Evaluating the Usability of Differential Privacy Tools with Data Practitioners (2309.13506v3)
Abstract: Differential privacy (DP) has become the gold standard in privacy-preserving data analytics, but implementing it in real-world datasets and systems remains challenging. Recently developed DP tools aim to make DP implementation easier, but limited research has investigated these DP tools' usability. Through a usability study with 24 US data practitioners with varying prior DP knowledge, we evaluated the usability of four Python-based open-source DP tools: DiffPrivLib, Tumult Analytics, PipelineDP, and OpenDP. Our results suggest that using DP tools in this study may help DP novices better understand DP; that Application Programming Interface (API) design and documentation are vital for successful DP implementation; and that user satisfaction correlates with how well participants completed study tasks with these DP tools. We provide evidence-based recommendations to improve DP tools' usability to broaden DP adoption.
- You are not your developer, either: A research agenda for usable security and privacy research beyond end users. 2016 IEEE Cybersecurity Development (SecDev), pages 3–8, 2016.
- On the usability of hadoop mapreduce, apache spark & apache flink for data science. In 2017 IEEE International Conference on Big Data (Big Data), pages 303–310. IEEE, 2017.
- What happened to remote usability testing? an empirical study of three methods. CHI ’07, page 1405–1414, New York, NY, USA, 2007. Association for Computing Machinery.
- Apple. Apple: Differential Privacy Overview, 2023. https://www.apple.com/privacy/docs/Differential_Privacy_Overview.pdf.
- Casual users and rational choices within differential privacy. In Proceedings of the 2024 IEEE Symposium on Security and Privacy, pages 88–88, 2024.
- Tumult analytics: a robust, easy-to-use, scalable, and expressive framework for differential privacy. arXiv preprint arXiv:2212.04133, 2022.
- Nigel Bevan. Practical issues in usability measurement. Interactions, 13(6):42–43, 2006.
- John Brooke. Sus: a “quick and dirty’usability. Usability evaluation in industry, 189(3), 1996.
- Towards understanding differential privacy: When do people trust randomized response technique? In Proceedings of the 2017 CHI Conference on Human Factors in Computing Systems, pages 3833–3837, 2017.
- The secret sharer: Evaluating and testing unintended memorization in neural networks. In 28th {normal-{\{{USENIX}normal-}\}} Security Symposium ({normal-{\{{USENIX}normal-}\}} Security 19), pages 267–284, 2019.
- Extracting training data from large language models. In 30th USENIX Security Symposium (USENIX Security 21), pages 2633–2650, 2021.
- Widespread underestimation of sensitivity in differentially private libraries and how to fix it. In Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, pages 471–484, 2022.
- Lynne Cooke. Assessing concurrent think-aloud protocol as a usability test method: A technical communication approach. IEEE Transactions on Professional Communication, 53(3):202–215, 2010.
- " i need a better description": An investigation into user expectations for differential privacy. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, pages 3037–3052, 2021.
- Damien Desfontaines. Lowering the cost of anonymization. PhD thesis, ETH Zurich, 2020.
- DiffPrivLib, 2023. https://github.com/IBM/differential-privacy-library.
- DP Creator, 2023. https://github.com/opendp/dpcreator.
- A practical guide to usability testing, 1999.
- Calibrating noise to sensitivity in private data analysis. In Theory of cryptography conference, pages 265–284. Springer, 2006.
- The algorithmic foundations of differential privacy. Foundations and Trends® in Theoretical Computer Science, 9(3–4):211–407, 2014.
- Demonstrating rigor using thematic analysis: A hybrid approach of inductive and deductive coding and theme development. International journal of qualitative methods, 5(1):80–92, 2006.
- Psi ({{\{{\\\backslash\Psi}}\}}): a private data sharing interface. arXiv preprint arXiv:1609.04340, 2016.
- Lessons learned: Surveying the practicality of differential privacy in the industry. arXiv preprint arXiv:2211.03898, 2022.
- Google. Google: Differentially private heatmaps, 2023. https://blog.research.google/2023/04/differentially-private-heatmaps.html.
- Google’s differential privacy libraries, 2023.
- Douglas B Grisaffe. Questions about the ultimate question: conceptual considerations in evaluating reichheld’s net promoter score (nps). Journal of Consumer Satisfaction, Dissatisfaction and Complaining Behavior, 20:36, 2007.
- Precision-based attacks and interval refining: how to break, then fix, differential privacy on finite computers. arXiv preprint arXiv:2207.13793, 2022.
- Revisiting membership inference under realistic assumptions. arXiv preprint arXiv:2005.10881, 2020.
- Are we there yet? timing and floating-point attacks on differential privacy systems. In 2022 IEEE Symposium on Security and Privacy (SP), pages 473–488. IEEE, 2022.
- Chorus: a programming framework for building scalable differential privacy mechanisms. In 2020 IEEE European Symposium on Security and Privacy (EuroS&P), pages 535–551. IEEE, 2020.
- Guidelines for implementing and auditing differentially private systems. arXiv preprint arXiv:2002.04049, 2020.
- Replication: The effect of differential privacy communication on german users’ comprehension and data sharing attitudes. In Eighteenth Symposium on Usable Privacy and Security (SOUPS 2022), pages 117–134, 2022.
- Coconut: An ide plugin for developing privacy-friendly apps. Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies, 2(4):1–35, 2018.
- Wired Magazine. T-Mobile’s $150 Million Security Plan Isn’t Cutting It, 2023. https://www.wired.com/story/tmobile-data-breach-again/.
- Frank D McSherry. Privacy integrated queries: an extensible platform for privacy-preserving data analysis. In Proceedings of the 2009 ACM SIGMOD International Conference on Management of data, pages 19–30, 2009.
- Comparative evaluation of big-data systems on scientific image analytics workloads. arXiv preprint arXiv:1612.02485, 2016.
- Microsoft. Microsoft AI: Differential Privacy, 2023. https://www.microsoft.com/en-us/ai/ai-lab-differential-privacy.
- Ilya Mironov. On significance of the least significant bits for differential privacy. In Proceedings of the 2012 ACM conference on Computer and communications security, pages 650–661, 2012.
- Usable differential privacy: A case study with psi. arXiv preprint arXiv:1809.04103, 2018.
- Why do developers get password storage wrong? a qualitative usability study. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pages 311–328, 2017.
- Visualizing privacy-utility trade-offs in differentially private data releases. arXiv preprint arXiv:2201.05964, 2022.
- Jakob Nielsen. Usability engineering. Morgan Kaufmann, 1994.
- Jakob Nielsen. Usability metrics: Tracking interface improvements. IEEE software, 13(6):1–2, 1996.
- OpenDP, 2023. https://github.com/opendp/opendp.
- Nicolas Papernot. Machine learning at scale with differential privacy in {{\{{TensorFlow}}\}}. In 2019 {normal-{\{{USENIX}normal-}\}} Conference on Privacy Engineering Practice and Respect ({normal-{\{{PEPR}normal-}\}} 19), 2019.
- PipelineDP, 2023.
- Associated Press. Wawa agrees to payment, security changes for ’19 data breach, 2022. https://apnews.com/article/technology-pennsylvania-malware-attorney-generals-office-0ebedd8dce8bf0e21833f52944a48b56.
- Privacy on Beam, 2023.
- Chorus Repository, 2023.
- Don’t look at the data! how differential privacy reconfigures the practices of data science. In Proceedings of the 2023 CHI Conference on Human Factors in Computing Systems, pages 1–19, 2023.
- Membership inference attacks against machine learning models. In 2017 IEEE Symposium on Security and Privacy (SP), pages 3–18. IEEE, 2017.
- Benchmarking differential privacy python tools. https://github.com/dsaidgovsg/benchmarking-differential-privacy-tools, 2023.
- U.S. Census Bureau. Why the Census Bureau Chose Differential Privacy, 2023. https://www.census.gov/library/publications/2023/decennial/c2020br-03.html.
- Differentially private sql with bounded user contribution. Proceedings on Privacy Enhancing Technologies, 2:230–250, 2020.
- Towards effective differential privacy communication for users’ data sharing decision and comprehension. In 2020 IEEE Symposium on Security and Privacy (SP), pages 392–410. IEEE, 2020.
- Using illustrations to communicate differential privacy trust models: An investigation of users’ comprehension, perception, and data sharing decision. arXiv preprint arXiv:2202.10014, 2022.
- Opacus: User-friendly differential privacy library in pytorch. arXiv preprint arXiv:2109.12298, 2021.
- ZetaSQL differential privacy extension, 2023.
Paper Prompts
Sign up for free to create and run prompts on this paper using GPT-5.
Top Community Prompts
Collections
Sign up for free to add this paper to one or more collections.