2016 IEEE International Symposium on Information Theory (ISIT) 2016
DOI: 10.1109/isit.2016.7541647
|View full text |Cite
|
Sign up to set email alerts
|

Privacy-aware MMSE estimation

Abstract: Abstract-We investigate the problem of the predictability of random variable Y under a privacy constraint dictated by random variable X, correlated with Y , where both predictability and privacy are assessed in terms of the minimum meansquared error (MMSE). Given that X and Y are connected via a binary-input symmetric-output (BISO) channel, we derive the optimal random mapping P Z Y such that the MMSE of Y given Z is minimized while the MMSE of X given Z is greater than (1−ε)var(X) for a given ε ≥ 0. We also c… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
62
0

Year Published

2016
2016
2022
2022

Publication Types

Select...
4
2
1

Relationship

1
6

Authors

Journals

citations
Cited by 45 publications
(62 citation statements)
references
References 29 publications
0
62
0
Order By: Relevance
“…The definition of utility depends on the application scenario. For example, in statistical aggregation, estimation accuracy is often measured by absolute error or mean square error [29] [30]; in location tracking, it is typically measured by Euclidean distance [24]; in privacy-preserving data publishing, distortion is usually used to measure the utility [22].…”
Section: B Privacy and Utility Definitionsmentioning
confidence: 99%
See 1 more Smart Citation
“…The definition of utility depends on the application scenario. For example, in statistical aggregation, estimation accuracy is often measured by absolute error or mean square error [29] [30]; in location tracking, it is typically measured by Euclidean distance [24]; in privacy-preserving data publishing, distortion is usually used to measure the utility [22].…”
Section: B Privacy and Utility Definitionsmentioning
confidence: 99%
“…Theorem 3. For the constraint optimization problem defined in (29). The optimal solutions is: q i * mm = 1 − (1 − P i m )/e ǫ , q i * mk = P i k /e ǫ , for all m, k ∈ {1, 2, ..., d}, m = k. Brief steps of proof (detailed proof is shown in Appendix.…”
Section: B Utility-privacy Tradeoff Under Mimo Modelmentioning
confidence: 99%
“…They also showed that their adversarial model can be generalized to encompass local DP (wherein the mechanism ensures limited distinction for any pair of entries-a stronger DP notion without a neighborhood constraint [27,56]) [57]. When one restricts the adversary to guessing specific private features (and not all functions of these features), the resulting adversary is a maximum a posteriori (MAP) adversary that has been studied by Asoodeh et al in [52,53,58,59]. Context-aware data perturbation techniques have also been studied in privacy preserving cloud computing [60][61][62].…”
Section: Introductionmentioning
confidence: 99%
“…This, in turn, simplifies the PUT to a single-letter optimization for independent and identically distributed (i.i.d.) datasets [10].…”
Section: Introductionmentioning
confidence: 99%
“…We measure utility in terms of a new hard distortion metric, which constrains the privacy mechanism so that the distortion function between original and released datasets is bounded with probability 1. This distortion metric is quite stringent, particularly when compared to average-case distortion constraints [10], but it has the advantage that it allows the data curator to make specific, deterministic guarantees on the fidelity of the disclosed dataset to the original one. This differs significantly from a probabilistic constraint, which does not allow the data This material is based upon work supported by the National Science Foundation under Grant No.…”
Section: Introductionmentioning
confidence: 99%