Optimizing Linear Counting Queries Under Differential Privacy

被引:156
|
作者
Li, Chao [1 ]
Hay, Michael [1 ]
Rastogi, Vibhor
Miklau, Gerome [1 ]
McGregor, Andrew [1 ]
机构
[1] Univ Massachusetts, Amherst, MA 01003 USA
关键词
private data analysis; output perturbation; differential privacy; sernidefinite program;
D O I
10.1145/1807085.1807104
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Differential privacy is a robust privacy standard that has been successfully applied to a range of data analysis tasks. But despite much recent work, optimal strategies for answering a collection of related queries are not known. We propose the matrix mechanism, a new algorithm for answering a workload of predicate counting queries. Given a workload, the mechanism requests answers to a different set of queries, called a query strategy, which are answered using the standard Laplace mechanism. Noisy answers to the workload queries are then derived from the noisy answers to the strategy queries. This two stage process can result in a more complex correlated noise distribution that preserves differential privacy but increases accuracy. We provide a formal analysis of the error of query answers produced by the mechanism and investigate the problem of computing the optimal query strategy in support of a given workload. We show this problem can be formulated as a rank-constrained semidefinite program. Finally, we analyze two seemingly distinct techniques, whose similar behavior is explained by viewing them as instances of the matrix mechanism.
引用
收藏
页码:123 / 134
页数:12
相关论文
共 50 条
  • [21] Toward Answering Federated Spatial Range Queries Under Local Differential Privacy
    Feng, Guanghui
    Wang, Guojun
    Peng, Tao
    INTERNATIONAL JOURNAL OF INTELLIGENT SYSTEMS, 2024, 2024
  • [22] Answering Multi-Dimensional Analytical Queries under Local Differential Privacy
    Wang, Tianhao
    Ding, Bolin
    Zhou, Jingren
    Hong, Cheng
    Huang, Zhicong
    Li, Ninghui
    Jha, Somesh
    SIGMOD '19: PROCEEDINGS OF THE 2019 INTERNATIONAL CONFERENCE ON MANAGEMENT OF DATA, 2019, : 159 - 176
  • [23] The optimal upper bound of the number of queries for Laplace mechanism under differential privacy
    Li, Xiaoguang
    Li, Hui
    Zhu, Hui
    Huang, Muyang
    INFORMATION SCIENCES, 2019, 503 : 219 - 237
  • [24] Asking the Proper Question: Adjusting Queries to Statistical Procedures Under Differential Privacy
    Shoham, Tomer
    Rinott, Yosef
    PRIVACY IN STATISTICAL DATABASES, PSD 2022, 2022, 13463 : 46 - 61
  • [25] Answering Multi-Dimensional Range Queries under Local Differential Privacy
    Yang, Jianyu
    Wang, Tianhao
    Li, Ninghui
    Cheng, Xiang
    Su, Sen
    PROCEEDINGS OF THE VLDB ENDOWMENT, 2020, 14 (03): : 378 - 390
  • [26] Counting Distinct Elements Under Person-Level Differential Privacy
    Knop, Alexander
    Steinke, Thomas
    ADVANCES IN NEURAL INFORMATION PROCESSING SYSTEMS 36 (NEURIPS 2023), 2023,
  • [27] Communication-Efficient Triangle Counting under Local Differential Privacy
    Imola, Jacob
    Murakami, Takao
    Chaudhuri, Kamalika
    PROCEEDINGS OF THE 31ST USENIX SECURITY SYMPOSIUM, 2022, : 537 - 554
  • [28] Differential Privacy for Tensor-Valued Queries
    Yang, Jungang
    Xiang, Liyao
    Chen, Ruidong
    Li, Weiting
    Li, Baochun
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2022, 17 : 152 - 164
  • [29] Towards Practical Differential Privacy for SQL Queries
    Johnson, Noah
    Near, Joseph P.
    Song, Dawn
    PROCEEDINGS OF THE VLDB ENDOWMENT, 2018, 11 (05): : 526 - 539
  • [30] A Data- and Workload-Aware Algorithm for Range Queries Under Differential Privacy
    Li, Chao
    Hay, Michael
    Miklau, Gerome
    Wang, Yue
    PROCEEDINGS OF THE VLDB ENDOWMENT, 2014, 7 (05): : 341 - 352