On a Utilitarian Approach to Privacy Preserving Text Generation
- URL: http://arxiv.org/abs/2104.11838v1
- Date: Fri, 23 Apr 2021 23:13:43 GMT
- Title: On a Utilitarian Approach to Privacy Preserving Text Generation
- Authors: Zekun Xu, Abhinav Aggarwal, Oluwaseyi Feyisetan, Nathanael Teissier
- Abstract summary: We propose a class of differentially private mechanisms that parameterizes the nearest neighbor selection criterion in traditional mechanisms.
Motivated by Vickrey auction, where only the second highest price is revealed and the highest price is kept private, we balance the choice between the first and the second nearest neighbors.
Experiments on real text classification datasets show up to 50% improvement in utility compared to the existing state-of-the-art with the same empirical privacy guarantee.
- Score: 5.123298347655088
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Differentially-private mechanisms for text generation typically add carefully
calibrated noise to input words and use the nearest neighbor to the noised
input as the output word. When the noise is small in magnitude, these
mechanisms are susceptible to reconstruction of the original sensitive text.
This is because the nearest neighbor to the noised input is likely to be the
original input. To mitigate this empirical privacy risk, we propose a novel
class of differentially private mechanisms that parameterizes the nearest
neighbor selection criterion in traditional mechanisms. Motivated by Vickrey
auction, where only the second highest price is revealed and the highest price
is kept private, we balance the choice between the first and the second nearest
neighbors in the proposed class of mechanisms using a tuning parameter. This
parameter is selected by empirically solving a constrained optimization problem
for maximizing utility, while maintaining the desired privacy guarantees. We
argue that this empirical measurement framework can be used to align different
mechanisms along a common benchmark for their privacy-utility tradeoff,
particularly when different distance metrics are used to calibrate the amount
of noise added. Our experiments on real text classification datasets show up to
50% improvement in utility compared to the existing state-of-the-art with the
same empirical privacy guarantee.
Related papers
- Unified Mechanism-Specific Amplification by Subsampling and Group Privacy Amplification [54.1447806347273]
Amplification by subsampling is one of the main primitives in machine learning with differential privacy.
We propose the first general framework for deriving mechanism-specific guarantees.
We analyze how subsampling affects the privacy of groups of multiple users.
arXiv Detail & Related papers (2024-03-07T19:36:05Z) - Bounded and Unbiased Composite Differential Privacy [25.427802467876248]
The objective of differential privacy (DP) is to protect privacy by producing an output distribution that is indistinguishable between two neighboring databases.
Existing solutions attempt to address this issue by employing post-processing or truncation techniques.
We propose a novel differentially private mechanism which uses a composite probability density function to generate bounded and unbiased outputs.
arXiv Detail & Related papers (2023-11-04T04:43:47Z) - Adaptive Privacy Composition for Accuracy-first Mechanisms [55.53725113597539]
Noise reduction mechanisms produce increasingly accurate answers.
Analysts only pay the privacy cost of the least noisy or most accurate answer released.
There has yet to be any study on how ex-post private mechanisms compose.
We develop privacy filters that allow an analyst to adaptively switch between differentially private and ex-post private mechanisms.
arXiv Detail & Related papers (2023-06-24T00:33:34Z) - On User-Level Private Convex Optimization [59.75368670035683]
We introduce a new mechanism for convex optimization (SCO) with user-level differential privacy guarantees.
Our mechanism does not require any smoothness assumptions on the loss.
Our bounds are the first where the minimum number of users needed for user-level privacy has no dependence on the dimension.
arXiv Detail & Related papers (2023-05-08T17:47:28Z) - Breaking the Communication-Privacy-Accuracy Tradeoff with
$f$-Differential Privacy [51.11280118806893]
We consider a federated data analytics problem in which a server coordinates the collaborative data analysis of multiple users with privacy concerns and limited communication capability.
We study the local differential privacy guarantees of discrete-valued mechanisms with finite output space through the lens of $f$-differential privacy (DP)
More specifically, we advance the existing literature by deriving tight $f$-DP guarantees for a variety of discrete-valued mechanisms.
arXiv Detail & Related papers (2023-02-19T16:58:53Z) - Brownian Noise Reduction: Maximizing Privacy Subject to Accuracy
Constraints [53.01656650117495]
There is a disconnect between how researchers and practitioners handle privacy-utility tradeoffs.
Brownian mechanism works by first adding Gaussian noise of high variance corresponding to the final point of a simulated Brownian motion.
We complement our Brownian mechanism with ReducedAboveThreshold, a generalization of the classical AboveThreshold algorithm.
arXiv Detail & Related papers (2022-06-15T01:43:37Z) - Oneshot Differentially Private Top-k Selection [23.88111547236874]
We introduce a fast, low-distortion, and differentially private primitive for the top-$k$ problem.
Compared with existing approaches in the literature, our algorithm adds Laplace noise to the counts and releases the top-$k$ noisy counts and their estimates in a oneshot fashion.
arXiv Detail & Related papers (2021-05-18T02:18:01Z) - Private Prediction Sets [72.75711776601973]
Machine learning systems need reliable uncertainty quantification and protection of individuals' privacy.
We present a framework that treats these two desiderata jointly.
We evaluate the method on large-scale computer vision datasets.
arXiv Detail & Related papers (2021-02-11T18:59:11Z) - Research Challenges in Designing Differentially Private Text Generation
Mechanisms [5.123298347655088]
We describe some challenges in balancing the tradeoff between privacy and utility for differentially private text mechanisms.
Our objective is not to evaluate a single solution but to further the conversation on these challenges and chart pathways for building better mechanisms.
arXiv Detail & Related papers (2020-12-10T01:44:50Z) - A Differentially Private Text Perturbation Method Using a Regularized
Mahalanobis Metric [8.679020335206753]
A popular approach for privacy-preserving text analysis is noise injection, in which text data is first mapped into a continuous embedding space.
We propose a text perturbation mechanism based on a carefully designed regularized variant of the Mahalanobis metric to overcome this problem.
We provide a text-perturbation algorithm based on this metric and formally prove its privacy guarantees.
arXiv Detail & Related papers (2020-10-22T23:06:44Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.