Random Differential Privacy

We propose a relaxed privacy definition called {\em random differential privacy} (RDP). Differential privacy requires that adding any new observation to a database will have small effect on the output of the data-release procedure. Random differential privacy requires that adding a {\em randomly drawn new observation} to a database will have small effect on the output. We show an analog of the composition property of differentially private procedures which applies to our new definition. We show how to release an RDP histogram and we show that RDP histograms are much more accurate than histograms obtained using ordinary differential privacy. We finally show an analog of the global sensitivity framework for the release of functions under our privacy definition.

[1]  J. Kiefer On Bahadur's Representation of Sample Quantiles , 1967 .

[2]  P. Massart The Tight Constant in the Dvoretzky-Kiefer-Wolfowitz Inequality , 1990 .

[3]  M. A. Arcones The Bahadur-Kiefer representation for U-quantiles , 1996 .

[4]  Bin Yu Assouad, Fano, and Le Cam , 1997 .

[5]  Cynthia Dwork,et al.  Practical privacy: the SuLQ framework , 2005, PODS.

[6]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[7]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[8]  Sofya Raskhodnikova,et al.  Smooth sensitivity and sampling in private data analysis , 2007, STOC '07.

[9]  Cynthia Dwork,et al.  The price of privacy and the limits of LP decoding , 2007, STOC '07.

[10]  Cynthia Dwork,et al.  Privacy, accuracy, and consistency too: a holistic solution to contingency table release , 2007, PODS.

[11]  L. Wasserman,et al.  A Statistical Framework for Differential Privacy , 2008, 0811.2501.

[12]  Ashwin Machanavajjhala,et al.  Privacy: Theory meets Practice on the Map , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[13]  Adam D. Smith,et al.  Efficient, Differentially Private Point Estimators , 2008, ArXiv.

[14]  Kamalika Chaudhuri,et al.  Privacy-preserving logistic regression , 2008, NIPS.

[15]  Cynthia Dwork,et al.  Differential privacy and robust statistics , 2009, STOC '09.

[16]  Kunal Talwar,et al.  On the geometry of differential privacy , 2009, STOC '10.

[17]  Stephen E. Fienberg,et al.  Differential Privacy and the Risk-Utility Tradeoff for Multi-dimensional Contingency Tables , 2010, Privacy in Statistical Databases.

[18]  Adam D. Smith,et al.  Privacy-preserving statistical estimation with optimal convergence rates , 2011, STOC '11.

[19]  Stephen E. Fienberg,et al.  Differential Privacy for Protecting Multi-dimensional Contingency Table Data: Extensions and Applications , 2012, J. Priv. Confidentiality.

[20]  Anne-Sophie Charest Empirical Evaluation of Statistical Inference from Differentially-Private Contingency Tables , 2012, Privacy in Statistical Databases.