The Complexity of Computing the Optimal Composition of Differential Privacy (Q2796124): Difference between revisions

From MaRDI portal
Import240304020342 (talk | contribs)
Set profile property.
ReferenceBot (talk | contribs)
Changed an Item
 
(2 intermediate revisions by 2 users not shown)
Property / OpenAlex ID
 
Property / OpenAlex ID: W1465390462 / rank
 
Normal rank
Property / arXiv ID
 
Property / arXiv ID: 1507.03113 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Our Data, Ourselves: Privacy Via Distributed Noise Generation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Algorithmic Foundations of Differential Privacy / rank
 
Normal rank
Property / cites work
 
Property / cites work: Approximate counting by dynamic programming / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Composition Theorem for Differential Privacy / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4568112 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Randomized Response: A Survey Technique for Eliminating Evasive Answer Bias / rank
 
Normal rank

Latest revision as of 15:50, 11 July 2024

scientific article
Language Label Description Also known as
English
The Complexity of Computing the Optimal Composition of Differential Privacy
scientific article

    Statements

    The Complexity of Computing the Optimal Composition of Differential Privacy (English)
    0 references
    0 references
    0 references
    23 March 2016
    0 references
    differential privacy
    0 references
    composition
    0 references
    computational complexity
    0 references
    approximation algorithms
    0 references

    Identifiers

    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references