Privacy and Fairness Analysis in the Post-Processed Differential Privacy Framework

被引:0
|
作者
Zhao, Ying [1 ]
Zhang, Kai [1 ]
Gao, Longxiang [2 ,3 ]
Chen, Jinjun [1 ]
机构
[1] Swinburne Univ Technol, Dept Comp Technol, Melbourne, Vic 3122, Australia
[2] Qilu Univ Technol, Shandong Comp Sci Ctr, Key Lab Comp Power Network & Informat Secur, Minist Educ,Shandong Acad Sci, Jinan 250316, Peoples R China
[3] Shandong Fundamental Res Ctr Comp Sci, Shandong Prov Key Lab Comp Power Internet & Serv C, Jinan 250000, Peoples R China
关键词
Privacy; Accuracy; Differential privacy; Noise; Resource management; Vectors; Three-dimensional displays; Standards; Sensitivity; Optimization methods; consistency; non-negativity; post-processing; fairness; census data privacy; COUNTS;
D O I
10.1109/TIFS.2025.3528222
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
The post-processed Differential Privacy (DP) framework has been routinely adopted to preserve privacy while maintaining important invariant characteristics of datasets in data-release applications such as census data. Typical invariant characteristics include non-negative counts and total population. Subspace DP has been proposed to preserve total population while guaranteeing DP for sub-populations. Non-negativity post-processing has been identified to inherently incur fairness issues. In this work, we study privacy and unfairness (i.e., accuracy disparity) concerns in the post-processed DP framework. On one hand, we propose the post-processed DP framework with both non-negativity and accurate total population as constraints would inadvertently violate privacy guarantee desired by it. Instead, we propose the post-processed subspace DP framework to accurately define privacy guarantees against adversaries. On the other hand, we identify unfairness level is dependent on privacy budget, count sizes as well as their imbalance level via empirical analysis. Particularly concerning is severe unfairness in the setting of strict privacy budgets. We further trace unfairness back to uniform privacy budget setting over different population subgroups. To address this, we propose a varying privacy budget setting method and develop optimization approaches using ternary search and golden ratio search to identify optimal privacy budget ranges that minimize unfairness while maintaining privacy guarantees. Our extensive theoretical and empirical analysis demonstrates the effectiveness of our approaches in addressing severe unfairness issues across different privacy settings and several canonical privacy mechanisms. Using datasets of Australian Census data, Adult dataset, and delinquent children by county and household head education level, we validate both our privacy analysis framework and fairness optimization methods, showing significant reduction in accuracy disparities while maintaining strong privacy guarantees.
引用
收藏
页码:2412 / 2423
页数:12
相关论文
共 50 条
  • [31] Tight Analysis of Privacy and Utility Tradeoff in Approximate Differential Privacy
    Geng, Quan
    Ding, Wei
    Guo, Ruiqi
    Kumar, Sanjiv
    INTERNATIONAL CONFERENCE ON ARTIFICIAL INTELLIGENCE AND STATISTICS, VOL 108, 2020, 108 : 89 - 98
  • [32] Group Coding Location Privacy Protection Method Based on Differential Privacy in Crowdsensing
    Wang, Taochun
    Tao, Yuan
    Zhang, Qiong
    Xu, Nuo
    Chen, Fulong
    Zhao, Chuanxin
    IEEE INTERNET OF THINGS JOURNAL, 2024, 11 (17): : 28398 - 28408
  • [33] Privacy Preserving in Non-Intrusive Load Monitoring: A Differential Privacy Perspective
    Wang, Haoxiang
    Zhang, Jiasheng
    Lu, Chenbei
    Wu, Chenye
    IEEE TRANSACTIONS ON SMART GRID, 2021, 12 (03) : 2529 - 2543
  • [34] A Density Peaking Clustering Algorithm for Differential Privacy Preservation
    Chen, Hua
    Mei, Kehui
    Zhou, Yuan
    Wang, Nan
    Tang, Mengdi
    Cai, Guangxing
    IEEE ACCESS, 2023, 11 : 54240 - 54253
  • [35] The Application of Differential Privacy for Rank Aggregation: Privacy and Accuracy
    Shang, Shang
    Wang, Tiance
    Cuff, Paul
    Kulkarni, Sanjeev
    2014 17TH INTERNATIONAL CONFERENCE ON INFORMATION FUSION (FUSION), 2014,
  • [36] Computational Differential Privacy
    Mironov, Ilya
    Pandey, Omkant
    Reingold, Omer
    Vadhan, Salil
    ADVANCES IN CRYPTOLOGY - CRYPTO 2009, 2009, 5677 : 126 - +
  • [37] Pufferfish: A Framework for Mathematical Privacy Definitions
    Kifer, Daniel
    Machanavajjhala, Ashwin
    ACM TRANSACTIONS ON DATABASE SYSTEMS, 2014, 39 (01):
  • [38] Distributed Linear Bandits With Differential Privacy
    Li, Fengjiao
    Zhou, Xingyu
    Ji, Bo
    IEEE TRANSACTIONS ON NETWORK SCIENCE AND ENGINEERING, 2024, 11 (03): : 3161 - 3173
  • [39] Fairness and Cost Constrained Privacy-Aware Record Linkage
    Wu, Nan
    Vatsalan, Dinusha
    Verma, Sunny
    Kaafar, Mohamed Ali
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2022, 17 : 2644 - 2656
  • [40] Optimizing differential privacy in a federated learning framework: strategies for dynamic clipping and privacy allocation
    Liang, Zhaoxian
    Chen, Yonghong
    ENGINEERING RESEARCH EXPRESS, 2025, 7 (01):