Deconvoluting Kernel Density Estimation and Regression for Locally
Differentially Private Data
- URL: http://arxiv.org/abs/2008.12466v2
- Date: Mon, 9 Nov 2020 03:32:15 GMT
- Title: Deconvoluting Kernel Density Estimation and Regression for Locally
Differentially Private Data
- Authors: Farhad Farokhi
- Abstract summary: Local differential privacy has become the gold-standard of privacy literature for gathering or releasing sensitive individual data points.
However, locally differential data can twist the probability density of the data because of the additive noise used to ensure privacy.
We develop density estimation methods using smoothing kernels to remove the effect of privacy-preserving noise.
- Score: 14.095523601311374
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Local differential privacy has become the gold-standard of privacy literature
for gathering or releasing sensitive individual data points in a
privacy-preserving manner. However, locally differential data can twist the
probability density of the data because of the additive noise used to ensure
privacy. In fact, the density of privacy-preserving data (no matter how many
samples we gather) is always flatter in comparison with the density function of
the original data points due to convolution with privacy-preserving noise
density function. The effect is especially more pronounced when using
slow-decaying privacy-preserving noises, such as the Laplace noise. This can
result in under/over-estimation of the heavy-hitters. This is an important
challenge facing social scientists due to the use of differential privacy in
the 2020 Census in the United States. In this paper, we develop density
estimation methods using smoothing kernels. We use the framework of
deconvoluting kernel density estimators to remove the effect of
privacy-preserving noise. This approach also allows us to adapt the results
from non-parameteric regression with errors-in-variables to develop regression
models based on locally differentially private data. We demonstrate the
performance of the developed methods on financial and demographic datasets.
Related papers
- Enhanced Privacy Bound for Shuffle Model with Personalized Privacy [32.08637708405314]
Differential Privacy (DP) is an enhanced privacy protocol which introduces an intermediate trusted server between local users and a central data curator.
It significantly amplifies the central DP guarantee by anonymizing and shuffling the local randomized data.
This work focuses on deriving the central privacy bound for a more practical setting where personalized local privacy is required by each user.
arXiv Detail & Related papers (2024-07-25T16:11:56Z) - RASE: Efficient Privacy-preserving Data Aggregation against Disclosure Attacks for IoTs [2.1765174838950494]
We study the new paradigm for collecting and protecting the data produced by ever-increasing sensor devices.
Most previous studies on co-design of data aggregation and privacy preservation assume that a trusted fusion center adheres to privacy regimes.
We propose a novel paradigm (called RASE), which can be generalized into a 3-step sequential procedure, noise addition, followed by random permutation, and then parameter estimation.
arXiv Detail & Related papers (2024-05-31T15:21:38Z) - Smooth Anonymity for Sparse Graphs [69.1048938123063]
differential privacy has emerged as the gold standard of privacy, however, when it comes to sharing sparse datasets.
In this work, we consider a variation of $k$-anonymity, which we call smooth-$k$-anonymity, and design simple large-scale algorithms that efficiently provide smooth-$k$-anonymity.
arXiv Detail & Related papers (2022-07-13T17:09:25Z) - Mixed Differential Privacy in Computer Vision [133.68363478737058]
AdaMix is an adaptive differentially private algorithm for training deep neural network classifiers using both private and public image data.
A few-shot or even zero-shot learning baseline that ignores private data can outperform fine-tuning on a large private dataset.
arXiv Detail & Related papers (2022-03-22T06:15:43Z) - Differentially Private Normalizing Flows for Privacy-Preserving Density
Estimation [10.561489862855334]
We propose the use of normalizing flow models that provide explicit differential privacy guarantees.
We show how our algorithm can be applied to the task of differentially private anomaly detection.
arXiv Detail & Related papers (2021-03-25T18:39:51Z) - Robustness Threats of Differential Privacy [70.818129585404]
We experimentally demonstrate that networks, trained with differential privacy, in some settings might be even more vulnerable in comparison to non-private versions.
We study how the main ingredients of differentially private neural networks training, such as gradient clipping and noise addition, affect the robustness of the model.
arXiv Detail & Related papers (2020-12-14T18:59:24Z) - Graph-Homomorphic Perturbations for Private Decentralized Learning [64.26238893241322]
Local exchange of estimates allows inference of data based on private data.
perturbations chosen independently at every agent, resulting in a significant performance loss.
We propose an alternative scheme, which constructs perturbations according to a particular nullspace condition, allowing them to be invisible.
arXiv Detail & Related papers (2020-10-23T10:35:35Z) - A Differentially Private Text Perturbation Method Using a Regularized
Mahalanobis Metric [8.679020335206753]
A popular approach for privacy-preserving text analysis is noise injection, in which text data is first mapped into a continuous embedding space.
We propose a text perturbation mechanism based on a carefully designed regularized variant of the Mahalanobis metric to overcome this problem.
We provide a text-perturbation algorithm based on this metric and formally prove its privacy guarantees.
arXiv Detail & Related papers (2020-10-22T23:06:44Z) - LDP-FL: Practical Private Aggregation in Federated Learning with Local
Differential Privacy [20.95527613004989]
Federated learning is a popular approach for privacy protection that collects the local gradient information instead of real data.
Previous works do not give a practical solution due to three issues.
Last, the privacy budget explodes due to the high dimensionality of weights in deep learning models.
arXiv Detail & Related papers (2020-07-31T01:08:57Z) - PGLP: Customizable and Rigorous Location Privacy through Policy Graph [68.3736286350014]
We propose a new location privacy notion called PGLP, which provides a rich interface to release private locations with customizable and rigorous privacy guarantee.
Specifically, we formalize a user's location privacy requirements using a textitlocation policy graph, which is expressive and customizable.
Third, we design a private location trace release framework that pipelines the detection of location exposure, policy graph repair, and private trajectory release with customizable and rigorous location privacy.
arXiv Detail & Related papers (2020-05-04T04:25:59Z) - Differentially Private Federated Learning with Laplacian Smoothing [72.85272874099644]
Federated learning aims to protect data privacy by collaboratively learning a model without sharing private data among users.
An adversary may still be able to infer the private training data by attacking the released model.
Differential privacy provides a statistical protection against such attacks at the price of significantly degrading the accuracy or utility of the trained models.
arXiv Detail & Related papers (2020-05-01T04:28:38Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.