Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








7,946 Hits in 3.8 sec

Optimal Differentially Private Mechanisms for Randomised Response

Naoise Holohan, Douglas J. Leith, Oliver Mason
2017 IEEE Transactions on Information Forensics and Security  
We examine a generalised Randomised Response (RR) technique in the context of differential privacy and examine the optimality of such mechanisms.  ...  Strict and relaxed differential privacy are considered for binary outputs. By examining the error of a statistical estimator, we present closed solutions for the optimal mechanism(s) in both cases.  ...  OPTIMAL MECHANISM FOR -DIFFERENTIAL PRIVACY Using the results of Section IV, we can now establish results on the optimal randomised response mechanism for differential privacy.  ... 
doi:10.1109/tifs.2017.2718487 fatcat:w3fu2tfdufcjdkmhxy4bimvhvi

On Privacy and Accuracy in Data Releases (Invited Paper)

Mário S. Alvim, Natasha Fernandes, Annabelle McIver, Gabriel H. Nunes, Laura Kovács, Igor Konnov
2020 International Conference on Concurrency Theory  
Finally we illustrate the trade-off between accuracy and privacy for local and oblivious differentially private mechanisms in terms of inference attacks on medium-scale datasets.  ...  We show that, where correlations exist in datasets, it is not possible to implement optimal noise-adding mechanisms that give the best possible accuracy or the best possible privacy in all situations.  ...  Definition 11 . 11 An -differentially private mechanism M for datasets D(S×U) is optimal wrt. inference attacks on S, if V S [Π M ] ≤ V S [Π M ] for all Π ∈ D(S×U) and all -differentially private mechanisms  ... 
doi:10.4230/lipics.concur.2020.1 dblp:conf/concur/AlvimFMN20 fatcat:2orz6scuevbutjlrqaahbry4om

Differentially private response mechanisms on categorical data

Naoise Holohan, Douglas J. Leith, Oliver Mason
2016 Discrete Applied Mathematics  
We study mechanisms for differential privacy on finite datasets.  ...  By deriving sufficient sets for differential privacy we obtain necessary and sufficient conditions for differential privacy, a tight lower bound on the maximal expected error of a discrete mechanism and  ...  The previous result describes an optimal randomised response mechanism for what is referred to as local differential privacy in [12] .  ... 
doi:10.1016/j.dam.2016.04.010 fatcat:b7bbnobckrcizarkk7lxjacb7y

Fairly Private Through Group Tagging and Relation Impact [article]

Poushali Sengupta, Subhankar Mishra
2021 arXiv   pre-print
For the count report generation, the aggregator uses TF-IDF to add noise for providing longitudinal Differential Privacy guarantee.  ...  Lastly, the mechanism boosts the utility through risk minimization function and obtain the optimal privacy-utility budget of the system.  ...  Methodology The goal of work is to develop an unbiased secured mechanism bringing fairness which is also differentially private.  ... 
arXiv:2105.07244v1 fatcat:utxgfxtuprho7hk6yhojdywnaq

The Bounded Laplace Mechanism in Differential Privacy

Naoise Holohan, Spiros Antonatos, Stefano Braghin, Pól Mac Aonghusa
2019 Journal of Privacy and Confidentiality  
We also present a robust method to compute the optimal mechanism parameters to achieve differential privacy in such a setting.  ...  The Laplace mechanism is the workhorse of differential privacy, applied to many instances where numerical data is processed.  ...  private scale parameter for the bounded Laplace mechanism.  ... 
doi:10.29012/jpc.715 fatcat:ioqd4nqrobgwvng53vgcjdu5du

Pain-Free Random Differential Privacy with Sensitivity Sampling [article]

Benjamin I. P. Rubinstein, Francesco Aldà
2017 arXiv   pre-print
Popular approaches to differential privacy, such as the Laplace and exponential mechanisms, calibrate randomised smoothing through global sensitivity of the target non-private function.  ...  As an alternative, we propose a straightforward sampler for estimating sensitivity of non-private mechanisms.  ...  Consider any non-private mapping f : D n → B, any sensitivity-induced ( , δ)-differentially private mechanism M ∆ mapping B to (randomised) responses in R, any database D of n records, privacy parameters  ... 
arXiv:1706.02562v1 fatcat:ah3vks2ymjh2lcxsvhfcfwl55m

Learning With Differential Privacy [article]

Poushali Sengupta, Sudipta Paul, Subhankar Mishra
2020 arXiv   pre-print
Differential privacy comes to the rescue with a proper promise of protection against leakage, as it uses a randomized response technique at the time of collection of the data which promises strong privacy  ...  The current adaption of differential privacy by leading tech companies and academia encourages authors to explore the topic in detail.  ...  It also helps to understand how to introduce noise at the time of data collection or structured surveys by enlightening us on the concepts of Randomized response, Laplace mechanism, Exponential mechanism  ... 
arXiv:2006.05609v2 fatcat:n4jjarymtvh6toedskl26f66fi

k-Means SubClustering: A Differentially Private Algorithm with Improved Clustering Quality [article]

Devvrat Joshi, Janvi Thakkar
2023 arXiv   pre-print
These DP mechanisms do not guarantee convergence of differentially private iterative algorithms and degrade the quality of the cluster.  ...  The existing approaches adapt the method to compute differentially private(DP) centroids by iterative Llyod's algorithm and perturbing the centroid with various DP mechanisms.  ...  Anirban Dasgupta (IIT Gandhinagar) for his continuous support and guidance throughout the research.  ... 
arXiv:2301.02896v1 fatcat:da2zq7gx2zaarf44erhq5schxa

Uniformity Testing in the Shuffle Model: Simpler, Better, Faster [article]

Clément L. Canonne, Hongyi Lyu
2021 arXiv   pre-print
central differential privacy (DP), local privacy (LDP), pan-privacy, and, very recently, the shuffle model of differential privacy.  ...  Over the past years, a line of work has been focusing on uniformity testing under privacy constraints on the data, and obtained private and data-efficient algorithms under various privacy models such as  ...  Generalised Hadamard Response. We start by recalling the "generalised Hadamard Response" (GHR) mechanism from [11] .  ... 
arXiv:2108.08987v2 fatcat:mzarcifg3fevrb2672337bftbq

Differentially Private Response Mechanisms on Categorical Data [article]

Naoise Holohan, Doug Leith, Oliver Mason
2015 arXiv   pre-print
We study mechanisms for differential privacy on finite datasets.  ...  By deriving sufficient sets for differential privacy we obtain necessary and sufficient conditions for differential privacy, a tight lower bound on the maximal expected error of a discrete mechanism and  ...  Differential privacy We now define what it means for a response mechanism in our framework to be differentially private.  ... 
arXiv:1505.07254v1 fatcat:lwjheow2hzaupgpo6lxbrmcrvy

Differential Privacy for Multi-armed Bandits: What Is It and What Is Its Cost? [article]

Debabrota Basu, Christos Dimitrakakis, Aristide Tossou
2020 arXiv   pre-print
We observe that the dependency is weaker when we do not require local differential privacy for the rewards.  ...  Based on differential privacy (DP) framework, we introduce and unify privacy definitions for the multi-armed bandit algorithms.  ...  A privacy-preserving mechanism M composed with a randomised algorithm π : D → A is ǫ-differentially private if for all inputs x, x ′ ∈ D with x − x ′ H = 1: π(A | x) ≤ π(A | x ′ )e ǫ , A ⊂ A.  ... 
arXiv:1905.12298v2 fatcat:eiv2s4b7yrgajjr2vl3m6z2udi

Fair and Private Rewarding in a Coalitional Game of Cybersecurity Information Sharing

Iman Vakilinia, Shamik Sengupta
2019 IET Information Security  
To this end, the sharing system should be equipped with a rewarding and participation-fees allocation mechanisms to encourage sharing behaviour.  ...  Moreover, as the participation-fees may leak sensitive information about the organisations' cyber-infrastructure, they study the application of differential privacy in the coalitional game theory to protect  ...  Fig. 3 3 Fig. 3 Algorithm 1: Randomised algorithm for finding the differentially private reward value Fig. 4 4 Fig. 4 Algorithm 2: Randomised algorithm for finding the differentially private reward value  ... 
doi:10.1049/iet-ifs.2018.5079 fatcat:za6eciaaefdhfeodk7cddnmy44

Robust and Private Bayesian Inference [chapter]

Christos Dimitrakakis, Blaine Nelson, Aikaterini Mitrokotsa, Benjamin I. P. Rubinstein
2014 Lecture Notes in Computer Science  
We then prove bounds on the robustness of the posterior, introduce a posterior sampling mechanism, show that it is differentially private and provide finite sample bounds for distinguishability-based privacy  ...  First, we generalise the concept of differential privacy to arbitrary dataset distances, outcome spaces and distribution families.  ...  We gratefully thank Aaron Roth, Kamalika Chaudhuri, and Matthias Bussas for their discussion and insights as well as the anonymous reviewers for their comments on the paper.  ... 
doi:10.1007/978-3-319-11662-4_21 fatcat:7rxwyiufkbdltg6h7mon7cazt4

BUDS: Balancing Utility and Differential Privacy by Shuffling [article]

Poushali Sengupta, Sudipta Paul, Subhankar Mishra
2020 arXiv   pre-print
private report.  ...  Balancing utility and differential privacy by shuffling or BUDS is an approach towards crowd-sourced, statistical databases, with strong privacy and utility balance using differential privacy theory.  ...  . • The introduction of risk function for balancing the differential trade-offs and choosing the optimal randomization scheme.  ... 
arXiv:2006.04125v1 fatcat:agsv43ecrjakxevnd6b4gt74gy

Realistic Differentially-Private Transmission Power Flow Data Release [article]

David Smith, Frederik Geth, Elliott Vercoe, Andrew Feutrill, Ming Ding, Jonathan Chan, James Foster, Thierry Rakotoarivelo
2021 arXiv   pre-print
This protects power flow data for the transmission high-voltage networks, using differentially private transformations that maintain the optimal power flow consistent with, and faithful to, expected model  ...  For the modeling, design and planning of future energy transmission networks, it is vital for stakeholders to access faithful and useful power flow data, while provably maintaining the privacy of business  ...  step by step; 4) Immunity to post-processing, i.e. any transformations to the output of a differentially private mechanism will produce results that remain differentially private.  ... 
arXiv:2103.14036v1 fatcat:qpdkzgsozncptmaf2ua3yrawhq
« Previous Showing results 1 — 15 out of 7,946 results