Abstract

For data analysis with differential privacy, an analysis task usually requires multiple queries to complete, and the total budget needs to be divided into different parts and allocated to each query. However, at present, the budget allocation in differential privacy lacks efficient and general allocation strategies, and most of the research tends to adopt an average or exclusive allocation method. In this paper, we propose two series strategies for budget allocation: the geometric series and the Taylor series. We show the different characteristics of the two series and provide a calculation method for selecting the key parameters. To better reflect a user’s preference of noise during the allocation, we explored the relationship between sensitivity and noise in detail, and, based on this, we propose an optimization for the series strategies. Finally, to prevent collusion attacks and improve security, we provide three ideas for protecting the budget sequence. Both the theoretical analysis and experimental results show that our methods can support more queries and achieve higher utility. This shows that our series allocation strategies have a high degree of flexibility which can meet the user’s need and allow them to be better applied to differentially private algorithms to achieve high performance while maintaining the security.

Highlights

  • Collecting an individual’s data is crucial for many applications [1], and privacy protection has always been one of the focuses of researchers

  • We focus on using the existing series technology to allocate the privacy budget. e main contributions of this paper can be summarized as follows: (i) We propose two series allocation strategies which are of different monotonic features. e geometric series provides a monotonic allocation of the budget, while the Taylor series provides a nonmonotonic allocation of the budget

  • From the perspective of monotonicity and convergence, we studied two series strategies for privacy budget allocation in this paper: the geometric series strategy and the Taylor series strategy

Read more

Summary

Introduction

Collecting an individual’s data is crucial for many applications [1], and privacy protection has always been one of the focuses of researchers. Taking clustering as an example, we know that the initial centroids will affect the utility of the final clustering results Does it mean that the first few iterations are more important and demand larger privacy budget terms than the other iterations? Once the direction is taken into account, the performance and utility of a differentially private algorithm depend on the amount of noise and on the direction in which noise is added at each iteration Both questions seem to imply that the average allocation strategy may not be so ideal. E discussion on how to construct a budget allocation strategy that meets the practical needs of a user is lacking To solve these problems, we consider the portion of the overall budget assigned to a query as one term in a sequence; the whole process of allocation could be treated as a series.

Related Work
Preliminaries
Privacy Budget Allocation via a Convergent Positive Series
Analysis and Experiment
Findings
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.