Tight Differential Privacy Guarantees for the Shuffle Model with k-Randomized Response

05/18/2022
by   Sayan Biswas, et al.
0

Most differentially private (DP) algorithms assume a central model in which a reliable third party inserts noise to queries made on datasets, or a local model where the users locally perturb their data. However, the central model is vulnerable via a single point of failure, and in the local model, the utility of the data deteriorates significantly. The recently proposed shuffle model is an intermediate framework between the central and the local paradigms where the users send their locally privatized data to a server where messages are shuffled, effacing the link between a privatized message and the corresponding user, giving a better trade-off between privacy and utility than the local model, as its privacy gets amplified without adding more noise. In this paper, we theoretically derive the strictest known bound for DP guarantee for the shuffle models with k-Randomized Response local randomizers. There on, we focus on the utility of the shuffle model for histogram queries. Leveraging on the matrix inversion method, which is used to approximate the original distribution from the empirical one produced by the k-RR mechanism, we de-noise the histogram produced by the shuffle model to evaluate the total variation distance of the resulting histogram from the true one, which we regard as the measure of utility of the privacy mechanism. We perform experiments on both synthetic and real data to compare the privacy-utility trade-off of the shuffle model with that of the central one privatized by adding the state-of-the-art Gaussian noise to each bin. Although the experimental results stay consistent with the literature that favour the central model, we see that, the difference in statistical utilities between the central and the shuffle models is very small, showing that they are almost comparable under the same level of DP.

READ FULL TEXT
research
06/28/2019

Utility-Preserving Privacy Mechanisms for Counting Queries

Differential privacy (DP) and local differential privacy (LPD) are frame...
research
10/27/2021

Differentially Private Federated Bayesian Optimization with Distributed Exploration

Bayesian optimization (BO) has recently been extended to the federated l...
research
09/29/2020

DUMP: A Dummy-Point-Based Framework for Histogram Estimation in Shuffle Model

In Central Differential Privacy (CDP), there is a trusted analyst who co...
research
08/30/2019

MURS: Practical and Robust Privacy Amplification with Multi-Party Differential Privacy

When collecting information, local differential privacy (LDP) alleviates...
research
09/15/2023

Evaluating the Impact of Local Differential Privacy on Utility Loss via Influence Functions

How to properly set the privacy parameter in differential privacy (DP) h...
research
09/12/2023

Chained-DP: Can We Recycle Privacy Budget?

Privacy-preserving vector mean estimation is a crucial primitive in fede...
research
04/11/2023

Privacy Amplification via Shuffling: Unified, Simplified, and Tightened

In decentralized settings, the shuffle model of differential privacy has...

Please sign up or login with your details

Forgot password? Click here to reset