(Local) Differential Privacy has NO Disparate Impact on Fairness
- URL: http://arxiv.org/abs/2304.12845v2
- Date: Tue, 1 Aug 2023 11:50:21 GMT
- Title: (Local) Differential Privacy has NO Disparate Impact on Fairness
- Authors: H\'eber H. Arcolezi, Karima Makhlouf, Catuscia Palamidessi
- Abstract summary: Local Differential Privacy (LDP) has gained widespread adoption in real-world applications.
This paper empirically studies the impact of collecting multiple sensitive attributes under LDP on fairness.
- Score: 4.157415305926584
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: In recent years, Local Differential Privacy (LDP), a robust
privacy-preserving methodology, has gained widespread adoption in real-world
applications. With LDP, users can perturb their data on their devices before
sending it out for analysis. However, as the collection of multiple sensitive
information becomes more prevalent across various industries, collecting a
single sensitive attribute under LDP may not be sufficient. Correlated
attributes in the data may still lead to inferences about the sensitive
attribute. This paper empirically studies the impact of collecting multiple
sensitive attributes under LDP on fairness. We propose a novel privacy budget
allocation scheme that considers the varying domain size of sensitive
attributes. This generally led to a better privacy-utility-fairness trade-off
in our experiments than the state-of-art solution. Our results show that LDP
leads to slightly improved fairness in learning problems without significantly
affecting the performance of the models. We conduct extensive experiments
evaluating three benchmark datasets using several group fairness metrics and
seven state-of-the-art LDP protocols. Overall, this study challenges the common
belief that differential privacy necessarily leads to worsened fairness in
machine learning.
Related papers
- RL in Latent MDPs is Tractable: Online Guarantees via Off-Policy Evaluation [73.2390735383842]
We introduce the first sample-efficient algorithm for LMDPs without any additional structural assumptions.
We show how these can be used to derive near-optimal guarantees of an optimistic exploration algorithm.
These results can be valuable for a wide range of interactive learning problems beyond LMDPs, and especially, for partially observed environments.
arXiv Detail & Related papers (2024-06-03T14:51:27Z) - A Systematic and Formal Study of the Impact of Local Differential Privacy on Fairness: Preliminary Results [5.618541935188389]
Differential privacy (DP) is the predominant solution for privacy-preserving Machine learning (ML) algorithms.
Recent experimental studies have shown that local DP can impact ML prediction for different subgroups of individuals.
We study how the fairness of the decisions made by the ML model changes under local DP for different levels of privacy and data distributions.
arXiv Detail & Related papers (2024-05-23T15:54:03Z) - Lazy Data Practices Harm Fairness Research [49.02318458244464]
We present a comprehensive analysis of fair ML datasets, demonstrating how unreflective practices hinder the reach and reliability of algorithmic fairness findings.
Our analyses identify three main areas of concern: (1) a textbflack of representation for certain protected attributes in both data and evaluations; (2) the widespread textbf of minorities during data preprocessing; and (3) textbfopaque data processing threatening the generalization of fairness research.
This study underscores the need for a critical reevaluation of data practices in fair ML and offers directions to improve both the sourcing and usage of datasets.
arXiv Detail & Related papers (2024-04-26T09:51:24Z) - Privacy at a Price: Exploring its Dual Impact on AI Fairness [24.650648702853903]
We show that differential privacy in machine learning models can unequally impact separate demographic subgroups regarding prediction accuracy.
This leads to a fairness concern, and manifests as biased performance.
implementing gradient clipping in the differentially private gradient descent ML method can mitigate the negative impact of DP noise on fairness.
arXiv Detail & Related papers (2024-04-15T00:23:41Z) - Privacy Constrained Fairness Estimation for Decision Trees [2.9906966931843093]
Measuring the fairness of any AI model requires the sensitive attributes of the individuals in the dataset.
We propose a novel method, dubbed Privacy-Aware Fairness Estimation of Rules (PAFER)
We show that using the Laplacian mechanism, the method is able to estimate SP with low error while guaranteeing the privacy of the individuals in the dataset with high certainty.
arXiv Detail & Related papers (2023-12-13T14:54:48Z) - On the Impact of Multi-dimensional Local Differential Privacy on
Fairness [5.237044436478256]
We examine the impact of differential privacy (LDP) in the presence of several sensitive attributes on fairness.
In particular, multi-dimensional LDP is an efficient approach to reduce disparity.
We summarize our findings in the form of recommendations to guide practitioners in adopting effective privacy-preserving practices.
arXiv Detail & Related papers (2023-12-07T16:17:34Z) - FedLAP-DP: Federated Learning by Sharing Differentially Private Loss Approximations [53.268801169075836]
We propose FedLAP-DP, a novel privacy-preserving approach for federated learning.
A formal privacy analysis demonstrates that FedLAP-DP incurs the same privacy costs as typical gradient-sharing schemes.
Our approach presents a faster convergence speed compared to typical gradient-sharing methods.
arXiv Detail & Related papers (2023-02-02T12:56:46Z) - How Do Input Attributes Impact the Privacy Loss in Differential Privacy? [55.492422758737575]
We study the connection between the per-subject norm in DP neural networks and individual privacy loss.
We introduce a novel metric termed the Privacy Loss-Input Susceptibility (PLIS) which allows one to apportion the subject's privacy loss to their input attributes.
arXiv Detail & Related papers (2022-11-18T11:39:03Z) - DP2-Pub: Differentially Private High-Dimensional Data Publication with
Invariant Post Randomization [58.155151571362914]
We propose a differentially private high-dimensional data publication mechanism (DP2-Pub) that runs in two phases.
splitting attributes into several low-dimensional clusters with high intra-cluster cohesion and low inter-cluster coupling helps obtain a reasonable privacy budget.
We also extend our DP2-Pub mechanism to the scenario with a semi-honest server which satisfies local differential privacy.
arXiv Detail & Related papers (2022-08-24T17:52:43Z) - When Fairness Meets Privacy: Fair Classification with Semi-Private
Sensitive Attributes [18.221858247218726]
We study a novel and practical problem of fair classification in a semi-private setting.
Most of the sensitive attributes are private and only a small amount of clean ones are available.
We propose a novel framework FairSP that can achieve Fair prediction under the Semi-Private setting.
arXiv Detail & Related papers (2022-07-18T01:10:25Z) - Partial sensitivity analysis in differential privacy [58.730520380312676]
We investigate the impact of each input feature on the individual's privacy loss.
We experimentally evaluate our approach on queries over private databases.
We also explore our findings in the context of neural network training on synthetic data.
arXiv Detail & Related papers (2021-09-22T08:29:16Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.