Budget Recycling Differential Privacy (2403.11445v4)
Abstract: Differential Privacy (DP) mechanisms usually {force} reduction in data utility by producing "out-of-bound" noisy results for a tight privacy budget. We introduce the Budget Recycling Differential Privacy (BR-DP) framework, designed to provide soft-bounded noisy outputs for a broad range of existing DP mechanisms. By "soft-bounded," we refer to the mechanism's ability to release most outputs within a predefined error boundary, thereby improving utility and maintaining privacy simultaneously. The core of BR-DP consists of two components: a DP kernel responsible for generating a noisy answer per iteration, and a recycler that probabilistically recycles/regenerates or releases the noisy answer. We delve into the privacy accounting of BR-DP, culminating in the development of a budgeting principle that optimally sub-allocates the available budget between the DP kernel and the recycler. Furthermore, we introduce algorithms for tight BR-DP accounting in composition scenarios, and our findings indicate that BR-DP achieves reduced privacy leakage post-composition compared to DP. Additionally, we explore the concept of privacy amplification via subsampling within the BR-DP framework and propose optimal sampling rates for BR-DP across various queries. We experiment with real data, and the results demonstrate BR-DP's effectiveness in lifting the utility-privacy tradeoff provided by DP mechanisms.
- European Parliament and Council of the European Union. Regulation (EU) 2016/679 of the European Parliament and of the Council.
- C. Dwork, F. McSherry, and K. Nissim, “Calibrating noise to sensitivity in private data analysis,” in Theory of Cryptography: Third Theory of Cryptography Conference, 2006, pp. 265–284.
- Apple Machine Learning Research, “Learning with privacy at scale,” https://machinelearning.apple.com/research/learning-with-privacy-at-scale, Accessed 2023.
- Úlfar Erlingsson, V. Pihur, and A. Korolova, “Rappor: Randomized aggregatable privacy-preserving ordinal response,” in Proceedings of the 21st ACM CCS, 2014.
- J. Abowd, “The U.S. census bureau adopts differential privacy,” in 24th International Conference on Knowledge Discovery Data Mining (ACM SIGKDD), London, UK, 07 2018, pp. 2867–2867.
- Y. Xiao and L. Xiong, “Protecting locations with differential privacy under temporal correlations,” in Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, ser. CCS ’15, New York, NY, USA, 2015, p. 1298–1309.
- Y. Wang, X. Wu, and D. Hu, “Using randomized response for differential privacy preserving data collection.” in EDBT/ICDT Workshops, vol. 1558, 2016, pp. 0090–6778.
- C. L. Canonne, G. Kamath, and T. Steinke, “The discrete gaussian for differential privacy,” in Proceedings of the 34th International Conference on Neural Information Processing Systems, ser. NIPS’20. Red Hook, NY, USA: Curran Associates Inc., 2020.
- N. Agarwal, A. T. Suresh, F. Yu, S. Kumar, and H. B. McMahan, “Cpsgd: Communication-efficient and differentially-private distributed sgd,” in Proceedings of the 32nd International Conference on Neural Information Processing Systems, ser. NIPS’18. Red Hook, NY, USA: Curran Associates Inc., 2018, p. 7575–7586.
- N. Holohan, S. Antonatos, S. Braghin, and P. Mac Aonghusa, “The bounded laplace mechanism in differential privacy,” arXiv preprint arXiv:1808.10410, 2018.
- X. Xiao, G. Bender, M. Hay, and J. Gehrke, “Ireduct: Differential privacy with reduced relative errors,” in Proceedings of the 2011 ACM SIGMOD International Conference on Management of Data, ser. SIGMOD ’11, New York, NY, USA, 2011, p. 229–240.
- K. Liou, W. Zheng, and S. Anand, “Privacy-preserving methods for repeated measures designs,” in Companion Proceedings of the Web Conference 2022, ser. WWW ’22, New York, NY, USA, 2022, p. 105–109.
- M. Gupte and M. Sundararajan, “Universally optimal privacy mechanisms for minimax agents,” in Proceedings of the twenty-ninth ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems, 2010, pp. 135–146.
- Q. Geng, W. Ding, R. Guo, and S. Kumar, “Truncated laplacian mechanism for approximate differential privacy,” ArXiv, vol. abs/1810.00877, 2018.
- W. Croft, J.-R. Sack, and W. Shi, “Differential privacy via a truncated and normalized laplace mechanism,” Journal of Computer Science and Technology, vol. 37, no. 2, pp. 369–388, 2022.
- M. Abadi, A. Chu, I. Goodfellow, H. B. McMahan, I. Mironov, K. Talwar, and L. Zhang, “Deep learning with differential privacy,” in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, ser. CCS ’16, New York, NY, USA, 2016, p. 308–318.
- I. Mironov, “Rényi differential privacy,” in 2017 IEEE 30th Computer Security Foundations Symposium (CSF), 2017, pp. 263–275.
- M. Bun and T. Steinke, “Concentrated differential privacy: Simplifications, extensions, and lower bounds,” in Theory of Cryptography Conference. Springer, 2016, pp. 635–658.
- B. Balle and Y.-X. Wang, “Improving the gaussian mechanism for differential privacy: Analytical calibration and optimal denoising,” in International Conference on Machine Learning, 2018.
- Y.-X. Wang, B. Balle, and S. Kasiviswanathan, “Subsampled renyi differential privacy and analytical moments accountant,” in AISTATS 2020, 2019.
- Y. Zhu and Y.-X. Wang, “Poission subsampled renyi differential privacy,” in International Conference on Machine Learning. PMLR, 2019, pp. 7634–7642.
- I. Mironov, K. Talwar, and L. Zhang, “Renyi differential privacy of the sampled gaussian mechanism,” arXiv preprint arXiv:1908.10530, 2019.
- C. Dwork, “Differential privacy: A survey of results,” in Theory and Applications of Models of Computation: 5th International Conference, TAMC, M. Agrawal, D. Du, and Z. Duan, Eds., 2008, pp. 1–19.
- ——, “Differential privacy,” in Automata, Languages and Programming: 33rd International Colloquium, ICALP 2006, Part II, M. Bugliesi, B. Preneel, V. Sassone, and I. Wegener, Eds., 2006, pp. 1–12.
- C. Dwork and A. Roth, “The algorithmic foundations of differential privacy,” Found. Trends Theor. Comput. Sci., vol. 9, no. 3–4, p. 211–407, aug 2014.
- P. Kairouz, S. Oh, and P. Viswanath, “The composition theorem for differential privacy,” in International conference on machine learning. PMLR, 2015, pp. 1376–1385.
- D. Sommer, S. Meiser, and E. Mohammadi, “Privacy loss classes: The central limit theorem in differential privacy,” Cryptology ePrint Archive, Paper 2018/820, 2018, https://eprint.iacr.org/2018/820.
- A. Koskela, J. Jälkö, and A. Honkela, “Computing tight differential privacy guarantees using fft,” in International Conference on Artificial Intelligence and Statistics, 2019.
- A. Koskela, J. Jälkö, L. Prediger, and A. Honkela, “Tight approximate differential privacy for discrete-valued mechanisms using fft,” ArXiv, vol. abs/2006.07134, 2020.
- Y. Zhu, J. Dong, and Y.-X. Wang, “Optimal accounting of differential privacy via characteristic function,” in International Conference on Artificial Intelligence and Statistics, 2021.
- M. Hardt and K. Talwar, “On the geometry of differential privacy,” in Proceedings of the Forty-Second ACM Symposium on Theory of Computing, ser. STOC ’10, New York, NY, USA, 2010, p. 705–714.
- M. Hay, V. Rastogi, G. Miklau, and D. Suciu, “Boosting the accuracy of differentially private histograms through consistency,” Proc. VLDB Endow., vol. 3, no. 1–2, p. 1021–1032, sep 2010.
- C. Li, M. Hay, V. Rastogi, G. Miklau, and A. McGregor, “Optimizing linear counting queries under differential privacy,” in Proceedings of the Twenty-Ninth ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, ser. PODS ’10, New York, NY, USA, 2010, p. 123–134.
- M. E. Andrés, N. E. Bordenabe, K. Chatzikokolakis, and C. Palamidessi, “Geo-indistinguishability: Differential privacy for location-based systems,” in Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, ser. CCS ’13, New York, NY, USA, 2013, p. 901–914.
- N. Li, W. Qardaji, D. Su, Y. Wu, and W. Yang, “Membership privacy: A unifying framework for privacy definitions,” in Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, ser. CCS ’13, New York, NY, USA, 2013, p. 889–900.
- D. Kifer and A. Machanavajjhala, “Pufferfish: A framework for mathematical privacy definitions,” ACM Trans. Database Syst., vol. 39, pp. 3:1–3:36, 2014.
- S. Song, Y. Wang, and K. Chaudhuri, “Pufferfish privacy mechanisms for correlated data,” in Proceedings of the 2017 ACM International Conference on Management of Data, ser. SIGMOD ’17, New York, NY, USA, 2017, p. 1291–1306.
- B. Jiang, M. Li, and R. Tandon, “Local information privacy and its application to privacy-preserving data aggregation,” IEEE Transactions on Dependable and Secure Computing, vol. 19, no. 3, pp. 1918–1935, 2022.
- B. Balle, G. Barthe, and M. Gaboardi, “Privacy amplification by subsampling: Tight analyses via couplings and divergences,” in Proceedings of the 32nd International Conference on Neural Information Processing Systems, ser. NIPS’18. Red Hook, NY, USA: Curran Associates Inc., 2018, p. 6280–6290.
- B. Becker and R. Kohavi, “Adult,” UCI Machine Learning Repository, 1996, DOI: https://doi.org/10.24432/C5XW20.
- E. Cho, S. A. Myers, and J. Leskovec, “Friendship and mobility: User movement in location-based social networks,” in Proceedings of the 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. ACM, 2011.
- T. Wang, J. Blocki, N. Li, and S. Jha, “Locally differentially private protocols for frequency estimation,” in 26th USENIX Security Symposium (USENIX Security 17). Vancouver, BC: USENIX Association, Aug. 2017, pp. 729–745.
- B. Jiang, M. Seif, R. Tandon, and M. Li, “Context-aware local information privacy,” IEEE Transactions on Information Forensics and Security, vol. 16, pp. 3694–3708, 2021.