Differential Privacy (Record no. 85108)

000 -LEADER
fixed length control field 04046nam a22005295i 4500
001 - CONTROL NUMBER
control field 978-3-031-02350-7
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20240730163911.0
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 220601s2017 sz | s |||| 0|eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
ISBN 9783031023507
-- 978-3-031-02350-7
082 04 - CLASSIFICATION NUMBER
Call Number 005.8
100 1# - AUTHOR NAME
Author Li, Ninghui.
245 10 - TITLE STATEMENT
Title Differential Privacy
Sub Title From Theory to Practice /
250 ## - EDITION STATEMENT
Edition statement 1st ed. 2017.
300 ## - PHYSICAL DESCRIPTION
Number of Pages XIII, 124 p.
490 1# - SERIES STATEMENT
Series statement Synthesis Lectures on Information Security, Privacy, and Trust,
505 0# - FORMATTED CONTENTS NOTE
Remark 2 Acknowledgments -- Introduction -- A Primer on ?-Differential Privacy -- What Does DP Mean? -- Publishing Histograms for Low-dimensional Datasets -- Differentially Private Optimization -- Publishing Marginals -- The Sparse Vector Technique -- Bibliography -- Authors' Biographies.
520 ## - SUMMARY, ETC.
Summary, etc Over the last decade, differential privacy (DP) has emerged as the de facto standard privacy notion for research in privacy-preserving data analysis and publishing. The DP notion offers strong privacy guarantee and has been applied to many data analysis tasks. This Synthesis Lecture is the first of two volumes on differential privacy. This lecture differs from the existing books and surveys on differential privacy in that we take an approach balancing theory and practice. We focus on empirical accuracy performances of algorithms rather than asymptotic accuracy guarantees. At the same time, we try to explain why these algorithms have those empirical accuracy performances. We also take a balanced approach regarding the semantic meanings of differential privacy, explaining both its strong guarantees and its limitations. We start by inspecting the definition and basic properties of DP, and the main primitives for achieving DP. Then, we give a detailed discussion on the the semantic privacy guarantee provided by DP and the caveats when applying DP. Next, we review the state of the art mechanisms for publishing histograms for low-dimensional datasets, mechanisms for conducting machine learning tasks such as classification, regression, and clustering, and mechanisms for publishing information to answer marginal queries for high-dimensional datasets. Finally, we explain the sparse vector technique, including the many errors that have been made in the literature using it. The planned Volume 2 will cover usage of DP in other settings, including high-dimensional datasets, graph datasets, local setting, location privacy, and so on. We will also discuss various relaxations of DP.
700 1# - AUTHOR 2
Author 2 Lyu, Min.
700 1# - AUTHOR 2
Author 2 Su, Dong.
700 1# - AUTHOR 2
Author 2 Yang, Weining.
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier https://doi.org/10.1007/978-3-031-02350-7
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type eBooks
264 #1 -
-- Cham :
-- Springer International Publishing :
-- Imprint: Springer,
-- 2017.
336 ## -
-- text
-- txt
-- rdacontent
337 ## -
-- computer
-- c
-- rdamedia
338 ## -
-- online resource
-- cr
-- rdacarrier
347 ## -
-- text file
-- PDF
-- rda
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Data protection.
650 14 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Data and Information Security.
830 #0 - SERIES ADDED ENTRY--UNIFORM TITLE
-- 1945-9750
912 ## -
-- ZDB-2-SXSC

No items available.