Empirical Differential Privacy

We show how to achieve differential privacy with no or reduced added noise, based on the empirical noise in the data itself. Unlike previous works on noiseless privacy, the empirical viewpoint avoids making any explicit assumptions about the random process generating the data.

[1]  B. Silverman Density estimation for statistics and data analysis , 1986 .

[2]  Moni Naor,et al.  Our Data, Ourselves: Privacy Via Distributed Noise Generation , 2006, EUROCRYPT.

[3]  Duan,et al.  Differential Privacy for Sum Queries without External Noise ∗ † Yitao , 2010 .

[4]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[5]  Ilya Mironov,et al.  Rényi Differential Privacy , 2017, 2017 IEEE 30th Computer Security Foundations Symposium (CSF).

[6]  Yitao Duan Privacy without noise , 2009, CIKM.

[7]  Lars Vilhuber,et al.  Differential Privacy Applications to Bayesian and Linear Mixed Model Estimation , 2013, J. Priv. Confidentiality.

[8]  C. D. Kemp,et al.  Density Estimation for Statistics and Data Analysis , 1987 .

[9]  Marek Klonowski,et al.  Towards Extending Noiseless Privacy: Dependent Data and More Practical Approach , 2016, AsiaCCS.

[10]  Raghav Bhaskar,et al.  Noiseless Database Privacy , 2011, ASIACRYPT.

[11]  L. Breiman,et al.  Variable Kernel Estimates of Multivariate Densities , 1977 .

[12]  Marek Klonowski,et al.  Some Remarks and Ideas About Monetization of Sensitive Data , 2015, DPM/QASA@ESORICS.

[13]  Anne-Sophie Charest,et al.  On the Meaning and Limits of Empirical Differential Privacy , 2016, J. Priv. Confidentiality.

[14]  Irit Dinur,et al.  Revealing information while preserving privacy , 2003, PODS.

[15]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..