Optimal data-independent noise for differential privacy

نویسندگان

  • Jordi Soria-Comas
  • Josep Domingo-Ferrer
چکیده

ε-Differential privacy is a property that seeks to characterize privacy in data sets. It is formulated as a query-response method, and computationally achieved by output perturbation. Several noise-addition methods to implement such output perturbation have been proposed in the literature. We focus on data-independent noise, that is, noise whose distribution is constant across data sets. Our goal is to find the optimal data-independent noise distribution to achieve ε-differential privacy. We propose a general optimality criterion based on the concentration of the probability mass of the noise distribution around zero, and we show that any noise optimal under this criterion must be optimal under any other sensible criterion. We also show that the Laplace distribution, commonly used for noise in ε-differential privacy, is not optimal, and we build the optimal data-independent noise distribution. We compare the Laplace and the optimal data-independent noise distributions. For univariate query functions, both introduce a similar level of distortion; for multivariate query functions, optimal data-independent noise offers responses with substantially better data quality.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Differentially Private Local Electricity Markets

Privacy-preserving electricity markets have a key role in steering customers towards participation in local electricity markets by guarantying to protect their sensitive information. Moreover, these markets make it possible to statically release and share the market outputs for social good. This paper aims to design a market for local energy communities by implementing Differential Privacy (DP)...

متن کامل

Optimality of the Laplace Mechanism in Differential Privacy

In the highly interconnected realm of Internet of Things, exchange of sensitive information raises severe privacy concerns. The Laplace mechanism – adding Laplace-distributed artificial noise to sensitive data – is one of the widely used methods of providing privacy guarantees within the framework of differential privacy. In this work, we present Lipschitz privacy, a slightly tighter version of...

متن کامل

Optimizing noise level for perturbing geo-location data

With the tremendous increase in the number of smart phones, app stores have been overwhelmed with applications requiring geo-location access to provide their users better services through personalization. Revealing a user’s location to these third-party apps, no matter at what frequency, is a severe privacy breach which can have unpleasant social consequences. In order to prevent inference atta...

متن کامل

On the Benefits of Sampling in Privacy Preserving Statistical Analysis on Distributed Databases

We consider a problem where mutually untrusting curators possess portions of a vertically partitioned database containing information about a set of individuals. The goal is to enable an authorized party to obtain aggregate (statistical) information from the database while protecting the privacy of the individuals, which we formalize using Differential Privacy. This process can be facilitated b...

متن کامل

Differential Privacy Trough Knowledge Refinement

We introduce a novel mechanism to attain differential privacy. Contrary to the common mechanism based on the addition of a noise whose magnitude is proportional to the sensitivity of the query function, our proposal is based on the refinement of the user’s prior knowledge about the response. We show that our mechanism has several advantages over noise addition: it does not require complex compu...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • Inf. Sci.

دوره 250  شماره 

صفحات  -

تاریخ انتشار 2013