2012
DOI: 10.4204/eptcs.85.7
|View full text |Cite
|
Sign up to set email alerts
|

Differential Privacy for Relational Algebra: Improving the Sensitivity Bounds via Constraint Systems

Abstract: Differential privacy is a modern approach in privacy-preserving data analysis to control the amount of information that can be inferred about an individual by querying a database. The most common techniques are based on the introduction of probabilistic noise, often defined as a Laplacian parametric on the sensitivity of the query. In order to maximize the utility of the query, it is crucial to estimate the sensitivity as precisely as possible. In this paper we consider relational algebra, the classical langua… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
9
0

Year Published

2013
2013
2023
2023

Publication Types

Select...
4
4

Relationship

0
8

Authors

Journals

citations
Cited by 22 publications
(9 citation statements)
references
References 10 publications
(13 reference statements)
0
9
0
Order By: Relevance
“…And (4) their analysis is "mostly automated" due to proof obligations that are not always automatically solvable, while ours is fully automated. Palamidessi and Stronati [20] recently proposed a constraintbased approach to compute the sensitivity of relational algebra queries. In particular, their analysis is able to compute the minimal sensitivity of wide range of queries.…”
Section: Related Workmentioning
confidence: 99%
“…And (4) their analysis is "mostly automated" due to proof obligations that are not always automatically solvable, while ours is fully automated. Palamidessi and Stronati [20] recently proposed a constraintbased approach to compute the sensitivity of relational algebra queries. In particular, their analysis is able to compute the minimal sensitivity of wide range of queries.…”
Section: Related Workmentioning
confidence: 99%
“…In DP, there are proposals for using type systems to enforce differential privacy [19,32,41]. Other programming language techniques [5] include dynamic approaches [29,30,43], static checking [19,33,41], and machine-checked proofs [6]. A similar trend is occurring in MPC where implementations must also comply with design constraints to collaboratively compute functions while still protecting private inputs from other users.…”
Section: Compilers For Privacy-preserving Computationmentioning
confidence: 99%
“…Some of these are related to the deficiency of the sequential query composition principle, and are typically much more specialised (and therefore more technically sophisticated) than the method of provenance tracing described here -see for example [14,15,28]. Palamidessi and Stronati [21] provide a compositional method for improving the sensitivity estimation for relational algebra terms. It would be interesting to investigate whether these ideas can be used alongside our personalised approach.…”
Section: Provenance and Lineagementioning
confidence: 99%