Overview of differential privacy
All the algorithms studied in DPComp satisfy epsilon differential privacy.
Differential Privacy: An algorithm satisfies differential privacy if adding or removing a single record in the input dataset results in outputs that are statistically indistinguishable. The degree of indistinguishability is determined by epsilon, which is also called the privacy budget. A greater privacy budget means outputs are less noisy, which in turn results in lower privacy but higher utility.
Further Reading
Cynthia Dwork, "A Firm Foundation for Private Data Analysis", Communications of the ACM, Volume 54 Issue 1, January 2011 (Publisher Site)
Ashwin Machanavajjhala, "Privacy in a Mobile-Social World", Duke University, 2013 (course website)
Aaron Roth, "The Algorithmic Foundations of Differential Privacy", University of Pennsylvania, 2011 (course website)
Cynthia Dwork and Aaron Roth, "The Algorithmic Foundations of Differential Privacy", Foundations and Trends in Theoretical Computer Science: Vol. 9: No. 3–4, 2014 (Publisher Site)