×
Jun 20, 2019 · This protocol is based on the work of Ishai et al.\ (FOCS 2006) showing how to implement distributed summation from secure shuffling, and the ...
Dec 19, 2022 · In the shuffle model of differential privacy individuals communicate with an analyzer through a shuffler that (potentially) disassociates a ...
Nov 2, 2020 · This paper introduces two new protocols for summation in the shuffle model with improved accuracy and communication trade-offs.
Jun 20, 2019 · This note shows a protocol with O(1/\epsilon)$ error and $O(\log(n/\delta)$ messages of size $O(n)$ per party, based on the work of Ishai et ...
Two new protocols for summation in the shuffle model with improved accuracy and communication trade-offs are introduced, including a recursive construction ...
This paper introduces two new protocols for summation in the shuffle model with improved accuracy and communication trade-offs. Our first contribution is a ...
Similarly to the local model, the shuffle model assumes an untrusted data collector who receives privatized messages from users, but in this case a secure ...
As discussed earlier, our algorithm extends naturally to distributed models that can implement the Laplace mechanism, including the secure aggregation model and ...
Two variants of the shuffle model have been studied: in the multi-message case (e.g., Cheu et al., 2019), each user can send multiple messages to the shuffler; ...
In this paper, we study pure differentially private protocols in the shuffled model for summation, a very basic and widely used primitive. Specifically: For the ...