Understanding the sparse vector technique for differential privacy
نویسندگان
چکیده
منابع مشابه
Understanding the Sparse Vector Technique for Differential Privacy
The Sparse Vector Technique (SVT) is a fundamental technique for satisfying differential privacy and has the unique quality that one can output some query answers without apparently paying any privacy cost. SVT has been used in both the interactive setting, where one tries to answer a sequence of queries that are not known ahead of the time, and in the non-interactive setting, where all queries...
متن کاملThe Sparse Vector Technique
We’re going to take a short break from the problem of private query release to develop another fundamental technique in differential privacy. Don’t worry – we’ll soon use this to improve our query release algorithms. Suppose that a data analyst wants to know the answers to k adaptively chosen, low-sensitivity queries on a private database. At the moment, the only way we know how to handle adapt...
متن کاملOn the Privacy Properties of Variants on the Sparse Vector Technique
The sparse vector technique is a powerful differentially private primitive that allows an analyst to check whether queries in a stream are greater or lesser than a threshold. This technique has a unique property – the algorithm works by adding noise with a finite variance to the queries and the threshold, and guarantees privacy that only degrades with (a) the maximum sensitivity of any one quer...
متن کاملLocal Differential Privacy for Physical Sensor Data and Sparse Recovery
In this work, we exploit the ill-posedness of linear inverse problems to design algorithms to release differentially private data or measurements of the physical system. We discuss the spectral requirements on a matrix such that only a small amount of noise is needed to achieve privacy and contrast this with the ill-conditionedness. We then instantiate our framework with several diffusion opera...
متن کامل*-Liftings for Differential Privacy
Recent developments in formal verification have identified approximate liftings (also known as approximate couplings) as a clean, compositional abstraction for proving differential privacy. There are two styles of definitions for this construction. Earlier definitions require the existence of one or more witness distributions, while a recent definition by Sato uses universal quantification over...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
ژورنال
عنوان ژورنال: Proceedings of the VLDB Endowment
سال: 2017
ISSN: 2150-8097
DOI: 10.14778/3055330.3055331