Differentially Private Matrix Completion, Revisited
نویسندگان
چکیده
We study the problem of privacy-preserving collaborative filtering where the objective is to reconstruct the entire users-items preference matrix using a few observed preferences of users for some of the items. Furthermore, the collaborative filtering algorithm should reconstruct the preference matrix while preserving the privacy of each user. We study this problem in the setting of joint differential privacy where each user computes her own preferences for all the items, without violating privacy of other users’ preferences. We provide the first provably differentially private algorithm with formal utility guarantees for this problem. Our algorithm is based on the Frank-Wolfe (FW) method, and consistently estimates the underlying preference matrix as long as the number of users m is ω(n), where n is the number of items, and each user provides her preference for at least √ n randomly selected items. We also empirically evaluate our FW-based algorithm on a suite of datasets, and show that our method provides nearly same accuracy as the state-of-the-art non-private algorithm, and outperforms the state-of-the-art private algorithm by as much as 30%.
منابع مشابه
Differentially Private Empirical Risk Minimization Revisited: Faster and More General
In this paper we study the differentially private Empirical Risk Minimization (ERM) problem in different settings. For smooth (strongly) convex loss function with or without (non)-smooth regularization, we give algorithms that achieve either optimal or near optimal utility bounds with less gradient complexity compared with previous work. For ERM with smooth convex loss function in high-dimensio...
متن کاملFinal Document: Improving Utility of Differentially Private Confidence Intervals
A differentially private randomized algorithm, M , is one meeting the requirement that given two neighboring datasets d and d′, that is datasets that differ in no more than one row, and a set of outcomes S, the following condition that Pr[M(d) ∈ S] ≤ e Pr[M(d′) ∈ S] holds for some ≥ 0. Differentially private algorithms run on datasets can provide the guarantee that the information of any one co...
متن کاملDifferentially Private Ordinary Least Squares
More specifically, we use Theorem B.1 from (Sheffet, 2015) that states that given a matrix A whose all of its singular values at greater than T ( , δ) where T ( , δ) = 2B (√ 2r ln(4/δ) + 2 ln(4/δ) ) , publishing RA is ( , δ)differentially private for a r-row matrix R whose entries sampled are i.i.d normal Gaussians. Since we have that all of the singular values of A′ are greater than w (as spec...
متن کاملNearly Optimal Private LASSO
We present a nearly optimal differentially private version of the well known LASSO estimator. Our algorithm provides privacy protection with respect to each training example. The excess risk of our algorithm, compared to the non-private version, is Õ(1/n), assuming all the input data has bounded `∞ norm. This is the first differentially private algorithm that achieves such a bound without the p...
متن کاملDifferentially Private Local Electricity Markets
Privacy-preserving electricity markets have a key role in steering customers towards participation in local electricity markets by guarantying to protect their sensitive information. Moreover, these markets make it possible to statically release and share the market outputs for social good. This paper aims to design a market for local energy communities by implementing Differential Privacy (DP)...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- CoRR
دوره abs/1712.09765 شماره
صفحات -
تاریخ انتشار 2017