Abstract

The Gaussian distribution is widely used in mechanism design for differential privacy (DP). Thanks to its sub-Gaussian tail, it significantly reduces the chance of outliers when responding to queries. However, it can only provide approximate (&#x03B5;,&#x03B4;(&#x03B5;))-DP. In practice, &#x03B4;(&#x03B5;) must be much smaller than the size of the dataset, which may limit the use of the Gaussian mechanism for large datasets with strong privacy requirements. In this paper, we introduce and analyze a new distribution for use in DP that is based on the Gaussian distribution, but has improved privacy performance. The so-called offset-symmetric Gaussian tail (OSGT) distribution is obtained through using the normalized tails of two symmetric Gaussians around zero. Consequently, it can still have sub-Gaussian tail and lend itself to analytical derivations. We analytically derive the variance of the OSGT random variable and &#x03B4;(&#x03B5;) of the single-dimensional OSGT mechanism. We extend the OSGT mechanism to <i>k</i>-dimensional queries, iteratively compute its &#x03B4;<sub><i>k</i></sub>(&#x03B5;), derive its R&#x00E9;nyi differential privacy, and study its composition. Numerical results show the OSGT mechanism can offer better privacy-utility performance compared to the Gaussian and Laplace mechanisms. We also derive a method for post processing the output of the OSGT mechanism to approximate the query based on the minimum mean square error (MMSE) estimation technique. The simulation results of such processing confirm the efficacy of the OSGT mechanism over the Gaussian mechanism.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call