Linear and Range Counting under Metric-based Local Differential Privacy

被引:0
|
作者
Xiang, Zhuolun [1 ,2 ]
Ding, Bolin [2 ]
He, Xi [3 ]
Zhou, Jingren [2 ]
机构
[1] UIUC, Urbana, IL 61801 USA
[2] Alibaba Grp, Hangzhou, Peoples R China
[3] Univ Waterloo, Waterloo, ON, Canada
关键词
D O I
10.1109/isit44484.2020.9173952
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Local differential privacy (LDP) enables private data sharing and analytics without the need for a trusted data collector. Error-optimal primitives (for, e.g., estimating means and item frequencies) under LDP have been well studied. For analytical tasks such as range queries, however, the best known error bound is dependent on the domain size of private data, which is potentially prohibitive. This deficiency is inherent as LDP protects the same level of indistinguishability between any pair of private data values for each data downer. In this paper, we utilize an extension of epsilon-LDP called Metric-LDP or E-LDP, where a metric E defines heterogeneous privacy guarantees for different pairs of private data values and thus provides a more flexible knob than epsilon does to relax LDP and tune utility-privacy trade-offs. We show that, under such privacy relaxations, for analytical workloads such as linear counting, multi-dimensional range counting queries, and quantile queries, we can achieve significant gains in utility. In particular, for range queries under E-LDP where the metric E is the L-1-distance function scaled by epsilon, we design mechanisms with errors independent on the domain sizes; instead, their errors depend on the metric E, which specifies in what granularity the private data is protected. We believe that the primitives we design for E-LDP will be useful in developing mechanisms for other analytical tasks, and encourage the adoption of LDP in practice. Full version of this paper at: https://arxiv.org/abs/1909.11778
引用
收藏
页码:908 / 913
页数:6
相关论文
共 50 条
  • [31] On Sparse Linear Regression in the Local Differential Privacy Model
    Wang, Di
    Xu, Jinhui
    IEEE TRANSACTIONS ON INFORMATION THEORY, 2021, 67 (02) : 1182 - 1200
  • [32] On Sparse Linear Regression in the Local Differential Privacy Model
    Wang, Di
    Xu, Jinhui
    INTERNATIONAL CONFERENCE ON MACHINE LEARNING, VOL 97, 2019, 97
  • [33] PriPL-Tree: Accurate Range Query for Arbitrary Distribution under Local Differential Privacy
    Wang, Leixia
    Ye, Qingqing
    Hu, Haibo
    Meng, Xiaofeng
    PROCEEDINGS OF THE VLDB ENDOWMENT, 2024, 17 (11): : 3031 - 3044
  • [34] Local binary pattern metric-based multi-focus image fusion
    Yin, Weiling
    Zhao, Wenda
    You, Di
    Wang, Dong
    OPTICS AND LASER TECHNOLOGY, 2019, 110 : 62 - 68
  • [35] Community-based social recommendation under local differential privacy protection
    Guo, Taolin
    Peng, Shunshun
    Li, Yong
    Zhou, Mingliang
    Truong, Trieu-Kien
    INFORMATION SCIENCES, 2023, 639
  • [36] Local Differential Privacy-Based Federated Learning under Personalized Settings
    Wu, Xia
    Xu, Lei
    Zhu, Liehuang
    APPLIED SCIENCES-BASEL, 2023, 13 (07):
  • [37] Hadamard Encoding Based Frequent Itemset Mining under Local Differential Privacy
    Dan Zhao
    Su-Yun Zhao
    Hong Chen
    Rui-Xuan Liu
    Cui-Ping Li
    Xiao-Ying Zhang
    Journal of Computer Science and Technology, 2023, 38 : 1403 - 1422
  • [38] Hadamard Encoding Based Frequent Itemset Mining under Local Differential Privacy
    Zhao, Dan
    Zhao, Su-Yun
    Chen, Hong
    Liu, Rui-Xuan
    Li, Cui-Ping
    Zhang, Xiao-Ying
    JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY, 2023, 38 (06) : 1403 - 1422
  • [39] Counting Distinct Elements Under Person-Level Differential Privacy
    Knop, Alexander
    Steinke, Thomas
    ADVANCES IN NEURAL INFORMATION PROCESSING SYSTEMS 36 (NEURIPS 2023), 2023,
  • [40] Estimating Numerical Distributions under Local Differential Privacy
    Li, Zitao
    Wang, Tianhao
    Lopuhaa-Zwakenberg, Milan
    Li, Ninghui
    Skoric, Boris
    SIGMOD'20: PROCEEDINGS OF THE 2020 ACM SIGMOD INTERNATIONAL CONFERENCE ON MANAGEMENT OF DATA, 2020, : 621 - 635