Differential privacy


Differential privacy is a system for publicly sharing information about a dataset by describing the patterns of groups within the dataset while withholding information about individuals in the dataset. The idea behind differential privacy is that if the effect of making an arbitrary single substitution in the database is small enough, the query result cannot be used to infer much about any single individual, and therefore provides privacy. Another way to describe differential privacy is as a constraint on the algorithms used to publish aggregate information about a statistical database which limits the disclosure of private information of records whose information is in the database. For example, differentially private algorithms are used by some government agencies to publish demographic information or other statistical aggregates while ensuring confidentiality of survey responses, and [|by companies] to collect information about user behavior while controlling what is visible even to internal analysts.
Roughly, an algorithm is differentially private if an observer seeing its output cannot tell if a particular individual's information was used in the computation.
Differential privacy is often discussed in the context of identifying individuals whose information may be in a database. Although it does not directly refer to identification and reidentification attacks, differentially private algorithms provably resist such attacks.
Differential privacy was developed by cryptographers and thus is often associated with cryptography, and draws much of its language from cryptography.

History

Official statistics organizations are charged with collecting information from individuals or establishments and publishing aggregate data to serve the public interest. For example, the 1790 United States Census collected information about individuals living in the United States and published tabulations based on sex, age, race, and condition of servitude. Statistical organizations have long collected information under a promise of confidentiality that the information provided will be used for statistical purposes, but that the publications will not produce information that can be traced back to a specific individual or establishment. To accomplish this goal, statistical organizations have long suppressed information in their publications. For example, in a table presenting the sales of each business in a town grouped by business category, a cell that has information from only one company might be suppressed, in order to maintain the confidentiality of that company's specific sales.
The adoption of electronic information processing systems by statistical agencies in the 1950s and 1960s dramatically increased the number of tables that a statistical organization could produce and, in so doing, significantly increased the potential for an improper disclosure of confidential information. For example, if a business that had its sales numbers suppressed also had those numbers appear in the total sales of a region, then it might be possible to determine the suppressed value by subtracting the other sales from that total. But there might also be combinations of additions and subtractions that might cause the private information to be revealed. The number of combinations that needed to be checked increases exponentially with the number of publications, and it is potentially unbounded if data users are able to make queries of the statistical database using an interactive query system.
In 1977 Tore Dalenius formalized the mathematics of cell suppression.
In 1979, Dorothy Denning, Peter J. Denning and Mayer D. Schwartz formalized the concept of a Tracker, an adversary that could learn the confidential contents of a statistical database by creating a series of targeted queries and remembering the results. This and future research showed that privacy properties in a database could only be preserved by considering each new query in light of previous queries. This line of work is sometimes called query privacy, with the final result being that tracking the impact of a query on the privacy of individuals in the database was NP-hard.
In 2003 Kobbi Nissim and Irit Dinur demonstrated that it is impossible to publish arbitrary queries on a private statistical database without revealing some amount of private information, and that the entire information content of the database can be revealed by publishing the results of a surprisingly small number of random queries—far fewer than was implied by previous work. The general phenomenon is known as the Fundamental Law of Information Recovery, and its key insight, namely that in the most general case, privacy cannot be protected without injecting some amount of noise, led to development of differential privacy.
In 2006 Cynthia Dwork, Frank McSherry, Kobbi Nissim and Adam D. Smith published an article formalizing the amount of noise that needed to be added and proposing a generalized mechanism for doing so. Their work was a co-recipient of the 2016 TCC Test-of-Time Award and the 2017 Gödel Prize.
Since then, subsequent research has shown that there are many ways to produce very accurate statistics from the database while still ensuring high levels of privacy.

ε-differential privacy

The 2006 Dwork, McSherry, Nissim and Smith article introduced the concept of ε-differential privacy, a mathematical definition for the privacy loss associated with any data release drawn from a statistical database.
The intuition for the 2006 definition of ε-differential privacy is that a person's privacy cannot be compromised by a statistical release if their data are not in the database. Therefore, with differential privacy, the goal is to give each individual roughly the same privacy that would result from having their data removed. That is, the statistical functions run on the database should not overly depend on the data of any one individual.
Of course, how much any individual contributes to the result of a database depends in part on how many people's data are involved in the query. If the database contains data from a single person, that person's data contributes 100%. If the database contains data from a hundred people, each person's data contributes just 1%. The key insight of differential privacy is that as the query is made on the data of fewer and fewer people, more noise needs to be added to the query result to produce the same amount of privacy. Hence the name of the 2006 paper, "Calibrating noise to sensitivity in private data analysis."
The 2006 paper presents both a mathematical definition of differential privacy and a mechanism based on the addition of Laplace noise that satisfies the definition.

Definition of ε-differential privacy

Let ε be a positive real number and be a randomized algorithm that takes a dataset as input.
Let denote the image of. The algorithm is said to provide -differential privacy if, for all datasets and that differ on a single element, and all subsets of :


where the probability is taken over the randomness used by the algorithm.
Differential privacy offers strong and robust guarantees that facilitate modular design and analysis of differentially private mechanisms due to its [|composability], [|robustness to post-processing], and graceful degradation in the presence of [|correlated data].

Composability

composability refers to the fact that the joint distribution of the outputs of differentially private mechanisms satisfies differential privacy.
Sequential composition. If we query an ε-differential privacy mechanism times, and the randomization of the mechanism is independent for each query, then the result would be -differentially private. In the more general case, if there are independent mechanisms:, whose privacy guarantees are differential privacy, respectively, then any function of them: is -differentially private.
Parallel composition. If the previous mechanisms are computed on disjoint subsets of the private database then the function would be -differentially private instead.

Robustness to post-processing

For any deterministic or randomized function defined over the image of the mechanism, if satisfies ε-differential privacy, so does.
Together, composability and robustness to post-processing permit modular construction and analysis of differentially private mechanisms and motivate the concept of the privacy loss budget. If all elements that access sensitive data of a complex mechanisms are separately differentially private, so will be their combination, followed by arbitrary post-processing.

Group privacy

In general, ε-differential privacy is designed to protect the privacy between neighboring databases which differ only in one row. This means that no adversary with arbitrary auxiliary information can know if one particular participant submitted his information. However this is also extendable if we want to protect databases differing in rows, which amounts to adversary with arbitrary auxiliary information can know if ' particular participants submitted their information. This can be achieved because if items change, the probability dilation is bounded by instead of,' i.e., for D1 and D2 differing on items:
Thus setting ε instead to achieves the desired result. In other words, instead of having each item ε-differentially private protected, now every group of items is ε-differentially private protected.

ε-differentially private mechanisms

Since differential privacy is a probabilistic concept, any differentially private mechanism is necessarily randomized. Some of these, like the Laplace mechanism, described below, rely on adding controlled noise to the function that we want to compute. Others, like the exponential mechanism and posterior sampling sample from a problem-dependent family of distributions instead.

Sensitivity

Let be a positive integer, be a collection of datasets, and be a function. The sensitivity of a function, denoted, is defined by
where the maximum is over all pairs of datasets and in differing in at most one element and denotes the norm.
In the example of the medical database below, if we consider to be the function, then the sensitivity of the function is one, since changing any one of the entries in the database causes the output of the function to change by either zero or one.
There are techniques using which we can create a differentially private algorithm for functions with low sensitivity.

The Laplace mechanism

The Laplace mechanism adds Laplace noise. Now in our case we define the output function of as a real valued function as where and is the original real valued query/function we planned to execute on the database. Now clearly can be considered to be a continuous random variable, where
which is at most. We can consider to be the privacy factor. Thus follows a differentially private mechanism. If we try to use this concept in our diabetes example then it follows from the above derived fact that in order to have as the -differential private algorithm we need to have. Though we have used Laplace noise here, other forms of noise, such as the Gaussian Noise, can be employed, but they may require a slight relaxation of the definition of differential privacy.
According to this definition, differential privacy is a condition on the release mechanism and not on the dataset itself. Intuitively, this means that for any two datasets that are similar, a given differentially private algorithm will behave approximately the same on both datasets. The definition gives a strong guarantee that presence or absence of an individual will not affect the final output of the algorithm significantly.
For example, assume we have a database of medical records where each record is a pair, where is a Boolean denoting whether a person has diabetes or not. For example:
NameHas Diabetes
Ross1
Monica1
Joey0
Phoebe0
Chandler1
Rachel0

Now suppose a malicious user wants to find whether Chandler has diabetes or not. Suppose he also knows in which row of the database Chandler resides. Now suppose the adversary is only allowed to use a particular form of query that returns the partial sum of the first rows of column in the database. In order to find Chandler's diabetes status the adversary executes and, then computes their difference. In this example, and, so their difference is 1. This indicates that the "Has Diabetes" field in Chandler's row must be 1. This example highlights how individual information can be compromised even without explicitly querying for the information of a specific individual.
Continuing this example, if we construct by replacing with then this malicious adversary will be able to distinguish from by computing for each dataset. If the adversary were required to receive the values via an -differentially private algorithm, for a sufficiently small, then he or she would be unable to distinguish between the two datasets.

Randomized response

A simple example, especially developed in the social sciences, is to ask a person to answer the question "Do you own the attribute A?", according to the following procedure:
  1. Toss a coin.
  2. If heads, then toss the coin again, and answer the question honestly.
  3. If tails, then toss the coin again and answer "Yes" if heads, "No" if tails.
The confidentiality then arises from the refutability of the individual responses.
But, overall, these data with many responses are significant, since positive responses are given to a quarter by people who do not have the attribute A and three-quarters by people who actually possess it.
Thus, if p is the true proportion of people with A, then we expect to obtain + p = + p/2 positive responses. Hence it is possible to estimate p.
In particular, if the attribute A is synonymous with illegal behavior, then answering "Yes" is not incriminating, insofar as the person has a probability of a "Yes" response, whatever it may be.
Although this example, inspired by randomized response, might be applicable to microdata, by definition differential privacy excludes microdata release and is only applicable to queries as this would violate the requirements, more specifically the plausible deniability that a subject participated or not.

Stable transformations

A transformation is -stable if the hamming distance between and is at most -times the hamming distance between and for any two databases. Theorem 2 in asserts that if there is a mechanism that is -differentially private, then the composite mechanism is -differentially private.
This could be generalized to group privacy, as the group size could be thought of as the hamming distance between
and . In this case is -differentially private.

Other notions of differential privacy

Since differential privacy is considered to be too strong or weak for some applications, many versions of it have been proposed. The most widespread relaxation is -differential privacy, which weakens the definition by allowing an additional small δ density of probability on which the upper bound ε does not hold.

Adoption of differential privacy in real-world applications

Several uses of differential privacy in practice are known to date: