Near-Optimal Differentially Private Graph Algorithms via the Multidimensional AboveThreshold Mechanism
Abstract
Many differentially private and classical non-private graph algorithms rely crucially on determining whether some property of each vertex meets a threshold. For example, for the -core decomposition problem, the classic peeling algorithm iteratively removes a vertex if its induced degree falls below a threshold. The sparse vector technique (SVT) is generally used to transform non-private threshold queries into private ones with only a small additive loss in accuracy. However, a naive application of SVT in the graph setting leads to an amplification of the error by a factor of due to composition, as SVT is applied to every vertex. In this paper, we resolve this problem by formulating a novel generalized sparse vector technique which we call the Multidimensional AboveThreshold (MAT) Mechanism which generalizes SVT (applied to vectors with one dimension) to vectors with multiple dimensions. When applied to vectors with dimensions, we solve a number of important graph problems with better bounds than previous work.
Specifically, we apply our MAT mechanism to obtain a set of improved bounds for a variety of problems including -core decomposition, densest subgraph, low out-degree ordering, and vertex coloring. We give a tight local edge differentially private (LEDP) algorithm for -core decomposition that results in an approximation with additive error and no multiplicative error in rounds. We also give a new -factor multiplicative, additive error algorithm in rounds for any constant . Both of these results are asymptotically tight against our new lower bound of for any constant-factor approximation algorithm for -core decomposition. Our new algorithms for -core decomposition also directly lead to new algorithms for the related problems of densest subgraph and low out-degree ordering. Finally, we give novel LEDP differentially private defective coloring algorithms that use number of colors given in terms of the arboricity of the graph.
Keywords and phrases:
differential privacy, abovethreshold, densest subgraphCopyright and License:
2012 ACM Subject Classification:
Security and privacy ; Theory of computationFunding:
††margin:Editors:
Anne Benoit, Haim Kaplan, Sebastian Wild, and Grzegorz HermanSeries and Publisher:
Leibniz International Proceedings in Informatics, Schloss Dagstuhl – Leibniz-Zentrum für Informatik
1 Introduction
Designing and analyzing algorithms that satisfy differential privacy [23], the de facto standard for protecting user data, is a tricky task, with few general techniques. Among them, the sparse vector technique (SVT) is a well-known approach to make certain threshold-based computations privacy-preserving. This typically involves showing that the computation can be reduced to a sequence of black-box invocations of private AboveThreshold mechanisms, followed by some post-processing. Each such mechanism allows one to iteratively (and adaptively) query whether some real-valued property of the data is above some threshold, until the first “yes” response, at which point no further queries are possible.
While SVT was originally presented as a technique for sequential computations, recent work on concurrent composition [54] show that it is possible to interleave queries to different (AboveThreshold) mechanisms with (worst-case) privacy loss proportional to the number of concurrently queried mechanisms. However, this can be prohibitively large for applications (e.g., in parallel and distributed settings) where there is a large amount of concurrency and, in this case, one must exploit structural properties of the instance to obtain better guarantees.
To analyze these situations, we introduce a new mechanism, called Multidimensional AboveThreshold (MAT), which allows one to query, in parallel, whether a number of different real-valued properties of the data are above some specified thresholds. We identify a condition on the sensitivity of the submitted queries that allows one to use MAT with far less privacy loss versus concurrent composition. By analyzing various non-private algorithms through the lens of our mechanism, we obtain private algorithms with substantially improved accuracy guarantees for a variety of important, recently studied graph problems.
All of our algorithms apply in the stringent, local model of (edge) differential privacy (LEDP), where each user (here, a vertex in the graph) interactively discloses information about its data (here, its incident edges) in multiple rounds of communication with an untrusted111The curator may accidentally leak their messages, e.g., due to security breaches. However, it is not malicious. This is referred to as “honest but curious” in the literature. curator (or server), which produces the output. The transcript of messages sent throughout the interaction must be differentially private.
We now describe our contributions and the main related work in more detail (see Table 1 for a summary of our results). In the following, all graphs are simple (no self-loops), undirected, and contain vertices. Furthermore, all mentioned additive error upper bounds hold with high probability, i.e., , for any constant .
-Core Decomposition.
At a high level, core numbers measure the relative importance of vertices in a graph. Formally, given a graph , the core number (or, coreness) of a vertex in is the largest (or if is clear from context) for which there exists a subgraph of containing such that every vertex in has induced degree . In the -core decomposition problem, the goal is to output core numbers of all vertices in G.222We note that the -core decomposition problem in the literature is sometimes used to refer to the problem of computing a hierarchy of -cores, which are subgraphs of induced by vertices with core number at least [49]; note that it is not possible to emit such a hierarchy privately, so we (and prior work) focus on privately emitting core numbers for every vertex.
This problem has recently received much attention from the database and systems communities due its applications in community detection [1, 28, 31], clustering and data mining [16, 51], and other machine learning and graph analytic applications [37, 18, 19]; for a more comprehensive survey, see [43]. Due to the rapid increase of applications using sensitive user data, designing private algorithms for this problem is becoming increasingly important.
An algorithm is a -approximation for the -core decomposition problem if, for every vertex in the given graph, the estimate of the core number of , as returned by the algorithm, lies between and . Dhulipala et al. [20] gave the first differentially private -approximation algorithm for -core decomposition in the -LEDP model, which runs in rounds. They left it as an open question whether their multiplicative and additive approximation factors can be improved.
Our contributions. We answer their question in the affirmative. In particular, we give an exact (i.e., 1-approximate) algorithm and a -approximate algorithm, both with additive error, which run in and rounds, respectively.
Theorem 1.
For , there is an exact, -round -LEDP algorithm for the -core decomposition problem, which has additive error, with high probability.
Theorem 2.
For and constant , there is a -approximate, -round -LEDP algorithm for the -core decomposition problem, which has additive error, with high probability.
Furthermore, we show that the additive errors of our algorithms are tight, by proving a matching lower bound of on the additive error of any constant-approximation algorithm in the centralized model (EDP), where the algorithm has full access to user data (here, the input graph). Since the centralized model is less restricted than the local model, the same bound holds in the LEDP model, regardless of round complexity. We also show that interactivity is needed if one wants an exact algorithm with polylogarithmic additive error, by proving a lower bound of on the additive error of any exact, 1-round algorithm, when is a constant.
Theorem 3.
For and , any -approximate -EDP algorithm for the -core decomposition problem in the centralized model has additive error, with constant probability.
Theorem 4.
For constant , any 1-round, exact -LEDP algorithm for the -core decomposition problem has additive error, with constant probability.
Densest Subgraph.
Another measure of importance, defined on subsets of vertices in a graph, is density. Formally, the density of a set of vertices in a graph , denoted (or simply ), is the ratio of the number of edges in the subgraph induced by and the number of vertices in , i.e., . In the densest subgraph problem, the goal is to output a set of vertices with the maximum density in a given graph.
This problem has been studied in the (centralized) private [29, 48], LEDP [21, 20], dynamic [13, 50], streaming [3, 12, 27, 46], and distributed [4, 53] settings; for a recent survey on densest subgraph and its variants, see [39].
An algorithm is a -approximation to the densest subgraph problem if the set of vertices returned by the algorithm has density , where is the maximum density. In the -LEDP setting, Dhulipala et al. [20] gave a -approximation for the densest subgraph problem. More recently, and concurrently with this work, Dinitz et al. [21] gave a -approximation algorithm, which runs in rounds, in the -LEDP setting, and as well as an -approximation, which runs in rounds in the -LEDP setting. On the other hand, there is a lower bound of on the additive error of any -approximate algorithm for densest subgraph that satisfies -edge differential privacy in the centralized model [29, 48] (when ).
Our contributions. We give a condition on when a (private) -approximation algorithm for -core decomposition can be transformed into a (private) -approximation algorithm for densest subgraph. We show that our algorithms for -core decomposition satisfy the condition, obtaining the following improved bounds for densest subgraph.
Theorem 5.
For , there is a -approximate, -round -LEDP algorithm for the densest subgraph problem, which has additive error, with high probability.
Theorem 6.
For and constant , there is a -approximate, -round -LEDP algorithm for the densest subgraph problem, which has additive error, with high probability.
We also give a simple 1-round algorithm using the randomized response technique together with brute-force, exponential time search. We believe this algorithm serves as an interesting example of what a lower bound for 1-round algorithms must be able to reason about.
Theorem 7.
For , there is an exact, 1-round -LEDP algorithm for the densest subgraph problem, which has additive error, with high probability.
Low Out-Degree Ordering.
A low out-degree orientation of a (undirected) graph is an orientation of the edges of the graph such that the out-degree of any vertex is minimized. A low out-degree ordering is a permutation of the vertices, which implicitly encodes a low out-degree orientation, i.e., each edge is oriented from its earlier endpoint to its later endpoint (with respect to the permutation). In the low out-degree ordering problem, the goal is to output a low out-degree ordering of a given graph.
Differentially private low out-degree ordering was introduced by [20] as a way to release an implicit solution to the low out-degree orientation problem. The latter has attracted a lot of attention in the non-private setting (see, e.g., [9, 13, 38, 53] and references therein) and has been used to improve the running time of algorithms for matching [47, 33], coloring [34], and subgraph counting [7, 8, 42].
The degeneracy of a graph is the maximum core number of any vertex in the graph. It is known that degeneracy is equal to the minimum out-degree that is achievable through any ordering. Hence, we state the out-degree obtained through our algorithms in terms of , the degeneracy of the input graph. An algorithm is a -approximation for the low out-degree ordering problem if the algorithm’s output encodes an orientation where each vertex has out-degree at most . In the -LEDP model, Dhulipala et al. [20] gave a -approximation to the low out-degree ordering problem, which runs in rounds.
Our contributions. We improve the multiplicative factor and the additive error by giving an exact algorithm and a -approximate algorithm, both with additive error , which run in and rounds, respectively.
Theorem 8.
For , there is an exact, -round -LEDP algorithm algorithm for the low out-degree ordering problem, which has additive error, with high probability.
Theorem 9.
For and constant , there is a -approximate, -round -LEDP algorithm for the low out-degree ordering problem, which has additive error, with high probability.
Defective Coloring.
A (vertex) coloring of a graph is an assignment of labels (or, colors) from the set to the vertices of . A coloring is -defective if it uses at most different colors, and each vertex has at most neighbors with the same color; is the defectiveness of the coloring. In the defective coloring problem, the goal is to output a -defective coloring of a given graph with small and .
This problem (especially the case ) has been widely studied in a variety of settings including the (centralized) private [15], dynamic [11, 34, 35, 52], distributed [30, 32, 45], and streaming [2, 10, 6] settings. In the -edge differential privacy setting, [15] recently gave the first -defective coloring algorithm with and , where is the maximum degree of the input graph. They also showed that defectiveness is necessary if colors are used. Although not explicitly stated, we believe their coloring algorithm can be also adapted to the -LEDP setting with the same bounds.
Our contributions. Using the approximate low out-degree ordering results and MAT, we give new algorithms for defective coloring under LEDP. In particular, the number of colors used by our algorithms scales with the arboricity instead of the maximum degree. In small-arboricity graphs, the number of colors used by our algorithm can be significantly smaller than that of [15].
Theorem 10.
For , there is an )-round -LEDP algorithm for the defective coloring problem that uses colors, where is the arborocity of the input graph, and has defectiveness, with high probability.
Theorem 11.
For , there is an -round -LEDP algorithm for the defective coloring problem that uses colors, where is the arborocity of the input graph, and has defectiveness, with high probability.
Efficient centralized algorithms.
All of the bounds in the above theorems are stated for -LEDP algorithms but also are algorithms in the centralized model with the same approximation and additive error guarantees. All of our algorithms based on MAT can be implemented in the centralized model in near-linear time if we lose an additional multiplicative factor of for any given constant . This nearly matches the best running times for sequential non-private -core decomposition algorithms, while maintaining a near-optimal utility for private algorithms.
Concurrent, Independent Work.
The recent concurrent, independent work of Dinitz et al. [21] provides a large set of novel results on -DP, -LEDP, and -LEDP densest subgraph, improving on the approximation guarantees of previous results. Their work is based on a recent result of Chekuri, Quanrud, and Torres [14] and the parallel densest subgraph algorithm of Bahmani, Kumar, and Vassilvitskii [4]. They offer improvements in the bounds in the central DP setting via the private selection mechanism of Liu and Talwar [41]. Note that their techniques are different from those presented here; furthermore, any -approximate algorithm for densest subgraph translates to a -approximate algorithm for finding the degeneracy of the input graph (which is the value of the maximum -core). Thus, no densest subgraph algorithm can obtain a better than -approximation of the maximum -core value.
Subsequent Work.
Using the MAT framework of this work, Dinitz et al. [22] gave new algorithms for node-differentially private bipartite matching, improving upon the results of [36]. They also gave the first algorithms for maximum matchings in general graphs under local edge-differential privacy, also crucially using the MAT framework. Complementing their algorithms, they show a matching lower bound for edge-private maximum matchings. This follow up work highlights the wide applicability of the MAT framework, giving nearly tight algorithms for various combinatorial problems under differential privacy.
| Problem | Apx. Factor | Additive Error | Rounds | Citation |
|---|---|---|---|---|
| Core Decomposition | Theorem 1 | |||
| (constant ) | 1 | Theorem 4 | ||
| Theorem 2 | ||||
| [20] | ||||
| any | Theorem 3 | |||
| Densest Subgraph | [21]∗ | |||
| 1 | Theorem 7 | |||
| any | [29, 48] | |||
| Theorem 5 | ||||
| [21] | ||||
| [20] | ||||
| Theorem 6 | ||||
| Low Out-degree Ordering | Theorem 8 | |||
| Theorem 9 | ||||
| [20] | ||||
| # Colors | Defectiveness | |||
| Defective Coloring | Theorem 10 | |||
| Theorem 11 | ||||
| 2 | [15] | |||
| any | [15] |
2 Technical Overview
MAT.
Our new Multidimensional AboveThreshold (MAT) mechanism generalizes the AboveThreshold mechanism [24] to support a -dimensional vector of queries. Conceptually, one may think of MAT as running copies of AboveThreshold in parallel, one per dimension. More precisely, suppose that the input dataset for (single-dimensional) AboveThreshold was from some domain , then the input for our mechanism is , a -tuple of elements from . Our mechanism takes as input an adaptively chosen sequence of query vectors and a threshold vector . Each query vector specifies queries, one for each dimension of the dataset, i.e., and query is on element . The goal is to (privately) return, after each query vector , a response vector indicating whether each query in the vector has crossed corresponding threshold , i.e., and indicates whether ( for “no”, for “yes”). After some query has crossed its threshold, then all future queries , for , on element are ignored (e.g., the response is always ). It is assumed that new query vectors are submitted until each element has had a query that has crossed its corresponding threshold. In a nutshell, MAT allows one to infer, for each element , an estimate of the index of the first query on that crosses the threshold .
Sensitivity condition.
We define a fairly technical condition on the sensitivity of the queries, generalizing the sensitivity in the -dimensional case, such that the error of MAT can be bounded in terms of the sensitivity. For intuition, we first describe a simple case of our sensitivity condition.
Suppose that two datasets and are neighboring only if they differ on at most coordinates, i.e., there exists a set of at most indices such that for all and for all . Furthermore, suppose that the absolute difference of each query (on the appropriate element in and ) is bounded by 1, i.e., for any query vector , each query satisfies . Since MAT runs copies of AboveThreshold in parallel and the queries are adaptive, applying concurrent composition [54] in this case would predict that the privacy loss is proportional to . However, by coupling the outputs of the queries on the indices not in (where and are identical), it seems fairly intuitive that the actual privacy loss should be proportional to . Hence, as the error of AboveThreshold is inversely proportional to the privacy loss parameter, to obtain -differential privacy, we should have at most times the original error of AboveThreshold in this setting, i.e., with high probability.
More generally, for an arbitrary neighboring relation and arbitrary queries, roughly speaking, we define the sensitivity as the worst-case (over pairs of neighboring datasets and ) sum of the maximum absolute difference in the outputs of the queries (on and ); see Section 4 for a formal definition. In particular, for the simple case described above, . Using this definition, we formalize the above intuition and prove that MAT guarantees an error of in our applications, with high probability.
Applications of MAT.
We apply MAT to get new private algorithms for the -core decomposition, densest subgraph, low out-degree ordering, and defective coloring problems. In each case, given a graph with vertices, we show that some non-private algorithm can be simulated via MAT, for suitable definitions of “dataset” and “queries”.
As a simple example, for the core decomposition problem, a dataset is an -tuple containing the set of neighbors of each vertex in . (Hence, the domain is the set of all subsets of .) A query counts the number of neighbors of the vertex that are not among some fixed set of vertices , shifted by some fixed amount , and “mirrored” by , i.e., . (Notice that means that vertex has at most neighbors that are not among .) In this case, the absolute difference of each query on two neighboring datasets (i.e., graphs that differ by at most an edge) is at most 1 and there are at most two elements that differ for two neighboring datasets (namely, at the endpoints of the differing edge). Hence, the simple case mentioned above applies and MAT guarantees an error of , with high probability.
For core decomposition, we apply MAT to analyze a variant of the classic peeling algorithm of Matula and Beck [44], which iteratively peels (removes) the lowest degree vertex in the graph. In our variant of the classical algorithm, we view the algorithm as running iterations of a peeling process. In the th iteration, the algorithm repeatedly peels all vertices with (induced) degree less than until none are left. It is known that, at the end of the th iteration, a vertex is alive (has not been peeled) if and only if it is in the -core. It can be shown that the peeling process can be simulated by MAT via the queries mentioned above. Hence, with some post-processing, we can obtain core numbers with no multiplicative factor and the optimal (up to a constant factor against our lower bound) additive error of , with high probability. Similarly, we apply MAT to analyze the more round-efficient -approximate core decomposition algorithm of [20], obtaining optimal error, with high probability.
Using our new core decomposition algorithms, we achieve improved additive error bounds for both the densest subgraph and low out-degree ordering problems. In particular, we show that the -approximate densest subgraph with additive error is contained in the subgraph consisting of all vertices with the maximum estimated core numbers (as we run the peeling algorithm, it can be shown that these vertices necessarily induce a subgraph with sufficiently high minimum degree). Furthermore, all of our core decomposition algorithms directly return a low out-degree ordering with the same multiplicative and additive errors as the original core decomposition algorithms by taking the order in which the nodes are peeled.
We also apply MAT to defective coloring by using MAT to greedily pick colors for each vertex from the available colors that have not yet been occupied by too many neighbors. In particular, each dimension represents a vertex and color pair consisting of all vertices in the graph and all available colors. For dimension representing pair , the queries ask whether the number of neighbors of colored with exceeded our defectiveness threshold . If it has, we will remove from ’s available set of colors. Our low round coloring algorithm follows a similar structure, and is inspired by the non-private algorithm of [34] and uses our low out-degree ordering algorithm to implement a separate set of available colors for each of groups of vertices of similar core numbers.
Local lower bound.
Our lower bound for 1-round, exact core decomposition in the local model is obtained by reduction to a problem in the centralized model, for which there is a strong lower bound. Specifically, it is known that, to privately answer random inner product queries on a secret vector, most responses need to have additive error [17]. Recently, [26] gave an elegant lower bound on the additive error of 1-round triangle counting algorithms in the local model using similar techniques.
In our case, we define a class of “query graphs”, one per inner product query, in which the core number of a fixed vertex is (roughly) the answer to the query. In addition to , there are some secret vertices (and other vertices). For each secret vertex , the existence of the edge is private information (which depends on the secret vector). Crucially, all neighborhoods of and the secret vertices in any possible query graph appear in two specific query graphs, namely, ones corresponding to the all-ones and all-zeros query vectors, respectively. The neighborhoods of the remaining vertices do not depend on the secret vector.
Our approach to solving the inner product problem is now as follows. The centralized algorithm first simulates the 1-round local core decomposition algorithm on the two fixed graphs to determine the messages that and the secret vertices would send in any query graph and saves these messages. Subsequently, when answering a query, the centralized algorithm reuses the saved messages for and the secret vertices (without further privacy loss) when it simulates the core decomposition algorithm on the corresponding query graph. This allows it to answer many queries correctly.
Originally, we had a more complex, direct argument. We briefly mention it here to give an idea of what is going on “under the hood” of the reduction. Specifically, we showed that, on a class of random graphs (similar to the query graphs instantiated in our reduction), most transcripts of a 1-round core decomposition algorithm have the property that, conditioned on seeing the transcript, the coreness of some (fixed) vertex still has high variance, . This implies that the standard deviation of the additive error is . We prefer the reduction argument, as it is simpler and gives a stronger result.
One-round algorithm for densest subgraph.
In our single-round exact densest subgraph algorithm, the vertices send the server a noisy version of the incidence matrix of the graph by using randomized response. In particular, each vertex sends its row of the incidence matrix and, for each bit, it sends the actual bit with probability ; the flipped bit is sent with probability . Using this, the server can create an unbiased estimator for the number of edges inside any fixed subset of vertices . The key observation is that the standard deviation of the estimated density, i.e., , is and the estimated density is distributed binomially. Hence, by a Chernoff bound, the estimated density is standard deviations away from the actual density with probability at most . By taking a union bound over all , we can upper bound the total error over all (exponentially many) subsets by with high probability. Hence, a brute-force, exponential-time search, which computes the maximum over all subsets , finds a subset whose density is at most from the maximum density, with high probability. The union bound appears to be necessary, but it is conceivable that there are more clever search strategies that do not require looking at exponentially many subsets .
3 Differential Privacy Background
We give some basic definitions and background on differential privacy in this section, see [25] for more details. Since we will only be working with graphs, we will state these results in terms of edge differential privacy for graph algorithms; we will also use the terms differential privacy and edge differential privacy interchangeably. Edge-neighboring graphs is a well-studied model for differential privacy (see e.g. [40] for a survey of such results) and protects the privacy of edges with highly sensitive information like disease transmission graphs.
Definition 12.
Two graphs and are edge-neighboring, denoted by , if and (i.e., they have the same vertex set and they differ by exactly one edge).
Definition 13.
We use to denote the set of undirected graphs. An algorithm is -edge differentially private (-edge dp) if for all edge-neighboring graphs and every , we have
If , we say is -edge differentially private (-edge DP). When is defined over or instead, it is called -differentially private (-DP).
Next, we define two important properties of DP: composition and post-processing.
Lemma 14.
Let and be - and -edge differentially private mechanisms, respectively. Then defined by is -edge differentially private.
Lemma 15.
Let be an -edge differentially private mechanism. and be an arbitrary randomized mapping. Then is -edge differentially private.
The -sensitivity of a function , denoted , is the supremum of the quantity , over all neighboring . The Laplace distribution (centered at 0) with scale has probability density function . We write or just to denote a random variable that is distributed according to the Laplace distribution with scale .
Fact 3.1.
If random variable , then, for any , .
Fact 3.2 (Theorem 3.6 in [25]).
Let be any function, let , and let, for each , . Then the Laplace mechanism is -differentially private.
3.1 Local Edge Differential Privacy (LEDP)
The local model of differential privacy studies the setting where all private information is kept private by the individual parties, i.e. there exists no trusted curator. For graphs, the local model is called local edge differential privacy [20]. We now define this formally.
Definition 16.
Let be a graph. An -local randomizer for vertex is an -edge differentially private algorithm that takes as input the set of its neighbors in , represented by an adjacency list .
Note that the information released via local randomizers is public to all nodes and the curator. The curator performs some computation on the released information and makes the result public via sending a message to all vertices. The overall computation is formalized via the notion of the transcript.
Definition 17.
Let be a graph. A transcript is a vector consisting of 4-tuples – encoding the set of vertices chosen, the set of local randomizers assigned, the set of privacy parameters of the randomizers, and the set of randomized outputs produced – for each round . Let be the collection of all transcripts and be the collection of all randomizers. Let STOP denote a special character indicating that the local randomizer’s computation halts. A protocol is an algorithm mapping transcripts to sets of vertices, randomizers, and randomizer privacy parameters. The length of the transcript, as indexed by , is its round complexity. Given , a randomized protocol on graph is -local edge differentially private if the algorithm that outputs the entire transcript generated by is -edge differentially private on graph
The definition is difficult to parse, but it naturally corresponds to the intuition of vertices with private information communicating with an untrusted curator (represented by the protocol) so that the curator can compute some output that depends on the private data of the vertices (see also the discussion in [21]). At the beginning, the curator only knows the vertex set and each vertex knows its incident edges, i.e., its neighborhood. In each round, a chosen subset of the vertices performs some computation using local randomizers on (a) their local edge information, (b) the outputs from previous rounds, and (c) the public information, so basically the whole transcript so far. The vertices then output a message which can be seen by all other vertices and the curator. The released information of each vertex is -dp since it computed based on the output of its local randomizer. In each round the curator can choose whom to query, what local randomizer they use, and what privacy parameters the randomizer uses. Since the curator’s choice only depends on the transcripts from the previous rounds, this is exactly the definition of a protocol in the above definition.
We end the discussion with a short remark on stateless/stateful vertices. As defined above, a local randomizer is only allowed to look at the past (public) transcript and its (private) neighborhood list to compute its output for the current round. This formal definition disallows the use of private states that persist across rounds in the local memory of a vertex. Private stateful behaviour is nonetheless crucial for implementing MAT locally, since we require each vertex to store its noisy threshold privately. This is not a problem, since one can implement a protocol as in [5, Lemma 8] to simulate private states using local randomizers.
4 Generalized Sparse Vector Technique
We introduce a simple, novel multidimensional generalization of the AboveThreshold mechanism, which is the basis of the algorithms in this paper. In the standard AboveThreshold mechanism from Section 3.6 in [25], we are given as input a threshold and an adaptive stream of sensitivity queries , and the goal is to output the first query which exceeds the threshold. In the multidimensional version, we have a -dimensional vector of thresholds and an adaptive stream of -sensitivity vector-valued queries . The goal is to output, for each coordinate , the first query for which the coordinate exceeds the threshold . The pseudo-code is given in Algorithm 1.
Here is defined as the sensitivity for all dimensions, i.e., for edge-neighboring ,
| (1) |
where is the number of queries in dimension .
Input: Private graph , adaptive queries , threshold vector , privacy ,
sensitivity .
Output: A sequence of responses where indicates if
Theorem 18.
Algorithm 1 is -differentially private.
Proof.
Fix to be arbitrary edge-neighboring graphs. Let and denote the random variable representing the output of Algorithm 1 when run on and , respectively. For each coordinate , there is some such that the output satisfies and has the form that for all , . We can assume without loss of generality that ; if , this must be the case and if , we can simply ask an additional query which evaluates to , independent of the dataset. Our goal is to show that for any output , we have
Observe that there are two sources of randomness in the algorithm: the noisy thresholds for each and the perturbations of the queries for each , . We fix the random variables for each and by simply conditioning on their randomness; for neighboring graphs, we have a coupling between corresponding variables. For simplicity, we omit this from notation. The remaining random variables are and for each ; we will be taking probabilities over their randomness. The main observation needed is that the output of is uniquely determined by the values of for each . Thus, we can define the (deterministic, due to conditioning on the probabilities) quantity
for each so that the event that is equivalent to the event where
| (2) |
Let and denote the density functions of the random vectors consisting of and for each . Thus,
Using to denote the value of and to denote the value of ,
| (3) |
Now, we make a change of variables from to and to , with the change given by
for each . We have that , and since the new variables differ from the old ones by a constant that is independent of and . The term inside the indicator function in the integral now becomes
which on subtracting gives
Thus, we can apply the change of variables to rewrite (3) as
Since we have conditioned on the randomness of for each and , we have and since the vectors have sensitivity , implying that the vectors also have sensitivity . This implies that and by the properties of the Laplace distribution. We can thus upper bound the above integral by
Rewriting the integral as the probability of an event, we get
Finally, by our observation in (2), this is equal to
Putting the inequalities together, we get
Since were arbitrary edge-neighboring graphs, this completes the proof.
4.1 LEDP Multidimensional AboveThreshold (MAT) Mechanism
In our algorithms, we apply the multidimensional AboveThreshold mechanism in the special case where the queries have coordinates, and each coordinate of the query corresponds to a node in the graph and only depends on the edges for . In other words, we have an instance of the AboveThreshold on each node , where the data used for the AboveThreshold instance is only the local (edge) data of . We will show that in this setting, the multidimensional AboveThreshold mechanism can be implemented locally to satisfy local edge-differential privacy.
For clarity of notation, we index the coordinates of the queries and threshold vector by nodes instead of indices . That is, each query consists of for and the threshold vector consists of for . We will now present the changes needed for the local implementation. In Lines 1–3, let each node compute and store its noisy threshold using the public threshold . Then for each query in lines 5–15, each node can sample its own noise and check the condition . The pseudocode is given in Algorithm 2, where actions performed by node in the algorithm are performed their corresponding local randomizers, and we now show that this is locally edge-differentially private.
Input: Private graph , adaptive queries , threshold vector , privacy ,
sensitivity .
Output: A sequence of responses where indicates if
Theorem 19.
Algorithm 2 is -locally edge differentially private.
Proof.
First, we need to show that the local randomizers are in fact edge-differentially private. This can be seen because each randomizers’ output is a subset of the output of Algorithm 1 and it is only computed based on the incident edges of each vertex. In other words, the output is a post-processing of Algorithm 1, so the privacy guarantees follow from Theorem 18 and Lemma 15. Next, we argue that the transcript is also -edge differentially private. Recall that the transcript consists of the set of vertices chosen, the set of local randomizers assigned, the set of privacy parameters assigned, and the set of outputs. In the algorithm, the set of vertices chosen, the set of local randomizers assigned, and the set of privacy parameters assigned are all functions of the outputs from the previous rounds and the public information. Thus, it suffices to prove that the outputs are differentially private by post-processing (Lemma 15). But this was proven in Theorem 18, so we are done.
5 LEDP -Core Decomposition
In this section, we present one application of MAT by giving an improved algorithm for differentially private -core decomposition. We first present a variant of the classical (non-private) algorithm for -core decomposition in Section 5.1, and then show how to make it private in Section 5.2. We defer our other proofs to the full version.
5.1 A Variation of the Classical Algorithm
The classical peeling algorithm begins with the full vertex set , which is the -core of the graph. Given the -core, the algorithm computes the -core via an iterative peeling process: the algorithm repeatedly removes all nodes for which the induced degree is less than , and labels the nodes which remain as being part of the -core. Running this for from 1 up to gives the full algorithm, the pseudocode of which is given in Algorithm 3.
Input: Graph .
Output: -core value of each node
Theorem 20.
For all , the output given by Algorithm 3 is the core number of .
Proof.
We will inductively show that the algorithm recovers the -core of the graph. The base case of is easy. Now, assume that the algorithm finds the true -core. Let denote the subset of nodes which aren’t removed in the iterative process for in Line 2. We have that each node has induced degree at least in , or else it would have been removed. Thus, we know that the core numbers is at least for each , so we have that is a subset of the true -core. Now, let denote the true -core. Since the -core is always a subset of the -core by definition, each node is in at the beginning of the iterations. Furthermore, we know that is never removed from since the induced degree is always at least since . Thus, we have that is a superset of the true -core as well. Thus, is the true -core for each , so all nodes are labelled correctly.
5.2 Private Implementation of the Algorithm
It is difficult to turn the classical algorithm into a differentially private one because it has iterations, which causes us to incur additive error when using basic composition (Lemma 14). In fact, this was cited in [20] as the motivation for basing their algorithms on parallel/distributed algorithms for -core decomposition, since those algorithms often have round-complexity. Our main observation is that the private version of Algorithm 3 can be analyzed as a special case of the Multidimensional AboveThreshold mechanism, so it doesn’t need to incur the additive error due to composition.
Input: Graph , privacy parameter .
Output: An -approximate -core value of each node
Theorem 21.
Algorithm 4 is -edge differentially private.
Proof.
We will show that Algorithm 4 is an instance of the multidimensional AboveThreshold mechanism, implying that it is -edge differentially private. Specifically, we will show that its output can be obtained by post-processing the output of an instance of Algorithm 1. Indeed, consider the instance of the multidimensional AboveThreshold mechanism where the input graph is , the privacy parameter is , and the threshold vector is the zero vector. We will now inductively (and adaptively) define the queries.
For each iteration , the query consists of the vector of for each , where as in the algorithm; note that this matches with the queries on Line 2 of the algorithm. First, observe that the sensitivity of the vector queries of for each is since one edge change will only affect two coordinates of the query (each by 1), as needed in the privacy analysis. Next, observe that we can construct from using only the outputs of the queries at the current iteration: given , we include in as well if and only if , which is equivalent to the condition in Line 2 of 333Here, we implicitly assume that the randomness used by the algorithm and the AboveThreshold mechanism are the same. This is justified by a coupling of the random variables in the two algorithms. Specifically, we couple the noise added in Line 4 of the algorithm with the noise added in Line 2 of the AboveThreshold mechanism and couple the noise with in the AboveThreshold mechanism. It is easy to see that for , the random variables are exactly the same so the privacy guarantees of multidimensional AboveThreshold translates to privacy guarantees for our algorithm.. Thus, this is a feasible sequence of adaptive queries for the AboveThreshold mechanism.
Since the sequence of subsets are obtained by post-processing the outputs of the AboveThreshold mechanism, they are -differentially private by Theorem 18 and Lemma 15. By applying post-processing again, the sequence of pairs for each iteration is also -differentially private since the sequence is public. Given the pairs for each iteration , we can now recover the approximate core numbers which the algorithm outputs by setting the core numbers as for each node in . It is easily verified that this gives the exact same output as Algorithm 4, so we have -differential privacy for the algorithm by applying post-processing (Lemma 15) once again.
Theorem 22.
Algorithm 4 outputs -approximate core numbers with probability .
Proof.
By the density function of the Laplace distribution, we know that we have and each with probability . Since there are at most such random variables, taking a union bound over all nodes and all iterations of the loops gives the above guarantee with probability . We condition on the event that the above inequalities hold true for all and for the remainder of the proof.
Fix an arbitrary iteration of the while loop starting on Line 7. Let be the set of nodes remaining in at the end of the while loop in Lines 8–16. We claim that () all nodes have core number at least and () all nodes have core number at most . To see (), consider the subgraph ; we claim that each node has induced degree at least in . Indeed, since each node in was not removed in the final iteration of the while loop in Lines 8–16, we have that for each . But since we have assumed and , our desired bounds follow directly by the triangle inequality. To see (), let’s suppose for contradiction that the -core value of is . Then there exists a subgraph where the induced degree of each node is . But for such a subgraph , the condition in Line 12 will always be true (again, because and ) so . But since , this contradicts the fact that .
Using the above bounds, we can now prove our desired results. First, consider an arbitrary node labeled within the while loop in Lines 7–20 and not relabeled later. Since was labeled in the current iteration, we have that . Since was not relabelled in the next iteration where the threshold was , the node was removed from at that iteration. Consequently, we have by what we just proved above. Since the output of our algorithm is , the desired bounds follow directly. Now, let’s consider an arbitrary node labeled at Line 2 at the beginning of the algorithm and not relabeled later. Since the node was not relabelled at the first iteration where , it was removed from at that iteration, implying that . Hence, we have the desired approximation guarantees for all nodes.
References
- [1] J. Ignacio Alvarez-Hamelin, Luca Dall’Asta, Alain Barrat, and Alessandro Vespignani. Large scale networks fingerprinting and visualization using the -core decomposition. In Proceedings of the 18th International Conference on Neural Information Processing Systems, 2005.
- [2] Sepehr Assadi, Amit Chakrabarti, Prantar Ghosh, and Manuel Stoeckl. Coloring in graph streams via deterministic and adversarially robust algorithms. In Proceedings of the 42nd ACM SIGMOD-SIGACT-SIGAI Symposium on Principles of Database Systems, PODS ’23, pages 141–153, New York, NY, USA, 2023. Association for Computing Machinery. doi:10.1145/3584372.3588681.
- [3] Bahman Bahmani, Ashish Goel, and Kamesh Munagala. Efficient primal-dual graph algorithms for MapReduce. In International Workshop on Algorithms and Models for the Web Graph (WAW), volume 8882, pages 59–78, 2014. doi:10.1007/978-3-319-13123-8_6.
- [4] Bahman Bahmani, Ravi Kumar, and Sergei Vassilvitskii. Densest subgraph in streaming and mapreduce. Proc. VLDB Endow., 5(5):454–465, 2012. doi:10.14778/2140436.2140442.
- [5] Amos Beimel, Kobbi Nissim, and Eran Omri. Distributed private data analysis: Simultaneously solving how and what. In Annual International Cryptology Conference, pages 451–468, 2008. doi:10.1007/978-3-540-85174-5_25.
- [6] Suman K. Bera, Amit Chakrabarti, and Prantar Ghosh. Graph coloring via degeneracy in streaming and other space-conscious models. In Artur Czumaj, Anuj Dawar, and Emanuela Merelli, editors, 47th International Colloquium on Automata, Languages, and Programming, ICALP 2020, July 8-11, 2020, Saarbrücken, Germany (Virtual Conference), volume 168 of LIPIcs, pages 11:1–11:21. Schloss Dagstuhl – Leibniz-Zentrum für Informatik, 2020. doi:10.4230/LIPICS.ICALP.2020.11.
- [7] Suman K. Bera, Lior Gishboliner, Yevgeny Levanzov, C. Seshadhri, and Asaf Shapira. Counting subgraphs in degenerate graphs. J. ACM, 69(3), June 2022. doi:10.1145/3520240.
- [8] Suman K. Bera, Noujan Pashanasangi, and C. Seshadhri. Linear time subgraph counting, graph degeneracy, and the chasm at size six. In Innovations in Theoretical Computer Science Conference (ITCS), volume 151, pages 38:1–38:20, 2020. doi:10.4230/LIPICS.ITCS.2020.38.
- [9] Edvin Berglin and Gerth Stølting Brodal. A simple greedy algorithm for dynamic graph orientation. Algorithmica, 82(2):245–259, 2020. doi:10.1007/S00453-018-0528-0.
- [10] Anup Bhattacharya, Arijit Bishnu, Gopinath Mishra, and Anannya Upasana. Even the easiest(?) graph coloring problem is not easy in streaming! In James R. Lee, editor, 12th Innovations in Theoretical Computer Science Conference, ITCS 2021, January 6-8, 2021, Virtual Conference, volume 185 of LIPIcs, pages 15:1–15:19. Schloss Dagstuhl – Leibniz-Zentrum für Informatik, 2021. doi:10.4230/LIPICS.ITCS.2021.15.
- [11] Sayan Bhattacharya, Fabrizio Grandoni, Janardhan Kulkarni, Quanquan C. Liu, and Shay Solomon. Fully dynamic ( +1)-coloring in O(1) update time. ACM Trans. Algorithms, 18(2):10:1–10:25, 2022. doi:10.1145/3494539.
- [12] Sayan Bhattacharya, Monika Henzinger, Danupon Nanongkai, and Charalampos Tsourakakis. Space- and time-efficient algorithm for maintaining dense subgraphs on one-pass dynamic streams. In ACM Symposium on Theory of Computing (STOC), pages 173–182, 2015. doi:10.1145/2746539.2746592.
- [13] Chandra Chekuri, Aleksander Bjørn Christiansen, Jacob Holm, Ivor van der Hoog, Kent Quanrud, Eva Rotenberg, and Chris Schwiegelshohn. Adaptive out-orientations with applications. In Proceedings of the 2024 Annual ACM-SIAM Symposium on Discrete Algorithms (SODA), pages 3062–3088. SIAM, 2024.
- [14] Chandra Chekuri, Kent Quanrud, and Manuel R. Torres. Densest subgraph: Supermodularity, iterative peeling, and flow. In Proceedings of the Annual ACM-SIAM Symposium on Discrete Algorithms (SODA), pages 1531–1555, 2022. doi:10.1137/1.9781611977073.64.
- [15] Aleksander BG Christiansen, Eva Rotenberg, Teresa Anna Steiner, and Juliette Vlieghe. Private graph colouring with limited defectiveness. arXiv preprint arXiv:2404.18692, 2024.
- [16] Luciano da Fontoura Costa, Osvaldo N Oliveira Jr, Gonzalo Travieso, Francisco Aparecido Rodrigues, Paulino Ribeiro Villas Boas, Lucas Antiqueira, Matheus Palhares Viana, and Luis Enrique Correa Rocha. Analyzing and modeling real-world phenomena with complex networks: a survey of applications. Advances in Physics, 60(3):329–412, 2011.
- [17] Anindya De. Lower bounds in differential privacy. In Theory of Cryptography Conference, TCC, pages 321–338. Springer, 2012. doi:10.1007/978-3-642-28914-9_18.
- [18] Laxman Dhulipala, Guy E. Blelloch, and Julian Shun. Julienne: A framework for parallel graph algorithms using work-efficient bucketing. In ACM Symposium on Parallelism in Algorithms and Architectures (SPAA), pages 293–304, 2017. doi:10.1145/3087556.3087580.
- [19] Laxman Dhulipala, Guy E. Blelloch, and Julian Shun. Theoretically efficient parallel graph algorithms can be fast and scalable. In ACM Symposium on Parallelism in Algorithms and Architectures (SPAA), 2018.
- [20] Laxman Dhulipala, Quanquan C. Liu, Sofya Raskhodnikova, Jessica Shi, Julian Shun, and Shangdi Yu. Differential privacy from locally adjustable graph algorithms: k-core decomposition, low out-degree ordering, and densest subgraphs. In 63rd IEEE Annual Symposium on Foundations of Computer Science, FOCS 2022, Denver, CO, USA, October 31 - November 3, 2022, pages 754–765. IEEE, 2022. doi:10.1109/FOCS54457.2022.00077.
- [21] Michael Dinitz, Satyen Kale, Silvio Lattanzi, and Sergei Vassilvitskii. Almost tight bounds for differentially private densest subgraph. In Yossi Azar and Debmalya Panigrahi, editors, Proceedings of the 2025 Annual ACM-SIAM Symposium on Discrete Algorithms, SODA 2025, New Orleans, LA, USA, January 12-15, 2025, pages 2908–2950. SIAM, 2025. doi:10.1137/1.9781611978322.94.
- [22] Michael Dinitz, George Z. Li, Quanquan C. Liu, and Felix Zhou. Differentially private matchings, 2025. doi:10.48550/arXiv.2501.00926.
- [23] Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith. Calibrating noise to sensitivity in private data analysis. In Proceedings of the Third Conference on Theory of Cryptography, pages 265–284, 2006. doi:10.1007/11681878_14.
- [24] Cynthia Dwork, Moni Naor, Omer Reingold, Guy N Rothblum, and Salil Vadhan. On the complexity of differentially private data release: efficient algorithms and hardness results. In ACM Symposium on Theory of Computing (STOC), pages 381–390, 2009. doi:10.1145/1536414.1536467.
- [25] Cynthia Dwork and Aaron Roth. The algorithmic foundations of differential privacy. Foundations and Trends® in Theoretical Computer Science, 9(3–4):211–407, 2014. doi:10.1561/0400000042.
- [26] Talya Eden, Quanquan C. Liu, Sofya Raskhodnikova, and Adam D. Smith. Triangle counting with local edge differential privacy. In International Colloquium on Automata, Languages, and Programming, ICALP, pages 52:1–52:21, 2023. doi:10.4230/LIPICS.ICALP.2023.52.
- [27] Hossein Esfandiari, MohammadTaghi Hajiaghayi, and David P Woodruff. Brief announcement: Applications of uniform sampling: Densest subgraph and beyond. In Proceedings of the 28th ACM Symposium on Parallelism in Algorithms and Architectures, pages 397–399, 2016. doi:10.1145/2935764.2935813.
- [28] Hossein Esfandiari, Silvio Lattanzi, and Vahab Mirrokni. Parallel and streaming algorithms for -core decomposition. In Proceedings of the 35th International Conference on Machine Learning, pages 1397–1406, 2018.
- [29] Alireza Farhadi, Mohammad Taghi Hajiaghai, and Elaine Shi. Differentially private densest subgraph. In International Conference on Artificial Intelligence and Statistics (AISTATS), volume 151, pages 11581–11597, 2022. URL: https://proceedings.mlr.press/v151/farhadi22a.html.
- [30] Mohsen Ghaffari and Fabian Kuhn. Deterministic distributed vertex coloring: Simpler, faster, and without network decomposition. In 2021 IEEE 62nd Annual Symposium on Foundations of Computer Science (FOCS), pages 1009–1020. IEEE, 2022.
- [31] Mohsen Ghaffari, Silvio Lattanzi, and Slobodan Mitrović. Improved parallel algorithms for density-based network clustering. In Proceedings of the 36th International Conference on Machine Learning, pages 2201–2210, 2019. URL: http://proceedings.mlr.press/v97/ghaffari19a.html.
- [32] Mohsen Ghaffari and Christiana Lymouri. Simple and near-optimal distributed coloring for sparse graphs. In Andréa W. Richa, editor, 31st International Symposium on Distributed Computing, DISC 2017, October 16-20, 2017, Vienna, Austria, volume 91 of LIPIcs, pages 20:1–20:14. Schloss Dagstuhl – Leibniz-Zentrum für Informatik, 2017. doi:10.4230/LIPICS.DISC.2017.20.
- [33] Meng He, Ganggui Tang, and Norbert Zeh. Orienting dynamic graphs, with applications to maximal matchings and adjacency queries. In International Symposium on Algorithms and Computation, pages 128–140. Springer, 2014. doi:10.1007/978-3-319-13075-0_11.
- [34] Monika Henzinger, Stefan Neumann, and Andreas Wiese. Explicit and implicit dynamic coloring of graphs with bounded arboricity. CoRR, abs/2002.10142, 2020. arXiv:2002.10142.
- [35] Monika Henzinger and Pan Peng. Constant-time dynamic ( +1)-coloring. ACM Trans. Algorithms, 18(2):16:1–16:21, 2022. doi:10.1145/3501403.
- [36] Justin Hsu, Zhiyi Huang, Aaron Roth, Tim Roughgarden, and Zhiwei Steven Wu. Private matchings and allocations. In Proceedings of the forty-sixth annual ACM symposium on Theory of computing, pages 21–30, 2014. doi:10.1145/2591796.2591826.
- [37] H. Kabir and K. Madduri. Parallel -core decomposition on multicore platforms. In IEEE International Parallel and Distributed Processing Symposium Workshops (IPDPSW), pages 1482–1491, 2017.
- [38] Łukasz Kowalik. Approximation scheme for lowest outdegree orientation and graph density measures. In International Symposium on Algorithms and Computation, pages 557–566. Springer, 2006.
- [39] Tommaso Lanciano, Atsushi Miyauchi, Adriano Fazzone, and Francesco Bonchi. A survey on the densest subgraph problem and its variants. arXiv preprint arXiv:2303.14467, 2023. doi:10.48550/arXiv.2303.14467.
- [40] Yang Li, Michael Purcell, Thierry Rakotoarivelo, David Smith, Thilina Ranbaduge, and Kee Siong Ng. Private graph data release: A survey. ACM Computing Surveys, 55(11):1–39, 2023. doi:10.1145/3569085.
- [41] Jingcheng Liu and Kunal Talwar. Private selection from private candidates. In Proceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing, pages 298–309, 2019. doi:10.1145/3313276.3316377.
- [42] Quanquan C. Liu, Jessica Shi, Shangdi Yu, Laxman Dhulipala, and Julian Shun. Parallel batch-dynamic algorithms for -core decomposition and related graph problems. In 34th ACM Symposium on Parallelism in Algorithms and Architectures, pages 191–204, 2022. doi:10.1145/3490148.3538569.
- [43] Fragkiskos D Malliaros, Christos Giatsidis, Apostolos N Papadopoulos, and Michalis Vazirgiannis. The core decomposition of networks: Theory, algorithms and applications. The VLDB Journal, 29:61–92, 2020. doi:10.1007/S00778-019-00587-4.
- [44] David W. Matula and Leland L. Beck. Smallest-last ordering and clustering and graph coloring algorithms. J. ACM, 30(3):417–427, July 1983. doi:10.1145/2402.322385.
- [45] Yannic Maus. Distributed graph coloring made easy. ACM Trans. Parallel Comput., 10(4), December 2023. doi:10.1145/3605896.
- [46] Andrew McGregor, David Tench, Sofya Vorotnikova, and Hoa T Vu. Densest subgraph in dynamic graph streams. In International Symposium on Mathematical Foundations of Computer Science, pages 472–482. Springer, 2015. doi:10.1007/978-3-662-48054-0_39.
- [47] Ofer Neiman and Shay Solomon. Simple deterministic algorithms for fully dynamic maximal matching. ACM Transactions on Algorithms (TALG), 12(1):1–15, 2015. doi:10.1145/2700206.
- [48] Dung Nguyen and Anil Vullikanti. Differentially private densest subgraph detection. In Proceedings of the 38th International Conference on Machine Learning, pages 8140–8151, 2021. URL: http://proceedings.mlr.press/v139/nguyen21i.html.
- [49] Ahmet Erdem Sariyüce and Ali Pinar. Fast hierarchy construction for dense subgraphs. Proceedings of the VLDB Endowment, 10(3):97–108, 2016. doi:10.14778/3021924.3021927.
- [50] Saurabh Sawlani and Junxing Wang. Near-optimal fully dynamic densest subgraph. In Proceedings of the 52nd Annual ACM SIGACT Symposium on Theory of Computing, pages 181–193, 2020. doi:10.1145/3357713.3384327.
- [51] Kijung Shin, Tina Eliassi-Rad, and Christos Faloutsos. Corescope: Graph mining using k-core analysis—patterns, anomalies and algorithms. In 2016 IEEE 16th international conference on data mining (ICDM), pages 469–478. IEEE, 2016. doi:10.1109/ICDM.2016.0058.
- [52] Shay Solomon and Nicole Wein. Improved dynamic graph coloring. ACM Trans. Algorithms, 16(3), June 2020. doi:10.1145/3392724.
- [53] Hsin-Hao Su and Hoa T. Vu. Distributed Dense Subgraph Detection and Low Outdegree Orientation. In 34th International Symposium on Distributed Computing, pages 15:1–15:18, 2020. doi:10.4230/LIPICS.DISC.2020.15.
- [54] Salil P. Vadhan and Tianhao Wang. Concurrent composition of differential privacy. In Kobbi Nissim and Brent Waters, editors, Theory of Cryptography - 19th International Conference, TCC 2021, Raleigh, NC, USA, November 8-11, 2021, Proceedings, Part II, volume 13043 of Lecture Notes in Computer Science, pages 582–604. Springer, 2021. doi:10.1007/978-3-030-90453-1_20.
