The Optimal Mechanism in Differential Privacy

Size: px
Start display at page:

Download "The Optimal Mechanism in Differential Privacy"

Transcription

1 The Optimal Mechanism in Differential Privacy Quan Geng Advisor: Prof. Pramod Viswanath 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 1

2 Outline Background on Differential Privacy ε-differential Privacy: Single Dimensional Setting ε-differential Privacy: Multiple Dimensional Setting (ε, δ)-differential Privacy Conclusion 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 2

3 Motivation Vast amounts of personal information are collected Data analysis produces a lot of useful applications 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 3

4 Motivation Big Data Release data/info. Applications Analyst How to release the data while protecting individual s privacy? 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 4

5 Motivation How to protect PRIVACY resilient to attacks with arbitrary side information? 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 5

6 Motivation How to protect PRIVACY resilient to attacks with arbitrary side information? Answer: randomized releasing mechanism 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 6

7 Motivation How to protect PRIVACY resilient to attacks with arbitrary side information? Answer: randomized releasing mechanism How much randomness is needed? completely random (no utility) deterministic (no privacy) 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 7

8 Motivation How to protect PRIVACY resilient to attacks with arbitrary side information? Answer: randomized releasing mechanism How much randomness is needed? completely random (no utility) deterministic (no privacy) Differential Privacy [Dwork et. al. 06]: one way to quantify the level of randomness and privacy 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 8

9 Background on Differential Privacy Collect data Users database Query Analyst Database Curator Released info. Database Curator: How to answer a query, providing useful data information to the analyst, while still protecting the privacy of each user. 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 9

10 Background on Differential Privacy Collect data Users database Query Analyst Database Curator Released info. dataset: D query function: q (D) randomized released mechanism: K D Age A: 20 B: 35 C: 43 D: 30 q: How many people are older than 32? q(d) = 2 K(D) = 1 w.p. 1/8 K(D) = 2 w.p. 1/2 K(D) = 3 w.p. 1/4 K(D) = 4 w.p. 1/8 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 10

11 Background on Differential Privacy Two neighboring datasets: differ only at one element Age A: 20 B: 35 C: 43 D: 30 Age A: 20 B: 35 D: 30 D 1 D 2 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 11

12 Background on Differential Privacy Two neighboring datasets: differ only at one element Age A: 20 B: 35 C: 43 D: 30 Age A: 20 B: 35 D: 30 K D 1 K(D 2 ) D 1 D 2 Differential Privacy: presence or absence of any individual record in the dataset should not affect the released information significantly. 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 12

13 Background on Differential Privacy A randomized mechanism K gives ε-differential privacy, if for any two neighboring datasets D 1, D 2, and all S Range(K), Pr K D 1 S e ε Pr K D 2 S 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 13

14 Background on Differential Privacy A randomized mechanism K gives ε-differential privacy, if for any two neighboring datasets D 1, D 2, and all S Range(K), Pr K D 1 S e ε Pr K D 2 S Make hypothesis testing hard: e ε P FA + P MD 1 P FA + e ε P MD 1 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 14

15 Background on Differential Privacy A randomized mechanism K gives ε-differential privacy, if for any two neighboring datasets D 1, D 2, and all S Range(K), Pr K D 1 S e ε Pr K D 2 S ε quantifies the level of privacy ε 0, high privacy ε +, low privacy a social question to choose ε (can be 0.01, 0.1, 1, 10 ) 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 15

16 Background on Differential Privacy Q: How much perturbation needed to achieve ε-dp? A: depends on how different q D 1, q(d 2 ) are 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 16

17 Background on Differential Privacy Q: How much perturbation needed to achieve ε-dp? A: depends on how different q D 1, q(d 2 ) are If q D 1 = q D 2, no perturbation is needed. q D 1, q(d 2 ) 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 17

18 Background on Differential Privacy Q: How much perturbation needed to achieve ε-dp? A: depends on how different q D 1, q(d 2 ) are f D1 (x) f D2 (x) If q D 1 q D 2 is small, use small perturbation q D 1 q(d 2 ) 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 18

19 Background on Differential Privacy Q: How much perturbation needed to achieve ε-dp? A: depends on how different q D 1, q(d 2 ) are f D1 (x) If q D 1 q D 2 is large, use large perturbation f D2 (x) q D 1 q(d 2 ) 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 19

20 Background on Differential Privacy Global Sensitivity Δ: how different when q is applied to neighboring datasets Δ max q D 1 q D 2 (D 1,D 2 ) are neighbors Example: for a count query, Δ = 1 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 20

21 Background on Differential Privacy Laplace Mechanism: K D = q D + Lap( Δ ε ), Lap Δ ε is a r.v. with p.d.f f x = 1 2λ e x λ, λ = Δ ε f D1 (x) f D2 (x) Basic tool in DP 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 21

22 Optimality of Existing work? Laplace Mechanism: K D = q D + Lap( Δ ε ), Two Questions: Is data-independent perturbation optimal? Assume data-independent perturbation, is Laplacian distribution optimal? 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 22

23 Optimality of Existing work? Laplace Mechanism: K D = q D + Lap( Δ ε ), Two questions: Is data-independent perturbation optimal? Assume data-independent perturbation, is Laplacian distribution optimal? Our results: data-independent perturbation is optimal Laplacian distribution is not optimal: the optimal is staircase distribution 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 23

24 Part One: The Optimal Mechanism in ε-differential Privacy: Single Dimensional Setting presented in my preliminary exam 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 24

25 Recap of Part One: Problem Formulation minimize sup t R x R L x ν t(dx) s.t. ν t1 S e ϵ ν t2 S + t 1 t 2, measurable set S, t 1, t 2 R, s. t. t 1 t 2 Δ, L: R R ν t Δ cost function on the noise noise probability distribution given query output t global sensitivity 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 25

26 Recap of Part One: Main Results Optimality of query-output independent perturbation In the optimal mechanism, ν t is independent of t (under a technical condition). Staircase Mechanism Optimal noise probability distribution has staircase-shaped p.d.f. Minimize L x P dx s.t. Pr X S e ϵ Pr X S + d, d Δ, measurable set S 11/07/

27 Recap of Part One: Applications l 1 : L x = x l 2 : L x = x 2 V P γ = Δ eε 2 e ε 1 ε 0, the additive gap 0 ε +, V P γ = Θ(Δe ε 2) V Lap = Δ ε ε 0, the additive gap cδ 2 ε +, V P γ = Θ(Δ 2 e 2ε 3 ) V Lap = 2Δ2 ε 2 Huge improvement in low privacy regime 11/07/

28 Recap of Part One: Applications Properties of γ (for L x = x m ) Extension to Discrete Setting Extension to Abstract Setting 11/07/

29 Conclusion of Part One: Fundamental tradeoff between privacy and utility in ε-differential Privacy Staircase Mechanism, optimal mechanism for single real-valued query Huge improvement in low privacy regime Extension to discrete setting and abstract setting 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 29

30 Part Two: The Optimal Mechanism in ε-differential Privacy: Multiple Dimensional Setting 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 30

31 Multiple Dimensional Setting Query output can have multiple components q D = q 1 D, q 2 D,, q d D R d 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 31

32 Multiple Dimensional Setting Query output can have multiple components q D = q 1 D, q 2 D,, q d D R d If all components are uncorrelated, perturb each component independently to preserve DP. 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 32

33 Multiple Dimensional Setting Query output can have multiple components q D = q 1 D, q 2 D,, q d D R d If all components are uncorrelated, perturb each component independently to preserve DP. Composition Theorem: For each component q i (D) preserving ε-dp, end-to-end achieves dε-dp. 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 33

34 Multiple Dimensional Setting Query output can have multiple components q D = q 1 D, q 2 D,, q d D R d For some query, all components are coupled together. Histogram query: one user can affect only one component 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 34

35 Multiple Dimensional Setting Query output can have multiple components q D = q 1 D, q 2 D,, q d D R d For some query, all components are coupled together. Global sensitivity Δ max q D 1 q D 2 1 D 1,D 2 are neighbors Histogram query: Δ = 1 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 35

36 Problem Formulation: Query-output independent perturbation: K D = q(d) + X = (q 1 D + x 1, q 2 D + x 2,, q d D + x d ) 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 36

37 Problem Formulation: Query-output independent perturbation: K D = q(d) + X = (q 1 D + x 1, q 2 D + x 2,, q d D + x d ) Cost function on the noise: L: R d R 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 37

38 Problem Formulation: Query-output independent perturbation: K D = q(d) + X = (q 1 D + x 1, q 2 D + x 2,, q d D + x d ) Cost function on the noise: L: R d R Optimization problem: minimize L x 1,, x d P(dx 1 dx d ) R d s.t. P S e ε P S + t, S R d, t 1 Δ 38

39 Our Result: Optimality of Staircase Mechanism Theorem: If L x 1,, x d = x x d, d = 2, then optimal probability distribution has multidimensional staircase-shaped p.d.f. 39

40 Our Result: Optimality of Staircase Mechanism Theorem: If L x 1,, x d = x x d, d = 2, then optimal probability distribution has multidimensional staircase-shaped p.d.f. 40

41 Our Result: Optimality of Staircase Mechanism Theorem: If L x 1,, x d = x x d, d = 2, then optimal probability distribution has multidimensional staircase-shaped p.d.f. Conjecture: the result holds for any d 41

42 Proof Ideas Step 1: Argue only need to consider multi-dimensional piecewise constant p.d.f. by averaging Averaging preserves DP x 2 0 x 1 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 42

43 Proof Ideas Step 1: Argue only need to consider multi-dimensional piecewise constant p.d.f. by averaging Averaging preserves DP x 2 P1 e ε P5 P1 e ε P6 P1 e ε P16 P1 e ε P7 P1 e ε P15 P4 e ε P12 P4 e ε P13 P4 e ε P14 P4 e ε P15 P4 e ε P16 4 i=1 4 Pi e ε i=5 16 Pi 12 PhD Final Exam of Quan Geng, ECE, UIUC 43 x

44 Proof Ideas x 2 Averaging preserves DP Formulate a matrix filling-in problem row sum is a constant column sum is a constant 0 Explicit formula for d = 2, and arbitrary Δ 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 44

45 Proof Ideas Due to Step 1, the p.d.f. is a function of X 1 Step 2: Monotonicity Step 3: Geometrically Decaying Step 4: Staircase-Shape 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 45

46 Optimal γ for l 1 cost function (d=2) 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 46

47 Asymptotic analysis Laplacian Mechanism: V = 2Δ ε Multidimensional Staircase Mechanism: High privacy regime(ε 0): Low privacy regime(ε ): 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 47

48 Asymptotic analysis Laplacian Mechanism: V = 2Δ ε Multidimensional Staircase Mechanism: High privacy regime(ε 0): Low privacy regime(ε ): Independent Staircase Mechanism: V = Θ(2Δe ε 4) 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 48

49 Conclusion of Part Two: Extension of Optimality of Staircase Mechanism to Multi-dimensional Setting (d = 2) Conjecture: holds for any dimension Approximate Optimality of Laplacian Mechanism in High Privacy Regime Huge Improvement in Low Privacy Regime 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 49

50 Part Three: The Optimal Mechanism in (ε, δ)-differential Privacy 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 50

51 Part Three: (ε,δ)-differential privacy (ε, δ)-differential privacy Pr K D 1 S e ε Pr K D 2 S + δ Two special cases: (ε, 0)-differential privacy well studied in Part 1 and Part 2 (0, δ)-differential privacy 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 51

52 (ε,δ)-differential Privacy (ε, δ)-differential privacy Pr K D 1 S e ε Pr K D 2 S + δ Make hypothesis testing hard: e ε P FA + P MD 1 δ P FA + e ε P MD 1 δ 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 52

53 (ε,δ)-differential Privacy (ε, δ)-differential privacy Pr K D 1 S e ε Pr K D 2 S + δ Make hypothesis testing hard: e ε P FA + P MD 1 δ P FA + e ε P MD 1 δ Standard approach: adding Gaussian noise 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 53

54 (ε,δ)-differential Privacy (ε, δ)-differential privacy Pr K D 1 S e ε Pr K D 2 S + δ What is the optimal noise probability distribution in this setting? Our Results: (0, δ)-dp Optimality of Uniform Noise Mechanism (ε, δ)-dp Not much more general than (ε, 0)- and (0, δ)-dp Near-Optimality of Laplacian and Uniform Noise Mechanism in high privacy regime as ε, δ 0,0 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 54

55 Problem Formulation V min + i= L i P(i) s.t. P S e ϵ P S + d + δ, S Z, d Z, d Δ 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 55

56 (0,δ)-Differential Privacy V + min L i P(i) i= Theorem: If Δ = 1, assuming 1 2δ s.t. P S P S + d + δ, S Z, d Z, d Δ is an integer, optimal noise P.D. is P(i) δ 1 2δ 1 2δ 1 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC i 56

57 (0,δ)-Differential Privacy V + min L i P(i) i= Theorem: If Δ = 1, assuming 1 2δ 1 2δ s.t. P S P S + d + δ, S Z, d Z, d Δ is an integer, optimal noise P.D. is P(i) δ 1 2δ 1 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC i Proof idea: choose S = S k = {l: l k}, then P k δ, k 57

58 (0,δ)-DP: General Δ Upper Bound: Uniform Noise Mechanism V V UB 2 δ 2Δ 1 δ i=1 Δ L i + δ Δ L( Δ 2δ ) Δ 2δ V s.t. min + i= L i P(i) P S P S + d + δ, S Z, d Z, d Δ P(i) δ Δ Δ 2δ 1 i 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 58

59 (0,δ)-DP: General Δ Lower Bound: Duality of Linear Programming V s.t. min + i= L i P(i) P S P S + d + δ, S Z, d Z, d Δ choose S = S k = {l: l k}, then i=k k+δ 1 P(i) δ, k 59

60 (0,δ)-DP: General Δ Lower Bound: Duality of Linear Programming V s.t. min + i= L i P(i) P S P S + d + δ, S Z, d Z, d Δ choose S = S k = {l: l k}, then i=k k+δ 1 P(i) δ, k V LB = 2δ 1 2δ 1 L(1 + iδ) i=0 60

61 (0,δ)-DP: Comparison of V LB, V UB L(i) = i Constant additive gap 11/07/

62 (0,δ)-DP: Comparison of V LB, V UB L(i) = i Constant additive gap L(i) = i 2 Constant multiplicative gap 11/07/

63 (0,δ)-DP: Comparison of V LB, V UB L(i) = i Constant additive gap L(i) = L(i) = i 2 i m Constant multiplicative gap 11/07/

64 (ε,δ)-dp: Upper Bound V s.t. min + i= L i P(i) P S e ε P S + d + δ, S Z, d Z, d Δ Both (ε,0)-dp and (0,δ)-DP imply (ε,δ)-dp V min (V Lap, V Uniform ) Laplacian Mechanism: continuous: f x = 1 e x λ, λ = Δ 2λ ε discrete: P k = 1 e ε Δ 1+e ε Δ e k ε Δ 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 64

65 (ε,δ)-dp: Lower Bound V min + i= L i P(i) Lower Bound: Duality of Linear Programming choose S = S k = {l: l k}, by symmetry s.t. P S e ε P S + d + δ, S Z, d Z, d Δ 65

66 (ε,δ)-dp: Comparison of V LB, V UB L(i) = i, as ε, δ (0,0) min (V Lap, V Uniform ) 5.29 V LB V V UB = min (V Lap, V Uniform ) = Θ(min 1 ε, 1 δ ) 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 66

67 (ε,δ)-dp: Comparison of V LB, V UB L(i) = i, as ε, δ (0,0) min (V Lap, V Uniform ) V 5.29 LB V V UB = min (V Lap, V Uniform ) = Θ(min 1 ε, 1 δ ) L i = i 2, as ε, δ (0,0) min (V Lap, V Uniform ) 40 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC V LB V V UB = min (V Lap, V Uniform ) = Θ(min 1 ε 2, 1 δ 2 ) 67

68 (ε,δ)-dp: Multi-Dimensional Setting V min Z d L i 1, i 2,, i d P(i 1, i 2,, i d ) Upper Bound Uniform Noise Mechanism s.t. P S P S + d + δ, S Z d, d Z d, d 1 Δ Discrete Laplacian Mechanism P i 1,, i d = 1 λ 1 + λ 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC d λ i i d, λ = e ε/δ 68

69 (ε,δ)-dp: Multi-Dimensional Setting V min Z d L i 1, i 2,, i d P(i 1, i 2,, i d ) s.t. P S P S + d + δ, S Z d, d Z d, d 1 Δ Lower Bound 1. Choose certain sets S = S k m { i 1,, i d Z d i m k} 2. Write down Linear program, and derive the dual problem 3. Find proper dual variables to get lower bound 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 69

70 (ε,δ)-dp: Multi-Dimensional Setting Primal Problem Dual Problem 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 70

71 (ε,δ)-dp: Multi-Dimensional Setting (0,δ)-DP: l 1 l 2 (ε,δ)-dp: min (V Lap, V Uniform ) Uniform Noise Mechanism is Optimal when Δ = 1 C 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC V LB V V UB = min (V Lap, V Uniform ) C 9.49, for l 1 C 113, for l 2 71

72 Conclusion of Part Three Near-Optimality of Uniform Noise Mechanism in 0, δ -DP (ε, δ)-dp is not much more general than (0, δ)-dp and (ε,0)-dp min (V Lap, V Uniform ) C V LB V V UB = min (V Lap, V Uniform ) 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 72

73 Conclusion Fundamental tradeoff between privacy and utility in Differential Privacy Staircase Mechanism, optimal mechanism in ε-dp Huge improvement in low privacy regime Extension to Multi-Dimensional Setting Uniform Noise Mechanism, near-optimal mechanism in (0, δ)- DP (ε, δ)-dp is not much more general than (0, δ)-dp and (ε,0)-dp 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 73

74 Acknowledgment Thanks to my advisor, Prof. Pramod Viswanath 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 74

75 Thank you! 11/07/2013 PhD Final Exam of Quan Geng, ECE, UIUC 75

The Optimal Mechanism in Differential Privacy

The Optimal Mechanism in Differential Privacy The Optimal Mechanism in Differential Privacy Quan Geng Advisor: Prof. Pramod Viswanath 3/29/2013 PhD Prelimary Exam of Quan Geng, ECE, UIUC 1 Outline Background on differential privacy Problem formulation

More information

Local Differential Privacy

Local Differential Privacy Local Differential Privacy Peter Kairouz Department of Electrical & Computer Engineering University of Illinois at Urbana-Champaign Joint work with Sewoong Oh (UIUC) and Pramod Viswanath (UIUC) / 33 Wireless

More information

Optimal Noise Adding Mechanisms for Approximate Differential Privacy

Optimal Noise Adding Mechanisms for Approximate Differential Privacy Optimal Noise Adding Mechanisms for Approximate Differential Privacy Quan Geng, and Pramod Viswanath Coordinated Science Laboratory and Dept. of ECE University of Illinois, Urbana-Champaign, IL 680 Email:

More information

Privacy of Numeric Queries Via Simple Value Perturbation. The Laplace Mechanism

Privacy of Numeric Queries Via Simple Value Perturbation. The Laplace Mechanism Privacy of Numeric Queries Via Simple Value Perturbation The Laplace Mechanism Differential Privacy A Basic Model Let X represent an abstract data universe and D be a multi-set of elements from X. i.e.

More information

Answering Numeric Queries

Answering Numeric Queries Answering Numeric Queries The Laplace Distribution: Lap(b) is the probability distribution with p.d.f.: p x b) = 1 x exp 2b b i.e. a symmetric exponential distribution Y Lap b, E Y = b Pr Y t b = e t Answering

More information

THE OPTIMAL MECHANISM IN DIFFERENTIAL PRIVACY QUAN GENG DISSERTATION

THE OPTIMAL MECHANISM IN DIFFERENTIAL PRIVACY QUAN GENG DISSERTATION c 013 Quan Geng THE OPTIMAL MECHANISM IN DIFFERENTIAL PRIVACY BY QUAN GENG DISSERTATION Submitted in partial fulfillment of the requirements for the degree of Doctor of Philosophy in Electrical and Computer

More information

Maryam Shoaran Alex Thomo Jens Weber. University of Victoria, Canada

Maryam Shoaran Alex Thomo Jens Weber. University of Victoria, Canada Maryam Shoaran Alex Thomo Jens Weber University of Victoria, Canada Introduction Challenge: Evidence of Participation Sample Aggregates Zero-Knowledge Privacy Analysis of Utility of ZKP Conclusions 12/17/2015

More information

CMPUT651: Differential Privacy

CMPUT651: Differential Privacy CMPUT65: Differential Privacy Homework assignment # 2 Due date: Apr. 3rd, 208 Discussion and the exchange of ideas are essential to doing academic work. For assignments in this course, you are encouraged

More information

Modeling Data Correlations in Private Data Mining with Markov Model and Markov Networks. Yang Cao Emory University

Modeling Data Correlations in Private Data Mining with Markov Model and Markov Networks. Yang Cao Emory University Modeling Data Correlations in Private Data Mining with Markov Model and Markov Networks Yang Cao Emory University 207..5 Outline Data Mining with Differential Privacy (DP) Scenario: Spatiotemporal Data

More information

c 2016 Peter Kairouz

c 2016 Peter Kairouz c 206 Peter Kairouz THE FUNDAMENTAL LIMITS OF STATISTICAL DATA PRIVACY BY PETER KAIROUZ DISSERTATION Submitted in partial fulfillment of the requirements for the degree of Doctor of Philosophy in Electrical

More information

Extremal Mechanisms for Local Differential Privacy

Extremal Mechanisms for Local Differential Privacy Extremal Mechanisms for Local Differential Privacy Peter Kairouz Sewoong Oh 2 Pramod Viswanath Department of Electrical & Computer Engineering 2 Department of Industrial & Enterprise Systems Engineering

More information

Personalized Social Recommendations Accurate or Private

Personalized Social Recommendations Accurate or Private Personalized Social Recommendations Accurate or Private Presented by: Lurye Jenny Paper by: Ashwin Machanavajjhala, Aleksandra Korolova, Atish Das Sarma Outline Introduction Motivation The model General

More information

Report on Differential Privacy

Report on Differential Privacy Report on Differential Privacy Lembit Valgma Supervised by Vesal Vojdani December 19, 2017 1 Introduction Over the past decade the collection and analysis of personal data has increased a lot. This has

More information

Extremal Mechanisms for Local Differential Privacy

Extremal Mechanisms for Local Differential Privacy Journal of Machine Learning Research 7 206-5 Submitted 4/5; Published 4/6 Extremal Mechanisms for Local Differential Privacy Peter Kairouz Department of Electrical and Computer Engineering University of

More information

Differential Privacy and its Application in Aggregation

Differential Privacy and its Application in Aggregation Differential Privacy and its Application in Aggregation Part 1 Differential Privacy presenter: Le Chen Nanyang Technological University lechen0213@gmail.com October 5, 2013 Introduction Outline Introduction

More information

The Composition Theorem for Differential Privacy

The Composition Theorem for Differential Privacy The Composition Theorem for Differential Privacy Peter Kairouz, Member, IEEE, Sewoong Oh, Member, IEEE, Pramod Viswanath, Fellow, IEEE, Abstract Sequential querying of differentially private mechanisms

More information

Differentially Private Real-time Data Release over Infinite Trajectory Streams

Differentially Private Real-time Data Release over Infinite Trajectory Streams Differentially Private Real-time Data Release over Infinite Trajectory Streams Kyoto University, Japan Department of Social Informatics Yang Cao, Masatoshi Yoshikawa 1 Outline Motivation: opportunity &

More information

Pufferfish Privacy Mechanisms for Correlated Data. Shuang Song, Yizhen Wang, Kamalika Chaudhuri University of California, San Diego

Pufferfish Privacy Mechanisms for Correlated Data. Shuang Song, Yizhen Wang, Kamalika Chaudhuri University of California, San Diego Pufferfish Privacy Mechanisms for Correlated Data Shuang Song, Yizhen Wang, Kamalika Chaudhuri University of California, San Diego Sensitive Data with Correlation } Data from social networks, } eg. Spreading

More information

[Title removed for anonymity]

[Title removed for anonymity] [Title removed for anonymity] Graham Cormode graham@research.att.com Magda Procopiuc(AT&T) Divesh Srivastava(AT&T) Thanh Tran (UMass Amherst) 1 Introduction Privacy is a common theme in public discourse

More information

Accuracy First: Selecting a Differential Privacy Level for Accuracy-Constrained Empirical Risk Minimization

Accuracy First: Selecting a Differential Privacy Level for Accuracy-Constrained Empirical Risk Minimization Accuracy First: Selecting a Differential Privacy Level for Accuracy-Constrained Empirical Risk Minimization Katrina Ligett HUJI & Caltech joint with Seth Neel, Aaron Roth, Bo Waggoner, Steven Wu NIPS 2017

More information

Lecture 11- Differential Privacy

Lecture 11- Differential Privacy 6.889 New Developments in Cryptography May 3, 2011 Lecture 11- Differential Privacy Lecturer: Salil Vadhan Scribes: Alan Deckelbaum and Emily Shen 1 Introduction In class today (and the next two lectures)

More information

CSCI 5520: Foundations of Data Privacy Lecture 5 The Chinese University of Hong Kong, Spring February 2015

CSCI 5520: Foundations of Data Privacy Lecture 5 The Chinese University of Hong Kong, Spring February 2015 CSCI 5520: Foundations of Data Privacy Lecture 5 The Chinese University of Hong Kong, Spring 2015 3 February 2015 The interactive online mechanism that we discussed in the last two lectures allows efficient

More information

Privacy in Statistical Databases

Privacy in Statistical Databases Privacy in Statistical Databases Individuals x 1 x 2 x n Server/agency ) answers. A queries Users Government, researchers, businesses or) Malicious adversary What information can be released? Two conflicting

More information

Database Privacy: k-anonymity and de-anonymization attacks

Database Privacy: k-anonymity and de-anonymization attacks 18734: Foundations of Privacy Database Privacy: k-anonymity and de-anonymization attacks Piotr Mardziel or Anupam Datta CMU Fall 2018 Publicly Released Large Datasets } Useful for improving recommendation

More information

Locally Differentially Private Protocols for Frequency Estimation. Tianhao Wang, Jeremiah Blocki, Ninghui Li, Somesh Jha

Locally Differentially Private Protocols for Frequency Estimation. Tianhao Wang, Jeremiah Blocki, Ninghui Li, Somesh Jha Locally Differentially Private Protocols for Frequency Estimation Tianhao Wang, Jeremiah Blocki, Ninghui Li, Somesh Jha Differential Privacy Differential Privacy Classical setting Differential Privacy

More information

Differential Privacy and Pan-Private Algorithms. Cynthia Dwork, Microsoft Research

Differential Privacy and Pan-Private Algorithms. Cynthia Dwork, Microsoft Research Differential Privacy and Pan-Private Algorithms Cynthia Dwork, Microsoft Research A Dream? C? Original Database Sanitization Very Vague AndVery Ambitious Census, medical, educational, financial data, commuting

More information

Differentially Private ANOVA Testing

Differentially Private ANOVA Testing Differentially Private ANOVA Testing Zachary Campbell campbza@reed.edu Andrew Bray abray@reed.edu Anna Ritz Biology Department aritz@reed.edu Adam Groce agroce@reed.edu arxiv:1711335v2 [cs.cr] 20 Feb 2018

More information

Lecture 1 Introduction to Differential Privacy: January 28

Lecture 1 Introduction to Differential Privacy: January 28 Introduction to Differential Privacy CSE711: Topics in Differential Privacy Spring 2016 Lecture 1 Introduction to Differential Privacy: January 28 Lecturer: Marco Gaboardi Scribe: Marco Gaboardi This note

More information

Semi-Infinite Relaxations for a Dynamic Knapsack Problem

Semi-Infinite Relaxations for a Dynamic Knapsack Problem Semi-Infinite Relaxations for a Dynamic Knapsack Problem Alejandro Toriello joint with Daniel Blado, Weihong Hu Stewart School of Industrial and Systems Engineering Georgia Institute of Technology MIT

More information

Privacy in Statistical Databases

Privacy in Statistical Databases Privacy in Statistical Databases Individuals x 1 x 2 x n Server/agency ( ) answers. A queries Users Government, researchers, businesses (or) Malicious adversary What information can be released? Two conflicting

More information

Enabling Accurate Analysis of Private Network Data

Enabling Accurate Analysis of Private Network Data Enabling Accurate Analysis of Private Network Data Michael Hay Joint work with Gerome Miklau, David Jensen, Chao Li, Don Towsley University of Massachusetts, Amherst Vibhor Rastogi, Dan Suciu University

More information

Constrained Private Mechanisms for Count Data

Constrained Private Mechanisms for Count Data Constrained Private Mechanisms for Count Data Graham Cormode g.cormode@warwick.ac.uk Tejas Kulkarni (ATI/Warwick) Divesh Srivastava (AT&T) 1 Private Data Release Many problems require collection of aggregate

More information

Differential Privacy and Verification. Marco Gaboardi University at Buffalo, SUNY

Differential Privacy and Verification. Marco Gaboardi University at Buffalo, SUNY Differential Privacy and Verification Marco Gaboardi University at Buffalo, SUNY Given a program P, is it differentially private? P Verification Tool yes? no? Proof P Verification Tool yes? no? Given a

More information

Answering Many Queries with Differential Privacy

Answering Many Queries with Differential Privacy 6.889 New Developments in Cryptography May 6, 2011 Answering Many Queries with Differential Privacy Instructors: Shafi Goldwasser, Yael Kalai, Leo Reyzin, Boaz Barak, and Salil Vadhan Lecturer: Jonathan

More information

1 Differential Privacy and Statistical Query Learning

1 Differential Privacy and Statistical Query Learning 10-806 Foundations of Machine Learning and Data Science Lecturer: Maria-Florina Balcan Lecture 5: December 07, 015 1 Differential Privacy and Statistical Query Learning 1.1 Differential Privacy Suppose

More information

Sparse PCA in High Dimensions

Sparse PCA in High Dimensions Sparse PCA in High Dimensions Jing Lei, Department of Statistics, Carnegie Mellon Workshop on Big Data and Differential Privacy Simons Institute, Dec, 2013 (Based on joint work with V. Q. Vu, J. Cho, and

More information

How Well Does Privacy Compose?

How Well Does Privacy Compose? How Well Does Privacy Compose? Thomas Steinke Almaden IPAM/UCLA, Los Angeles CA, 10 Jan. 2018 This Talk Composition!! What is composition? Why is it important? Composition & high-dimensional (e.g. genetic)

More information

Spectral Hashing: Learning to Leverage 80 Million Images

Spectral Hashing: Learning to Leverage 80 Million Images Spectral Hashing: Learning to Leverage 80 Million Images Yair Weiss, Antonio Torralba, Rob Fergus Hebrew University, MIT, NYU Outline Motivation: Brute Force Computer Vision. Semantic Hashing. Spectral

More information

Gaussian Random Variables Why we Care

Gaussian Random Variables Why we Care Gaussian Random Variables Why we Care I Gaussian random variables play a critical role in modeling many random phenomena. I By central limit theorem, Gaussian random variables arise from the superposition

More information

Midterm 2 Review. CS70 Summer Lecture 6D. David Dinh 28 July UC Berkeley

Midterm 2 Review. CS70 Summer Lecture 6D. David Dinh 28 July UC Berkeley Midterm 2 Review CS70 Summer 2016 - Lecture 6D David Dinh 28 July 2016 UC Berkeley Midterm 2: Format 8 questions, 190 points, 110 minutes (same as MT1). Two pages (one double-sided sheet) of handwritten

More information

Calibrating Noise to Sensitivity in Private Data Analysis

Calibrating Noise to Sensitivity in Private Data Analysis Calibrating Noise to Sensitivity in Private Data Analysis Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith Mamadou H. Diallo 1 Overview Issues: preserving privacy in statistical databases Assumption:

More information

Disjointness and Additivity

Disjointness and Additivity Midterm 2: Format Midterm 2 Review CS70 Summer 2016 - Lecture 6D David Dinh 28 July 2016 UC Berkeley 8 questions, 190 points, 110 minutes (same as MT1). Two pages (one double-sided sheet) of handwritten

More information

1 Hoeffding s Inequality

1 Hoeffding s Inequality Proailistic Method: Hoeffding s Inequality and Differential Privacy Lecturer: Huert Chan Date: 27 May 22 Hoeffding s Inequality. Approximate Counting y Random Sampling Suppose there is a ag containing

More information

Challenges in Privacy-Preserving Analysis of Structured Data Kamalika Chaudhuri

Challenges in Privacy-Preserving Analysis of Structured Data Kamalika Chaudhuri Challenges in Privacy-Preserving Analysis of Structured Data Kamalika Chaudhuri Computer Science and Engineering University of California, San Diego Sensitive Structured Data Medical Records Search Logs

More information

Differential Privacy in an RKHS

Differential Privacy in an RKHS Differential Privacy in an RKHS Rob Hall (with Larry Wasserman and Alessandro Rinaldo) 2/20/2012 rjhall@cs.cmu.edu http://www.cs.cmu.edu/~rjhall 1 Overview Why care about privacy? Differential Privacy

More information

Quantitative Approaches to Information Protection

Quantitative Approaches to Information Protection Quantitative Approaches to Information Protection Catuscia Palamidessi INRIA Saclay 1 LOCALI meeting, Beijin 06/11/2013 Plan of the talk Motivations and Examples A General Quantitative Model Quantitative

More information

Pivot Selection Techniques

Pivot Selection Techniques Pivot Selection Techniques Proximity Searching in Metric Spaces by Benjamin Bustos, Gonzalo Navarro and Edgar Chávez Catarina Moreira Outline Introduction Pivots and Metric Spaces Pivots in Nearest Neighbor

More information

Differential Privacy with Bounded Priors: Reconciling Utility and Privacy in Genome-Wide Association Studies

Differential Privacy with Bounded Priors: Reconciling Utility and Privacy in Genome-Wide Association Studies Differential Privacy with ounded Priors: Reconciling Utility and Privacy in Genome-Wide Association Studies ASTRACT Florian Tramèr Zhicong Huang Jean-Pierre Hubaux School of IC, EPFL firstname.lastname@epfl.ch

More information

Faster Private Release of Marginals on Small Databases

Faster Private Release of Marginals on Small Databases Faster Private Release of Marginals on Small Databases Karthekeyan Chandrasekaran School of Engineering and Applied Sciences Harvard University karthe@seasharvardedu Justin Thaler School of Engineering

More information

The Exponential Mechanism (and maybe some mechanism design) Frank McSherry and Kunal Talwar Microsoft Research, Silicon Valley Campus

The Exponential Mechanism (and maybe some mechanism design) Frank McSherry and Kunal Talwar Microsoft Research, Silicon Valley Campus The Exponential Mechanism (and maybe some mechanism design) Frank McSherry and Kunal Talwar Microsoft Research, Silicon Valley Campus Intentionally Blank Slide. 1 Differential Privacy Context: A data set

More information

Sample complexity bounds for differentially private learning

Sample complexity bounds for differentially private learning Sample complexity bounds for differentially private learning Kamalika Chaudhuri University of California, San Diego Daniel Hsu Microsoft Research Outline 1. Learning and privacy model 2. Our results: sample

More information

Slides 4: Continuous Random Variables

Slides 4: Continuous Random Variables Slides 4: Continuous Random Variables Continuous RVs Values, numerical, in a continuous range ( real ) Continuous transformations of RAND() Who needs them? What are the long run properties? What transform

More information

Information Preservation in Statistical Privacy and Bayesian Estimation of Unattributed Histograms

Information Preservation in Statistical Privacy and Bayesian Estimation of Unattributed Histograms Information Preservation in Statistical Privacy and Bayesian Estimation of Unattributed Histograms Bing-Rong Lin Dept. of Computer Science & Engineering Penn State University Daniel Kifer Dept. of Computer

More information

Differential Privacy: a short tutorial. Presenter: WANG Yuxiang

Differential Privacy: a short tutorial. Presenter: WANG Yuxiang Differential Privacy: a short tutorial Presenter: WANG Yuxiang Some slides/materials extracted from Aaron Roth s Lecture at CMU The Algorithmic Foundations of Data Privacy [Website] Cynthia Dwork s FOCS

More information

ECE 5615/4615 Computer Project

ECE 5615/4615 Computer Project Set #1p Due Friday March 17, 017 ECE 5615/4615 Computer Project The details of this first computer project are described below. This being a form of take-home exam means that each person is to do his/her

More information

Differentially Private Event Sequences over Infinite Streams

Differentially Private Event Sequences over Infinite Streams Differentially Private Event Sequences over Infinite Streams Georgios Kellaris 1 Stavros Papadopoulos 2 Xiaokui Xiao 3 Dimitris Papadias 1 1 HKUST 2 Intel Labs / MIT 3 Nanyang Technological University

More information

Geometric Inference for Probability distributions

Geometric Inference for Probability distributions Geometric Inference for Probability distributions F. Chazal 1 D. Cohen-Steiner 2 Q. Mérigot 2 1 Geometrica, INRIA Saclay, 2 Geometrica, INRIA Sophia-Antipolis 2009 June 1 Motivation What is the (relevant)

More information

Intensity Analysis of Spatial Point Patterns Geog 210C Introduction to Spatial Data Analysis

Intensity Analysis of Spatial Point Patterns Geog 210C Introduction to Spatial Data Analysis Intensity Analysis of Spatial Point Patterns Geog 210C Introduction to Spatial Data Analysis Chris Funk Lecture 5 Topic Overview 1) Introduction/Unvariate Statistics 2) Bootstrapping/Monte Carlo Simulation/Kernel

More information

Rényi Differential Privacy

Rényi Differential Privacy Rényi Differential Privacy Ilya Mironov Google Brain DIMACS, October 24, 2017 Relaxation of Differential Privacy (ε, δ)-differential Privacy: The distribution of the output M(D) on database D is (nearly)

More information

Histogram Processing

Histogram Processing Histogram Processing The histogram of a digital image with gray levels in the range [0,L-] is a discrete function h ( r k ) = n k where r k n k = k th gray level = number of pixels in the image having

More information

Jun Zhang Department of Computer Science University of Kentucky

Jun Zhang Department of Computer Science University of Kentucky Jun Zhang Department of Computer Science University of Kentucky Background on Privacy Attacks General Data Perturbation Model SVD and Its Properties Data Privacy Attacks Experimental Results Summary 2

More information

Approximate and Probabilistic Differential Privacy Definitions

Approximate and Probabilistic Differential Privacy Definitions pproximate and Probabilistic Differential Privacy Definitions Sebastian Meiser University College London, United Kingdom, e-mail: s.meiser@ucl.ac.uk July 20, 208 bstract This technical report discusses

More information

Universally Utility-Maximizing Privacy Mechanisms

Universally Utility-Maximizing Privacy Mechanisms Universally Utility-Maximizing Privacy Mechanisms Arpita Ghosh Tim Roughgarden Mukund Sundararajan August 15, 2009 Abstract A mechanism for releasing information about a statistical database with sensitive

More information

CS-E3210 Machine Learning: Basic Principles

CS-E3210 Machine Learning: Basic Principles CS-E3210 Machine Learning: Basic Principles Lecture 4: Regression II slides by Markus Heinonen Department of Computer Science Aalto University, School of Science Autumn (Period I) 2017 1 / 61 Today s introduction

More information

Lecture 20: Introduction to Differential Privacy

Lecture 20: Introduction to Differential Privacy 6.885: Advanced Topics in Data Processing Fall 2013 Stephen Tu Lecture 20: Introduction to Differential Privacy 1 Overview This lecture aims to provide a very broad introduction to the topic of differential

More information

From Learning Algorithms to Differentially Private Algorithms

From Learning Algorithms to Differentially Private Algorithms From Learning Algorithms to Differentially Private Algorithms Jonathan Ullman, Harvard University Big Data and Differential Privacy Workshop December 12, 2013 What is this tutorial about? Using powerful

More information

A Probabilistic Framework for solving Inverse Problems. Lambros S. Katafygiotis, Ph.D.

A Probabilistic Framework for solving Inverse Problems. Lambros S. Katafygiotis, Ph.D. A Probabilistic Framework for solving Inverse Problems Lambros S. Katafygiotis, Ph.D. OUTLINE Introduction to basic concepts of Bayesian Statistics Inverse Problems in Civil Engineering Probabilistic Model

More information

On Node-differentially Private Algorithms for Graph Statistics

On Node-differentially Private Algorithms for Graph Statistics On Node-differentially Private Algorithms for Graph Statistics Om Dipakbhai Thakkar August 26, 2015 Abstract In this report, we start by surveying three papers on node differential privacy. First, we look

More information

Privacy-Preserving Data Mining

Privacy-Preserving Data Mining CS 380S Privacy-Preserving Data Mining Vitaly Shmatikov slide 1 Reading Assignment Evfimievski, Gehrke, Srikant. Limiting Privacy Breaches in Privacy-Preserving Data Mining (PODS 2003). Blum, Dwork, McSherry,

More information

Corners, Blobs & Descriptors. With slides from S. Lazebnik & S. Seitz, D. Lowe, A. Efros

Corners, Blobs & Descriptors. With slides from S. Lazebnik & S. Seitz, D. Lowe, A. Efros Corners, Blobs & Descriptors With slides from S. Lazebnik & S. Seitz, D. Lowe, A. Efros Motivation: Build a Panorama M. Brown and D. G. Lowe. Recognising Panoramas. ICCV 2003 How do we build panorama?

More information

Statistics: Learning models from data

Statistics: Learning models from data DS-GA 1002 Lecture notes 5 October 19, 2015 Statistics: Learning models from data Learning models from data that are assumed to be generated probabilistically from a certain unknown distribution is a crucial

More information

Differential Privacy

Differential Privacy CS 380S Differential Privacy Vitaly Shmatikov most slides from Adam Smith (Penn State) slide 1 Reading Assignment Dwork. Differential Privacy (invited talk at ICALP 2006). slide 2 Basic Setting DB= x 1

More information

Random variables. DS GA 1002 Probability and Statistics for Data Science.

Random variables. DS GA 1002 Probability and Statistics for Data Science. Random variables DS GA 1002 Probability and Statistics for Data Science http://www.cims.nyu.edu/~cfgranda/pages/dsga1002_fall17 Carlos Fernandez-Granda Motivation Random variables model numerical quantities

More information

A Study of Privacy and Fairness in Sensitive Data Analysis

A Study of Privacy and Fairness in Sensitive Data Analysis A Study of Privacy and Fairness in Sensitive Data Analysis Moritz A.W. Hardt A Dissertation Presented to the Faculty of Princeton University in Candidacy for the Degree of Doctor of Philosophy Recommended

More information

Uncertainty. Jayakrishnan Unnikrishnan. CSL June PhD Defense ECE Department

Uncertainty. Jayakrishnan Unnikrishnan. CSL June PhD Defense ECE Department Decision-Making under Statistical Uncertainty Jayakrishnan Unnikrishnan PhD Defense ECE Department University of Illinois at Urbana-Champaign CSL 141 12 June 2010 Statistical Decision-Making Relevant in

More information

Lecture Notes 1: Vector spaces

Lecture Notes 1: Vector spaces Optimization-based data analysis Fall 2017 Lecture Notes 1: Vector spaces In this chapter we review certain basic concepts of linear algebra, highlighting their application to signal processing. 1 Vector

More information

Differentially Private Linear Regression

Differentially Private Linear Regression Differentially Private Linear Regression Christian Baehr August 5, 2017 Your abstract. Abstract 1 Introduction My research involved testing and implementing tools into the Harvard Privacy Tools Project

More information

Outline. Detection Theory. NonGaussian NoiseCharacteristics. Example: Kurtosis: Chapter 10: NonGaussian Noise Reza Meraji Dec. 14, 2010.

Outline. Detection Theory. NonGaussian NoiseCharacteristics. Example: Kurtosis: Chapter 10: NonGaussian Noise Reza Meraji Dec. 14, 2010. Outline Detection Theory Chapter 10: NonGaussian Noise Reza Meraji Dec. 14, 2010 NonGuassian noise characteristics Kurtosis Laplacian pdf Generalized gaussian pdf Detection: Known deterministic signals

More information

What Can We Learn Privately?

What Can We Learn Privately? What Can We Learn Privately? Sofya Raskhodnikova Penn State University Joint work with Shiva Kasiviswanathan Homin Lee Kobbi Nissim Adam Smith Los Alamos UT Austin Ben Gurion Penn State To appear in SICOMP

More information

Intensity Analysis of Spatial Point Patterns Geog 210C Introduction to Spatial Data Analysis

Intensity Analysis of Spatial Point Patterns Geog 210C Introduction to Spatial Data Analysis Intensity Analysis of Spatial Point Patterns Geog 210C Introduction to Spatial Data Analysis Chris Funk Lecture 4 Spatial Point Patterns Definition Set of point locations with recorded events" within study

More information

PoS(CENet2017)018. Privacy Preserving SVM with Different Kernel Functions for Multi-Classification Datasets. Speaker 2

PoS(CENet2017)018. Privacy Preserving SVM with Different Kernel Functions for Multi-Classification Datasets. Speaker 2 Privacy Preserving SVM with Different Kernel Functions for Multi-Classification Datasets 1 Shaanxi Normal University, Xi'an, China E-mail: lizekun@snnu.edu.cn Shuyu Li Shaanxi Normal University, Xi'an,

More information

i.e., into a monomial, using the Arithmetic-Geometric Mean Inequality, the result will be a posynomial approximation!

i.e., into a monomial, using the Arithmetic-Geometric Mean Inequality, the result will be a posynomial approximation! Dennis L. Bricker Dept of Mechanical & Industrial Engineering The University of Iowa i.e., 1 1 1 Minimize X X X subject to XX 4 X 1 0.5X 1 Minimize X X X X 1X X s.t. 4 1 1 1 1 4X X 1 1 1 1 0.5X X X 1 1

More information

CIS 800/002 The Algorithmic Foundations of Data Privacy September 29, Lecture 6. The Net Mechanism: A Partial Converse

CIS 800/002 The Algorithmic Foundations of Data Privacy September 29, Lecture 6. The Net Mechanism: A Partial Converse CIS 800/002 The Algorithmic Foundations of Data Privacy September 29, 20 Lecturer: Aaron Roth Lecture 6 Scribe: Aaron Roth Finishing up from last time. Last time we showed: The Net Mechanism: A Partial

More information

ECE 302 Division 2 Exam 2 Solutions, 11/4/2009.

ECE 302 Division 2 Exam 2 Solutions, 11/4/2009. NAME: ECE 32 Division 2 Exam 2 Solutions, /4/29. You will be required to show your student ID during the exam. This is a closed-book exam. A formula sheet is provided. No calculators are allowed. Total

More information

Order- Revealing Encryp2on and the Hardness of Private Learning

Order- Revealing Encryp2on and the Hardness of Private Learning Order- Revealing Encryp2on and the Hardness of Private Learning January 11, 2016 Mark Bun Mark Zhandry Harvard MIT Let s do some science! Scurvy: a problem throughout human history Caused by vitamin C

More information

Density Modeling and Clustering Using Dirichlet Diffusion Trees

Density Modeling and Clustering Using Dirichlet Diffusion Trees p. 1/3 Density Modeling and Clustering Using Dirichlet Diffusion Trees Radford M. Neal Bayesian Statistics 7, 2003, pp. 619-629. Presenter: Ivo D. Shterev p. 2/3 Outline Motivation. Data points generation.

More information

Mathematical Methods for Physics and Engineering

Mathematical Methods for Physics and Engineering Mathematical Methods for Physics and Engineering Lecture notes for PDEs Sergei V. Shabanov Department of Mathematics, University of Florida, Gainesville, FL 32611 USA CHAPTER 1 The integration theory

More information

Blowfish Privacy: Tuning Privacy-Utility Trade-offs using Policies

Blowfish Privacy: Tuning Privacy-Utility Trade-offs using Policies Blowfish Privacy: Tuning Privacy-Utility Trade-offs using Policies Xi He Duke University Durham, NC, USA hexi88@cs.duke.edu Ashwin Machanavajjhala Duke University Durham, NC, USA ashwin@cs.duke.edu Bolin

More information

Privacy-preserving Data Mining

Privacy-preserving Data Mining Privacy-preserving Data Mining What is [data] privacy? Privacy and Data Mining Privacy-preserving Data mining: main approaches Anonymization Obfuscation Cryptographic hiding Challenges Definition of privacy

More information

Differentially Private Machine Learning

Differentially Private Machine Learning Differentially Private Machine Learning Theory, Algorithms, and Applications Kamalika Chaudhuri (UCSD) Anand D. Sarwate (Rutgers) Logistics and Goals Tutorial Time: 2 hr (15 min break after first hour)

More information

arxiv: v1 [cs.cr] 28 Apr 2015

arxiv: v1 [cs.cr] 28 Apr 2015 Differentially Private Release and Learning of Threshold Functions Mark Bun Kobbi Nissim Uri Stemmer Salil Vadhan April 28, 2015 arxiv:1504.07553v1 [cs.cr] 28 Apr 2015 Abstract We prove new upper and lower

More information

arxiv: v1 [math.co] 21 Sep 2015

arxiv: v1 [math.co] 21 Sep 2015 Chocolate Numbers arxiv:1509.06093v1 [math.co] 21 Sep 2015 Caleb Ji, Tanya Khovanova, Robin Park, Angela Song September 22, 2015 Abstract In this paper, we consider a game played on a rectangular m n gridded

More information

at Some sort of quantization is necessary to represent continuous signals in digital form

at Some sort of quantization is necessary to represent continuous signals in digital form Quantization at Some sort of quantization is necessary to represent continuous signals in digital form x(n 1,n ) x(t 1,tt ) D Sampler Quantizer x q (n 1,nn ) Digitizer (A/D) Quantization is also used for

More information

Coarsening process in the 2d voter model

Coarsening process in the 2d voter model Alessandro Tartaglia (LPTHE) Coarsening in the 2d voter model May 8, 2015 1 / 34 Coarsening process in the 2d voter model Alessandro Tartaglia LPTHE, Université Pierre et Marie Curie alessandro.tartaglia91@gmail.com

More information

Blind Attacks on Machine Learners

Blind Attacks on Machine Learners Blind Attacks on Machine Learners Alex Beatson 1 Zhaoran Wang 1 Han Liu 1 1 Princeton University NIPS, 2016/ Presenter: Anant Kharkar NIPS, 2016/ Presenter: Anant Kharkar 1 Outline 1 Introduction Motivation

More information

4: The Pandemic process

4: The Pandemic process 4: The Pandemic process David Aldous July 12, 2012 (repeat of previous slide) Background meeting model with rates ν. Model: Pandemic Initially one agent is infected. Whenever an infected agent meets another

More information

8 Basics of Hypothesis Testing

8 Basics of Hypothesis Testing 8 Basics of Hypothesis Testing 4 Problems Problem : The stochastic signal S is either 0 or E with equal probability, for a known value E > 0. Consider an observation X = x of the stochastic variable X

More information

A Multiplicative Weights Mechanism for Privacy-Preserving Data Analysis

A Multiplicative Weights Mechanism for Privacy-Preserving Data Analysis A Multiplicative Weights Mechanism for Privacy-Preserving Data Analysis Moritz Hardt Guy N. Rothblum Abstract We consider statistical data analysis in the interactive setting. In this setting a trusted

More information

Approximate Farkas Lemmas in Convex Optimization

Approximate Farkas Lemmas in Convex Optimization Approximate Farkas Lemmas in Convex Optimization Imre McMaster University Advanced Optimization Lab AdvOL Graduate Student Seminar October 25, 2004 1 Exact Farkas Lemma Motivation 2 3 Future plans The

More information

Lecture Notes Special: Using Neural Networks for Mean-Squared Estimation. So: How can we evaluate E(X Y )? What is a neural network? How is it useful?

Lecture Notes Special: Using Neural Networks for Mean-Squared Estimation. So: How can we evaluate E(X Y )? What is a neural network? How is it useful? Lecture Notes Special: Using Neural Networks for Mean-Squared Estimation The Story So Far... So: How can we evaluate E(X Y )? What is a neural network? How is it useful? EE 278: Using Neural Networks for

More information