Bayesian inference under differential privacy

Bayesian inference is an important technique throughout statistics. The essence of Beyesian inference is to derive the posterior belief updated from prior belief by the learned information, which is a set of differentially private answers under differential privacy. Although Bayesian inference can be used in a variety of applications, it becomes theoretically hard to solve when the number of differentially private answers is large. To facilitate Bayesian inference under differential privacy, this paper proposes a systematic mechanism. The key step of the mechanism is the implementation of Bayesian updating with the best linear unbiased estimator derived by Gauss-Markov theorem. In addition, we also apply the proposed inference mechanism into an online queryanswering system, the novelty of which is that the utility for users is guaranteed by Bayesian inference in the form of credible interval and confidence level. Theoretical and experimental analysis are shown to demonstrate the efficiency and effectiveness of both inference mechanism and online query-answering system.

[1]  Sheldon M. Ross,et al.  Introduction to probability models , 1975 .

[2]  Dan Suciu,et al.  Boosting the accuracy of differentially private histograms through consistency , 2009, Proc. VLDB Endow..

[3]  Stefan Tappe,et al.  On the shapes of bilateral Gamma densities , 2008, 1907.09856.

[4]  Frank McSherry,et al.  Privacy integrated queries: an extensible platform for privacy-preserving data analysis , 2009, SIGMOD Conference.

[5]  Aaron Roth,et al.  A learning theory approach to noninteractive database privacy , 2011, JACM.

[6]  Lars Vilhuber,et al.  How Protective Are Synthetic Data? , 2008, Privacy in Statistical Databases.

[7]  S. Kotz,et al.  The Laplace Distribution and Generalizations , 2012 .

[8]  Adam D. Smith,et al.  Composition attacks and auxiliary information in data privacy , 2008, KDD.

[9]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[10]  Johannes Gehrke,et al.  iReduct: differential privacy with reduced relative errors , 2011, SIGMOD '11.

[11]  Chris Clifton,et al.  How Much Is Enough? Choosing ε for Differential Privacy , 2011, ISC.

[12]  Sheldon M. Ross Introduction to Probability Models. , 1995 .

[13]  Chun Yuan,et al.  Differentially Private Data Release through Multidimensional Partitioning , 2010, Secure Data Management.

[14]  Dan Suciu,et al.  Relationship privacy: output perturbation for queries with joins , 2009, PODS.

[15]  Frank McSherry,et al.  Probabilistic Inference and Differential Privacy , 2010, NIPS.

[16]  Kunal Talwar,et al.  Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[17]  Jiawei Han,et al.  Data Mining: Concepts and Techniques, Second Edition , 2006, The Morgan Kaufmann series in data management systems.

[18]  Petra Perner,et al.  Data Mining - Concepts and Techniques , 2002, Künstliche Intell..

[19]  Cynthia Dwork,et al.  Differential Privacy: A Survey of Results , 2008, TAMC.

[20]  Te-Won Lee,et al.  On the multivariate Laplace distribution , 2006, IEEE Signal Processing Letters.

[21]  Pierre Hansen,et al.  On uniform k-partition problems , 2005, Discret. Appl. Math..

[22]  Andrew McGregor,et al.  Optimizing linear counting queries under differential privacy , 2009, PODS.

[23]  Gerome Miklau,et al.  An Adaptive Mechanism for Accurate Query Answering under Differential Privacy , 2012, Proc. VLDB Endow..

[24]  Cynthia Dwork,et al.  Practical privacy: the SuLQ framework , 2005, PODS.

[25]  Johannes Gehrke,et al.  Differential privacy via wavelet transforms , 2009, 2010 IEEE 26th International Conference on Data Engineering (ICDE 2010).

[26]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[27]  Ashwin Machanavajjhala,et al.  No free lunch in data privacy , 2011, SIGMOD '11.

[28]  Shuigeng Zhou,et al.  Integrating historical noisy answers for improving data utility under differential privacy , 2012, EDBT '12.

[29]  Marianne Winslett,et al.  Differentially private data cubes: optimizing noise sources and consistency , 2011, SIGMOD '11.

[30]  Jian Pei,et al.  Data Mining: Concepts and Techniques, 3rd edition , 2006 .