Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
184 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Generalized Rainbow Differential Privacy (2309.05871v2)

Published 11 Sep 2023 in cs.CR, cs.IR, cs.IT, and math.IT

Abstract: We study a new framework for designing differentially private (DP) mechanisms via randomized graph colorings, called rainbow differential privacy. In this framework, datasets are nodes in a graph, and two neighboring datasets are connected by an edge. Each dataset in the graph has a preferential ordering for the possible outputs of the mechanism, and these orderings are called rainbows. Different rainbows partition the graph of connected datasets into different regions. We show that if a DP mechanism at the boundary of such regions is fixed and it behaves identically for all same-rainbow boundary datasets, then a unique optimal $(\epsilon,\delta)$-DP mechanism exists (as long as the boundary condition is valid) and can be expressed in closed-form. Our proof technique is based on an interesting relationship between dominance ordering and DP, which applies to any finite number of colors and for $(\epsilon,\delta)$-DP, improving upon previous results that only apply to at most three colors and for $\epsilon$-DP. We justify the homogeneous boundary condition assumption by giving an example with non-homogeneous boundary condition, for which there exists no optimal DP mechanism.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (16)
  1. I. Mironov, O. Pandey, O. Reingold, and S. Vadhan, “Computational differential privacy,” in Proc. Int. Cryptology Conf., (Santa Barbara, CA), pp. 126–142, Aug. 2009. doi: 10.1007/978-3-642-03356-8_8.
  2. C. Dwork, F. McSherry, K. Nissim, and A. Smith, “Calibrating noise to sensitivity in private data analysis,” Journal of Privacy and Confidentiality, vol. 7, no. 3, pp. 17–51, 2016. doi: 10.29012/jpc.v7i3.405.
  3. C. Dwork, “Differential privacy,” in Proc. Int. Colloq. Automata Lang. Program., (Venice, Italy), pp. 1–12, July 2006. doi: 10.1007/11787006_1.
  4. C. Dwork, A. Roth, et al., “The algorithmic foundations of differential privacy,” Foundations and Trends® in Theoretical Computer Science, vol. 9, no. 3–4, pp. 211–407, 2014. doi: 10.1561/0400000042.
  5. T. Zhu, G. Li, W. Zhou, and P. S. Yu, “Differentially private data publishing and analysis: A survey,” IEEE Trans. Knowl. Data Eng., vol. 29, pp. 1619–1638, Aug. 2017. doi: 10.1109/TKDE.2017.2697856.
  6. Disclosure Avoidance and the 2020 Census, 2020.
  7. Ú. Erlingsson, V. Pihur, and A. Korolova, “Rappor: Randomized aggregatable privacy-preserving ordinal response,” in Proc. ACM SIGSAC Conf. Comput. Commun. Security, (New York, NY), pp. 1054–1067, Nov. 2014. doi: 10.1145/2660267.2660348.
  8. B. Ding, J. Kulkarni, and S. Yekhanin, “Collecting telemetry data privately,” Advances in Neural Information Processing Systems, vol. 30, 2017.
  9. J. Soria-Comas, J. Domingo-Ferrer, D. Sánchez, and D. Megías, “Individual differential privacy: A utility-preserving formulation of differential privacy guarantees,” IEEE Trans. Inf. Forensics Security, vol. 12, pp. 1418–1429, June 2017. doi: 10.1109/TIFS.2017.2663337.
  10. K. Nissim, S. Raskhodnikova, and A. Smith, “Smooth sensitivity and sampling in private data analysis,” in Proc. ACM Symp. Theory Comput., (San Diego, CA), pp. 75–84, June 2007. doi: 10.1145/1250790.1250803.
  11. X. He, A. Machanavajjhala, and B. Ding, “Blowfish privacy: Tuning privacy-utility trade-offs using policies,” in Proc. ACM SIGMOD Int. Conf. Management Data, (Snowbird, UT), pp. 1447–1458, 2014. doi: 10.1145/2588555.2588581.
  12. J. Geumlek and K. Chaudhuri, “Profile-based privacy for locally private computations,” in Proc. IEEE Int. Symp. Inf. Theory, (Paris, France), pp. 537–541, July 2019. doi: 10.1109/ISIT.2019.8849549.
  13. R. G. L. D’Oliveira, M. Médard, and P. Sadeghi, “Differential privacy for binary functions via randomized graph colorings,” in Proc. IEEE Int. Symp. Inf. Theory, (Melbourne, Victoria, Australia), pp. 473–478, July 2021. doi: 10.1109/ISIT45174.2021.9517935.
  14. N. Holohan, D. J. Leith, and O. Mason, “Optimal differentially private mechanisms for randomised response,” IEEE Trans. Inf. Forensics Security, vol. 12, pp. 2726–2735, Nov. 2017. doi: 10.1109/TIFS.2017.2718487.
  15. Z. Zhou, O. Günlü, R. G. L. D’Oliveira, M. Médard, P. Sadeghi, and R. F. Schaefer, “Rainbow differential privacy,” in IEEE Int. Symp. Inf. Theory, (Espoo, Finland), pp. 614–619, June/July 2022. doi: 10.1109/ISIT50566.2022.9834887.
  16. J. Hadar and W. R. Russell, “Rules for ordering uncertain prospects,” JSTOR Amer. Econ. Rev., vol. 59, no. 1, pp. 25–34, 1969.
Citations (1)

Summary

We haven't generated a summary for this paper yet.

X Twitter Logo Streamline Icon: https://streamlinehq.com