Nov. 9, 2023, 2:10 a.m. | Wei-Ning Chen, Graham Cormode, Akash Bharadwaj, Peter Romov, Ayfer Özgür

cs.CR updates on arXiv.org arxiv.org

Experiment design has a rich history dating back over a century and has found
many critical applications across various fields since then. The use and
collection of users' data in experiments often involve sensitive personal
information, so additional measures to protect individual privacy are required
during data collection, storage, and usage. In this work, we focus on the
rigorous protection of users' privacy (under the notion of differential privacy
(DP)) while minimizing the trust toward service providers. Specifically, we
consider …

applications back collection critical data data collection dating design differential privacy distributed federated found history information personal personal information privacy protect sensitive storage under

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Threat Analysis Engineer

@ Gen | IND - Tamil Nadu, Chennai

Head of Security

@ Hippocratic AI | Palo Alto

IT Security Vulnerability Management Specialist (15.10)

@ OCT Consulting, LLC | Washington, District of Columbia, United States

Security Engineer - Netskope/Proofpoint

@ Sainsbury's | Coventry, West Midlands, United Kingdom

Journeyman Cybersecurity Analyst

@ ISYS Technologies | Kirtland AFB, NM, United States