Private Boosted Decision Trees via Smooth Re-Weighting
- URL: http://arxiv.org/abs/2201.12648v1
- Date: Sat, 29 Jan 2022 20:08:52 GMT
- Title: Private Boosted Decision Trees via Smooth Re-Weighting
- Authors: Vahid R. Asadi, Marco L. Carmosino, Mohammadmahdi Jahanara, Akbar
Rafiey, Bahar Salamatian
- Abstract summary: Differential Privacy is the appropriate mathematical framework for formal guarantees of privacy.
We propose and test a practical algorithm for boosting decision trees that guarantees differential privacy.
- Score: 2.099922236065961
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Protecting the privacy of people whose data is used by machine learning
algorithms is important. Differential Privacy is the appropriate mathematical
framework for formal guarantees of privacy, and boosted decision trees are a
popular machine learning technique. So we propose and test a practical
algorithm for boosting decision trees that guarantees differential privacy.
Privacy is enforced because our booster never puts too much weight on any one
example; this ensures that each individual's data never influences a single
tree "too much." Experiments show that this boosting algorithm can produce
better model sparsity and accuracy than other differentially private ensemble
classifiers.
Related papers
- Masked Differential Privacy [64.32494202656801]
We propose an effective approach called masked differential privacy (DP), which allows for controlling sensitive regions where differential privacy is applied.
Our method operates selectively on data and allows for defining non-sensitive-temporal regions without DP application or combining differential privacy with other privacy techniques within data samples.
arXiv Detail & Related papers (2024-10-22T15:22:53Z) - Differentially-Private Decision Trees and Provable Robustness to Data
Poisoning [8.649768969060647]
Decision trees are interpretable models that are well-suited to non-linear learning problems.
Current state-of-the-art algorithms for this purpose sacrifice much utility for a small privacy benefit.
We propose PrivaTree based on private histograms that chooses good splits while consuming a small privacy budget.
arXiv Detail & Related papers (2023-05-24T17:56:18Z) - Theoretically Principled Federated Learning for Balancing Privacy and
Utility [61.03993520243198]
We propose a general learning framework for the protection mechanisms that protects privacy via distorting model parameters.
It can achieve personalized utility-privacy trade-off for each model parameter, on each client, at each communication round in federated learning.
arXiv Detail & Related papers (2023-05-24T13:44:02Z) - Algorithms with More Granular Differential Privacy Guarantees [65.3684804101664]
We consider partial differential privacy (DP), which allows quantifying the privacy guarantee on a per-attribute basis.
In this work, we study several basic data analysis and learning tasks, and design algorithms whose per-attribute privacy parameter is smaller that the best possible privacy parameter for the entire record of a person.
arXiv Detail & Related papers (2022-09-08T22:43:50Z) - Smooth Anonymity for Sparse Graphs [69.1048938123063]
differential privacy has emerged as the gold standard of privacy, however, when it comes to sharing sparse datasets.
In this work, we consider a variation of $k$-anonymity, which we call smooth-$k$-anonymity, and design simple large-scale algorithms that efficiently provide smooth-$k$-anonymity.
arXiv Detail & Related papers (2022-07-13T17:09:25Z) - Individual Privacy Accounting for Differentially Private Stochastic Gradient Descent [69.14164921515949]
We characterize privacy guarantees for individual examples when releasing models trained by DP-SGD.
We find that most examples enjoy stronger privacy guarantees than the worst-case bound.
This implies groups that are underserved in terms of model utility simultaneously experience weaker privacy guarantees.
arXiv Detail & Related papers (2022-06-06T13:49:37Z) - Learning with User-Level Privacy [61.62978104304273]
We analyze algorithms to solve a range of learning tasks under user-level differential privacy constraints.
Rather than guaranteeing only the privacy of individual samples, user-level DP protects a user's entire contribution.
We derive an algorithm that privately answers a sequence of $K$ adaptively chosen queries with privacy cost proportional to $tau$, and apply it to solve the learning tasks we consider.
arXiv Detail & Related papers (2021-02-23T18:25:13Z) - Scalable and Provably Accurate Algorithms for Differentially Private
Distributed Decision Tree Learning [34.79337646727395]
This paper introduces the first provably accurate algorithms for differentially private, top-down decision tree learning in the distributed setting.
We propose DP-TopDown, a general privacy preserving decision tree learning algorithm, and present two distributed implementations.
arXiv Detail & Related papers (2020-12-19T06:09:36Z) - Differentially Private Naive Bayes Classifier using Smooth Sensitivity [0.0]
We have provided a differentially private Naive Bayes classifier that adds noise proportional to the Smooth Sensitivity of its parameters.
Our experiment results on the real-world datasets show that the accuracy of our method has improved significantly while still preserving $varepsilon$-differential privacy.
arXiv Detail & Related papers (2020-03-31T05:03:04Z) - Privacy-Preserving Boosting in the Local Setting [17.375582978294105]
In machine learning, boosting is one of the most popular methods that designed to combine multiple base learners to a superior one.
In the big data era, the data held by individual and entities, like personal images, browsing history and census information, are more likely to contain sensitive information.
Local Differential Privacy is proposed as an effective privacy protection approach, which offers a strong guarantee to the data owners.
arXiv Detail & Related papers (2020-02-06T04:48:51Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.