Visualizing Privacy-Utility Trade-Offs in Differentially Private Data Releases

01/16/2022
by   Priyanka Nanayakkara, et al.
0

Organizations often collect private data and release aggregate statistics for the public's benefit. If no steps toward preserving privacy are taken, adversaries may use released statistics to deduce unauthorized information about the individuals described in the private dataset. Differentially private algorithms address this challenge by slightly perturbing underlying statistics with noise, thereby mathematically limiting the amount of information that may be deduced from each data release. Properly calibrating these algorithms – and in turn the disclosure risk for people described in the dataset – requires a data curator to choose a value for a privacy budget parameter, ϵ. However, there is little formal guidance for choosing ϵ, a task that requires reasoning about the probabilistic privacy-utility trade-off. Furthermore, choosing ϵ in the context of statistical inference requires reasoning about accuracy trade-offs in the presence of both measurement error and differential privacy (DP) noise. We present Visualizing Privacy (ViP), an interactive interface that visualizes relationships between ϵ, accuracy, and disclosure risk to support setting and splitting ϵ among queries. As a user adjusts ϵ, ViP dynamically updates visualizations depicting expected accuracy and risk. ViP also has an inference setting, allowing a user to reason about the impact of DP noise on statistical inferences. Finally, we present results of a study where 16 research practitioners with little to no DP background completed a set of tasks related to setting ϵ using both ViP and a control. We find that ViP helps participants more correctly answer questions related to judging the probability of where a DP-noised release is likely to fall and comparing between DP-noised and non-private confidence intervals.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
05/06/2022

Statistical Data Privacy: A Song of Privacy and Utility

To quantify trade-offs between increasing demand for open data sharing a...
research
11/18/2022

A Unified Approach to Differentially Private Bayes Point Estimation

Parameter estimation in statistics and system identification relies on d...
research
06/10/2022

Hierarchical Federated Learning with Privacy

Federated learning (FL), where data remains at the federated clients, an...
research
01/01/2021

Disclosure Risk from Homogeneity Attack in Differentially Private Frequency Distribution

Homogeneity attack allows adversaries to obtain the exact values on the ...
research
03/30/2022

Adaptive Private-K-Selection with Adaptive K and Application to Multi-label PATE

We provide an end-to-end Renyi DP based-framework for differentially pri...
research
10/22/2021

A Feasibility Study of Differentially Private Summary Statistics and Regression Analyses for Administrative Tax Data

Federal administrative tax data are invaluable for research, but because...
research
08/03/2021

A Neural Database for Differentially Private Spatial Range Queries

Mobile apps and location-based services generate large amounts of locati...

Please sign up or login with your details

Forgot password? Click here to reset