Acknowledgements. Today s Lecture. Attacking k-anonymity. Ahem Homogeneity. Data Privacy in Biomedicine: Lecture 18

Size: px
Start display at page:

Download "Acknowledgements. Today s Lecture. Attacking k-anonymity. Ahem Homogeneity. Data Privacy in Biomedicine: Lecture 18"

Transcription

1 Acknowledgeents Data Privacy in Bioedicine Lecture 18: Fro Identifier to Attribute Disclosure and Beyond Bradley Malin, PhD Professor of Bioedical Inforatics, Biostatistics, and Coputer Science Vanderbilt University March 19, 218 Soe of the slides in this lecture are adapted fro the lecture notes of: Cynthia Dwork (Microsoft Research / Harvard) Murat Kantarcioglu (University of Texas, Dallas) Ada Sith (Penn State University) Vitaly Shatikov (Cornell) 218 Bradley Malin 2 Attacking k-anonyity Copleentary Release Attack Different releases can be linked together to coproise k-anonyity Solution: Consider all of the released tables before release the new one, and try to avoid linking. Other data holders ay release soe data that can be used in this kind of attack This type of attack is difficult to itigate copletely Identity vs. Attribute L-Diversity T-Closeness Differential Privacy Today s Lecture 218 Bradley Malin Bradley Malin 4 Recall k-anonyity Ahe Hoogeneity Record Race Birthdate Sex Zip r 1 Black 9/2/65 M 3723 r 2 Black 2/14/65 M 3723 r 3 Black 1/23/65 F r 4 Black 8/24/65 F r 5 Black 11/7/65 F r 6 Black 12/1/64 F r 7 White 1/23/64 M r 8 White 3/15/64 F r 9 White 8/13/64 M r 1 White 5/5/64 M r 11 White 2/13/67 M r 12 White 3/21/67 M Original Race Birthdate Sex Zip Black 1965 M 3723 Black 1965 M 3723 Black 1965 F Black 1965 F Black 1964 F Black 1964 F * * * * * * * * White 1964 M White 1964 M White 1967 M White 1967 M anonyous Race Birthdate Sex Zip Priary Diagnosis Black 1965 M 3723 Black 1965 M 3723 Black 1965 F Black 1965 F Black 1964 F Black 1964 F * * * * * * * * White 1964 M White 1964 M White 1967 M White 1967 M anonyous 218 Bradley Malin Bradley Malin 6 1

2 Ahe Hoogeneity So Conditional Attack Race Birthdate Sex Zip Priary Diagnosis Black 1965 M 3723 HIV Black 1965 M 3723 HIV White 1967 M Broken Left toenail White 1967 M Myocardial Infarction 2-anonyous Race Birthdate Sex Zip Priary Diagnosis Black 1965 M 3723 HIV Black 1965 M 3723 HIV White 1967 M Broken Left toenail White 1967 M Myocardial Infarction 2-anonyous P (HIV) =? 218 Bradley Malin Bradley Malin 8 Ahe Conditional Attack Ahe Conditional Attack Race Birthdate Sex Zip Priary Diagnosis Race Birthdate Sex Zip Priary Diagnosis Black 1965 M 3723 HIV Black 1965 M 3723 HIV Black 1965 M 3723 HIV P (HIV) = 4 / 12 =.33 Black 1965 M 3723 HIV P (HIV) = 4 / 12 =.33 White 1967 M Broken Left toenail White 1967 M Broken Left toenail P (HIV Black, 1965, M, 3723) =? White 1967 M Myocardial Infarction White 1967 M Myocardial Infarction 2-anonyous 2-anonyous 218 Bradley Malin Bradley Malin 1 Ahe Conditional Attack Race Birthdate Sex Zip Priary Diagnosis Black 1965 M 3723 HIV Black 1965 M 3723 HIV White 1967 M Broken Left toenail White 1967 M Myocardial Infarction P (HIV) = 4 / 12 =.33 P (HIV Black, 1965, M, 3723) = 1 Identity vs. Attribute L-Diversity T-Closeness Differential Privacy Today s Lecture 2-anonyous 218 Bradley Malin Bradley Malin 12 2

3 Enter L-diversity (Machanavajjhala et al, 26) Based on belief of the adversary Positive Disclosure Given published dataset, adversary can learn value of a sensitive attribute with high probability Given < 1: this occurs when posterior probability of inference is 1 -, quasi-id corresponds to known person And sensitive attribute is a specific value Negative Disclosure Given published dataset, adversary can rule out a value of a sensitive attribute with high probability Enter L-diversity For an equivalence class on QID, an attacker would need L 1 sensitive values to infer assigned sensitive value So, an equivalence class is L-diverse when there are L sufficiently represented values in the class A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubraania. L-diversity: Privacy beyond k-anonyity. Proceedings Data Privacy of in the Bioedicine: 22nd IEEE International Lecture 18Conference on Data Engineering. 218 Bradley 26; 24. Malin Bradley Malin 14 L-Diverse Metrics: Entropy L-Diverse Metrics: Recursive (c,l) Table is L-Diverse when, for every QID class q ss q, slog pq, s logl p Where S is the set of sensitive values In other words: the entropy of the entire table ust be at least log(l) {s 1,, s } is the set of possible values of sensitive attribute S for a qid class Sort the counts n(q, s 1 ),..., n(q, s ) in descending order with the resulting sequence r 1,, r. QID class is recursive (c, l)-diverse if r 1 < c(r r ) for a prespecified constant c. Can partition into positive and negative disclosure scenarios as well n(q, s 1 ) n(q, s 2 ) n(q, s ) 218 Bradley Malin Bradley Malin 16 L-Diversity Drawbacks May be difficult to achieve A single sensitive attribute Two values: HIV positive (1%) and HIV negative (99%) Very different degrees of sensitivity L-diversity is unnecessary to achieve 2-diversity is unnecessary for an equivalence class that contains only negative values L-diversity is difficult to scale Iagine there are 1, records in total To achieve distinct 2-diversity, there can be at ost 1, * 1% = 1 equivalence classes 218 Bradley Malin 17 More Liits to L-Diversity L-diversity is insufficient to prevent attribute disclosure Siilarity attack Bob Zip Conclusions: Age Bob s salary in [2K, 4K] on the low end Bob has a stoach-related disease Zip Age Salary Diagnosis 372** 2* 2K Gastric Ulcer 372** 2* 3K Gastritis 372** 2* 4K Stoach Cancer 371** >4 5K Gastritis 371** >4 1K Flu 371** >4 7K Bronchitis 372** 3* 6K Bronchitis 372** 3* 8K Pneuonia 372** 3* 9K Stoach Cancer L-diversity does not consider the seantic eanings of sensitive values 218 Bradley Malin 18 3

4 Identity vs. Attribute L-Diversity T-Closeness Differential Privacy Today s Lecture T-closeness (Li et al, 27) k-anonyity prevents identity disclosure but not attribute disclosure l-diversity: each equivalence class has at least l values for each sensitive attribute t-closeness : distribution of a sensitive attribute in any equivalence class is close to the distribution of a sensitive attribute in the overall database N. Li, T. Li, S. Venkatasubraanian: t-closeness: privacy beyond k-anonyity and l-diversity. Proceedings of the 23 rd IEEE International Conference on Data Engineering. 27: Bradley Malin Bradley Malin 2 More on T-closeness Privacy is easured by the inforation gain of an observer Inforation Gain = Posterior Belief Prior Belief Q = the distribution of the sensitive attribute in the whole table P = the distribution of the sensitive attribute in the equivalence class T-closeness Principle An equivalence class is said to have t-closeness if the distance between the distribution of a sensitive attribute in this class and the distribution of the attribute in the whole table is no ore than a threshold t A table is said to satisfy t-closeness if all equivalence classes have t-closeness 218 Bradley Malin Bradley Malin 22 Measuring the Distance Between Two Probabilistic Distributions Given two distributions P = (p 1, p 2,..., p ) Q = (q 1, q 2,..., q ) Two well-known distance easures are as follows 1. The variational distance is defined as: D[ P, Q] i1 1 p i q i 2 2. Earth Movers Distance (EMD) WORK ( P, Q, F ) i1 j1 d ij f ij Subject to the following constraints fij 1 i, 1 j (1) p i f ij j1 j1 i1 j1 f ji f i1 ji p q i i i1 q i 1 i (2) 1 (3) 218 Bradley Malin Bradley Malin 24 4

5 Earth Mover s Constraints The previous constraints guarantee that P is transfored to Q by the ass flow F Once the transportation proble is solved, the EMD is defined to be total work; i.e., WORK ( P, Q, F ) i1 j1 d ij f ij T-closeness Exaple Zip Age Salary Diagnosis 372** 4 3K Gastric Ulcer 372** 4 5K Stoach Cancer 372** 4 9K Pneuonia 371** >4 6K Gastritis 371** >4 11K Flu 371** >4 8K Bronchitis 372** 4 4K Gastritis 372** 4 7K Bronchitis 372** 4 1K Stoach Cancer Table has.167-closeness w.r.t. Salary Table has.278-closeness w.r.t. Diagnosis 218 Bradley Malin Bradley Malin 26 Oh Joy! T-closeness protects against attribute disclosure but not identity disclosure Identity vs. Attribute L-Diversity T-Closeness Differential Privacy Today s Lecture T-closeness requires that the distribution of a sensitive attribute in an eq. class is close to the distribution of a sensitive attribute in the overall table 218 Bradley Malin Bradley Malin 28 itization of Databases Real Database (RDB) Add noise, delete naes, etc. itized Database (SDB) x 3-1 Basic Setting Users (governent, researchers, arketers, ) Health records Protect privacy Census data Provide useful inforation (utility) 218 Bradley Malin Bradley Malin 3 5

6 Exaples of itization Methods Input perturbation Add rando noise to database, release Suary statistics Means, variances Marginal totals Regression coefficients Output perturbation Suary statistics with noise Interactive versions of the above ethods Auditor decides which queries are OK, type of noise Differential Privacy (inforal) If there is already soe risk of revealing a Output is siilar whether any single secret individual s of C by cobining record auxiliary inforation is included in the database or not and soething learned fro DB C is no worse off because her record is included in the coputation 218 Bradley Malin Bradley Malin 32 Differential Privacy (inforal) If there is already soe risk of revealing a Output is siilar whether any single secret individual s of C by cobining record auxiliary inforation is included in the database or not and soething learned fro DB, then that risk is still there Differential Privacy (inforal) If there is already soe risk of revealing a Output is siilar whether any single secret individual s of C by cobining record auxiliary inforation is included in the database or not and soething learned fro DB, then that risk is still there but not increased by C s participation in the database C is no worse off because her record is included in the coputation C is no worse off because her record is included in the coputation 218 Bradley Malin Bradley Malin 34 Differential Privacy is a guarantee about statistical confidentiality The behavior of the syste -- probability distribution on outputs -- is essentially unchanged, independent of whether any individual opts in or opts out of the dataset a type of indistinguishability of behavior on neighboring inputs Suggests other applications: Approxiate truthfulness as an econoics solution concept (e.g., echanis design) As alternative to functional (or syntactic) privacy (e.g., k, l, t, etc.) useless without utility guarantees Typically, one size fits all easure of utility Siultaneously optial for different priors, loss functions Exaples of itization Methods Input perturbation Add rando noise to database, release Suary statistics Means, variances Marginal totals Regression coefficients Output perturbation Suary statistics with noise Interactive versions of the above ethods Auditor decides which queries are OK, type of noise 218 Bradley Malin Bradley Malin 36 6

7 Strawan Definition Assue,, are drawn i.i.d. fro an unknown distribution Candidate definition: sanitization is safe if it only reveals the distribution Iplied approach: Learn the distribution Release description of distribution or resaple points Challenges with Classic Intuition Popular interpretation: prior and posterior views about an individual shouldn t change too uch What if y (incorrect) prior is that every Vanderbilt graduate student has three ars? How uch is too uch? Can t achieve sall levels of disclosure and keep the data useful Adversarial user is supposed to learn unpredictable things about the database 218 Bradley Malin Bradley Malin 38 Ipossibility Result [Dwork] Differential Privacy (1) Privacy: for soe definition of privacy breach, distribution on databases, adversaries A, A such that Pr(A()=breach) Pr(A()=breach) For reasonable breach, if (DB) contains inforation about DB, then soe adversary breaks this definition x 3-1 Exaple Brad knows that Bill is 2 inches taller than the average Male DB allows coputing average height of a Male This DB breaks Bills s privacy according to this definition even if his record is not in the database! Exaple with Males and Bill Adversary learns Bill s height even if he is not in the database Intuition: Whatever is learned would be learned regardless of whether or not Bill participates Dual: Whatever is already known, situation won t get worse 218 Bradley Malin Bradley Malin 4 Differential Privacy (2) Differential Privacy (2) -1-1 Define n+1 gaes Define n+1 gaes Gae : Adv. interacts with (DB) 218 Bradley Malin Bradley Malin 42 7

8 Differential Privacy (2) Differential Privacy (2) -1-1 Define n+1 gaes Gae : Adv. interacts with (DB) Gae i: Adv. interacts with (DB -i ); Define n+1 gaes Gae : Adv. interacts with (DB) Gae i: Adv. interacts with (DB -i ); DB -i = (,,x i-1,,x i+1,, ) 218 Bradley Malin Bradley Malin 44 Differential Privacy (2) Differential Privacy (2) -1-1 Define n+1 gaes Gae : Adv. interacts with (DB) Gae i: Adv. interacts with (DB -i ); DB -i = (,,x i-1,,x i+1,, ) Given S and prior p() on DB, define n+1 posterior distrib s Define n+1 gaes Gae : Adv. interacts with (DB) Gae i: Adv. interacts with (DB -i ); DB -i = (,,x i-1,,x i+1,, ) Given S and prior p() on DB, define n+1 posterior distrib s 218 Bradley Malin Bradley Malin 46 Differential Privacy (2) Differential Privacy (3) -1-1 Define n+1 gaes Gae : Adv. interacts with (DB) Gae i: Adv. interacts with (DB -i ); DB -i = (,,x i-1,,x i+1,, ) Given S and prior p() on DB, define n+1 posterior distrib s Definition: is safe if 218 Bradley Malin Bradley Malin 48 8

9 Differential Privacy (3) Differential Privacy (3) -1-1 Definition: is safe if prior distributions p( ) on DB, Definition: is safe if prior distributions p( ) on DB, transcripts S, i =1,,n 218 Bradley Malin Bradley Malin 5 Differential Privacy (3) Indistinguishability -1 Definition: is safe if prior distributions p( ) on DB, transcripts S, i =1,,n StatDiff( p ( S), p i ( S) ) Differ in 1 row DB = x 3-1 y 3-1 transcript S transcript S Distance between distributions is at ost 218 Bradley Malin Bradley Malin 52 Which Distance to Use? Proble: ust be large Any two databases induce transcripts at distance n To get utility, need > 1/n Statistical difference 1/n is not eaningful! Exaple: release rando point in database (,, ) = ( j, x j ) for rando j For every i, changing x i induces statistical difference 1/n (re)foralizing Indistinguishability transcript 1 Definition: is -indistinguishable if A, DB, DB which differ in 1 row, sets of transcripts S? transcript answer S 1 p( (DB) S ) (1 ± ) p( (DB ) S ) Equivalently, S: p( (DB) = S ) p( (DB )= S ) 1 ± 218 Bradley Malin Bradley Malin 54 9

10 Indistinguishability Diff. Privacy Indistinguishability Diff. Privacy Definition: is safe if prior distributions p( ) on DB, transcripts S, i =1,,n StatDiff( p ( S), p i ( S) ) Definition: is safe if prior distributions p( ) on DB, transcripts S, i =1,,n StatDiff( p ( S), p i ( S) ) 218 Bradley Malin Bradley Malin 56 Indistinguishability Diff. Privacy Indistinguishability Diff. Privacy Definition: is safe if prior distributions p( ) on DB, transcripts S, i =1,,n StatDiff( p ( S), p i ( S) ) Definition: is safe if prior distributions p( ) on DB, transcripts S, i =1,,n StatDiff( p ( S), p i ( S) ) For every S and DB, indistinguishability iplies For every S and DB, indistinguishability iplies 218 Bradley Malin Bradley Malin 58 Indistinguishability Diff. Privacy Indistinguishability Diff. Privacy Definition: is safe if prior distributions p( ) on DB, transcripts S, i =1,,n StatDiff( p ( S), p i ( S) ) Definition: is safe if prior distributions p( ) on DB, transcripts S, i =1,,n StatDiff( p ( S), p i ( S) ) For every S and DB, indistinguishability iplies For every S and DB, indistinguishability iplies This iplies StatDiff( p ( S), p i ( S) ) 218 Bradley Malin Bradley Malin 6 1

11 Diff. Privacy in Output Perturbation Sensitivity with Laplace Noise User Tell e f(x) f(x)+noise Database xn Intuition: f(x) can be released accurately when f is insensitive to individual entries,, Global sensitivity GS f = aeighbors x,x f(x) f(x) 1 Exaple: GS average = 1/n for sets of bits Theore: f(x) + Lap(GS f / ) is -indistinguishable Noise generated fro Laplace distribution 218 Bradley Malin Bradley Malin 62 Sensitivity with Laplace Noise Sensitivity with Laplace Noise 218 Bradley Malin Bradley Malin 64 Sensitivity with Laplace Noise Sensitivity with Laplace Noise 218 Bradley Malin Bradley Malin 66 11

12 Sensitivity with Laplace Noise Sensitivity with Laplace Noise 218 Bradley Malin Bradley Malin 68 Differential Privacy: Suary gives -differential privacy if for all values of DB and Me and all transcripts t: Pr( (DB - Me) = t) Pr( (DB + Me) = t) e 1 Pr (t) Differential Privacy No perceptible risk is incurred by joining DB Anything adversary can do to e, it could do without e (y data) Neutralizes all linkage attacks. Coposes unconditionally and autoatically: Σ i i Pr [response] ratio bounded Response Diff: X X X 218 Bradley Malin Bradley Malin 7 12

Differential Privacy

Differential Privacy CS 380S Differential Privacy Vitaly Shmatikov most slides from Adam Smith (Penn State) slide 1 Reading Assignment Dwork. Differential Privacy (invited talk at ICALP 2006). slide 2 Basic Setting DB= x 1

More information

t-closeness: Privacy beyond k-anonymity and l-diversity

t-closeness: Privacy beyond k-anonymity and l-diversity t-closeness: Privacy beyond k-anonymity and l-diversity paper by Ninghui Li, Tiancheng Li, and Suresh Venkatasubramanian presentation by Caitlin Lustig for CS 295D Definitions Attributes: explicit identifiers,

More information

t-closeness: Privacy Beyond k-anonymity and l-diversity

t-closeness: Privacy Beyond k-anonymity and l-diversity t-closeness: Privacy Beyond k-anonymity and l-diversity Ninghui Li Tiancheng Li Department of Computer Science, Purdue University {ninghui, li83}@cs.purdue.edu Suresh Venkatasubramanian AT&T Labs Research

More information

Privacy in Statistical Databases

Privacy in Statistical Databases Privacy in Statistical Databases Individuals x 1 x 2 x n Server/agency ( ) answers. A queries Users Government, researchers, businesses (or) Malicious adversary What information can be released? Two conflicting

More information

Privacy in Statistical Databases

Privacy in Statistical Databases Privacy in Statistical Databases Individuals x 1 x 2 x n Server/agency ) answers. A queries Users Government, researchers, businesses or) Malicious adversary What information can be released? Two conflicting

More information

COS 424: Interacting with Data. Written Exercises

COS 424: Interacting with Data. Written Exercises COS 424: Interacting with Data Hoework #4 Spring 2007 Regression Due: Wednesday, April 18 Written Exercises See the course website for iportant inforation about collaboration and late policies, as well

More information

Feature Extraction Techniques

Feature Extraction Techniques Feature Extraction Techniques Unsupervised Learning II Feature Extraction Unsupervised ethods can also be used to find features which can be useful for categorization. There are unsupervised ethods that

More information

Lecture 11- Differential Privacy

Lecture 11- Differential Privacy 6.889 New Developments in Cryptography May 3, 2011 Lecture 11- Differential Privacy Lecturer: Salil Vadhan Scribes: Alan Deckelbaum and Emily Shen 1 Introduction In class today (and the next two lectures)

More information

This model assumes that the probability of a gap has size i is proportional to 1/i. i.e., i log m e. j=1. E[gap size] = i P r(i) = N f t.

This model assumes that the probability of a gap has size i is proportional to 1/i. i.e., i log m e. j=1. E[gap size] = i P r(i) = N f t. CS 493: Algoriths for Massive Data Sets Feb 2, 2002 Local Models, Bloo Filter Scribe: Qin Lv Local Models In global odels, every inverted file entry is copressed with the sae odel. This work wells when

More information

Analyzing Simulation Results

Analyzing Simulation Results Analyzing Siulation Results Dr. John Mellor-Cruey Departent of Coputer Science Rice University johnc@cs.rice.edu COMP 528 Lecture 20 31 March 2005 Topics for Today Model verification Model validation Transient

More information

Differential Privacy and Pan-Private Algorithms. Cynthia Dwork, Microsoft Research

Differential Privacy and Pan-Private Algorithms. Cynthia Dwork, Microsoft Research Differential Privacy and Pan-Private Algorithms Cynthia Dwork, Microsoft Research A Dream? C? Original Database Sanitization Very Vague AndVery Ambitious Census, medical, educational, financial data, commuting

More information

Estimating Parameters for a Gaussian pdf

Estimating Parameters for a Gaussian pdf Pattern Recognition and achine Learning Jaes L. Crowley ENSIAG 3 IS First Seester 00/0 Lesson 5 7 Noveber 00 Contents Estiating Paraeters for a Gaussian pdf Notation... The Pattern Recognition Proble...3

More information

Privacy-Preserving Data Mining

Privacy-Preserving Data Mining CS 380S Privacy-Preserving Data Mining Vitaly Shmatikov slide 1 Reading Assignment Evfimievski, Gehrke, Srikant. Limiting Privacy Breaches in Privacy-Preserving Data Mining (PODS 2003). Blum, Dwork, McSherry,

More information

Course Notes for EE227C (Spring 2018): Convex Optimization and Approximation

Course Notes for EE227C (Spring 2018): Convex Optimization and Approximation Course Notes for EE227C (Spring 2018): Convex Optiization and Approxiation Instructor: Moritz Hardt Eail: hardt+ee227c@berkeley.edu Graduate Instructor: Max Sichowitz Eail: sichow+ee227c@berkeley.edu October

More information

Database Privacy: k-anonymity and de-anonymization attacks

Database Privacy: k-anonymity and de-anonymization attacks 18734: Foundations of Privacy Database Privacy: k-anonymity and de-anonymization attacks Piotr Mardziel or Anupam Datta CMU Fall 2018 Publicly Released Large Datasets } Useful for improving recommendation

More information

A Simple Regression Problem

A Simple Regression Problem A Siple Regression Proble R. M. Castro March 23, 2 In this brief note a siple regression proble will be introduced, illustrating clearly the bias-variance tradeoff. Let Y i f(x i ) + W i, i,..., n, where

More information

Note-A-Rific: Mechanical

Note-A-Rific: Mechanical Note-A-Rific: Mechanical Kinetic You ve probably heard of inetic energy in previous courses using the following definition and forula Any object that is oving has inetic energy. E ½ v 2 E inetic energy

More information

Finite fields. and we ve used it in various examples and homework problems. In these notes I will introduce more finite fields

Finite fields. and we ve used it in various examples and homework problems. In these notes I will introduce more finite fields Finite fields I talked in class about the field with two eleents F 2 = {, } and we ve used it in various eaples and hoework probles. In these notes I will introduce ore finite fields F p = {,,...,p } for

More information

CS Lecture 13. More Maximum Likelihood

CS Lecture 13. More Maximum Likelihood CS 6347 Lecture 13 More Maxiu Likelihood Recap Last tie: Introduction to axiu likelihood estiation MLE for Bayesian networks Optial CPTs correspond to epirical counts Today: MLE for CRFs 2 Maxiu Likelihood

More information

Report on Differential Privacy

Report on Differential Privacy Report on Differential Privacy Lembit Valgma Supervised by Vesal Vojdani December 19, 2017 1 Introduction Over the past decade the collection and analysis of personal data has increased a lot. This has

More information

Pattern Recognition and Machine Learning. Artificial Neural networks

Pattern Recognition and Machine Learning. Artificial Neural networks Pattern Recognition and Machine Learning Jaes L. Crowley ENSIMAG 3 - MMIS Fall Seester 2016/2017 Lessons 9 11 Jan 2017 Outline Artificial Neural networks Notation...2 Convolutional Neural Networks...3

More information

Bootstrapping Dependent Data

Bootstrapping Dependent Data Bootstrapping Dependent Data One of the key issues confronting bootstrap resapling approxiations is how to deal with dependent data. Consider a sequence fx t g n t= of dependent rando variables. Clearly

More information

E0 370 Statistical Learning Theory Lecture 6 (Aug 30, 2011) Margin Analysis

E0 370 Statistical Learning Theory Lecture 6 (Aug 30, 2011) Margin Analysis E0 370 tatistical Learning Theory Lecture 6 (Aug 30, 20) Margin Analysis Lecturer: hivani Agarwal cribe: Narasihan R Introduction In the last few lectures we have seen how to obtain high confidence bounds

More information

ma x = -bv x + F rod.

ma x = -bv x + F rod. Notes on Dynaical Systes Dynaics is the study of change. The priary ingredients of a dynaical syste are its state and its rule of change (also soeties called the dynaic). Dynaical systes can be continuous

More information

1 Generalization bounds based on Rademacher complexity

1 Generalization bounds based on Rademacher complexity COS 5: Theoretical Machine Learning Lecturer: Rob Schapire Lecture #0 Scribe: Suqi Liu March 07, 08 Last tie we started proving this very general result about how quickly the epirical average converges

More information

Machine Learning Basics: Estimators, Bias and Variance

Machine Learning Basics: Estimators, Bias and Variance Machine Learning Basics: Estiators, Bias and Variance Sargur N. srihari@cedar.buffalo.edu This is part of lecture slides on Deep Learning: http://www.cedar.buffalo.edu/~srihari/cse676 1 Topics in Basics

More information

Maryam Shoaran Alex Thomo Jens Weber. University of Victoria, Canada

Maryam Shoaran Alex Thomo Jens Weber. University of Victoria, Canada Maryam Shoaran Alex Thomo Jens Weber University of Victoria, Canada Introduction Challenge: Evidence of Participation Sample Aggregates Zero-Knowledge Privacy Analysis of Utility of ZKP Conclusions 12/17/2015

More information

Lecture October 23. Scribes: Ruixin Qiang and Alana Shine

Lecture October 23. Scribes: Ruixin Qiang and Alana Shine CSCI699: Topics in Learning and Gae Theory Lecture October 23 Lecturer: Ilias Scribes: Ruixin Qiang and Alana Shine Today s topic is auction with saples. 1 Introduction to auctions Definition 1. In a single

More information

Non-Parametric Non-Line-of-Sight Identification 1

Non-Parametric Non-Line-of-Sight Identification 1 Non-Paraetric Non-Line-of-Sight Identification Sinan Gezici, Hisashi Kobayashi and H. Vincent Poor Departent of Electrical Engineering School of Engineering and Applied Science Princeton University, Princeton,

More information

List Scheduling and LPT Oliver Braun (09/05/2017)

List Scheduling and LPT Oliver Braun (09/05/2017) List Scheduling and LPT Oliver Braun (09/05/207) We investigate the classical scheduling proble P ax where a set of n independent jobs has to be processed on 2 parallel and identical processors (achines)

More information

Block designs and statistics

Block designs and statistics Bloc designs and statistics Notes for Math 447 May 3, 2011 The ain paraeters of a bloc design are nuber of varieties v, bloc size, nuber of blocs b. A design is built on a set of v eleents. Each eleent

More information

Differential Privacy II: Basic Tools

Differential Privacy II: Basic Tools Differential Privacy II: Basic Tools Adam Smith Computer Science & Engineering Department Penn State IPAM Data 2010 June 8, 2009 Image Oakland Community College 32 33 Techniques for differential privacy

More information

1 Proof of learning bounds

1 Proof of learning bounds COS 511: Theoretical Machine Learning Lecturer: Rob Schapire Lecture #4 Scribe: Akshay Mittal February 13, 2013 1 Proof of learning bounds For intuition of the following theore, suppose there exists a

More information

Optimal Jamming Over Additive Noise: Vector Source-Channel Case

Optimal Jamming Over Additive Noise: Vector Source-Channel Case Fifty-first Annual Allerton Conference Allerton House, UIUC, Illinois, USA October 2-3, 2013 Optial Jaing Over Additive Noise: Vector Source-Channel Case Erah Akyol and Kenneth Rose Abstract This paper

More information

Pattern Recognition and Machine Learning. Learning and Evaluation for Pattern Recognition

Pattern Recognition and Machine Learning. Learning and Evaluation for Pattern Recognition Pattern Recognition and Machine Learning Jaes L. Crowley ENSIMAG 3 - MMIS Fall Seester 2017 Lesson 1 4 October 2017 Outline Learning and Evaluation for Pattern Recognition Notation...2 1. The Pattern Recognition

More information

A Simplified Analytical Approach for Efficiency Evaluation of the Weaving Machines with Automatic Filling Repair

A Simplified Analytical Approach for Efficiency Evaluation of the Weaving Machines with Automatic Filling Repair Proceedings of the 6th SEAS International Conference on Siulation, Modelling and Optiization, Lisbon, Portugal, Septeber -4, 006 0 A Siplified Analytical Approach for Efficiency Evaluation of the eaving

More information

Soft Computing Techniques Help Assign Weights to Different Factors in Vulnerability Analysis

Soft Computing Techniques Help Assign Weights to Different Factors in Vulnerability Analysis Soft Coputing Techniques Help Assign Weights to Different Factors in Vulnerability Analysis Beverly Rivera 1,2, Irbis Gallegos 1, and Vladik Kreinovich 2 1 Regional Cyber and Energy Security Center RCES

More information

What is Probability? (again)

What is Probability? (again) INRODUCTION TO ROBBILITY Basic Concepts and Definitions n experient is any process that generates well-defined outcoes. Experient: Record an age Experient: Toss a die Experient: Record an opinion yes,

More information

l-diversity: Privacy Beyond k-anonymity

l-diversity: Privacy Beyond k-anonymity l-diversity: Privacy Beyond k-anonymity Ashwin Machanavajjhala Johannes Gehrke Daniel Kifer Muthuramakrishnan Venkitasubramaniam Department of Computer Science, Cornell University {mvnak, johannes, dkifer,

More information

In this chapter, we consider several graph-theoretic and probabilistic models

In this chapter, we consider several graph-theoretic and probabilistic models THREE ONE GRAPH-THEORETIC AND STATISTICAL MODELS 3.1 INTRODUCTION In this chapter, we consider several graph-theoretic and probabilistic odels for a social network, which we do under different assuptions

More information

OBJECTIVES INTRODUCTION

OBJECTIVES INTRODUCTION M7 Chapter 3 Section 1 OBJECTIVES Suarize data using easures of central tendency, such as the ean, edian, ode, and idrange. Describe data using the easures of variation, such as the range, variance, and

More information

On Constant Power Water-filling

On Constant Power Water-filling On Constant Power Water-filling Wei Yu and John M. Cioffi Electrical Engineering Departent Stanford University, Stanford, CA94305, U.S.A. eails: {weiyu,cioffi}@stanford.edu Abstract This paper derives

More information

Support Vector Machines MIT Course Notes Cynthia Rudin

Support Vector Machines MIT Course Notes Cynthia Rudin Support Vector Machines MIT 5.097 Course Notes Cynthia Rudin Credit: Ng, Hastie, Tibshirani, Friedan Thanks: Şeyda Ertekin Let s start with soe intuition about argins. The argin of an exaple x i = distance

More information

Privacy-MaxEnt: Integrating Background Knowledge in Privacy Quantification

Privacy-MaxEnt: Integrating Background Knowledge in Privacy Quantification Privacy-MaxEnt: Integrating Background Knowledge in Privacy Quantification Wenliang Du, Zhouxuan Teng, and Zutao Zhu Department of Electrical Engineering and Computer Science Syracuse University, Syracuse,

More information

Bayesian Learning. Chapter 6: Bayesian Learning. Bayes Theorem. Roles for Bayesian Methods. CS 536: Machine Learning Littman (Wu, TA)

Bayesian Learning. Chapter 6: Bayesian Learning. Bayes Theorem. Roles for Bayesian Methods. CS 536: Machine Learning Littman (Wu, TA) Bayesian Learning Chapter 6: Bayesian Learning CS 536: Machine Learning Littan (Wu, TA) [Read Ch. 6, except 6.3] [Suggested exercises: 6.1, 6.2, 6.6] Bayes Theore MAP, ML hypotheses MAP learners Miniu

More information

Fundamental Limits of Database Alignment

Fundamental Limits of Database Alignment Fundaental Liits of Database Alignent Daniel Cullina Dept of Electrical Engineering Princeton University dcullina@princetonedu Prateek Mittal Dept of Electrical Engineering Princeton University pittal@princetonedu

More information

Calibrating Noise to Sensitivity in Private Data Analysis

Calibrating Noise to Sensitivity in Private Data Analysis Calibrating Noise to Sensitivity in Private Data Analysis Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith Mamadou H. Diallo 1 Overview Issues: preserving privacy in statistical databases Assumption:

More information

Computational and Statistical Learning Theory

Computational and Statistical Learning Theory Coputational and Statistical Learning Theory TTIC 31120 Prof. Nati Srebro Lecture 2: PAC Learning and VC Theory I Fro Adversarial Online to Statistical Three reasons to ove fro worst-case deterinistic

More information

Sampling How Big a Sample?

Sampling How Big a Sample? C. G. G. Aitken, 1 Ph.D. Sapling How Big a Saple? REFERENCE: Aitken CGG. Sapling how big a saple? J Forensic Sci 1999;44(4):750 760. ABSTRACT: It is thought that, in a consignent of discrete units, a certain

More information

Introduction to Machine Learning. Recitation 11

Introduction to Machine Learning. Recitation 11 Introduction to Machine Learning Lecturer: Regev Schweiger Recitation Fall Seester Scribe: Regev Schweiger. Kernel Ridge Regression We now take on the task of kernel-izing ridge regression. Let x,...,

More information

Model Fitting. CURM Background Material, Fall 2014 Dr. Doreen De Leon

Model Fitting. CURM Background Material, Fall 2014 Dr. Doreen De Leon Model Fitting CURM Background Material, Fall 014 Dr. Doreen De Leon 1 Introduction Given a set of data points, we often want to fit a selected odel or type to the data (e.g., we suspect an exponential

More information

Privacy of Numeric Queries Via Simple Value Perturbation. The Laplace Mechanism

Privacy of Numeric Queries Via Simple Value Perturbation. The Laplace Mechanism Privacy of Numeric Queries Via Simple Value Perturbation The Laplace Mechanism Differential Privacy A Basic Model Let X represent an abstract data universe and D be a multi-set of elements from X. i.e.

More information

An Introduction to Meta-Analysis

An Introduction to Meta-Analysis An Introduction to Meta-Analysis Douglas G. Bonett University of California, Santa Cruz How to cite this work: Bonett, D.G. (2016) An Introduction to Meta-analysis. Retrieved fro http://people.ucsc.edu/~dgbonett/eta.htl

More information

3.8 Three Types of Convergence

3.8 Three Types of Convergence 3.8 Three Types of Convergence 3.8 Three Types of Convergence 93 Suppose that we are given a sequence functions {f k } k N on a set X and another function f on X. What does it ean for f k to converge to

More information

Polygonal Designs: Existence and Construction

Polygonal Designs: Existence and Construction Polygonal Designs: Existence and Construction John Hegean Departent of Matheatics, Stanford University, Stanford, CA 9405 Jeff Langford Departent of Matheatics, Drake University, Des Moines, IA 5011 G

More information

SPECTRUM sensing is a core concept of cognitive radio

SPECTRUM sensing is a core concept of cognitive radio World Acadey of Science, Engineering and Technology International Journal of Electronics and Counication Engineering Vol:6, o:2, 202 Efficient Detection Using Sequential Probability Ratio Test in Mobile

More information

Privacy and Data Mining: New Developments and Challenges. Plan

Privacy and Data Mining: New Developments and Challenges. Plan Privacy and Data Mining: New Developments and Challenges Stan Matwin School of Information Technology and Engineering Universit[é y] [d of]ottawa, Canada stan@site.uottawa.ca Plan Why privacy?? Classification

More information

Course Notes for EE227C (Spring 2018): Convex Optimization and Approximation

Course Notes for EE227C (Spring 2018): Convex Optimization and Approximation Course Notes for EE7C (Spring 018: Convex Optiization and Approxiation Instructor: Moritz Hardt Eail: hardt+ee7c@berkeley.edu Graduate Instructor: Max Sichowitz Eail: sichow+ee7c@berkeley.edu October 15,

More information

16 Independence Definitions Potential Pitfall Alternative Formulation. mcs-ftl 2010/9/8 0:40 page 431 #437

16 Independence Definitions Potential Pitfall Alternative Formulation. mcs-ftl 2010/9/8 0:40 page 431 #437 cs-ftl 010/9/8 0:40 page 431 #437 16 Independence 16.1 efinitions Suppose that we flip two fair coins siultaneously on opposite sides of a roo. Intuitively, the way one coin lands does not affect the way

More information

The Weierstrass Approximation Theorem

The Weierstrass Approximation Theorem 36 The Weierstrass Approxiation Theore Recall that the fundaental idea underlying the construction of the real nubers is approxiation by the sipler rational nubers. Firstly, nubers are often deterined

More information

Donald Fussell. October 28, Computer Science Department The University of Texas at Austin. Point Masses and Force Fields.

Donald Fussell. October 28, Computer Science Department The University of Texas at Austin. Point Masses and Force Fields. s Vector Moving s and Coputer Science Departent The University of Texas at Austin October 28, 2014 s Vector Moving s Siple classical dynaics - point asses oved by forces Point asses can odel particles

More information

Chaotic Coupled Map Lattices

Chaotic Coupled Map Lattices Chaotic Coupled Map Lattices Author: Dustin Keys Advisors: Dr. Robert Indik, Dr. Kevin Lin 1 Introduction When a syste of chaotic aps is coupled in a way that allows the to share inforation about each

More information

Principles of Optimal Control Spring 2008

Principles of Optimal Control Spring 2008 MIT OpenCourseWare http://ocw.it.edu 16.323 Principles of Optial Control Spring 2008 For inforation about citing these aterials or our Ters of Use, visit: http://ocw.it.edu/ters. 16.323 Lecture 10 Singular

More information

Extension of CSRSM for the Parametric Study of the Face Stability of Pressurized Tunnels

Extension of CSRSM for the Parametric Study of the Face Stability of Pressurized Tunnels Extension of CSRSM for the Paraetric Study of the Face Stability of Pressurized Tunnels Guilhe Mollon 1, Daniel Dias 2, and Abdul-Haid Soubra 3, M.ASCE 1 LGCIE, INSA Lyon, Université de Lyon, Doaine scientifique

More information

Introduction to Discrete Optimization

Introduction to Discrete Optimization Prof. Friedrich Eisenbrand Martin Nieeier Due Date: March 9 9 Discussions: March 9 Introduction to Discrete Optiization Spring 9 s Exercise Consider a school district with I neighborhoods J schools and

More information

Intelligent Systems: Reasoning and Recognition. Artificial Neural Networks

Intelligent Systems: Reasoning and Recognition. Artificial Neural Networks Intelligent Systes: Reasoning and Recognition Jaes L. Crowley MOSIG M1 Winter Seester 2018 Lesson 7 1 March 2018 Outline Artificial Neural Networks Notation...2 Introduction...3 Key Equations... 3 Artificial

More information

Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World. Dan Boneh and Mark Zhandry Stanford University

Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World. Dan Boneh and Mark Zhandry Stanford University Secure Signatures and Chosen Ciphertext Security in a Quantu Coputing World Dan Boneh and Mark Zhandry Stanford University Classical Chosen Message Attack (CMA) σ = S(sk, ) signing key sk Classical CMA

More information

Department of Physics Preliminary Exam January 3 6, 2006

Department of Physics Preliminary Exam January 3 6, 2006 Departent of Physics Preliinary Exa January 3 6, 2006 Day 1: Classical Mechanics Tuesday, January 3, 2006 9:00 a.. 12:00 p.. Instructions: 1. Write the answer to each question on a separate sheet of paper.

More information

Combining Classifiers

Combining Classifiers Cobining Classifiers Generic ethods of generating and cobining ultiple classifiers Bagging Boosting References: Duda, Hart & Stork, pg 475-480. Hastie, Tibsharini, Friedan, pg 246-256 and Chapter 10. http://www.boosting.org/

More information

13.2 Fully Polynomial Randomized Approximation Scheme for Permanent of Random 0-1 Matrices

13.2 Fully Polynomial Randomized Approximation Scheme for Permanent of Random 0-1 Matrices CS71 Randoness & Coputation Spring 018 Instructor: Alistair Sinclair Lecture 13: February 7 Disclaier: These notes have not been subjected to the usual scrutiny accorded to foral publications. They ay

More information

The Transactional Nature of Quantum Information

The Transactional Nature of Quantum Information The Transactional Nature of Quantu Inforation Subhash Kak Departent of Coputer Science Oklahoa State University Stillwater, OK 7478 ABSTRACT Inforation, in its counications sense, is a transactional property.

More information

Lower Bounds for Quantized Matrix Completion

Lower Bounds for Quantized Matrix Completion Lower Bounds for Quantized Matrix Copletion Mary Wootters and Yaniv Plan Departent of Matheatics University of Michigan Ann Arbor, MI Eail: wootters, yplan}@uich.edu Mark A. Davenport School of Elec. &

More information

Automated Frequency Domain Decomposition for Operational Modal Analysis

Automated Frequency Domain Decomposition for Operational Modal Analysis Autoated Frequency Doain Decoposition for Operational Modal Analysis Rune Brincker Departent of Civil Engineering, University of Aalborg, Sohngaardsholsvej 57, DK-9000 Aalborg, Denark Palle Andersen Structural

More information

On Poset Merging. 1 Introduction. Peter Chen Guoli Ding Steve Seiden. Keywords: Merging, Partial Order, Lower Bounds. AMS Classification: 68W40

On Poset Merging. 1 Introduction. Peter Chen Guoli Ding Steve Seiden. Keywords: Merging, Partial Order, Lower Bounds. AMS Classification: 68W40 On Poset Merging Peter Chen Guoli Ding Steve Seiden Abstract We consider the follow poset erging proble: Let X and Y be two subsets of a partially ordered set S. Given coplete inforation about the ordering

More information

Differential Privacy and its Application in Aggregation

Differential Privacy and its Application in Aggregation Differential Privacy and its Application in Aggregation Part 1 Differential Privacy presenter: Le Chen Nanyang Technological University lechen0213@gmail.com October 5, 2013 Introduction Outline Introduction

More information

A remark on a success rate model for DPA and CPA

A remark on a success rate model for DPA and CPA A reark on a success rate odel for DPA and CPA A. Wieers, BSI Version 0.5 andreas.wieers@bsi.bund.de Septeber 5, 2018 Abstract The success rate is the ost coon evaluation etric for easuring the perforance

More information

Kinematics and dynamics, a computational approach

Kinematics and dynamics, a computational approach Kineatics and dynaics, a coputational approach We begin the discussion of nuerical approaches to echanics with the definition for the velocity r r ( t t) r ( t) v( t) li li or r( t t) r( t) v( t) t for

More information

C na (1) a=l. c = CO + Clm + CZ TWO-STAGE SAMPLE DESIGN WITH SMALL CLUSTERS. 1. Introduction

C na (1) a=l. c = CO + Clm + CZ TWO-STAGE SAMPLE DESIGN WITH SMALL CLUSTERS. 1. Introduction TWO-STGE SMPLE DESIGN WITH SMLL CLUSTERS Robert G. Clark and David G. Steel School of Matheatics and pplied Statistics, University of Wollongong, NSW 5 ustralia. (robert.clark@abs.gov.au) Key Words: saple

More information

E0 370 Statistical Learning Theory Lecture 5 (Aug 25, 2011)

E0 370 Statistical Learning Theory Lecture 5 (Aug 25, 2011) E0 370 Statistical Learning Theory Lecture 5 Aug 5, 0 Covering Nubers, Pseudo-Diension, and Fat-Shattering Diension Lecturer: Shivani Agarwal Scribe: Shivani Agarwal Introduction So far we have seen how

More information

arxiv: v1 [cs.ds] 3 Feb 2014

arxiv: v1 [cs.ds] 3 Feb 2014 arxiv:40.043v [cs.ds] 3 Feb 04 A Bound on the Expected Optiality of Rando Feasible Solutions to Cobinatorial Optiization Probles Evan A. Sultani The Johns Hopins University APL evan@sultani.co http://www.sultani.co/

More information

Birthday Paradox Calculations and Approximation

Birthday Paradox Calculations and Approximation Birthday Paradox Calculations and Approxiation Joshua E. Hill InfoGard Laboratories -March- v. Birthday Proble In the birthday proble, we have a group of n randoly selected people. If we assue that birthdays

More information

2 Q 10. Likewise, in case of multiple particles, the corresponding density in 2 must be averaged over all

2 Q 10. Likewise, in case of multiple particles, the corresponding density in 2 must be averaged over all Lecture 6 Introduction to kinetic theory of plasa waves Introduction to kinetic theory So far we have been odeling plasa dynaics using fluid equations. The assuption has been that the pressure can be either

More information

Fixed-to-Variable Length Distribution Matching

Fixed-to-Variable Length Distribution Matching Fixed-to-Variable Length Distribution Matching Rana Ali Ajad and Georg Böcherer Institute for Counications Engineering Technische Universität München, Gerany Eail: raa2463@gail.co,georg.boecherer@tu.de

More information

Towards a Systematic Analysis of Privacy Definitions

Towards a Systematic Analysis of Privacy Definitions Towards a Systematic Analysis of Privacy Definitions Bing-Rong Lin and Daniel Kifer Department of Computer Science & Engineering, Pennsylvania State University, {blin,dkifer}@cse.psu.edu Abstract In statistical

More information

[Title removed for anonymity]

[Title removed for anonymity] [Title removed for anonymity] Graham Cormode graham@research.att.com Magda Procopiuc(AT&T) Divesh Srivastava(AT&T) Thanh Tran (UMass Amherst) 1 Introduction Privacy is a common theme in public discourse

More information

AVOIDING PITFALLS IN MEASUREMENT UNCERTAINTY ANALYSIS

AVOIDING PITFALLS IN MEASUREMENT UNCERTAINTY ANALYSIS VOIDING ITFLLS IN ESREENT NERTINTY NLYSIS Benny R. Sith Inchwor Solutions Santa Rosa, Suary: itfalls, both subtle and obvious, await the new or casual practitioner of easureent uncertainty analysis. This

More information

Publishing Search Logs A Comparative Study of Privacy Guarantees

Publishing Search Logs A Comparative Study of Privacy Guarantees Publishing Search Logs A Comparative Study of Privacy Guarantees Michaela Götz Ashwin Machanavajjhala Guozhang Wang Xiaokui Xiao Johannes Gehrke Abstract Search engine companies collect the database of

More information

Physically Based Modeling CS Notes Spring 1997 Particle Collision and Contact

Physically Based Modeling CS Notes Spring 1997 Particle Collision and Contact Physically Based Modeling CS 15-863 Notes Spring 1997 Particle Collision and Contact 1 Collisions with Springs Suppose we wanted to ipleent a particle siulator with a floor : a solid horizontal plane which

More information

Lec 05 Arithmetic Coding

Lec 05 Arithmetic Coding Outline CS/EE 5590 / ENG 40 Special Topics (7804, 785, 7803 Lec 05 Arithetic Coding Lecture 04 ReCap Arithetic Coding About Hoework- and Lab Zhu Li Course Web: http://l.web.ukc.edu/lizhu/teaching/06sp.video-counication/ain.htl

More information

Multi-Scale/Multi-Resolution: Wavelet Transform

Multi-Scale/Multi-Resolution: Wavelet Transform Multi-Scale/Multi-Resolution: Wavelet Transfor Proble with Fourier Fourier analysis -- breaks down a signal into constituent sinusoids of different frequencies. A serious drawback in transforing to the

More information

1 Bounding the Margin

1 Bounding the Margin COS 511: Theoretical Machine Learning Lecturer: Rob Schapire Lecture #12 Scribe: Jian Min Si March 14, 2013 1 Bounding the Margin We are continuing the proof of a bound on the generalization error of AdaBoost

More information

26 Impulse and Momentum

26 Impulse and Momentum 6 Ipulse and Moentu First, a Few More Words on Work and Energy, for Coparison Purposes Iagine a gigantic air hockey table with a whole bunch of pucks of various asses, none of which experiences any friction

More information

Lecture 21. Interior Point Methods Setup and Algorithm

Lecture 21. Interior Point Methods Setup and Algorithm Lecture 21 Interior Point Methods In 1984, Kararkar introduced a new weakly polynoial tie algorith for solving LPs [Kar84a], [Kar84b]. His algorith was theoretically faster than the ellipsoid ethod and

More information

MULTIAGENT Resource Allocation (MARA) is the

MULTIAGENT Resource Allocation (MARA) is the EDIC RESEARCH PROPOSAL 1 Designing Negotiation Protocols for Utility Maxiization in Multiagent Resource Allocation Tri Kurniawan Wijaya LSIR, I&C, EPFL Abstract Resource allocation is one of the ain concerns

More information

Lecture 20: Introduction to Differential Privacy

Lecture 20: Introduction to Differential Privacy 6.885: Advanced Topics in Data Processing Fall 2013 Stephen Tu Lecture 20: Introduction to Differential Privacy 1 Overview This lecture aims to provide a very broad introduction to the topic of differential

More information

arxiv: v1 [cs.lg] 8 Jan 2019

arxiv: v1 [cs.lg] 8 Jan 2019 Data Masking with Privacy Guarantees Anh T. Pha Oregon State University phatheanhbka@gail.co Shalini Ghosh Sasung Research shalini.ghosh@gail.co Vinod Yegneswaran SRI international vinod@csl.sri.co arxiv:90.085v

More information

Principal Components Analysis

Principal Components Analysis Principal Coponents Analysis Cheng Li, Bingyu Wang Noveber 3, 204 What s PCA Principal coponent analysis (PCA) is a statistical procedure that uses an orthogonal transforation to convert a set of observations

More information

3.3 Variational Characterization of Singular Values

3.3 Variational Characterization of Singular Values 3.3. Variational Characterization of Singular Values 61 3.3 Variational Characterization of Singular Values Since the singular values are square roots of the eigenvalues of the Heritian atrices A A and

More information

Pufferfish Privacy Mechanisms for Correlated Data. Shuang Song, Yizhen Wang, Kamalika Chaudhuri University of California, San Diego

Pufferfish Privacy Mechanisms for Correlated Data. Shuang Song, Yizhen Wang, Kamalika Chaudhuri University of California, San Diego Pufferfish Privacy Mechanisms for Correlated Data Shuang Song, Yizhen Wang, Kamalika Chaudhuri University of California, San Diego Sensitive Data with Correlation } Data from social networks, } eg. Spreading

More information

TEST OF HOMOGENEITY OF PARALLEL SAMPLES FROM LOGNORMAL POPULATIONS WITH UNEQUAL VARIANCES

TEST OF HOMOGENEITY OF PARALLEL SAMPLES FROM LOGNORMAL POPULATIONS WITH UNEQUAL VARIANCES TEST OF HOMOGENEITY OF PARALLEL SAMPLES FROM LOGNORMAL POPULATIONS WITH UNEQUAL VARIANCES S. E. Ahed, R. J. Tokins and A. I. Volodin Departent of Matheatics and Statistics University of Regina Regina,

More information