Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/1536414.1536464acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article

Universally utility-maximizing privacy mechanisms

Published: 31 May 2009 Publication History

Abstract

A mechanism for releasing information about a statistical database with sensitive data must resolve a trade-off between utility and privacy. Publishing fully accurate information maximizes utility while minimizing privacy, while publishing random noise accomplishes the opposite. Privacy can be rigorously quantified using the framework of differential privacy, which requires that a mechanism's output distribution is nearly the same whether or not a given database row is included or excluded. The goal of this paper is strong and general utility guarantees, subject to differential privacy. We pursue mechanisms that guarantee near-optimal utility to every potential user, independent of its side information (modeled as a prior distribution over query results) and preferences (modeled via a loss function). Our main result is: for each fixed count query and differential privacy level, there is a geometric mechanism M* -- a discrete variant of the simple and well-studied Laplace mechanism -- that is simultaneously expected loss-minimizing for every possible user, subject to the differential privacy constraint. This is an extremely strong utility guarantee: every potential user u, no matter what its side information and preferences, derives as much utility from M* as from interacting with a differentially private mechanism Mu that is optimally tailored to u. More precisely, for every user u there is an optimal mechanism Mu for it that factors into a user-independent part (the geometric mechanism M*) followed by user-specific post-processing that can be delegated to the user itself. The first part of our proof of this result characterizes the optimal differentially private mechanism for a fixed but arbitrary user in terms of a certain basic feasible solution to a linear program with constraints that encode differential privacy. The second part shows that all of the relevant vertices of this polytope (ranging over all possible users) are derivable from the geometric mechanism via suitable remappings of its range.

References

[1]
L. Backstrom, C. Dwork, and J. Kleinberg. Wherefore art thou r3579x?: anonymized social networks, hidden patterns, and structural steganography. In Proceedings of the 16th International Conference on World Wide Web (WWW), pages 181--190, 2007.
[2]
B. Barak, K. Chaudhuri, C. Dwork, S. Kale, F. McSherry, and K. Talwar. Privacy, accuracy, and consistency too: a holistic solution to contingency table release. In Proceedings of the 26th ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems (PODS), pages 273--282, 2007.
[3]
D. Bertsimas and J. N. Tsitsiklis. Introduction to Linear Optimization. Athena Scientific, 1997.
[4]
A. Blum, C. Dwork, F. McSherry, and K. Nissim. Practical privacy: The SuLQ framework. In Proceedings of the 24th ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems (PODS), pages 128--138, 2005.
[5]
A. Blum, K. Ligett, and A. Roth. A learning theory approach to non-interactive database privacy. In Proceedings of the 40th Annual ACM Symposium on Theory of Computing (STOC), pages 609--618, 2008.
[6]
U.S. Census Bureau. The 2008 statistical abstract. http://www.census.gov/compendia/statab/.
[7]
I. Dinur and Nissim K. Revealing information while preserving privacy. In Proceedings of the 22nd ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems (PODS), pages 202--210, 2003.
[8]
C. Dwork. Differential privacy. In Proceedings of the 33rd Annual International Colloquium on Automata, Languages, and Programming (ICALP), volume 4051 of Lecture Notes in Computer Science, pages 1--12, 2006.
[9]
C. Dwork. Differential privacy: A survey of results. In 5th International Conference on Theory and Applications of Models of Computation (TAMC), volume 4978 of Lecture Notes in Computer Science, pages 1--19, 2008.
[10]
C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating noise to sensitivity in private data analysis. In Third Theory of Cryptography Conference (TCC), volume 3876 of Lecture Notes in Computer Science, pages 265--284, 2006.
[11]
C. Dwork, F. McSherry, and K. Talwar. The price of privacy and the limits of LP decoding. In Proceedings of the 39th Annual ACM Symposium on Theory of Computing (STOC), pages 85--94, 2007.
[12]
C. Dwork and K. Nissim. Privacy-preserving datamining on vertically partitioned databases. In 24th Annual International Cryptology Conference (CRYPTO), volume 3152 of Lecture Notes in Computer Science, pages 528--544, 2004.
[13]
S. P. Kasiviswanathan, H. K. Lee, K. Nissim, S. Raskhodnikova, and A. Smith. What can we learn privately? In Proceedings of the 49th Annual IEEE Symposium on Foundations of Computer Science (FOCS), pages 531--540, 2008.
[14]
S. P. Kasiviswanathan and A. Smith. A note on differential privacy: Defining resistance to arbitrary side information. http://arxiv.org/abs/0803.3946v1, 2008.
[15]
A. Mas-Colell, M. D. Whinston, and J. R. Green. Microeconomic Theory. Oxford University Press, New York, 1995.
[16]
F. McSherry and K. Talwar. Mechanism design via differential privacy. In Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS), pages 94--103, 2007.
[17]
A. Narayanan and V. Shmatikov. Robust de-anonymization of large sparse datasets. In Proceedings of the 2008 IEEE Symposium on Security and Privacy (SP), pages 111--125, 2008.
[18]
K. Nissim, S. Raskhodnikova, and A. Smith. Smooth sensitivity and sampling in private data analysis. In Proceedings of the 39th Annual ACM Symposium on Theory of Computing (STOC), pages 75--84, 2007.
[19]
Wikipedia. AOL search data scandal. http://en.wikipedia.org/wiki/AOL_search_data_scandal.

Cited By

View all
  • (2024)AAA: An Adaptive Mechanism for Locally Differentially Private Mean EstimationProceedings of the VLDB Endowment10.14778/3659437.365944217:8(1843-1855)Online publication date: 1-Apr-2024
  • (2024)Optimum noise mechanism for differentially private queries in discrete finite setsCybersecurity10.1186/s42400-024-00239-37:1Online publication date: 25-Sep-2024
  • (2024)Differentially Private Hierarchical Heavy HittersProceedings of the ACM on Management of Data10.1145/36958262:5(1-25)Online publication date: 7-Nov-2024
  • Show More Cited By

Index Terms

  1. Universally utility-maximizing privacy mechanisms

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    STOC '09: Proceedings of the forty-first annual ACM symposium on Theory of computing
    May 2009
    750 pages
    ISBN:9781605585062
    DOI:10.1145/1536414
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 31 May 2009

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. differential privacy
    2. linear programming
    3. privacy
    4. utility

    Qualifiers

    • Research-article

    Conference

    STOC '09
    Sponsor:
    STOC '09: Symposium on Theory of Computing
    May 31 - June 2, 2009
    MD, Bethesda, USA

    Acceptance Rates

    Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)97
    • Downloads (Last 6 weeks)13
    Reflects downloads up to 22 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)AAA: An Adaptive Mechanism for Locally Differentially Private Mean EstimationProceedings of the VLDB Endowment10.14778/3659437.365944217:8(1843-1855)Online publication date: 1-Apr-2024
    • (2024)Optimum noise mechanism for differentially private queries in discrete finite setsCybersecurity10.1186/s42400-024-00239-37:1Online publication date: 25-Sep-2024
    • (2024)Differentially Private Hierarchical Heavy HittersProceedings of the ACM on Management of Data10.1145/36958262:5(1-25)Online publication date: 7-Nov-2024
    • (2024)DP-Discriminator: A Differential Privacy Evaluation Tool Based on GANProceedings of the 21st ACM International Conference on Computing Frontiers10.1145/3649153.3649211(285-293)Online publication date: 7-May-2024
    • (2024)A Privacy-Preserving Querying Mechanism with High Utility for Electric VehiclesIEEE Open Journal of Vehicular Technology10.1109/OJVT.2024.33603025(262-277)Online publication date: 2024
    • (2024)Beyond Data Collection: Safeguarding User Privacy in Social Robotics2024 IEEE International Conference on Industrial Technology (ICIT)10.1109/ICIT58233.2024.10540743(1-6)Online publication date: 25-Mar-2024
    • (2024)Privacy Mechanisms and Evaluation Metrics for Synthetic Data Generation: A Systematic ReviewIEEE Access10.1109/ACCESS.2024.341760812(88048-88074)Online publication date: 2024
    • (2024)Simulation-based, Finite-sample Inference for Privatized DataJournal of the American Statistical Association10.1080/01621459.2024.2427436(1-27)Online publication date: 13-Nov-2024
    • (2024)Highly private large‐sample tests for contingency tablesStat10.1002/sta4.65813:1Online publication date: 28-Feb-2024
    • (2023)Counting distinct elements under person-level differential privacyProceedings of the 37th International Conference on Neural Information Processing Systems10.5555/3666122.3667643(35006-35026)Online publication date: 10-Dec-2023
    • Show More Cited By

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media