Welcome to DifferentialPrivacy.org!

Hello, welcome to this new website! Our goal is to serve as a hub for the differential privacy research community and to promote the work in this area. Please read on to learn more!

We anticipate posting a variety of content, from announcements to mini-surveys of topics in the differential privacy literature. These are archived on our Posts page. We have also assembled a collection of Resources, which we hope will help newcomers learn and enter the field.

We have created a mailing list for the differential privacy community. The goal is to create a channel which could reach the entire differential privacy community at once. We envision this list being used only to send out announcements of the most broad interest, and as such, it is anticipated to be very low-traffic (≈ 1 post per month). Click here to join.

To follow the latest updates on DifferentialPrivacy.org, you can:

  1. Follow us on Twitter
  2. Subscribe to our RSS feed
  3. Sign up for email updates (note: distinct from the Google Groups mailing list)
  4. Set this website to be your homepage ;)

This is a community-driven effort and we welcome participation. If you are interested in contributing, please reach out to us (by email or in the comments below). Further details are on About and Github.

To get things started, here is a definition:

Definition 1. [DMNS06, DKMMN06]

A randomized algorithm \(M : \mathcal{X}^n \to \mathcal{Y}\) is \((\varepsilon,\delta)\)-differentially private if, for all \(x,x’ \in \mathcal{X}^n\) differing on a single entry and all measurable \(E \subseteq \mathcal{Y}\), we have \[\mathbb{P}[M(x) \in E] \le e^\varepsilon \cdot \mathbb{P}[M(x’) \in E] + \delta.\]

Posted by Gautam Kamath, Thomas Steinke, Jonathan Ullman and Zhiwei Steven Wu on July 16, 2020.
Categories: Announcements

[cite this]  
 

 
Subscribe to updates from DifferentialPrivacy.org by Email, on Twitter, or via RSS.