On Distributed Differential Privacy and Counting Distinct Elements

09/21/2020
by   Lijie Chen, et al.
5

We study the setup where each of n users holds an element from a discrete set, and the goal is to count the number of distinct elements across all users, under the constraint of (ϵ, δ)-differentially privacy: - In the non-interactive local setting, we prove that the additive error of any protocol is Ω(n) for any constant ϵ and for any δ inverse polynomial in n. - In the single-message shuffle setting, we prove a lower bound of Ω(n) on the error for any constant ϵ and for some δ inverse quasi-polynomial in n. We do so by building on the moment-matching method from the literature on distribution estimation. - In the multi-message shuffle setting, we give a protocol with at most one message per user in expectation and with an error of Õ(√(()n)) for any constant ϵ and for any δ inverse polynomial in n. Our protocol is also robustly shuffle private, and our error of √(()n) matches a known lower bound for such protocols. Our proof technique relies on a new notion, that we call dominated protocols, and which can also be used to obtain the first non-trivial lower bounds against multi-message shuffle protocols for the well-studied problems of selection and learning parity. Our first lower bound for estimating the number of distinct elements provides the first ω(√(()n)) separation between global sensitivity and error in local differential privacy, thus answering an open question of Vadhan (2017). We also provide a simple construction that gives Ω̃(n) separation between global sensitivity and error in two-party differential privacy, thereby answering an open question of McGregor et al. (2011).

READ FULL TEXT

page 1

page 2

page 3

page 4

research
03/07/2019

The Privacy Blanket of the Shuffle Model

This work studies differential privacy in the context of the recently pr...
research
06/20/2019

Differentially Private Summation with Multi-Message Shuffling

In recent work, Cheu et al. (Eurocrypt 2019) proposed a protocol for n-p...
research
04/20/2020

Connecting Robust Shuffle Privacy and Pan-Privacy

In the shuffle model of differential privacy, data-holding users send ra...
research
11/11/2019

Interaction is necessary for distributed learning with privacy or communication constraints

Local differential privacy (LDP) is a model where users send privatized ...
research
04/06/2021

Differentially Private Histograms in the Shuffle Model from Fake Users

There has been much recent work in the shuffle model of differential pri...
research
08/24/2023

Counting Distinct Elements Under Person-Level Differential Privacy

We study the problem of counting the number of distinct elements in a da...
research
12/22/2021

Randomize the Future: Asymptotically Optimal Locally Private Frequency Estimation Protocol for Longitudinal Data

Longitudinal data tracking under Local Differential Privacy (LDP) is a c...

Please sign up or login with your details

Forgot password? Click here to reset