Author of the publication

Individualized PATE: Differentially Private Machine Learning with Individual Privacy Guarantees.

, , , , and . Proc. Priv. Enhancing Technol., 2023 (1): 158-176 (January 2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Unified Framework for Quantifying Privacy Risk in Synthetic Data., , , and . Proc. Priv. Enhancing Technol., 2023 (2): 312-328 (April 2023)Reconstructing Individual Data Points in Federated Learning Hardened with Differential Privacy and Secure Aggregation., , , , , and . EuroS&P, page 241-257. IEEE, (2023)Individualized PATE: Differentially Private Machine Learning with Individual Privacy Guarantees., , , , and . Proc. Priv. Enhancing Technol., 2023 (1): 158-176 (January 2023)Privatsphäre und Maschinelles Lernen.. Datenschutz und Datensicherheit, 45 (7): 448-452 (2021)Applying Differential Privacy to Machine Learning: Challenges and Potentials.. Krypto-Tag, Gesellschaft für Informatik e.V. / FG KRYPTO, (2019)Bucks for Buckets (B4B): Active Defenses Against Stealing Encoders., , , , and . CoRR, (2023)When the Curious Abandon Honesty: Federated Learning Is Not Private., , , , , and . EuroS&P, page 175-199. IEEE, (2023)Secure and Private Machine Learning.. Free University of Berlin, Germany, (2022)Memorization in Self-Supervised Learning Improves Downstream Generalization., , , , , and . CoRR, (2024)Tracking all members of a honey bee colony over their lifetime., , , , , and . CoRR, (2018)