Tight and Robust Private Mean Estimation with Few Users
- URL: http://arxiv.org/abs/2110.11876v1
- Date: Fri, 22 Oct 2021 16:02:21 GMT
- Title: Tight and Robust Private Mean Estimation with Few Users
- Authors: Hossein Esfandiari, Vahab Mirrokni, Shyam Narayanan
- Abstract summary: We study high-dimensional mean estimation under user-level differential privacy.
We design an $(eps,delta)$-differentially private mechanism using as few users as possible.
- Score: 16.22135057266913
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: In this work, we study high-dimensional mean estimation under user-level
differential privacy, and attempt to design an
$(\epsilon,\delta)$-differentially private mechanism using as few users as
possible. In particular, we provide a nearly optimal trade-off between the
number of users and the number of samples per user required for private mean
estimation, even when the number of users is as low as
$O(\frac{1}{\epsilon}\log\frac{1}{\delta})$. Interestingly our bound
$O(\frac{1}{\epsilon}\log\frac{1}{\delta})$ on the number of users is
independent of the dimension, unlike the previous work that depends
polynomially on the dimension, solving a problem left open by Amin et
al.~(ICML'2019). Our mechanism enjoys robustness up to the point that even if
the information of $49\%$ of the users are corrupted, our final estimation is
still approximately accurate. Finally, our results also apply to a broader
range of problems such as learning discrete distributions, stochastic convex
optimization, empirical risk minimization, and a variant of stochastic gradient
descent via a reduction to differentially private mean estimation.
Related papers
- Distribution-Aware Mean Estimation under User-level Local Differential Privacy [5.267844649650687]
We consider the problem of mean estimation under user-level local differential privacy, where $n$ users are contributing through their local pool of data samples.
Based on a distribution-aware mean estimation algorithm, we establish an $M$-dependent upper bounds on the worst-case risk over $mu$ for the task of mean estimation.
arXiv Detail & Related papers (2024-10-12T11:57:52Z) - Differential Privacy with Multiple Selections [52.5653572324012]
We consider the setting where a user with sensitive features wishes to obtain a recommendation from a server in a differentially private fashion.
We propose a multi-selection'' architecture where the server can send back multiple recommendations and the user chooses one that matches best with their private features.
arXiv Detail & Related papers (2024-07-19T19:34:51Z) - On Differentially Private U Statistics [25.683071759227293]
We propose a new thresholding-based approach using emphlocal H'ajek projections to reweight different subsets of the data.
This leads to nearly optimal private error for non-degenerate U-statistics and a strong indication of near-optimality for degenerate U-statistics.
arXiv Detail & Related papers (2024-07-06T03:27:14Z) - Discrete Distribution Estimation under User-level Local Differential
Privacy [37.65849910114053]
We study discrete distribution estimation under user-level local differential privacy (LDP)
In user-level $varepsilon$-LDP, each user has $mge1$ samples and the privacy of all $m$ samples must be preserved simultaneously.
arXiv Detail & Related papers (2022-11-07T18:29:32Z) - Linear Speedup in Personalized Collaborative Learning [69.45124829480106]
Personalization in federated learning can improve the accuracy of a model for a user by trading off the model's bias.
We formalize the personalized collaborative learning problem as optimization of a user's objective.
We explore conditions under which we can optimally trade-off their bias for a reduction in variance.
arXiv Detail & Related papers (2021-11-10T22:12:52Z) - User-Level Private Learning via Correlated Sampling [49.453751858361265]
We consider the setting where each user holds $m$ samples and the privacy protection is enforced at the level of each user's data.
We show that, in this setting, we may learn with a much fewer number of users.
arXiv Detail & Related papers (2021-10-21T15:33:53Z) - Learning with User-Level Privacy [61.62978104304273]
We analyze algorithms to solve a range of learning tasks under user-level differential privacy constraints.
Rather than guaranteeing only the privacy of individual samples, user-level DP protects a user's entire contribution.
We derive an algorithm that privately answers a sequence of $K$ adaptively chosen queries with privacy cost proportional to $tau$, and apply it to solve the learning tasks we consider.
arXiv Detail & Related papers (2021-02-23T18:25:13Z) - Hiding Among the Clones: A Simple and Nearly Optimal Analysis of Privacy
Amplification by Shuffling [49.43288037509783]
We show that random shuffling amplifies differential privacy guarantees of locally randomized data.
Our result is based on a new approach that is simpler than previous work and extends to approximate differential privacy with nearly the same guarantees.
arXiv Detail & Related papers (2020-12-23T17:07:26Z) - Learning discrete distributions: user vs item-level privacy [47.05234904407048]
Recently many practical applications such as federated learning require preserving privacy for all items of a single user.
We study the fundamental problem of learning discrete distributions over $k$ symbols with user-level differential privacy.
We propose a mechanism such that the number of users scales as $tildemathcalO(k/(malpha2) + k/sqrtmepsilonalpha)$ and hence the privacy penalty is $tildeTheta(sqrtm)$ times smaller compared to the standard mechanisms.
arXiv Detail & Related papers (2020-07-27T16:15:14Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.