Sept. 23, 2022, 1:24 a.m. | Jiaqi Wang, Roei Schuster, Ilia Shumailov, David Lie, Nicolas Papernot

cs.CR updates on arXiv.org arxiv.org

When learning from sensitive data, care must be taken to ensure that training
algorithms address privacy concerns. The canonical Private Aggregation of
Teacher Ensembles, or PATE, computes output labels by aggregating the
predictions of a (possibly distributed) collection of teacher models via a
voting mechanism. The mechanism adds noise to attain a differential privacy
guarantee with respect to the teachers' training data. In this work, we observe
that this use of noise, which makes PATE predictions stochastic, enables new
forms …

differential privacy privacy truth vote

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cybersecurity Engineer

@ Alstom | Charleroi, BE

Member of Compliance, Information Technology

@ Anchorage Digital | United States

Information Security Consultant (GRC) - Cumulus Systems

@ Hitachi | (HIL) DELHI - RHQ

Security Engineer

@ EarnIn | Mexico