2022
DOI: 10.48550/arxiv.2201.00751
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

On robustness and local differential privacy

Abstract: It is of soaring demand to develop statistical analysis tools that are robust against contamination as well as preserving individual data owners' privacy. In spite of the fact that both topics host a rich body of literature, to the best of our knowledge, we are the first to systematically study the connections between the optimality under Huber's contamination model and the local differential privacy (LDP) constraints.In this paper, we start with a general minimax lower bound result, which disentangles the cos… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
16
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
5

Relationship

1
4

Authors

Journals

citations
Cited by 5 publications
(16 citation statements)
references
References 41 publications
0
16
0
Order By: Relevance
“…In this case, we prove that the resulting estimation rate is not merely the sum of the two estimation rates established in Duchi et al (2014) and Qiao and Valiant (2017) but is always slower. This phenomenon stands in contrast with Li et al (2022), for which the resulting rate is exactly the sum of the rate with privacy but no contamination, plus the rate with contamination but no privacy. The reason is that in Li et al (2022), contamination occurs before privacy.…”
Section: Summary Of the Contributionsmentioning
confidence: 81%
See 4 more Smart Citations
“…In this case, we prove that the resulting estimation rate is not merely the sum of the two estimation rates established in Duchi et al (2014) and Qiao and Valiant (2017) but is always slower. This phenomenon stands in contrast with Li et al (2022), for which the resulting rate is exactly the sum of the rate with privacy but no contamination, plus the rate with contamination but no privacy. The reason is that in Li et al (2022), contamination occurs before privacy.…”
Section: Summary Of the Contributionsmentioning
confidence: 81%
“…Conversely, in our work, contamination occurs after privacy: none of the raw data are outliers and the adversary is allowed to choose the contamination directly on the set of privatized data. As we will highlight below, this difference yields fundamentally novel phenomena compared to the results in Li et al (2022).…”
Section: Related Workmentioning
confidence: 90%
See 3 more Smart Citations