Tight Bounds for Differentially Private Anonymized Histograms

In this note, we consider the problem of differentially privately (DP) computing an anonymized histogram, which is defined as the multiset of counts of the input dataset (without bucket labels). In the low-privacy regime ǫ ≥ 1, we give an ǫ-DP algorithm with an expected l1-error bound of O( √ n/eǫ). In the high-privacy regime ǫ < 1, we give an Ω( √ n log(1/ǫ)/ǫ) lower bound on the expected l1 error. In both cases, our bounds asymptotically match the previously known lower/upper bounds due to [Sur19].

[1]  Úlfar Erlingsson,et al.  Prochlo: Strong Privacy for Analytics in the Crowd , 2017, SOSP.

[2]  Nina Mishra,et al.  Releasing search queries and clicks privately , 2009, WWW '09.

[3]  Ananda Theertha Suresh Differentially private anonymized histograms , 2019, NeurIPS.

[4]  Victor Balcer,et al.  Separating Local & Shuffled Differential Privacy via Histograms , 2020, ITC.

[5]  Kobbi Nissim,et al.  Simultaneous Private Learning of Multiple Concepts , 2015, ITCS.

[6]  Moni Naor,et al.  Our Data, Ourselves: Privacy Via Distributed Noise Generation , 2006, EUROCRYPT.

[7]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[8]  Aleksandra B. Slavkovic,et al.  Differentially Private Graphical Degree Sequences and Synthetic Graphs , 2012, Privacy in Statistical Databases.

[9]  Aleksandar Nikolov,et al.  Pan-private algorithms via statistics on sketches , 2011, PODS.

[10]  Moni Naor,et al.  Pan-Private Streaming Algorithms , 2010, ICS.

[11]  Úlfar Erlingsson,et al.  Amplification by Shuffling: From Local to Central Differential Privacy via Anonymity , 2018, SODA.

[12]  David D. Jensen,et al.  Accurate Estimation of the Degree Distribution of Private Networks , 2009, 2009 Ninth IEEE International Conference on Data Mining.

[13]  Thomas Steinke,et al.  Between Pure and Approximate Differential Privacy , 2015, J. Priv. Confidentiality.

[14]  Alon Orlitsky,et al.  A Unified Maximum Likelihood Approach for Estimating Symmetric Properties of Discrete Distributions , 2017, ICML.

[15]  Úlfar Erlingsson,et al.  RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.

[16]  Jieming Mao,et al.  Connecting Robust Shuffle Privacy and Pan-Privacy , 2020, SODA.

[17]  Dan Suciu,et al.  Boosting the accuracy of differentially private histograms through consistency , 2009, Proc. VLDB Endow..

[18]  Raef Bassily,et al.  Local, Private, Efficient Protocols for Succinct Histograms , 2015, STOC.

[19]  G. Hardy,et al.  Asymptotic Formulaæ in Combinatory Analysis , 1918 .

[20]  Sofya Raskhodnikova,et al.  What Can We Learn Privately? , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[21]  Nina Mishra,et al.  Privacy via pseudorandom sketches , 2006, PODS.

[22]  Joseph Bonneau,et al.  Differentially Private Password Frequency Lists , 2016, NDSS.

[23]  Kunal Talwar,et al.  On the geometry of differential privacy , 2009, STOC '10.

[24]  Sanjeev Khanna,et al.  Distributed Private Heavy Hitters , 2012, ICALP.

[25]  Hans Ulrich Simon,et al.  A lower bound on the release of differentially private integer partitions , 2018, Inf. Process. Lett..

[26]  Badih Ghazi,et al.  On Distributed Differential Privacy and Counting Distinct Elements , 2020, ITCS.

[27]  Adam D. Smith,et al.  Distributed Differential Privacy via Shuffling , 2018, IACR Cryptol. ePrint Arch..

[28]  Kunal Talwar,et al.  Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).