Michael Kearns: Differential Privacy

แชร์
ฝัง
  • เผยแพร่เมื่อ 2 ม.ค. 2025

ความคิดเห็น •

  • @lexfridman
    @lexfridman  5 ปีที่แล้ว +2

    Full episode with Michael Kearns (Nov 2019): th-cam.com/video/AzdxbzHtjgs/w-d-xo.html
    New clips channel (Lex Clips): th-cam.com/users/lexclips
    Once it reaches 20,000 subscribers, I'll start posting the clips there instead.
    (more links below)
    For now, new full episodes are released once or twice a week and 1-2 new clips or a new non-podcast video is released on all other days.
    Podcast full episodes playlist:
    th-cam.com/play/PLrAXtmErZgOdP_8GztsuKi9nrraNbKKp4.html
    Podcasts clips playlist:
    th-cam.com/play/PLrAXtmErZgOeciFP3CBCIEElOJeitOr41.html
    Podcast website:
    lexfridman.com/ai
    Podcast on Apple Podcasts (iTunes):
    apple.co/2lwqZIr
    Podcast on Spotify:
    spoti.fi/2nEwCF8
    Podcast RSS:
    lexfridman.com/category/ai/feed/

    • @prabhavkaula9697
      @prabhavkaula9697 ปีที่แล้ว

      I really liked the OG Episodes where fundamentals were discussed. I hope the team can bring back more academic/stem-oriented professionals.

  • @CricketFan_Krishna
    @CricketFan_Krishna 4 ปีที่แล้ว

    excellent man you just saved my 5 hr

  • @drelijahmikail3916
    @drelijahmikail3916 6 หลายเดือนก่อน

    If region X shows 99% cancer due to smoking, and your address shows region X, how does Differential Privacy protect you from economic damages from the insurance agents?

    • @hilalr448
      @hilalr448 หลายเดือนก่อน

      this is not the aim of differential privacy, we cant prevent statistical correlations through large enough datasets (unless falsify data), it will be discovered with or without your or someone else's record in it. Differential privacy aims to protect against individual identification in anonymized datasets, done by adding noise without significantly distorting overall trends to maintain validity threshold. So in your case cancer-region correlation cant be prevented but your record being linked to you (linkage attack) can.

  • @mk677hd
    @mk677hd 4 ปีที่แล้ว +6

    google OpenMined.
    Thank me later.

    • @miguelbatista9493
      @miguelbatista9493 4 ปีที่แล้ว +1

      I thank you now!

    • @morganab585
      @morganab585 2 หลายเดือนก่อน

      @mk677hd - Lex hosts Openmined (Andrew Trask) often at MIT. They also just interviewed Salil Vadhan on this topic.

  • @konigderwelt2174
    @konigderwelt2174 5 ปีที่แล้ว +1

    Differential Privacy Sounds like a Magic bullet. There is no free Lunch. I rarely hear anyone speaking about the Privacy budget.
    I think this is the big downside of differential privacy.

  • @leonoradompor8706
    @leonoradompor8706 5 ปีที่แล้ว +3

    Aaaaaa

  • @cannaroe1213
    @cannaroe1213 5 ปีที่แล้ว +3

    Algorithms where the same input gives different outputs are all garbage for science. When reproducibility is engineered OUT of the analysis by design, science will have truly cut loose from the shackles of reason and logic. Publish whatever you want - so long as other people agree with you.

    • @cannaroe1213
      @cannaroe1213 5 ปีที่แล้ว

      @Lovsovs Spare me your Bayesian bullshit broseph, i'm not adding noise to anything. There are only two future for science. Scientists know what they're doing because they know why it works, and scientists who blindly follow the handbook. Bad statistics are like scientists who don't know why it works and also don't use the hand book.

    • @dronakhurana4048
      @dronakhurana4048 4 ปีที่แล้ว

      Wow, you truly are a naive nut aren't you?

    • @kenchooooo
      @kenchooooo 4 ปีที่แล้ว +5

      You're missing the point. Differential privacy is not used in the context of reproducibility. Rather, differentially private algorithms must be used when releasing aggregated statistics to the public. Of course, people will still hold common sense... a statistic of 55% that is released as 95% will obviously be incorrect. But for the sake of privacy, releasing statistics with some level of noise is necessary. These statistics should not be used in academic contexts.