Optimal Binary Differential Privacy via Graphs

被引:1
|
作者
Torkamani S. [1 ]
Ebrahimi J.B. [2 ,3 ]
Sadeghi P. [4 ]
D'Oliveira R.G.L. [5 ]
Medard M. [6 ]
机构
[1] Sharif University of Technology, Department of Mathematical Sciences, Tehran
[2] Sharif University of Technology, Center for Information Systems and Data Science, Institute for Convergence Science and Technology, Department of Mathematical Sciences, Tehran
[3] Institute for Research in Fundamental Sciences (IPM), School of Mathematics, Tehran
[4] University of New South Wales, School of Engineering and Technology, Canberra, 2600, ACT
[5] Clemson University, School of Mathematical and Statistical Sciences, Clemson, 29634, SC
[6] Massachusetts Institute of Technology, Research Laboratory of Electronics, Cambridge, 02139, MA
来源
IEEE Journal on Selected Areas in Information Theory | 2024年 / 5卷
基金
澳大利亚研究理事会;
关键词
Differential privacy; graph theory; information theory;
D O I
10.1109/JSAIT.2024.3384183
中图分类号
学科分类号
摘要
We present the notion of reasonable utility for binary mechanisms, which applies to all utility functions in the literature. This notion induces a partial ordering on the performance of all binary differentially private (DP) mechanisms. DP mechanisms that are maximal elements of this ordering are optimal DP mechanisms for every reasonable utility. By looking at differential privacy as a randomized graph coloring, we characterize these optimal DP in terms of their behavior on a certain subset of the boundary datasets we call a boundary hitting set. In the process of establishing our results, we also introduce a useful notion that generalizes DP conditions for binary-valued queries, which we coin as suitable pairs. Suitable pairs abstract away the algebraic roles of ɛ δ in the DP framework, making the derivations and understanding of our proofs simpler. Additionally, the notion of a suitable pair can potentially capture privacy conditions in frameworks other than DP and may be of independent interest. © 2020 IEEE.
引用
收藏
页码:162 / 174
页数:12
相关论文
共 50 条
  • [1] Optimal Distribution of Privacy Budget in Differential Privacy
    Bkakria, Anis
    Tasidou, Aimilia
    Cuppens-Boulahia, Nora
    Cuppens, Frederic
    Bouattour, Fatma
    Ben Fredj, Feten
    RISKS AND SECURITY OF INTERNET AND SYSTEMS, 2019, 11391 : 222 - 236
  • [2] Publishing Graphs Under Node Differential Privacy
    Jian, Xun
    Wang, Yue
    Chen, Lei
    IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING, 2023, 35 (04) : 4164 - 4177
  • [3] Differential Privacy via Wavelet Transforms
    Xiao, Xiaokui
    Wang, Guozhang
    Gehrke, Johannes
    IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING, 2011, 23 (08) : 1200 - 1214
  • [4] The Complexity of Computing the Optimal Composition of Differential Privacy
    Murtagh, Jack
    Vadhan, Salil
    THEORY OF CRYPTOGRAPHY, TCC 2016-A, PT I, 2016, 9562 : 157 - 175
  • [5] Optimal Balance of Privacy and Utility with Differential Privacy Deep Learning Frameworks
    Kotevska, Olivera
    Alamudun, Folami
    Stanley, Christopher
    2021 INTERNATIONAL CONFERENCE ON COMPUTATIONAL SCIENCE AND COMPUTATIONAL INTELLIGENCE (CSCI 2021), 2021, : 425 - 430
  • [6] THE COST OF PRIVACY: OPTIMAL RATES OF CONVERGENCE FOR PARAMETER ESTIMATION WITH DIFFERENTIAL PRIVACY
    Cai, T. Tony
    Wang, Yichen
    Zhang, Linjun
    ANNALS OF STATISTICS, 2021, 49 (05) : 2825 - 2850
  • [7] The Complexity of Computing the Optimal Composition of Differential Privacy
    Murtagh, Jack
    Vadhan, Salil
    THEORY OF COMPUTING, 2018, 14 : 1 - 35
  • [8] Publishing Social Graphs with Differential Privacy Guarantees Based on wPINQ
    Li Xiaoye
    Yang Jing
    Sun Zhenlong
    Zhang Jianpei
    CHINESE JOURNAL OF ELECTRONICS, 2019, 28 (02) : 273 - 279
  • [9] Publishing Social Graphs with Differential Privacy Guarantees Based on wPINQ
    LI Xiaoye
    YANG Jing
    SUN Zhenlong
    ZHANG Jianpei
    Chinese Journal of Electronics, 2019, 28 (02) : 273 - 279
  • [10] Towards Private Learning on Decentralized Graphs With Local Differential Privacy
    Lin, Wanyu
    Li, Baochun
    Wang, Cong
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2022, 17 : 2936 - 2946