[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/2808769.2808776acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Subsampled Exponential Mechanism: Differential Privacy in Large Output Spaces

Published: 16 October 2015 Publication History

Abstract

In the last several years, differential privacy has become the leading framework for private data analysis. It provides bounds on the amount that a randomized function can change as the result of a modification to one record of a database. This requirement can be satisfied by using the exponential mechanism to perform a weighted choice among the possible alternatives, with better options receiving higher weights. However, in some situations the number of possible outcomes is too large to compute all weights efficiently. We present the subsampled exponential mechanism, which scores only a sample of the outcomes. We show that it still preserves differential privacy, and fulfills a similar accuracy bound. Using a clustering application, we show that the subsampled exponential mechanism outperforms a previously published private algorithm and is comparable to the full exponential mechanism but more scalable.

References

[1]
D. Arthur and S. Vassilvitskii. k-means+: The advantages of careful seeding. In Proceedings of the eighteenth annual ACM-SIAM symposium on Discrete algorithms, pages 1027--1035. Society for Industrial and Applied Mathematics, 2007.
[2]
V. Arya, N. Garg, R. Khandekar, A. Meyerson, K. Munagala, and V. Pandit. Local search heuristics for k-median and facility location problems. SIAM Journal on Computing, 33(3):544--562, 2004.
[3]
J. Blocki, A. Blum, A. Datta, and O. Sheffet. Differentially private data analysis of social networks via restricted sensitivity. In Proceedings of the 4th conference on Innovations in Theoretical Computer Science, pages 87--96. ACM, 2013.
[4]
A. Blum, K. Ligett, and A. Roth. A learning theory approach to noninteractive database privacy. Journal of the ACM (JACM), 60(2):12, 2013.
[5]
J. Chambers. Graphical methods for data analysis. Chapman & Hall statistics series. Wadsworth International Group, 1983.
[6]
K. Chaudhuri and D. J. Hsu. Convergence rates for differentially private statistical estimation. In Proceedings of the 29th International Conference on Machine Learning (ICML-12), pages 1327--1334, 2012.
[7]
K. Chaudhuri and N. Mishra. When random sampling preserves privacy. In Advances in Cryptology-CRYPTO 2006, pages 198--213. Springer, 2006.
[8]
C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating noise to sensitivity in private data analysis. In Theory of Cryptography, pages 265--284. Springer, 2006.
[9]
C. Dwork, G. N. Rothblum, and S. Vadhan. Boosting and differential privacy. In Foundations of Computer Science (FOCS), 2010 51st Annual IEEE Symposium on, pages 51--60. IEEE, 2010.
[10]
A. Friedman and A. Schuster. Data mining with differential privacy. In Proceedings of the 16th ACM SIGKDD international conference on Knowledge discovery and data mining, pages 493--502. ACM, 2010.
[11]
A. Gupta, K. Ligett, F. McSherry, A. Roth, and K. Talwar. Differentially private combinatorial optimization. In Proceedings of the Twenty-First Annual ACM-SIAM Symposium on Discrete Algorithms, pages 1106--1125. Society for Industrial and Applied Mathematics, Jan. 2010.
[12]
M. Hardt, K. Ligett, and F. McSherry. A simple and practical algorithm for differentially private data release. In Advances in Neural Information Processing Systems, pages 2339--2347, 2012.
[13]
Z. Ji and C. Elkan. Differential privacy based on importance weighting. Machine learning, 93(1):163--183, 2013.
[14]
V. Karwa, S. Raskhodnikova, A. Smith, and G. Yaroslavtsev. Private analysis of graph structure. Proceedings of the VLDB Endowment, 4(11):1146--1157, 2011.
[15]
S. P. Kasiviswanathan, K. Nissim, S. Raskhodnikova, and A. Smith. Analyzing graphs with node differential privacy. In Theory of Cryptography, pages 457--476. Springer, 2013.
[16]
L. Kaufman and P. J. Rousseeuw. Finding groups in data: an introduction to cluster analysis. John Wiley & Sons, 1990.
[17]
N. Li, W. Qardaji, and D. Su. On sampling, anonymization, and differential privacy or, k-anonymization meets differential privacy. In Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, pages 32--33. ACM, 2012.
[18]
F. McSherry and K. Talwar. Mechanism design via differential privacy. In Foundations of Computer Science, 2007. FOCS'07. 48th Annual IEEE Symposium on, pages 94--103. IEEE, 2007.
[19]
B. I. Rubinstein, P. L. Bartlett, L. Huang, and N. Taft. Learning in a large function space: Privacy-preserving mechanisms for svm learning. arXiv preprint arXiv:0911.5708, 2009.
[20]
L. Wasserman and S. Zhou. A statistical framework for differential privacy. Journal of the American Statistical Association, 105(489):375--389, 2010.
[21]
X. Xiao, G. Wang, and J. Gehrke. Differential privacy via wavelet transforms. Knowledge and Data Engineering, IEEE Transactions on, 23(8):1200--1214, 2011.
[22]
J. Zhang, X. Xiao, Y. Yang, Z. Zhang, and M. Winslett. Privgene: differentially private model fitting using genetic algorithms. In Proceedings of the 2013 international conference on Management of data, pages 665--676. ACM, 2013.

Cited By

View all
  • (2024)Enhancing Privacy in Recommender Systems through Differential Privacy TechniquesProceedings of the 18th ACM Conference on Recommender Systems10.1145/3640457.3688019(1348-1352)Online publication date: 8-Oct-2024
  • (2021)Real-world trajectory sharing with local differential privacyProceedings of the VLDB Endowment10.14778/3476249.347628014:11(2283-2295)Online publication date: 27-Oct-2021
  • (2021)PCOR: Private Contextual Outlier Release via Differentially Private SearchProceedings of the 2021 International Conference on Management of Data10.1145/3448016.3452812(1571-1583)Online publication date: 9-Jun-2021
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
AISec '15: Proceedings of the 8th ACM Workshop on Artificial Intelligence and Security
October 2015
110 pages
ISBN:9781450338264
DOI:10.1145/2808769
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 16 October 2015

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. differential privacy
  2. exponential mechanism
  3. k-median clustering

Qualifiers

  • Research-article

Funding Sources

  • US National Library of Medicine

Conference

CCS'15
Sponsor:

Acceptance Rates

AISec '15 Paper Acceptance Rate 11 of 25 submissions, 44%;
Overall Acceptance Rate 94 of 231 submissions, 41%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)42
  • Downloads (Last 6 weeks)4
Reflects downloads up to 09 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Enhancing Privacy in Recommender Systems through Differential Privacy TechniquesProceedings of the 18th ACM Conference on Recommender Systems10.1145/3640457.3688019(1348-1352)Online publication date: 8-Oct-2024
  • (2021)Real-world trajectory sharing with local differential privacyProceedings of the VLDB Endowment10.14778/3476249.347628014:11(2283-2295)Online publication date: 27-Oct-2021
  • (2021)PCOR: Private Contextual Outlier Release via Differentially Private SearchProceedings of the 2021 International Conference on Management of Data10.1145/3448016.3452812(1571-1583)Online publication date: 9-Jun-2021
  • (2021)FinPrivacy: A Privacy-preserving Mechanism for Fingerprint IdentificationACM Transactions on Internet Technology10.1145/338713021:3(1-15)Online publication date: 16-Jun-2021
  • (2020)Permute-and-flipProceedings of the 34th International Conference on Neural Information Processing Systems10.5555/3495724.3495741(193-203)Online publication date: 6-Dec-2020
  • (2019)Secure Spatial Query with Differentially Private Access Pattern2019 International Conference on Networking and Network Applications (NaNA)10.1109/NaNA.2019.00073(385-390)Online publication date: Oct-2019
  • (2017)Plausible deniability for privacy-preserving data synthesisProceedings of the VLDB Endowment10.14778/3055540.305554210:5(481-492)Online publication date: 1-Jan-2017

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media