A bounded-noise mechanism for differential privacy

12/07/2020
by   Yuval Dagan, et al.
0

Answering multiple counting queries is one of the best-studied problems in differential privacy. Its goal is to output an approximation of the average 1/n∑_i=1^n x⃗^(i) of vectors x⃗^(i)∈ [0,1]^k, while preserving the privacy with respect to any x⃗^(i). We present an (ϵ,δ)-private mechanism with optimal ℓ_∞ error for most values of δ. This result settles the conjecture of Steinke and Ullman [2020] for the these values of δ. Our algorithm adds independent noise of bounded magnitude to each of the k coordinates, while prior solutions relied on unbounded noise such as the Laplace and Gaussian mechanisms.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
08/30/2018

The Bounded Laplace Mechanism in Differential Privacy

The Laplace mechanism is the workhorse of differential privacy, applied ...
research
11/30/2022

The Bounded Gaussian Mechanism for Differential Privacy

The Gaussian mechanism is one differential privacy mechanism commonly us...
research
10/04/2020

Privately Answering Counting Queries with Generalized Gaussian Mechanisms

We consider the problem of answering k counting (i.e. sensitivity-1) que...
research
08/27/2019

Answering Summation Queries for Numerical Attributes under Differential Privacy

In this work we explore the problem of answering a set of sum queries un...
research
10/29/2019

Noiseless Privacy

In this paper, we define noiseless privacy, as a non-stochastic rival to...
research
12/17/2020

Differential privacy and noisy confidentiality concepts for European population statistics

The paper aims to give an overview of various approaches to statistical ...
research
02/07/2023

Differential Privacy with Higher Utility through Non-identical Additive Noise

Differential privacy is typically ensured by perturbation with additive ...

Please sign up or login with your details

Forgot password? Click here to reset