Oct. 3, 2022, 1:20 a.m. | Antti Koskela, Marlon Tobaben, Antti Honkela

cs.CR updates on arXiv.org arxiv.org

Individual privacy accounting enables bounding differential privacy (DP) loss
individually for each participant involved in the analysis. This can be
informative as often the individual privacy losses are considerably smaller
than those indicated by the DP bounds that are based on considering worst-case
bounds at each data access. In order to account for the individual privacy
losses in a principled manner, we need a privacy accountant for adaptive
compositions of randomised mechanisms, where the loss incurred at a given data …

accounting differential privacy privacy

XDR Detection Engineer

@ SentinelOne | Italy

Security Engineer L2

@ NTT DATA | A Coruña, Spain

Cyber Security Assurance Manager

@ Babcock | Portsmouth, GB, PO6 3EN

Senior Threat Intelligence Researcher

@ CloudSEK | Bengaluru, Karnataka, India

Cybersecurity Analyst 1

@ Spry Methods | Washington, DC (Hybrid)

Security Infrastructure DevOps Engineering Manager

@ Apple | Austin, Texas, United States