Jordan Awan
YOU?
Author Swipe
View article: Optimal Debiased Inference on Privatized Data via Indirect Estimation and Parametric Bootstrap
Optimal Debiased Inference on Privatized Data via Indirect Estimation and Parametric Bootstrap Open
We design a debiased parametric bootstrap framework for statistical inference from differentially private data. Existing usage of the parametric bootstrap on privatized data ignored or avoided handling the effect of clamping, a technique e…
View article: Particle Filter for Bayesian Inference on Privatized Data
Particle Filter for Bayesian Inference on Privatized Data Open
Differential Privacy (DP) is a probabilistic framework that protects privacy while preserving data utility. To protect the privacy of the individuals in the dataset, DP requires adding a precise amount of noise to a statistic of interest; …
View article: Formal Privacy Guarantees with Invariant Statistics
Formal Privacy Guarantees with Invariant Statistics Open
Motivated by the 2020 US Census products, this paper extends differential privacy (DP) to address the joint release of DP outputs and nonprivate statistics, referred to as invariant. Our framework, Semi-DP, redefines adjacency by focusing …
View article: Differentially Private Covariate Balancing Causal Inference
Differentially Private Covariate Balancing Causal Inference Open
Differential privacy is the leading mathematical framework for privacy protection, providing a probabilistic guarantee that safeguards individuals' private information when publishing statistics from a dataset. This guarantee is achieved b…
View article: Best Linear Unbiased Estimate from Privatized Contingency Tables
Best Linear Unbiased Estimate from Privatized Contingency Tables Open
In differential privacy (DP) mechanisms, it can be beneficial to release "redundant" outputs, where some quantities can be estimated in multiple ways by combining different privatized values. Indeed, the DP 2020 Decennial Census products p…
View article: Statistical Inference for Privatized Data with Unknown Sample Size
Statistical Inference for Privatized Data with Unknown Sample Size Open
We develop both theory and algorithms to analyze privatized data in the unbounded differential privacy(DP), where even the sample size is considered a sensitive quantity that requires privacy protection. We show that the distance between t…
View article: One Step to Efficient Synthetic Data
One Step to Efficient Synthetic Data Open
A common approach to synthetic data is to sample from a fitted model. We show that under general assumptions, this approach results in a sample with inefficient estimators, and the joint distribution of the sample is inconsistent with the …
View article: Optimizing Noise for $f$-Differential Privacy via Anti-Concentration and Stochastic Dominance
Optimizing Noise for $f$-Differential Privacy via Anti-Concentration and Stochastic Dominance Open
In this paper, we establish anti-concentration inequalities for additive noise mechanisms which achieve $f$-differential privacy ($f$-DP), a notion of privacy phrased in terms of a tradeoff function $f$ which limits the ability of an adver…
View article: Differentially Private Topological Data Analysis
Differentially Private Topological Data Analysis Open
This paper is the first to attempt differentially private (DP) topological data analysis (TDA), producing near-optimal private persistence diagrams. We analyze the sensitivity of persistence diagrams in terms of the bottleneck distance, an…
View article: Simulation-based, Finite-sample Inference for Privatized Data
Simulation-based, Finite-sample Inference for Privatized Data Open
Privacy protection methods, such as differentially private mechanisms, introduce noise into resulting statistics which often produces complex and intractable sampling distributions. In this paper, we propose a simulation-based "repro sampl…
View article: Locally Private Causal Inference for Randomized Experiments
Locally Private Causal Inference for Randomized Experiments Open
Local differential privacy is a differential privacy paradigm in which individuals first apply a privacy mechanism to their data (often by adding noise) before transmitting the result to a curator. The noise for privacy results in addition…
View article: Differentially Private Bootstrap: New Privacy Analysis and Inference Strategies
Differentially Private Bootstrap: New Privacy Analysis and Inference Strategies Open
Differentially private (DP) mechanisms protect individual-level information by introducing randomness into the statistical analysis procedure. Despite the availability of numerous DP tools, there remains a lack of general techniques for co…
View article: Differentially Private Kolmogorov-Smirnov-Type Tests
Differentially Private Kolmogorov-Smirnov-Type Tests Open
Hypothesis testing is a central problem in statistical analysis, and there is currently a lack of differentially private tests which are both statistically valid and powerful. In this paper, we develop several new differentially private (D…
View article: Log-Concave and Multivariate Canonical Noise Distributions for Differential Privacy
Log-Concave and Multivariate Canonical Noise Distributions for Differential Privacy Open
A canonical noise distribution (CND) is an additive mechanism designed to satisfy $f$-differential privacy ($f$-DP), without any wasted privacy budget. $f$-DP is a hypothesis testing-based formulation of privacy phrased in terms of tradeof…
View article: Data Augmentation MCMC for Bayesian Inference from Privatized Data
Data Augmentation MCMC for Bayesian Inference from Privatized Data Open
Differentially private mechanisms protect privacy by introducing additional randomness into the data. Restricting access to only the privatized data makes it challenging to perform valid statistical inference on parameters underlying the c…
View article: Tutte polynomials for regular oriented matroids
Tutte polynomials for regular oriented matroids Open
The Tutte polynomial is a fundamental invariant of graphs and matroids. In this article, we define a generalization of the Tutte polynomial to oriented graphs and regular oriented matroids. To any regular oriented matroid $N$, we associate…
View article: Canonical Noise Distributions and Private Hypothesis Tests
Canonical Noise Distributions and Private Hypothesis Tests Open
$f$-DP has recently been proposed as a generalization of differential privacy allowing a lossless analysis of composition, post-processing, and privacy amplification via subsampling. In the setting of $f$-DP, we propose the concept of a ca…
View article: Privacy-Aware Rejection Sampling
Privacy-Aware Rejection Sampling Open
Differential privacy (DP) offers strong theoretical privacy guarantees, but implementations of DP mechanisms may be vulnerable to side-channel attacks, such as timing attacks. When sampling methods such as MCMC or rejection sampling are us…
View article: Demicaps in AG(4,3) and Their Relation to Maximal Cap Partitions
Demicaps in AG(4,3) and Their Relation to Maximal Cap Partitions Open
In this paper, we introduce a fundamental substructure of maximal caps in the affine geometry $AG(4,3)$ that we call \emph{demicaps}. Demicaps provide a direct link to particular partitions of $AG(4,3)$ into 4 maximal caps plus a single po…
View article: Formal Privacy for Modern Nonparametric Statistics
Formal Privacy for Modern Nonparametric Statistics Open
Modern nonparametric (NP) statistics is an increasingly important and expanding tool set in data analytics as more large, complex data are gathered and analyzed. However, corresponding privacy conc...
View article: Approximate Co-Sufficient Sampling for Goodness-of-fit Tests and Synthetic Data
Approximate Co-Sufficient Sampling for Goodness-of-fit Tests and Synthetic Data Open
Co-sufficient sampling refers to resampling the data conditional on a sufficient statistic, a useful technique for statistical problems such as goodness-of-fit tests, model selection, and confidence interval construction; it is also a powe…
View article: One Step to Efficient Synthetic Data
One Step to Efficient Synthetic Data Open
A common approach to synthetic data is to sample from a fitted model. We show that under general assumptions, this approach results in a sample with inefficient estimators and whose joint distribution is inconsistent with the true distribu…
View article: Differentially Private Inference for Binomial Data
Differentially Private Inference for Binomial Data Open
We derive uniformly most powerful (UMP) tests for simple and one-sided hypotheses for a population proportion within the framework of Differential Privacy (DP), optimizing finite sample performance. We show that in general, DP hypothesis t…
View article: Structure and Sensitivity in Differential Privacy: Comparing <i>K</i>-Norm Mechanisms
Structure and Sensitivity in Differential Privacy: Comparing <i>K</i>-Norm Mechanisms Open
Differential privacy (DP) provides a framework for provable privacy protection against arbitrary adversaries, while allowing the release of summary statistics and synthetic data. We address the problem of releasing a noisy real-valued stat…