首页> 外文会议>Annual ACM/IEEE Symposium on Logic in Computer Science >The Laplace Mechanism has optimal utility for differential privacy over continuous queries
【24h】

The Laplace Mechanism has optimal utility for differential privacy over continuous queries

机译:拉普拉斯机制具有用于连续查询的差异隐私的最佳实用性

获取原文

摘要

Differential Privacy protects individuals’ data when statistical queries are published from aggregated databases: applying "obfuscating" mechanisms to the query results makes the released information less specific but, unavoidably, also decreases its utility. Yet it has been shown that for discrete data (e.g. counting queries), a mandated degree of privacy and a reasonable interpretation of loss of utility, the Geometric obfuscating mechanism is optimal: it loses as little utility as possible [Ghosh et al. [1]].For continuous query results however (e.g. real numbers) the optimality result does not hold. Our contribution here is to show that optimality is regained by using the Laplace mechanism for the obfuscation.The technical apparatus involved includes the earlier discrete result [Ghosh op. cit.], recent work on abstract channels and their geometric representation as hyper-distributions [Alvim et al. [2]], and the dual interpretations of distance between distributions provided by the Kantorovich-Rubinstein Theorem.
机译:当统计查询从聚合数据库发布统计查询时,差异隐私保护个人数据:将“混淆”机制应用于查询结果,使得发布的信息更少但不可避免地,也降低其实用程序。然而,已经表明,对于离散数据(例如计数查询),强制隐私程度和合理的损失损失的解释,几何混淆机制是最佳的:它可能会像可能的那样效用[Ghosh等人。 [1]]。对于连续查询结果(例如,实数)最优性结果不会保持。我们这里的贡献是表明,通过使用LAPLACE机制来恢复最优能力。所涉及的技术装置包括前面的离散结果[GHOSH OP。 CIT。],最近在抽象渠道的工作及其几何表示作为超分布[alvim等人。 [2]],以及Kantorovich-Rubinstein定理提供的分布之间的距离的双重解释。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号