Differential Privacy: On the Trade-Off between Utility and Information Leakage
نویسندگان
چکیده
Differential privacy is a notion of privacy that has become very popular in the database community. Roughly, the idea is that a randomized query mechanism provides sufficient privacy protection if the ratio between the probabilities that two adjacent datasets give the same answer is bound by eǫ. In the field of information flow there is a similar concern for controlling information leakage, i.e. limiting the possibility of inferring the secret information from the observables. In recent years, researchers have proposed to quantify the leakage in terms of min-entropy leakage, a concept strictly related to the Bayes risk. In this paper, we show how to model the query system in terms of an informationtheoretic channel, and we compare the notion of differential privacy with that of min-entropy leakage. We show that differential privacy implies a bound on the min-entropy leakage, but not vice-versa. Furthermore, we show that our bound is tight. Then, we consider the utility of the randomization mechanism, which represents how close the randomized answers are to the real ones, in average. We show that the notion of differential privacy implies a bound on utility, also tight, and we propose a method that under certain conditions builds an optimal randomization mechanism, i.e. a mechanism which provides the best utility while guaranteeing ǫ-differential privacy.
منابع مشابه
Differentially Private Local Electricity Markets
Privacy-preserving electricity markets have a key role in steering customers towards participation in local electricity markets by guarantying to protect their sensitive information. Moreover, these markets make it possible to statically release and share the market outputs for social good. This paper aims to design a market for local energy communities by implementing Differential Privacy (DP)...
متن کاملOn the information leakage of differentially-private mechanisms
Differential privacy aims at protecting the privacy of participants in statistical databases. Roughly, a mechanism satisfies differential privacy if the presence or value of a single individual in the database does not significantly change the likelihood of obtaining a certain answer to any statistical query posed by a data analyst. Differentially-private mechanisms are often oblivious: first t...
متن کاملQuantitative Information Flow and Applications to Differential Privacy
Secure information flow is the problem of ensuring that the information made publicly available by a computational system does not leak information that should be kept secret. Since it is practically impossible to avoid leakage entirely, in recent years there has been a growing interest in considering the quantitative aspects of information flow, in order to measure and compare the amount of le...
متن کاملOptimal Utility-Privacy Trade-off with the Total Variation Distance as the Privacy Measure
Three reasons are provided in favour of L-norm as a measure of privacy-leakage: i) It is proved that this measure satisfies post-processing and linkage inequalities that make it consistent with an intuitive notion of a privacy measure; ii) It is shown that the optimal utility-privacy trade-off can be efficiently solved through a standard linear program when Lnorm is employed as the privacy meas...
متن کاملPreserving Privacy and Fidelity via Ehrhart Theory∗
Differential Privacy (DP) has emerged as a sound mathematical framework to quantify vulnerability of algorithms to privacy breaches. Assessing information leakage when databases are subject to unlimited querying is critical. In this work, we consider the noninteractive scenario wherein a sanitized database is extracted via a DP mechanism, on which all further querying is performed. The central ...
متن کامل