Schrödinger Mechanisms: Optimal Differential Privacy Mechanisms for Small Sensitivity

We consider the problem of designing optimal differential privacy mechanisms with a favorable privacy-utility tradeoff in the limit of a large number n of compositions (i.e., sequential queries). Here, utility is measured by the average distance between the mechanism's input and output, evaluated by a cost function c. We show that if n is sufficiently large and the sensitivities of all queries are small, then the optimal additive noise mechanism has probability density function fully characterized by the ground-state eigenfunction of the Schrödinger operator with potential c. This leads to a family of optimal mechanisms, dubbed the Schrödinger mechanisms, depending on the choice of the cost function. Instantiating this result, we demonstrate that for c(x) = x2 the Gaussian mechanism is optimal, and for c(x) = |x|, the optimal mechanism is obtained by the Airy function, thereby leading to the Airy mechanism.

[1]  S. Asoodeh,et al.  The Saddle-Point Accountant for Differential Privacy , 2022, ArXiv.

[2]  S. Asoodeh,et al.  Cactus Mechanisms: Optimal Differential Privacy Mechanisms in the Large-Composition Regime , 2022, 2022 IEEE International Symposium on Information Theory (ISIT).

[3]  Sivakanth Gopi,et al.  Numerical Composition of Differential Privacy , 2021, NeurIPS.

[4]  Oliver Kosut,et al.  Three Variants of Differential Privacy: Lossless Conversion and Applications , 2020, IEEE Journal on Selected Areas in Information Theory.

[5]  Antti Honkela,et al.  Tight Differential Privacy for Discrete-Valued Mechanisms and for the Subsampled Gaussian Mechanism Using FFT , 2020, AISTATS.

[6]  Aaron Roth,et al.  Guidelines for Implementing and Auditing Differentially Private Systems , 2020, ArXiv.

[7]  A. Honkela,et al.  Computing Tight Differential Privacy Guarantees Using FFT , 2019, AISTATS.

[8]  Aaron Roth,et al.  Gaussian differential privacy , 2019, Journal of the Royal Statistical Society: Series B (Statistical Methodology).

[9]  B. Ripley,et al.  Robust Statistics , 2018, Encyclopedia of Mathematical Geosciences.

[10]  Esfandiar Mohammadi,et al.  Tight on Budget?: Tight Bounds for r-Fold Approximate Differential Privacy , 2018, CCS.

[11]  Wei Ding,et al.  Tight Analysis of Privacy and Utility Tradeoff in Approximate Differential Privacy , 2018, AISTATS.

[12]  Sanjiv Kumar,et al.  Optimal Noise-Adding Mechanism in Additive Differential Privacy , 2018, AISTATS.

[13]  Henrik Sandberg,et al.  Fisher Information as a Measure of Privacy: Preserving Privacy of Households With Smart Meters Using Batteries , 2018, IEEE Transactions on Smart Grid.

[14]  Henrik Sandberg,et al.  Ensuring Privacy with Constrained Additive Noise by Minimizing Fisher Information , 2018, Autom..

[15]  Philip A. Ernst Minimizing Fisher information with absolute moment constraints , 2017 .

[16]  Ian Goodfellow,et al.  Deep Learning with Differential Privacy , 2016, CCS.

[17]  Salil P. Vadhan,et al.  The Complexity of Computing the Optimal Composition of Differential Privacy , 2015, TCC.

[18]  Pramod Viswanath,et al.  The Staircase Mechanism in Differential Privacy , 2015, IEEE Journal of Selected Topics in Signal Processing.

[19]  Úlfar Erlingsson,et al.  RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.

[20]  Josep Domingo-Ferrer,et al.  Optimal data-independent noise for differential privacy , 2013, Inf. Sci..

[21]  Pramod Viswanath,et al.  The Composition Theorem for Differential Privacy , 2013, IEEE Transactions on Information Theory.

[22]  P. Viswanath,et al.  Optimal Noise Adding Mechanisms for Approximate Differential Privacy , 2013, IEEE Transactions on Information Theory.

[23]  Amos Beimel,et al.  Characterizing the sample complexity of private learners , 2013, ITCS '13.

[24]  Pramod Viswanath,et al.  The Optimal Noise-Adding Mechanism in Differential Privacy , 2012, IEEE Transactions on Information Theory.

[25]  Guy N. Rothblum,et al.  Boosting and Differential Privacy , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[26]  S. Verdú,et al.  Channel Coding Rate in the Finite Blocklength Regime , 2010, IEEE Transactions on Information Theory.

[27]  Jean-François Bercher,et al.  On minimum Fisher information distributions with restricted support and fixed variance , 2009, Inf. Sci..

[28]  Tim Roughgarden,et al.  Universally utility-maximizing privacy mechanisms , 2008, STOC '09.

[29]  Sofya Raskhodnikova,et al.  What Can We Learn Privately? , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[30]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[31]  Daniel W. Lozier,et al.  NIST Digital Library of Mathematical Functions , 2003, Annals of Mathematics and Artificial Intelligence.

[32]  M. Shubin,et al.  The Schrödinger Equation , 1991 .

[33]  A. Kagan Information Property of Exponential Families , 1986 .

[34]  Evgueni A. Haroutunian,et al.  Information Theory and Statistics , 2011, International Encyclopedia of Statistical Science.