Post-Processing in Local Differential Privacy: An Extensive Evaluation and Benchmark Platform
- URL: http://arxiv.org/abs/2507.05875v1
- Date: Tue, 08 Jul 2025 10:59:49 GMT
- Title: Post-Processing in Local Differential Privacy: An Extensive Evaluation and Benchmark Platform
- Authors: Alireza Khodaie, Berkay Kemal Balioglu, Mehmet Emre Gursoy,
- Abstract summary: Local differential privacy (LDP) has gained prominence as a powerful paradigm for collecting and analyzing sensitive data from users' devices.<n>To mitigate this issue, several post-processing (PP) methods have been developed.<n>We present an extensive benchmark comprising 6 popular LDP protocols, 7 PP methods, 4 utility metrics, and 6 datasets.
- Score: 1.0486921990935787
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: Local differential privacy (LDP) has recently gained prominence as a powerful paradigm for collecting and analyzing sensitive data from users' devices. However, the inherent perturbation added by LDP protocols reduces the utility of the collected data. To mitigate this issue, several post-processing (PP) methods have been developed. Yet, the comparative performance of PP methods under diverse settings remains underexplored. In this paper, we present an extensive benchmark comprising 6 popular LDP protocols, 7 PP methods, 4 utility metrics, and 6 datasets to evaluate the behaviors and optimality of PP methods under diverse conditions. Through extensive experiments, we show that while PP can substantially improve utility when the privacy budget is small (i.e., strict privacy), its benefit diminishes as the privacy budget grows. Moreover, our findings reveal that the optimal PP method depends on multiple factors, including the choice of LDP protocol, privacy budget, data characteristics (such as distribution and domain size), and the specific utility metric. To advance research in this area and assist practitioners in identifying the most suitable PP method for their setting, we introduce LDP$^3$, an open-source benchmark platform. LDP$^3$ contains all methods used in our experimental analysis, and it is designed in a modular, extensible, and multi-threaded way for future use and development.
Related papers
- Differentially Private Conformal Prediction via Quantile Binary Search [0.0]
We propose a general DP approach for Conformal Prediction (CP) that we call Private Conformity via Quantile Search (P-COQS)<n>The proposed approach adapts an existing randomized binary search algorithm for computing DP quantiles in the calibration phase of CP thereby guaranteeing privacy of the consequent prediction sets.<n>We conduct extensive experiments to examine the effects of privacy noise, sample size and significance level on the performance of our approach compared to existing alternatives.
arXiv Detail & Related papers (2025-07-15T22:08:02Z) - LDP$^3$: An Extensible and Multi-Threaded Toolkit for Local Differential Privacy Protocols and Post-Processing Methods [1.0486921990935787]
Local differential privacy (LDP) has become a prominent notion for privacy-preserving data collection.<n>This paper presents LDP$3$, an open-source, benchmarking, and multi-threaded toolkit for LDP researchers and practitioners.
arXiv Detail & Related papers (2025-07-08T10:51:42Z) - Enhancing Feature-Specific Data Protection via Bayesian Coordinate Differential Privacy [55.357715095623554]
Local Differential Privacy (LDP) offers strong privacy guarantees without requiring users to trust external parties.
We propose a Bayesian framework, Bayesian Coordinate Differential Privacy (BCDP), that enables feature-specific privacy quantification.
arXiv Detail & Related papers (2024-10-24T03:39:55Z) - RL in Latent MDPs is Tractable: Online Guarantees via Off-Policy Evaluation [73.2390735383842]
We introduce the first sample-efficient algorithm for LMDPs without any additional structural assumptions.
We show how these can be used to derive near-optimal guarantees of an optimistic exploration algorithm.
These results can be valuable for a wide range of interactive learning problems beyond LMDPs, and especially, for partially observed environments.
arXiv Detail & Related papers (2024-06-03T14:51:27Z) - Bayesian Prediction-Powered Inference [62.2436697657307]
Prediction-powered inference (PPI) is a method that improves statistical estimates based on limited human-labeled data.
We propose a framework for PPI based on Bayesian inference that allows researchers to develop new task-appropriate PPI methods easily.
arXiv Detail & Related papers (2024-05-09T18:08:58Z) - Revealing the True Cost of Locally Differentially Private Protocols: An Auditing Perspective [4.5282933786221395]
We introduce the LDP-Auditor framework for empirically estimating the privacy loss of locally differentially private mechanisms.
We extensively explore the factors influencing the privacy audit, such as the impact of different encoding and perturbation functions.
We present a notable achievement of our LDP-Auditor framework, which is the discovery of a bug in a state-of-the-art LDP Python package.
arXiv Detail & Related papers (2023-09-04T13:29:19Z) - Differential Privacy with Random Projections and Sign Random Projections [37.6593006747285]
iDP-SignRP is remarkably effective under the setting of individual differential privacy'' (iDP)
DP-SignOPORP considerably improves existing algorithms under the standard DP setting.
arXiv Detail & Related papers (2023-05-22T16:33:23Z) - (Local) Differential Privacy has NO Disparate Impact on Fairness [4.157415305926584]
Local Differential Privacy (LDP) has gained widespread adoption in real-world applications.
This paper empirically studies the impact of collecting multiple sensitive attributes under LDP on fairness.
arXiv Detail & Related papers (2023-04-25T14:18:12Z) - FedLAP-DP: Federated Learning by Sharing Differentially Private Loss Approximations [53.268801169075836]
We propose FedLAP-DP, a novel privacy-preserving approach for federated learning.
A formal privacy analysis demonstrates that FedLAP-DP incurs the same privacy costs as typical gradient-sharing schemes.
Our approach presents a faster convergence speed compared to typical gradient-sharing methods.
arXiv Detail & Related papers (2023-02-02T12:56:46Z) - Private and Utility Enhanced Recommendations with Local Differential
Privacy and Gaussian Mixture Model [14.213973630742666]
Local differential privacy (LDP) based perturbation mechanisms add noise to users data at user side before sending it to the Service Providers (SP)
Although LDP protects the privacy of users from SP, it causes a substantial decline in predictive accuracy.
Our proposed LDP based recommendation system improves the recommendation accuracy without violating LDP principles.
arXiv Detail & Related papers (2021-02-26T13:15:23Z) - Optimal Off-Policy Evaluation from Multiple Logging Policies [77.62012545592233]
We study off-policy evaluation from multiple logging policies, each generating a dataset of fixed size, i.e., stratified sampling.
We find the OPE estimator for multiple loggers with minimum variance for any instance, i.e., the efficient one.
arXiv Detail & Related papers (2020-10-21T13:43:48Z) - User-Level Privacy-Preserving Federated Learning: Analysis and
Performance Optimization [77.43075255745389]
Federated learning (FL) is capable of preserving private data from mobile terminals (MTs) while training the data into useful models.
From a viewpoint of information theory, it is still possible for a curious server to infer private information from the shared models uploaded by MTs.
We propose a user-level differential privacy (UDP) algorithm by adding artificial noise to the shared models before uploading them to servers.
arXiv Detail & Related papers (2020-02-29T10:13:39Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.