...
首页> 外文期刊>SIAM Journal on Computing >Universally utility-maximizing privacy mechanisms
【24h】

Universally utility-maximizing privacy mechanisms

机译:普遍效用最大化的隐私机制

获取原文
获取原文并翻译 | 示例

摘要

A mechanism for releasing information about a statistical database with sensitive data must resolve a trade-off between utility and privacy. Publishing fully accurate information maximizes utility while minimizing privacy, while publishing random noise accomplishes the opposite. Privacy can be rigorously quantified using the framework of differential privacy, which requires that a mechanism's output distribution is nearly the same whether a given database row is included. The goal of this paper is to formulate and provide strong and general utility guarantees, subject to differential privacy. We pursue mechanisms that guarantee near-optimal utility to every potential user, independent of its side information (modeled as a prior distribution over query results) and preferences (modeled via a symmetric and monotone loss function). Our main result is the following: for each fixed count query and differential privacy level, there is a geometric mechanism M~*-a discrete variant of the simple and well-studied mechanism that adds random noise from a Laplace distribution-that is simultaneously expected loss-minimizing for every possible user, subject to the differential privacy constraint. This is an extremely strong utility guarantee: every potential user u, no matter what its side information and preferences, derives as much utility from M~* as from interacting with a differentially private mechanism M_u that is optimally tailored to u. More precisely, for every user u there is an optimal mechanism M_u for it that factors into a user-independent part (the geometric mechanism M~*) and a user-specific postprocessing step that depends only on the output of the geometric mechanism and not on the underlying database. The first part of our proof of this result characterizes the optimal differentially private mechanism for a user as a certain basic feasible solution to a linear program with a user-specific objective function and user-independent constraints that encode differential privacy. The second part shows that all of the relevant vertices of the feasible region (ranging over all possible users) are derivable from the geometric mechanism via suitable remappings of its range.
机译:用于发布有关具有敏感数据的统计数据库信息的机制必须解决实用程序和隐私之间的权衡问题。发布完全准确的信息可以最大程度地提高实用性,同时又可以最大程度地减少隐私,而发布随机噪声则可以达到相反的效果。可以使用差分隐私框架严格地量化隐私,这要求无论是否包含给定的数据库行,机制的输出分布都几乎相同。本文的目的是制定和提供强大而通用的使用保证,并遵守不同的隐私政策。我们追求的机制可确保每个潜在用户都能获得接近最佳的效用,而不受其附带信息(建模为查询结果的先验分布)和偏好(通过对称和单调损失函数建模)的影响。我们的主要结果如下:对于每个固定计数查询和差分隐私级别,都有一个几何机制M〜*-简单而深入研究的机制的离散变体,它会同时添加来自Laplace分布的随机噪声遵守差异性隐私约束,为每个可能的用户最大程度地减少损失。这是一个非常强大的效用保证:每个潜在的用户u,无论其附带信息和偏好如何,都从M〜*获得的效用与与针对u量身定制的差分私有机制M_u进行交互一样多。更准确地说,对于每个用户u都有一个最佳机制M_u,它会考虑到与用户无关的部分(几何机制M〜*)和特定于用户的后处理步骤,该步骤仅取决于几何机制的输出,而不取决于在基础数据库上。我们对该结果的证明的第一部分将针对用户的最佳差分私有机制表征为线性程序的某些基本可行解决方案,该线性程序具有特定于用户的目标函数和独立于用户的约束(用于编码差分隐私)。第二部分显示了可行区域的所有相关顶点(覆盖所有可能的用户)可以通过适当范围内的重新映射从几何机制中得出。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号