Questions tagged [differential-privacy]

Differential privacy aims to provide means to maximize the accuracy of queries from statistical databases while minimizing the chances of identifying its records.

Differential privacy is a property of a randomized algorithm that computes aggregate information about a large data set without revealing detailed information about the individual data. Specifically, an algorithm is $\varepsilon$-differentially private if the probability of any particular outcome of the algorithm is changed by a factor of at most $e^{\varepsilon}$ by including any additional data point. Thus there is a limit to how much information can leak through the algorithm about a user when that user adds their data.

91 questions
13
votes
1 answer

Intuitive explanation of the $\varepsilon$ parameter in differential privacy

I think I have a decent intuitive understanding of what the $\delta$ parameter means in $(\varepsilon,\delta)$-differential privacy: I can explain it to a non-specialist in terms of "what are the chances that something goes horribly wrong". Even if…
Ted
  • 1,028
  • 5
  • 21
8
votes
3 answers

Are there any differences between PIR, oblivious transfer and differential privacy?

I am trying to make a taxonomy of the different purposes of some cryptographic protocols. Generally speaking, the purpose of PIR, oblivious transfer and differential privacy--it sounds as if they were invented for the same purpose: "Give me the…
curious
  • 6,280
  • 6
  • 34
  • 48
6
votes
1 answer

Differential privacy guarantees of Gaussian noise, when each coordinate has different sensitivity

Suppose you have a function $f$ that takes a dataset $D$ as input and returns an output in $\mathbb{R}^d$. If this function has $L^2$-sensitivity $\Delta$, then the analytical Gaussian mechanism (Theorem 8 in this paper) says that if you add…
Ted
  • 1,028
  • 5
  • 21
6
votes
2 answers

What does the term "differential" in "differential privacy" mean?

I'm new in Differential Privacy (DP) and I have two questions: Why do we have the term differential in differential privacy? Are The local and global differential privacy and global and local sensitivity referring to different concepts?
redplanet
  • 93
  • 4
6
votes
1 answer

Difference between ε-differential privacy and (ε, δ)-differential privacy

I don't understand the necessity of introducing the additive term δ in the differential privacy definition. Moreover, reading different papers and blogs they say that because of the δ term the mechanism is "broken" (whatever that means). I would…
primef
  • 63
  • 5
5
votes
1 answer

Differential Privacy: why $\delta$ negligible on the row numbers?

The definition of differential privacy says that an algorithm $M$ is $(\epsilon,\delta)$-differentially private if $$P(M(x \in D) \in S)\leq e^\epsilon P(M(x \in D')\in S) + \delta$$ where $D,D'$ differ by one row and $\delta$ is …
4
votes
1 answer

Differential Privacy: What is the 'game' between data holder and adversary?

I have been reading the Differential Privacy (DP) literature for some time to get familiar with it. I feel comfortable with the Math and Stats foundations of it, but I am suffering a bit from the 'setting' of response release. What I don't get is,…
4
votes
1 answer

what does differential privacy (in machine learning) promise or guarantee?

I am recently reading some papers about privacy-preserving machine learning. Some works incorporate the idea of differential privacy to protect the privacy of the training dataset when the model is published. The basic framework is as follows: A…
Paradox
  • 487
  • 3
  • 9
4
votes
1 answer

Differential privacy on multiple queries – what is the behavior?

Differential privacy framework still continue to be obscure in the following case: If I make a set of queries, I can join their output to restore the original data. For this issue we have composition theorems that grants that every query consume…
volperossa
  • 193
  • 4
4
votes
2 answers

Parallel Composition of ($\epsilon, \delta$) differential privacy

I know that if there are $n$ functions $M_1, M_2, \cdots, M_n$ computed on disjoint subsets of the private database whose privacy guarantees are $\epsilon_1, \cdots ,\epsilon_n$ differential privacy, respectively, then any function $g$ of them:…
user49478
  • 41
  • 3
4
votes
1 answer

Differential privacy per record

Generally, differential privacy adds noise to a query result, such as a sum or an average, in an interactive way. Is there any way for implementing differential privacy such that noise will be added in an non-interactive way, record by record…
joao-prg
  • 43
  • 2
3
votes
1 answer

How do we select values for parameters when using Differential Privacy?

I'm aware we can quantify privacy with ε-differential privacy (ε-DP). But when we apply DP, how do we actually select the value for ε ? Are there some rule-of-thumbs? Is it decided case-by-case basis? In general, how do we decide we've enough…
SpiderRico
  • 461
  • 6
  • 19
3
votes
1 answer

Calculating differentially private average of a dataset

I was looking into Google's DP library and its implementation of bounded DP-average. The library implemented DP-average following the following algorithm presented in Li et al. (2016): Proposition 2.22 Algorithm 2.3 satisfies ϵ-DP. [The] proof is…
Proy
  • 153
  • 5
3
votes
2 answers

Differential privacy definition

Differential privacy defines "privacy" of a mechanism $A$ as the "closeness" of the two distribution $Pr[A(D) \in S]$ and $Pr[A(D') \in S]$ where $D,D'$ differ in one element. And the distance between these distributions is multiplicative, i.e.…
3
votes
1 answer

Laplace Inequality

I am trying to prove that if $r_i \sim Lap(0,1/\varepsilon)$ where $\varepsilon >0$ then: $$Pr[r_i \geq 1+r^*] \geq e^{-\varepsilon}Pr[r_i \geq r^{*}]$$. I know that for $r*>0$ it satisfies with equality. Even though, for $r <0$, I couldn't find…
1
2 3 4 5 6 7