The Geometry of Differential Privacy: The Sparse and Approximate Cases

被引:0
|
作者
Nikolov, Aleksandar [1 ]
Talwar, Kunal [2 ]
Zhang, Li [2 ]
机构
[1] Rutgers State Univ, Piscataway, NJ 08854 USA
[2] Microsoft Res SVC, Mountain View, CA 94043 USA
来源
STOC'13: PROCEEDINGS OF THE 2013 ACM SYMPOSIUM ON THEORY OF COMPUTING | 2013年
关键词
Differential Privacy; Convex Geometry; Statistial Estimation; Combinatorial Discrepancy; DATA RELEASE; MECHANISM;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
We study trade-offs between accuracy and privacy in the context of linear queries over histograms. This is a rich class of queries that includes contingency tables and range queries and has been the focus of a long line of work. For a given set of d linear queries over a database x epsilon R-N, we seek to find the differentially private mechanism that has the minimum mean squared error. For pure differential privacy, [5,32] give an O(log(2) d) approximation to the optimal mechanism. Our first contribution is to give an efficient O(log(2) d) approximation guarantee for the case of (epsilon, delta) differential privacy. Our mechanism adds carefully chosen correlated Gaussian noise to the answers. We prove its approximation guarantee relative to the hereditary discrepancy lower hound of [44], using tools from convex geometry. We next consider the sparse case when the number of queries exceeds the number of individuals in the database, i.e. when d > n (Delta) double under bar parallel to x parallel to(1). The lower bounds used in the previous approximation algorithm no longer apply - in fact better mechanisms are known in this setting [7, 27, 28, 31, 49]. Our second main contribution is to give an efficient (epsilon, delta)-differentially private mechanism that, for any given query set A and an upper bound n on parallel to x parallel to(1), has mean squared error within polylog (d, N) of the optimal for A and n. This approximation is achieved by coupling the Gaussian noise addition approach with linear regression over the l(1) ball. Additionally, we show a similar polylogarithmic approximation guarantee for the optimal epsilon-differentially private mechanism in this sparse setting. Our work also shows that for arbitrary counting queries, i.e. A with entries in {0, 1}, there is an epsilon-differentially private mechanism with expected error (O) over tilde(root n) per query, improving on the (O) over tilde (n(3)(2)) bound of [7] and matching the lower bound implied by [15] up to logarithmic factors. The connection between the hereditary discrepancy and the privacy mechanism enables us to derive the first polylogarithmic approximation to the hereditary discrepancy of a matrix A.
引用
收藏
页码:351 / 360
页数:10
相关论文
共 50 条
  • [21] Break the Data Barriers While Keeping Privacy: A Graph Differential Privacy Method
    Li, Yijing
    Tao, Xiaofeng
    Zhang, Xuefei
    Wang, Mingsi
    Wang, Shuo
    IEEE INTERNET OF THINGS JOURNAL, 2023, 10 (05) : 3840 - 3850
  • [22] More Than Privacy: Applying Differential Privacy in Key Areas of Artificial Intelligence
    Zhu, Tianqing
    Ye, Dayong
    Wang, Wei
    Zhou, Wanlei
    Yu, Philip S.
    IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING, 2022, 34 (06) : 2824 - 2843
  • [23] Noise Variance Optimization in Differential Privacy: A Game-Theoretic Approach Through Per-Instance Differential Privacy
    Ryu, Sehyun
    Jang, Jonggyu
    Yang, Hyun Jong
    IEEE ACCESS, 2024, 12 : 103104 - 103118
  • [24] Offset-Symmetric Gaussians for Differential Privacy
    Sadeghi, Parastoo
    Korki, Mehdi
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2022, 17 : 2394 - 2409
  • [25] Vertically Federated Learning with Correlated Differential Privacy
    Zhao, Jianzhe
    Wang, Jiayi
    Li, Zhaocheng
    Yuan, Weiting
    Matwin, Stan
    ELECTRONICS, 2022, 11 (23)
  • [26] Privacy at Scale: Local Differential Privacy in Practice
    Cormode, Graham
    Jha, Somesh
    Kulkarni, Tejas
    Li, Ninghui
    Srivastava, Divesh
    Wang, Tianhao
    SIGMOD'18: PROCEEDINGS OF THE 2018 INTERNATIONAL CONFERENCE ON MANAGEMENT OF DATA, 2018, : 1655 - 1658
  • [27] Optimal Distribution of Privacy Budget in Differential Privacy
    Bkakria, Anis
    Tasidou, Aimilia
    Cuppens-Boulahia, Nora
    Cuppens, Frederic
    Bouattour, Fatma
    Ben Fredj, Feten
    RISKS AND SECURITY OF INTERNET AND SYSTEMS, 2019, 11391 : 222 - 236
  • [28] Differential privacy in practice
    Nguyen, Hiep H.
    Kim, Jong
    Kim, Yoonho
    Journal of Computing Science and Engineering, 2013, 7 (03) : 177 - 186
  • [29] Differential privacy in deep learning: Privacy and beyond
    Wang, Yanling
    Wang, Qian
    Zhao, Lingchen
    Wang, Cong
    FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE, 2023, 148 : 408 - 424
  • [30] When Differential Privacy Implies Syntactic Privacy
    Ekenstedt, Emelie
    Ong, Lawrence
    Liu, Yucheng
    Johnson, Sarah
    Yeoh, Phee Lep
    Kliewer, Joerg
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2022, 17 : 2110 - 2124