Differentially Private Hypothesis Testing with the Subsampled and Aggregated Randomized Response Mechanism

08/14/2022
by   Víctor Peña, et al.
0

Randomized response is one of the oldest and most well-known methods for analyzing confidential data. However, its utility for differentially private hypothesis testing is limited because it cannot achieve high privacy levels and low type I error rates simultaneously. In this article, we show how to overcome this issue with the subsample and aggregate technique. The result is a broadly applicable method that can be used for both frequentist and Bayesian testing. We illustrate the performance of our proposal in two scenarios: goodness-of-fit testing for linear regression models and nonparametric testing of a location parameter.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
06/29/2022

Hypothesis Testing for Differentially Private Linear Regression

In this work, we design differentially private hypothesis tests for the ...
research
09/08/2021

Differentially private methods for managing model uncertainty in linear regression models

Statistical methods for confidential data are in high demand due to an i...
research
02/09/2018

Locally Private Hypothesis Testing

We initiate the study of differentially private hypothesis testing in th...
research
07/08/2022

Private independence testing across two parties

We introduce π-test, a privacy-preserving algorithm for testing statisti...
research
02/08/2023

The Test of Tests: A Framework For Differentially Private Hypothesis Testing

We present a generic framework for creating differentially private versi...
research
08/07/2018

Test without Trust: Optimal Locally Private Distribution Testing

We study the problem of distribution testing when the samples can only b...
research
11/12/2015

Private False Discovery Rate Control

We provide the first differentially private algorithms for controlling t...

Please sign up or login with your details

Forgot password? Click here to reset