Lecture 20+21 Differential Privacy and Mechanism Design
نویسنده
چکیده
In this lecture, we’ll give a brief introduction to mechanism design, and see how differentially private mechanisms can be used as a building block in building truthful mechanisms. We’ll start with the very simple example of a single item auction. Suppose an auctioneer has a single item for sale. Bidders i ∈ [n] each have a private valuation for the item vi. If a bidder i wins the item, but must pay pi dollars, then his total utility is ui = vi − pi. Bidders are rational, and will act to maximize their utility. As mechanism designers, we get to design the auction rule to achieve some goal. Suppose we want to maximize social welfare: to allocate the item to the person who wants it the most. Consider the following simple auction rule: FirstPrice:
منابع مشابه
Privacy as a Tool for Mechanism Design ( for arbitrary objective functions ) Without Money 1 Introduction
Today we return to the idea of differential privacy as a tool to be wielded in mechanism design. We will prove a simple, but remarkable theorem that deviates from our normal intuition as mechanism designers. Typically, we think of social welfare as a special objective function – we can always use the VCG mechanism to optimize social welfare, but in general, there do not exist truthful mechanism...
متن کاملLecture 20 : Introduction to Differential Privacy
This lecture aims to provide a very broad introduction to the topic of differential privacy. Generally speaking, differential privacy is an area of research which seeks to provide rigorous, statistical guarantees against what an adversary can infer from learning the results of some randomized algorithm. The definition was first proposed in Cynthia Dwork’s ICALP paper [5]. Since then, differenti...
متن کاملLecture 1 Introduction to Differential Privacy : January 28
This note introduces differential privacy [DMNS06], one important mechanism (the Laplace mechanism) that can be used to guarantee it, and some important properties that follow from the definition. We will jump directly in the technical definitions and we will leave the discussion about why this definition makes sense to the end of the class. This note is a compressed summary of Chapters 1-3 of ...
متن کاملLecture 5 : SV - robust Mechanisms and Bias - Control - Limited Source
We have seen that additive noise technique is not (SV (γ), ε)-DP. So, the question that we explore in todays class is whether differential privacy (DP) is achievable with SV sources. Interestingly, we give a differential private mechanism for approximate arbitrary “low sensitive” functions that works even with randomness coming from SV source, for any γ < 1. We conclude todays lecture with some...
متن کاملLecture 5 Lecturer : Aaron
For ≤ 1, the first expression is always the binding constraint, so for -differential privacy, we can simply set: ′ = √ 8k ln 1/δ′ Compare this to if we wanted pure -differential privacy, in which case we would have had to set ′ = /k. Lets consider what this means for answering k sensitivity 1 queries with the Laplace mechanism. For -differential privacy, we can answer each query by adding noise...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2011