannot be used---the EU's Right To Be Forgotten regulation is an …

[图书][B] Communication Complexity: and Applications

A Rao, A Yehudayoff - 2020 - books.google.com
Communication complexity is the mathematical study of scenarios where several parties
need to communicate to achieve a common goal, a situation that naturally appears during …

When is memorization of irrelevant training data necessary for high-accuracy learning?

G Brown, M Bun, V Feldman, A Smith… - Proceedings of the 53rd …, 2021 - dl.acm.org
Modern machine learning models are complex and frequently encode surprising amounts of
information about individual inputs. In extreme cases, complex models appear to memorize …

Data streams: Algorithms and applications

S Muthukrishnan - Foundations and Trends® in Theoretical …, 2005 - nowpublishers.com
In the data stream scenario, input arrives very rapidly and there is limited memory to store
the input. Algorithms have to work with one or few passes over the data, space less than …

[图书][B] Boolean function complexity: advances and frontiers

S Jukna - 2012 - Springer
Boolean circuit complexity is the combinatorics of computer science and involves many
intriguing problems that are easy to state and explain, even for the layman. This book is a …

Index coding with side information

Z Bar-Yossef, Y Birk, TS Jayram… - IEEE Transactions on …, 2011 - ieeexplore.ieee.org
Motivated by a problem of transmitting supplemental data over broadcast channels (Birk and
Kol, INFOCOM 1998), we study the following coding problem: a sender communicates with n …

Experimenting with collaborative {zk-SNARKs}:{Zero-Knowledge} proofs for distributed secrets

A Ozdemir, D Boneh - … USENIX Security Symposium (USENIX Security 22 …, 2022 - usenix.org
A zk-SNARK is a powerful cryptographic primitive that provides a succinct and efficiently
checkable argument that the prover has a witness to a public NP statement, without …

Distributed verification and hardness of distributed approximation

A Das Sarma, S Holzer, L Kor, A Korman… - Proceedings of the forty …, 2011 - dl.acm.org
We study the verification problem in distributed networks, stated as follows. Let H be a
subgraph of a network G where each vertex of G knows which edges incident on it are in H …

Fast greedy algorithms in mapreduce and streaming

R Kumar, B Moseley, S Vassilvitskii… - ACM Transactions on …, 2015 - dl.acm.org
Greedy algorithms are practitioners' best friends—they are intuitive, are simple to implement,
and often lead to very good solutions. However, implementing greedy algorithms in a …

Densest subgraph in streaming and mapreduce

B Bahmani, R Kumar, S Vassilvitskii - arXiv preprint arXiv:1201.6567, 2012 - arxiv.org
The problem of finding locally dense components of a graph is an important primitive in data
analysis, with wide-ranging applications from community mining to spam detection and the …