2018 IEEE International Symposium on Information Theory (ISIT) 2018
DOI: 10.1109/isit.2018.8437481
|View full text |Cite
|
Sign up to set email alerts
|

On Perfect Privacy

Abstract: For a pair of (dependent) random variables (X, Y), the following problem is addressed: What is the maximum information that can be revealed about Y , while disclosing no information about X? Assuming that a Markov kernel maps Y to the revealed information U , it is shown that the maximum mutual information between Y and U , i.e., I(Y ; U), can be obtained as the solution of a standard linear program, when X and U are required to be independent, called perfect privacy. The resulting quantity is shown to be grea… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
59
1

Year Published

2019
2019
2021
2021

Publication Types

Select...
4
2
1

Relationship

2
5

Authors

Journals

citations
Cited by 30 publications
(60 citation statements)
references
References 5 publications
0
59
1
Order By: Relevance
“…As before, replacing randomized function with conditional distribution , we can equivalently express ( 3 ) as where and r denote the level of desired privacy and informativeness, respectively. The case is particularly interesting in practice and specifies perfect privacy, see e.g., [ 13 , 78 ]. As before, we write and for and when is clear from the context.…”
Section: Information Bottleneck and Privacy Funnel: Definitions Anmentioning
confidence: 99%
“…As before, replacing randomized function with conditional distribution , we can equivalently express ( 3 ) as where and r denote the level of desired privacy and informativeness, respectively. The case is particularly interesting in practice and specifies perfect privacy, see e.g., [ 13 , 78 ]. As before, we write and for and when is clear from the context.…”
Section: Information Bottleneck and Privacy Funnel: Definitions Anmentioning
confidence: 99%
“…On the other hand, we have Y ⊥ ⊥ U if and only if there exists a u ∈ U, such that p Y = P Y |W p W |u . Equivalently, there exists a vector v p W − p W |u in Null(P X|W ) (v = 0) that does not belong to Null(P Y |W ), which is equivalent to (1).…”
Section: System Model and Preliminariesmentioning
confidence: 99%
“…Let r = α v T T (α = 0, = e 1 ) be an extreme point of S X,Y , where v is a vector of probability masses that sum to 1 − α. Since r ∈ S X,Y , we must have p X = P X|Y r, which, from p X|Y (•|y 0 ) = p X (•), results in p X = P X|Y r 0 , where r 0 = 0 1 1−α v T T is a probability vector. Therefore, r 0 ∈ S X,Y .…”
Section: Appendix Dmentioning
confidence: 99%
See 1 more Smart Citation
“…Privacy is an important concern for the adoption of many IoT services, and there is a growing demand from consumers to keep their personal information private. Privacy has been widely studied in the literature [1][2][3][4][5][6][7][8][9][10], and a vast number of privacy measures have been introduced, including differential privacy [1], mutual information (MI) [2][3][4][5][6][7][8], total variation distance [11], maximal leakage [12,13], and guessing leakage [14], to count a few.…”
Section: Introductionmentioning
confidence: 99%