2019
DOI: 10.29012/jpc.679
|View full text |Cite
|
Sign up to set email alerts
|

Differential Privacy on Finite Computers

Abstract: We consider the problem of designing and analyzing differentially private algorithms that can be implemented on discrete models of computation in strict polynomial time, motivated by known attacks on floating point implementations of real-arithmetic differentially private algorithms (Mironov, CCS 2012) and the potential for timing attacks on expected polynomialtime algorithms. As a case study, we examine the basic problem of approximating the histogram of a categorical dataset over a possibly large data unive… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
40
0

Year Published

2021
2021
2022
2022

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 31 publications
(40 citation statements)
references
References 21 publications
0
40
0
Order By: Relevance
“…In the literature, some contributions are made in providing the noise mechanisms for discrete queries such as geometric distribution [5], [15] or a quantized Gaussian distribution, as proposed in [11]. First, we find the ( , δ)− differential privacy trade offs for the addition methodologies based on these mechanisms and compare them to highlight the effect of clamping.…”
Section: Numerical Resultsmentioning
confidence: 99%
“…In the literature, some contributions are made in providing the noise mechanisms for discrete queries such as geometric distribution [5], [15] or a quantized Gaussian distribution, as proposed in [11]. First, we find the ( , δ)− differential privacy trade offs for the addition methodologies based on these mechanisms and compare them to highlight the effect of clamping.…”
Section: Numerical Resultsmentioning
confidence: 99%
“…The probability P (∆ = δ) can be interpreted as the probability of adding discrete noise δ to the result of the query function f . The Geometric mechanism is a discretized version of the Laplace mechanism [57]. 4) Exponential mechanism [58]: is most suited when we have to select a noisy (i.e., random) response from the set of all possible outputs, instead of adding a noise to the result of the query function [53].…”
Section: Probability Distributions Satisfying Dp (ϵ-Dp or (ϵ δ)-Dp)mentioning
confidence: 99%
“…Balcer and Vadhan [3] recently showed a statistical price of privacy-preserving release of the top-k counts in a histogram. They proved an analogous O(log 2 (d/k)) penalty for point queries under ǫ-DP (and also results for approximate DP).…”
Section: Lower Boundsmentioning
confidence: 99%
“…Thus, given a set Q of counting queries, for each q ∈ Q, the data collector computes a noisy answer a q by adding noise with distribution F q to the true answer and then must postprocess them to create microdata. 3 We assume the data collector chooses the noise distributions to achieve their desired privacy definition (e.g., ǫ-DP, ρ-zCDP).…”
Section: Algorithmsmentioning
confidence: 99%