4.4 Article

UNIVERSALLY UTILITY-MAXIMIZING PRIVACY MECHANISMS

期刊

SIAM JOURNAL ON COMPUTING
卷 41, 期 6, 页码 1673-1693

出版社

SIAM PUBLICATIONS
DOI: 10.1137/09076828X

关键词

differential privacy; utility maximization; geometric

资金

  1. NSF [CCF-0448664]
  2. ONR Young Investigator award
  3. AFOSR MURI
  4. Alfred P. Sloan Fellowship
  5. Stanford Graduate Fellowship
  6. Direct For Computer & Info Scie & Enginr
  7. Division of Computing and Communication Foundations [1016885] Funding Source: National Science Foundation
  8. Direct For Computer & Info Scie & Enginr
  9. Division of Computing and Communication Foundations [1215965] Funding Source: National Science Foundation

向作者/读者索取更多资源

A mechanism for releasing information about a statistical database with sensitive data must resolve a trade-off between utility and privacy. Publishing fully accurate information maximizes utility while minimizing privacy, while publishing random noise accomplishes the opposite. Privacy can be rigorously quantified using the framework of differential privacy, which requires that a mechanism's output distribution is nearly the same whether a given database row is included. The goal of this paper is to formulate and provide strong and general utility guarantees, subject to differential privacy. We pursue mechanisms that guarantee near-optimal utility to every potential user, independent of its side information (modeled as a prior distribution over query results) and preferences (modeled via a symmetric and monotone loss function). Our main result is the following: for each fixed count query and differential privacy level, there is a geometric mechanism M*-a discrete variant of the simple and well-studied mechanism that adds random noise from a Laplace distribution-that is simultaneously expected loss-minimizing for every possible user, subject to the differential privacy constraint. This is an extremely strong utility guarantee: every potential user u, no matter what its side information and preferences, derives as much utility from M* as from interacting with a differentially private mechanism Mu that is optimally tailored to u. More precisely, for every user u there is an optimal mechanism Mu for it that factors into a user-independent part (the geometric mechanism M*) and a user-specific postprocessing step that depends only on the output of the geometric mechanism and not on the underlying database. The first part of our proof of this result characterizes the optimal differentially private mechanism for a user as a certain basic feasible solution to a linear program with a user-specific objective function and user-independent constraints that encode differential privacy. The second part shows that all of the relevant vertices of the feasible region (ranging over all possible users) are derivable from the geometric mechanism via suitable remappings of its range.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.4
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据