April 11, 2022, 1:20 a.m. | Seng Pei Liew, Tsubasa Takahashi, Shun Takagi, Fumiyuki Kato, Yang Cao, Masatoshi Yoshikawa

cs.CR updates on arXiv.org arxiv.org

Recently, it is shown that shuffling can amplify the central differential
privacy guarantees of data randomized with local differential privacy. Within
this setup, a centralized, trusted shuffler is responsible for shuffling by
keeping the identities of data anonymous, which subsequently leads to stronger
privacy guarantees for systems. However, introducing a centralized entity to
the originally local privacy model loses some appeals of not having any
centralized entity as in local differential privacy. Moreover, implementing a
shuffler in a reliable way …

amplification network privacy

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

IAM Engineer - SailPoint IIQ

@ IDMWORKS | Remote USA

Manager, Network Security

@ NFL | New York City, United States

Engineering Team Manager – Security Controls

@ H&M Group | Stockholm, Sweden

Senior Security Consultant

@ LRQA | USA, US