Extremal Mechanisms for Pointwise Maximal Leakage (2310.07381v3)
Abstract: Data publishing under privacy constraints can be achieved with mechanisms that add randomness to data points when released to an untrusted party, thereby decreasing the data's utility. In this paper, we analyze this privacy-utility tradeoff for the pointwise maximal leakage privacy measure and a general class of convex utility functions. Pointwise maximal leakage (PML) was recently proposed as an operationally meaningful privacy measure based on two equivalent threat models: An adversary guessing a randomized function and an adversary aiming to maximize a general gain function. We study the behavior of the randomized response mechanism designed for local differential privacy under different prior distributions of the private data. Motivated by the findings of this analysis, we derive several closed-form solutions for the optimal privacy-utility tradeoff in the presented PML context using tools from convex analysis. Finally, we present a linear program that can compute optimal mechanisms for PML in a general setting.
- K. Nissim and A. Wood, “Is privacy privacy?” Philos. Trans. R. Soc., A, vol. 376, no. 2128, p. 20170358, 2018.
- ——, “Foundations for robust data protection: Co-designing law and computer science,” in IEEE TPS-ISA 2021, 2021, pp. 235–242.
- Ú. Erlingsson et al., “Rappor: Randomized aggregatable privacy-preserving ordinal response,” in ACM SIGSAC CCS 2014, 2014.
- Apple Differential Privacy Team, “Learning with privacy at scale,” 2017. [Online]. Available: https://api.semanticscholar.org/CorpusID:43986173
- C. Dwork et al., “The algorithmic foundations of differential privacy,” Found. Trends Theor. Comput. Sci., vol. 9, no. 3–4, pp. 211–407, 2014.
- A. Evfimievski et al., “Limiting privacy breaches in privacy preserving data mining,” in Proc. 22nd ACM SIGMOD-SIGACT-SIGART PODS, 2003, pp. 211–222.
- S. P. Kasiviswanathan et al., “What can we learn privately?” in 49th IEEE FOCS, 2008, pp. 531–540.
- M. C. Tschantz, S. Sen, and A. Datta, “Sok: Differential privacy as a causal property,” in IEEE S&P, 2020, pp. 354–371.
- A. Ghosh and R. Kleinberg, “Inferential privacy guarantees for differentially private mechanisms,” arXiv preprint arXiv:1603.01508, 2016.
- D. Kifer and A. Machanavajjhala, “No free lunch in data privacy,” in Proc. ACM SIGMOD Int. Conf. Manag. Data, 2011, pp. 193–204.
- B. Yang et al., “Bayesian differential privacy on correlated data,” in Proc. ACM SIGMOD Int. Conf. Manag. Data, 2015, pp. 747–762.
- T. Zhu et al., “Correlated differential privacy: Hiding information in non-iid data set,” IEEE TIFS, vol. 10, no. 2, pp. 229–242, 2014.
- C. Dwork, N. Kohli, and D. Mulligan, “Differential privacy in practice: Expose your epsilons!” J. Priv. Confidentiality, vol. 9, no. 2, 2019.
- S. Asoodeh, F. Alajaji, and T. Linder, “On maximal correlation, mutual information and data privacy,” in IEEE CWIT, 2015, pp. 27–31.
- W. Wang, L. Ying, and J. Zhang, “On the relation between identifiability, differential privacy, and mutual-information privacy,” IEEE Trans. Inf. Theory, vol. 62, no. 9, pp. 5018–5029, 2016.
- I. Issa, A. B. Wagner, and S. Kamath, “An operational approach to information leakage,” IEEE Transactions on Information Theory, 2019.
- J. Liao et al., “Tunable measures for information leakage and applications to privacy-utility tradeoffs,” IEEE Trans. Inf. Theory, 2019.
- R. Sibson, “Information radius,” Zeitschrift für Wahrscheinlichkeitstheorie und verwandte Gebiete, vol. 14, no. 2, pp. 149–160, 1969.
- M. A. Zarrabian, N. Ding, and P. Sadeghi, “On the lift, related privacy measures, and applications to privacy–utility trade-offs,” Entropy, vol. 25, no. 4, p. 679, 2023.
- B. Jiang, M. Li, and R. Tandon, “Local information privacy and its application to privacy-preserving data aggregation,” IEEE Trans. Dependable Secure Comput., vol. 19, no. 3, pp. 1918–1935, 2020.
- S. Asoodeh, M. Diaz, F. Alajaji, and T. Linder, “Estimation efficiency under privacy constraints,” IEEE Trans. Inf. Theory, 2018.
- B. Rassouli and D. Gündüz, “Optimal utility-privacy trade-off with total variation distance as a privacy measure,” IEEE TIFS, 2019.
- M. Diaz et al., “On the robustness of information-theoretic privacy measures and mechanisms,” IEEE Trans. Inf. Theory, 2020.
- M. Bloch et al., “An overview of information-theoretic security and privacy: Metrics, limits and applications,” IEEE JSAIT, vol. 2, 2021.
- I. Wagner and D. Eckhoff, “Technical privacy metrics: A systematic survey,” ACM Comput. Surv., vol. 51, no. 3, 2018.
- ——, “Measuring information leakage using generalized gain functions,” in IEEE 25th Comp. Security Found. Symp., 2012.
- S. Saeidian, G. Cervia, T. J. Oechtering, and M. Skoglund, “Pointwise maximal leakage,” IEEE Trans. Inf. Theory, 2023.
- ——, “Pointwise maximal leakage on general alphabets,” arXiv preprint arXiv:2304.07722, 2023.
- ——, “Inferential privacy: From impossibility to database privacy,” arXiv preprint arXiv:2303.07782, 2023.
- A. Rényi, “On measures of entropy and information,” in Proceedings of the Fourth Berkeley Symposium on Mathematical Statistics and Probability, Volume 1: Contributions to the Theory of Statistics, vol. 4. University of California Press, 1961, pp. 547–562.
- C. Dwork, F. McSherry, K. Nissim, and A. Smith, “Calibrating noise to sensitivity in private data analysis,” in Theory of Cryptography: Third Theory of Cryptography Conference, TCC 2006, New York, NY, USA, March 4-7, 2006. Proceedings 3. Springer, 2006, pp. 265–284.
- S. L. Warner, “Randomized response: A survey technique for eliminating evasive answer bias,” Journal of the American Statistical Association, vol. 60, no. 309, pp. 63–69, 1965, pMID: 12261830.
- P. Kairouz, S. Oh, and P. Viswanath, “Extremal mechanisms for local differential privacy,” The Journal of Machine Learning Research, vol. 17, no. 1, pp. 492–542, 2016.
- K. Kalantari, L. Sankar, and A. D. Sarwate, “Robust privacy-utility tradeoffs under differential privacy and hamming distortion,” IEEE TIFS, vol. 13, no. 11, 2018.
- J. C. Duchi, M. I. Jordan, and M. J. Wainwright, “Local privacy and statistical minimax rates,” in IEEE FOCS, 2013.
- J. Acharya et al., “Context aware local differential privacy,” in Int. Conf. on Machine Learning. PMLR, 2020, pp. 52–62.
- H. Hsu, S. Asoodeh, and F. P. Calmon, “Information-theoretic privacy watchdogs,” in IEEE Int. Symp. Inf. Theory, 2019, pp. 552–556.
- M. A. Zarrabian, N. Ding, and P. Sadeghi, “Asymmetric local information privacy and the watchdog mechanism,” in 2022 IEEE Information Theory Workshop (ITW), 2022, pp. 7–12.
- B. Jiang, M. Seif, R. Tandon, and M. Li, “Context-aware local information privacy,” IEEE Transactions on Information Forensics and Security, vol. 16, pp. 3694–3708, 2021.
- M. Lopuhaä-Zwakenberg, “The privacy funnel from the viewpoint of local differential privacy,” arXiv preprint arXiv:2002.01501, 2020.
- S. Saeidian, G. Cervia, T. J. Oechtering, and M. Skoglund, “Optimal maximal leakage-distortion tradeoff,” in 2021 IEEE Information Theory Workshop (ITW). IEEE, 2021, pp. 1–6.
- B. Wu, A. B. Wagner, and G. E. Suh, “Optimal mechanisms under maximal leakage,” in 2020 IEEE Conference on Communications and Network Security (CNS), 2020, pp. 1–6.
- J. Liao, L. Sankar, F. P. Calmon, and V. Y. F. Tan, “Hypothesis testing under maximal leakage privacy constraints,” in 2017 IEEE International Symposium on Information Theory (ISIT), 2017, pp. 779–783.
- W. H. Payne and F. M. Ives, “Combination generators,” ACM TOMS, vol. 5, no. 2, pp. 163–172, 1979.
- Leonhard Grosse (4 papers)
- Sara Saeidian (10 papers)
- Tobias Oechtering (11 papers)