Abstract

We developed a novel approximate Bayesian computation (ABC) framework, ABCDP, which produces differentially private (DP) and approximate posterior samples. Our framework takes advantage of the sparse vector technique (SVT), widely studied in the differential privacy literature. SVT incurs the privacy cost only when a condition (whether a quantity of interest is above/below a threshold) is met. If the condition is sparsely met during the repeated queries, SVT can drastically reduce the cumulative privacy loss, unlike the usual case where every query incurs the privacy loss. In ABC, the quantity of interest is the distance between observed and simulated data, and only when the distance is below a threshold can we take the corresponding prior sample as a posterior sample. Hence, applying SVT to ABC is an organic way to transform an ABC algorithm to a privacy-preserving variant with minimal modification, but yields the posterior samples with a high privacy level. We theoretically analyzed the interplay between the noise added for privacy and the accuracy of the posterior samples. We apply ABCDP to several data simulators and show the efficacy of the proposed framework.

Highlights

  • Approximate Bayesian computation (ABC) aims to identify the posterior distribution over simulator parameters

  • As the likelihood computation is approximate, so is the posterior distribution. This framework is named by approximate Bayesian computation, as we do not compute the likelihood of data explicitly

  • We presented the ABCDP algorithm by combining differentially private (DP) with approximate Bayesian computation (ABC)

Read more

Summary

Introduction

Approximate Bayesian computation (ABC) aims to identify the posterior distribution over simulator parameters. The posterior distribution is of interest as it provides the mechanistic understanding of the stochastic procedure that directly generates data in many areas such as climate and weather, ecology, cosmology, and bioinformatics [1,2,3,4]. Under these complex models, directly evaluating the likelihood of data is often intractable given the parameters. Approximate Bayesian Computation Given a set Y∗ containing observations, rejection ABC [5] yields samples from an approximate posterior distribution by repeating the following three steps: θ ∼ π(θ), (1).

Objectives
Methods
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call