Less is More: Revisiting the Gaussian Mechanism for Differential Privacy

被引:0
|
作者
Ji, Tianxi [1 ]
Li, Pan [2 ]
机构
[1] Texas Tech Univ, Lubbock, TX 79409 USA
[2] Case Western Reserve Univ, Cleveland, OH 44106 USA
基金
美国国家科学基金会;
关键词
D O I
暂无
中图分类号
学科分类号
摘要
Differential privacy (DP) via output perturbation has been a de facto standard for releasing query or computation results on sensitive data. Different variants of the classic Gaussian mechanism have been developed to reduce the magnitude of the noise and improve the utility of sanitized query results. However, we identify that all existing Gaussian mechanisms suffer from the curse of full-rank covariance matrices, and hence the expected accuracy losses of these mechanisms equal the trace of the covariance matrix of the noise. Particularly, for query results in R-M (or R-MxN in a matrix form), in order to achieve (epsilon, delta)-DP, the expected accuracy loss of the classic Gaussian mechanism, that of the analytic Gaussian mechanism, and that of the MatrixVariate Gaussian (MVG) mechanism are lower bounded by C-C(Delta(2) f)(2), C-A(Delta(2) f)(2), and C-M(Delta 2 f)(2), respectively, where C-C = 2ln(1.25/delta)epsilon(2) M, C-A = (Phi(-1)(delta))(2) +epsilon/epsilon(2) M, C-M = 5/4Hr+ 1/4 H-r,1/2/2 epsilon MN, Delta(2) f is the l(2) sensitivity of the query function f, Phi(center dot)(-1) is the quantile function of the standard normal distribution, H-r is the rth harmonic number, and H-r,H-1/2 is the rth harmonic number of order 1/2. To lift this curse, we design a Rank-1 SingularMultivariate Gaussian (R1SMG) mechanism. It achieves (epsilon, delta)-DP on query results in RM by perturbing the results with noise following a singular multivariate Gaussian distribution, whose covariance matrix is a randomly generated rank-1 positive semi-definite matrix. In contrast, the classic Gaussian mechanism and its variants all consider deterministic full-rank covariance matrices. Our idea is motivated by a clue from Dwork et al.'s seminal work on the classic Gaussian mechanism that has been ignored in the literature: when projecting multivariate Gaussian noise with a full-rank covariance matrix onto a set of orthonormal basis in R-M, only the coefficient of a single basis can contribute to the privacy guarantee. This paper makes the following technical contributions. (i) The R1SMG mechanisms achieves (epsilon, delta)-DP guarantee on query results in R-M, while its expected accuracy loss is lower bounded by C-R(Delta(2) f)(2), where C-R = 2/epsilon psi and psi = (delta Gamma( M-1/2)/root pi Gamma(M/2))(2/M-2). We show that CR is on a lower order of magnitude by at least M or MN compared with C-C, C-A, and C-M. Therefore, the expected accuracy loss of the R1SMG mechanism is on a much lower order compared with that of the classic Gaussian mechanism, of the analytic Gaussian mechanism, and of the MVG mechanism. (ii) Compared with other mechanisms, the R1SMG mechanism is more stable and less likely to generate noise with large magnitude that overwhelms the query results, because the kurtosis and skewness of the nondeterministic accuracy loss introduced by this mechanism is larger than that introduced by other mechanisms.
引用
收藏
页码:937 / 954
页数:18
相关论文
共 50 条
  • [21] Identification, Amplification and Measurement: A bridge to Gaussian Differential Privacy
    Liu, Yi
    Sun, Ke
    Jiang, Bei
    Kong, Linglong
    ADVANCES IN NEURAL INFORMATION PROCESSING SYSTEMS 35, NEURIPS 2022, 2022,
  • [22] Large Margin Gaussian Mixture Models with Differential Privacy
    Pathak, Manas A.
    Raj, Bhiksha
    IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, 2012, 9 (04) : 463 - 469
  • [23] Mechanism design via differential privacy
    McSherry, Frank
    Talwar, Kunal
    48TH ANNUAL IEEE SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE, PROCEEDINGS, 2007, : 94 - 103
  • [24] When Deep Learning Meets Differential Privacy: Privacy,Security, and More
    Li, Xinyan
    Chen, Yufei
    Wang, Cong
    Shen, Chao
    IEEE NETWORK, 2021, 35 (06): : 148 - 155
  • [25] More Value, Less privacy, How to Evaluate the Privacy based on Trajectories Visualization & Analyzation
    Dai, Huijun
    Shen, Yi
    Gui, Xiaolin
    2018 INTERNATIONAL CONFERENCE ON SENSOR NETWORKS AND SIGNAL PROCESSING (SNSP 2018), 2018, : 99 - 104
  • [26] Trajectory data privacy protection based on differential privacy mechanism
    Gu, Ke
    Yang, Lihao
    Liu, Yongzhi
    Liao, Niandong
    2017 2ND INTERNATIONAL CONFERENCE ON RELIABILITY ENGINEERING (ICRE 2017), 2018, 351
  • [27] Continuous location privacy protection mechanism based on differential privacy
    Li H.
    Ren X.
    Wang J.
    Ma J.
    Tongxin Xuebao/Journal on Communications, 2021, 42 (08): : 164 - 175
  • [28] The Discrete Gaussian Expectation Maximization (Gradient) Algorithm for Differential Privacy
    Wu, Weisan
    COMPUTATIONAL INTELLIGENCE AND NEUROSCIENCE, 2021, 2021
  • [29] Differential Privacy with Variant-Noise for Gaussian Processes Classification
    Xiong, Zhili
    Li, Longyuan
    Yan, Junchi
    Wang, Haiyang
    He, Hao
    Jin, Yaohui
    PRICAI 2019: TRENDS IN ARTIFICIAL INTELLIGENCE, PT III, 2019, 11672 : 107 - 119
  • [30] More Than Privacy: Applying Differential Privacy in Key Areas of Artificial Intelligence
    Zhu, Tianqing
    Ye, Dayong
    Wang, Wei
    Zhou, Wanlei
    Yu, Philip S.
    IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING, 2022, 34 (06) : 2824 - 2843