2022
DOI: 10.48550/arxiv.2201.12333
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

A Joint Exponential Mechanism For Differentially Private Top-$k$

Abstract: We present a differentially private algorithm for releasing the sequence of k elements with the highest counts from a data domain of d elements. The algorithm is a "joint" instance of the exponential mechanism, and its output space consists of all O(d k ) length-k sequences. Our main contribution is a method to sample this exponential mechanism in time O(dk log(k) + d log(d)) and space O(dk). Experiments show that this approach outperforms existing pure differential privacy methods and improves upon even appro… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2022
2022
2022
2022

Publication Types

Select...
1

Relationship

0
1

Authors

Journals

citations
Cited by 1 publication
(1 citation statement)
references
References 16 publications
0
1
0
Order By: Relevance
“…Motivation of an adaptive k. Recent work [Carvalho et al, 2020, Durfee and Rogers, 2019, Gillenwater et al, 2022] make use of structures in the top-k counts, showing that large gaps improve the performance of the private top-k mechanisms. This leads to one natural question -can't we just set a k, such that there exists a large gap between the k and the (k + 1)th vote?…”
Section: Preliminarymentioning
confidence: 99%
“…Motivation of an adaptive k. Recent work [Carvalho et al, 2020, Durfee and Rogers, 2019, Gillenwater et al, 2022] make use of structures in the top-k counts, showing that large gaps improve the performance of the private top-k mechanisms. This leads to one natural question -can't we just set a k, such that there exists a large gap between the k and the (k + 1)th vote?…”
Section: Preliminarymentioning
confidence: 99%