The Complexity of Computing the Optimal Composition of Differential Privacy

被引:41
|
作者
Murtagh, Jack [1 ]
Vadhan, Salil [1 ]
机构
[1] Harvard Univ, John A Paulson Sch Engn & Appl Sci, Ctr Res Computat & Soc, Cambridge, MA 02138 USA
来源
THEORY OF CRYPTOGRAPHY, TCC 2016-A, PT I | 2016年 / 9562卷
关键词
Differential privacy; Composition; Computational complexity; Approximation algorithms; NOISE;
D O I
10.1007/978-3-662-49096-9_7
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
In the study of differential privacy, composition theorems (starting with the original paper of Dwork, McSherry, Nissim, and Smith (TCC'06)) bound the degradation of privacy when composing several differentially private algorithms. Kairouz, Oh, and Viswanath (ICML'15) showed how to compute the optimal bound for composing k arbitrary (epsilon, delta)-differentially private algorithms. We characterize the optimal composition for the more general case of k arbitrary (epsilon(1), delta(1)), ... , (epsilon(k), delta(k))-differentially private algorithms where the privacy parameters may differ for each algorithm in the composition. We show that computing the optimal composition in general is #P-complete. Since computing optimal composition exactly is infeasible (unless FP=#P), we give an approximation algorithm that computes the composition to arbitrary accuracy in polynomial time. The algorithm is a modification of Dyer's dynamic programming approach to approximately counting solutions to knapsack problems (STOC'03).
引用
收藏
页码:157 / 175
页数:19
相关论文
共 50 条
  • [31] When Differential Privacy Implies Syntactic Privacy
    Ekenstedt, Emelie
    Ong, Lawrence
    Liu, Yucheng
    Johnson, Sarah
    Yeoh, Phee Lep
    Kliewer, Joerg
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2022, 17 : 2110 - 2124
  • [32] Individual Differential Privacy: A Utility-Preserving Formulation of Differential Privacy Guarantees
    Soria-Comas, Jordi
    Domingo-Ferrer, Josep
    Sanchez, David
    Megias, David
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2017, 12 (06) : 1418 - 1429
  • [33] Machine Learning Differential Privacy With Multifunctional Aggregation in a Fog Computing Architecture
    Yang, Mengmeng
    Zhu, Tianqing
    Liu, Bo
    Xiang, Yang
    Zhou, Wanlei
    IEEE ACCESS, 2018, 6 : 17119 - 17129
  • [34] Utility Optimal Model for Differential Privacy Based on the Rate Distortion
    Wu N.-B.
    Peng C.-G.
    Tian Y.-L.
    Niu K.
    Ding H.-F.
    Jisuanji Xuebao/Chinese Journal of Computers, 2020, 43 (08): : 1463 - 1478
  • [35] Combinatorial double auction for resource allocation with differential privacy in edge computing
    Jiang, Xutong
    Sun, Yuhu
    Liu, Bowen
    Dou, Wanchun
    COMPUTER COMMUNICATIONS, 2022, 185 : 13 - 22
  • [36] Shuffle Model of Differential Privacy: Numerical Composition for Federated Learning
    Wang, Shaowei
    Zeng, Sufen
    Li, Jin
    Huang, Shaozheng
    Chen, Yuyang
    APPLIED SCIENCES-BASEL, 2025, 15 (03):
  • [37] On Differential Privacy-Based Framework for Enhancing User Data Privacy in Mobile Edge Computing Environment
    Sharma, Jhilakshi
    Kim, Donghyun
    Lee, Ahyoung
    Seo, Daehee
    IEEE ACCESS, 2021, 9 : 38107 - 38118
  • [38] Blockchain and differential privacy-based data processing system for data security and privacy in urban computing
    Heo, Gabin
    Doh, Inshil
    COMPUTER COMMUNICATIONS, 2024, 222 : 161 - 176
  • [39] Computing Aggregates Over Numeric Data with Personalized Local Differential Privacy
    Akter, Mousumi
    Hashem, Tanzima
    INFORMATION SECURITY AND PRIVACY, ACISP 2017, PT II, 2017, 10343 : 249 - 260
  • [40] Privacy-preserving governmental data publishing: A fog-computing-based differential privacy approach
    Piao, Chunhui
    Shi, Yajuan
    Yan, Jiaqi
    Zhang, Changyou
    Liu, Liping
    FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE, 2019, 90 : 158 - 174