Seminar in Foundations of Privacy - PowerPoint PPT Presentation

About This Presentation
Title:

Seminar in Foundations of Privacy

Description:

Seminar in Foundations of Privacy. Adding Consistency to Differential Privacy ... privacy for a query of sensitivity ?f, add Laplace noise with s = ?f/e. ... – PowerPoint PPT presentation

Number of Views:41
Avg rating:3.0/5.0
Slides: 25
Provided by: Noy7
Category:

less

Transcript and Presenter's Notes

Title: Seminar in Foundations of Privacy


1
Seminar in Foundations of Privacy
  • Adding Consistency to Differential Privacy
  • Attacks on Anonymized Social Networks
  • Inbal Talgam
  • March 2008

2
1. Adding Consistency to Differential Privacy
3
Differential Privacy
  • 1977 Dalenius - The risk to ones privacy is the
    same with or without access to the DB.
  • 2006 Dwork Naor Impossibe (auxiliary info).
  • 2006 Dwork et al The risk is the same with or
    without participating in the DB.
  • Plus Strong mechanism of Calibrated Noise to
    achieve DP while maintaining accuracy.
  • 2007 Barak et al - Adding consistency.

4
Setting Contingency Table and Marginals
0 1 0 0 1 1 1 0 0 0 1 0 1 0
n participants
DB
k binary attributes
Terminology Contingency table (private),
marginals (public).
5
Main Contribution
  • Solve following consistency problem
  • At low accuracy cost


6
Outline
  • Discussion of
  • Privacy
  • Accuracy Consistency
  • Key method - Fourier basis
  • The algorithm
  • Part I
  • Part II

7
Privacy Definition
  • Intuition The risk is the same with or without
    participating in the DB
  • Definition

A randomized function K gives e-differential
privacy if for all DB1, DB2 differing on at most
1 element
DB1
DB2
Differing on 1 element
8
Privacy - Mechanism
K(DB) f(DB)
9
The Calibrated Noise Mechanismfor DP
  • Main idea Amount of noise to add to f(DB) is
    calibrated according to the sensitivity of f,
    denoted ?f.
  • Definition
  • All useful functions should be insensitive
  • (e.g. marginals)

10
The Calibrated Noise Mechanism How Much Noise
  • Main result To ensure e-differential privacy for
    a query of sensitivity ?f, add Laplace noise with
    s ?f/e.
  • Why does it work? Remember
  • Laplace Definition
  • PrK(DB)a
  • exp (f(DB) - a1 / s)

11
Accuracy Consistency
So smoking is one of the leading causes of
statistics?
  • Compromise consistency
  • May lead to technical problems and confusion

12
Key Approach
Small number of coefficients of the Fourier basis
  • Non-redundant representation
  • Specific for required marginals



Consistency Any set of Fourier coefficients
correspond to a (fractional and possibly
negative) contingency table.
Accuracy Few Fourier coefficients are needed for
low-order marginals, so low sensitivity and small
error.
Linear Programming Rounding
13
Accuracy What is Guaranteed
  • Let C be a set of original marginals, each on j
    attributes.
  • Let C be the result marginals.
  • With probability 1-d,
  • Remark Advantage of working in the interactive
    model.

14
Outline
  • Discussion of
  • Privacy
  • Accuracy Consistency
  • Key method - Fourier basis
  • The algorithm
  • Part I
  • Part II

15
Notation Preliminaries
x00
x01
  • x1 ?
  • We say a ß if ß has all as attributes (and
    more)
  • e.g. 0110 0111 but not 0110 0101
  • Introduce the linear marginal operator Cß
  • ß determines attributes
  • Remember xa, a ß, Cß(x), Cß(x)?

16
The Fourier Basis
  • Orthonormal basis for space of contingency tables
    x (R2k).
  • Motivation Any marginal Cß(x) can be written as
    a combination of few fas.
  • How few? Depends on order of marginal.
  • fa

17
Writing marginals in Fourier Basis
  • Theorem

18
Outline
  • Discussion of
  • Privacy
  • Accuracy Consistency
  • Key method - Fourier basis
  • The algorithm
  • Part I adding calibrated noise
  • Part II non-negativity by linear programming

19
Algorithm Part I
  • INPUT Required marginals Cß
  • fa Fourier vectors needed to write marginals
  • Releasing marginals Cß(x) releasing coeffs
    ltfa,xgt
  • OUTPUT Noisy coeffs Fa
  • METHOD Add calibrated noise
  • Sensitivity depends on a on order of
    Cßs

20
Part II Non-negativity by LP
  • INPUT Noisy coeffs Fa
  • OUTPUT Non-negative contingency table x'
  • METHOD Minimize difference between Fourier
    coefficients
  • Most entries x'? in a vertex solution are 0
  • Rounding adds small error

21
Algorithm Summary
  • Input Contingency table x, required marginals
  • Output Marginals Cß of new contingency table
    x''
  • fa Fourier vectors needed to write marginals
  • Compute noisy Fourier coefficients Fa
  • Find non-negative x' with nearly the correct
    Fourier coefficients
  • Round to x''

22
Accuracy Guarantee - Revisited
  • With probability 1-d,

Coefficients
23
Summary Open Questions
  • Algorithm for marginals release
  • Guarantees privacy, accuracy consistency
  • Consistency can reconstruct a synthetic,
    consistent table
  • Accuracy error increases smoothly with order of
    marginals
  • Open questions
  • Improving efficiency
  • Effect of noise on marginals statistical
    properties

24
Any Questions?
Write a Comment
User Comments (0)
About PowerShow.com