Neha Patil (Editor)

Differential privacy

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

In cryptography, differential privacy aims to provide means to maximize the accuracy of queries from statistical databases while minimizing the chances of identifying its records.

Contents

Motivation

Consider a trusted party that holds a dataset of sensitive private information (for example, medical records, movie viewing, or email usage) that would like to provide global, statistical information about the data. Such a system is called a statistical database. However, providing aggregate statistical information about the data may reveal some information about the individuals. In fact, various ad-hoc approaches to anonymizing public records have failed when researchers managed to identify personal information by linking two or more separately innocuous databases. Differential privacy is a framework for formalizing privacy in statistical databases introduced in order to protect against these kinds of deanonymization techniques.

Netflix Prize

For example, in 2007, Netflix offered a $1 million prize for a 10% improvement in its recommendation system. Netflix also released a training dataset for the competing developers to train their systems. While releasing this dataset, they provided a disclaimer: To protect customer privacy, all personal information identifying individual customers has been removed and all customer ids [sic] have been replaced by randomly assigned ids [sic].

Netflix is not the only movie-rating portal on the web; there are many others, including IMDb. On IMDb individuals can register and rate movies and they have the option of not keeping their details anonymous. Arvind Narayanan and Vitaly Shmatikov, researchers at the University of Texas at Austin, linked the Netflix anonymized training database with the IMDb database (using the date of rating by a user) to partially de-anonymize the Netflix training database, compromising the identity of some users.

Massachusetts Group Insurance Commission (GIC) medical encounter database

Latanya Sweeney from Carnegie Mellon University linked the anonymized GIC database (which retained the birthdate, sex, and ZIP code of each patient) with voter registration records, and was able to identify the medical record of the governor of Massachusetts.

Metadata and Mobility databases

De Montjoye et al. from MIT introduced the notion of unicity (meaning uniqueness) and showed that 4 spatio-temporal points, approximate places and times, are enough to uniquely identify 95% of 1.5 million people in a mobility database. The study further shows that these constraints hold even when the resolution of the dataset is low, meaning that even coarse or blurred mobility datasets and metadata provide little anonymity.

Synopsis

In 2006, Cynthia Dwork defined the field of differential privacy, using work that started appearing in 2003. While showing that some semantic security goals, related to work from the 1970s of Tore Dalenius, were impossible, it identified new techniques for limiting the increased privacy risk resulting from inclusion of private data in a statistical database. This makes it possible in many cases to provide very accurate statistics from the database while still ensuring high levels of privacy.

Principle and illustration

Differential confidentiality is a process that introduces randomness into the data.

A simple example, especially developed in the social sciences, is to ask a person to answer the question "Do you own the attribute A?", according to the following procedure:

  1. Throw a coin.
  2. If head, then answer honestly.
  3. If tail, then throw the coin again and answer "Yes" if head, "No" if tail.

The confidentiality arises from the refutability of the individual responses.

But, overall, these data with many responses are significant, since positive responses are given to a quarter by people who do not have the attribute A and three-quarters by people who actually possess it. Thus, if p is the true proportion of people with A, then we expect to obtain (1/4)(1-p) + (3/4)p = (1/4) + p/2 positive responses. Hence is possible to estimate p.

PS: in particular, if the attribute A is synonymous with illegal behavior, then answering "Yes" is not incriminating, insofar as the person has a probability of a "Yes" response, whatever it may be.

Formal definition and example application

Let ϵ be a positive real number and A be a randomized algorithm that takes a dataset as input (representing the actions of the trusted party holding the data). Let im A denote the image of A . The algorithm A is ϵ -differentially private if for all datasets D 1 and D 2 that differ on a single element (i.e., the data of one person), and all subsets S of im A ,

Pr [ A ( D 1 ) S ] e ϵ × Pr [ A ( D 2 ) S ] ,

where the probability is taken over the randomness used by the algorithm.

According to this definition, differential privacy is a condition on the release mechanism (i.e., the trusted party releasing information about the dataset) and not on the dataset itself. Intuitively, this means that for any two datasets that are similar, a given differentially private algorithm will behave approximately the same on both datasets. The definition gives a strong guarantee that presence or absence of an individual will not affect the final output of the algorithm significantly.

For example, assume we have a database of medical records D 1 where each record is a pair (Name, X), where X is a Boolean denoting whether a person has diabetes or not. For example:

Now suppose a malicious user (often termed an adversary) wants to find whether Chandler has diabetes or not. Suppose he also knows in which row of the database Chandler resides. Now suppose the adversary is only allowed to use a particular form of query Q i that returns the partial sum of the first i rows of column X in the database. In order to find Chandler's diabetes status the adversary executes Q 5 ( D 1 ) and Q 4 ( D 1 ) , then computes their difference. In this example, Q 5 ( D 1 ) = 3 and Q 4 ( D 1 ) = 2 , so their difference is 1. This indicates that the "Has Diabetes" field in Chandler's row must be 1. This example highlights how individual information can be compromised even without explicitly querying for the information of a specific individual.

Continuing this example, if we construct D 2 by replacing (Chandler, 1) with (Chandler, 0) then this malicious adversary will be able to distinguish D 2 from D 1 by computing Q 5 Q 4 for each dataset. If the adversary were required to receive the values Q i via an ϵ -differentially private algorithm, for a sufficiently small ϵ , then he or she would be unable to distinguish between the two datasets.

Sensitivity

Let d be a positive integer, D be a collection of datasets, and f : D R d be a function. The sensitivity of a function, denoted Δ f , is defined by

Δ f = max f ( D 1 ) f ( D 2 ) 1 ,

where the maximum is over all pairs of datasets D 1 and D 2 in D differing in at most one element and 1 denotes the 1 norm.

In the example of the medical database above, if we consider f to be the function Q i , then the sensitivity of the function is one, since changing any one of the entries in the database causes the output of the function to change by either zero or one.

There are techniques (which are described below) using which we can create a differentially private algorithm for functions with low sensitivity.

Trade-off between utility and privacy

There is a trade-off between the accuracy of the statistics estimated in a privacy-preserving manner, and the privacy parameter ε.

Other notions of differential privacy

Since differential privacy is considered to be too strong for some applications, many weakened versions of privacy have been proposed. These include (ε, δ)-differential privacy, randomised differential privacy, and privacy under a metric.

Differentially private mechanisms

Since differential privacy is a probabilistic concept, any differentially private mechanism is necessarily randomized. Some of these, like the Laplace mechanism, described below, rely on adding controlled noise to the function that we want to compute. Others, like the exponential mechanism and posterior sampling sample from a problem-dependent family of distributions instead.

The Laplace mechanism

Many differentially private methods add controlled noise to functions with low sensitivity. The Laplace mechanism adds Laplace noise (i.e. noise from the Laplace distribution, which can be expressed by probability density function noise ( y ) exp ( | y | / λ ) , which has mean zero and standard deviation λ ). Now in our case we define the output function of A as a real valued function (called as the transcript output by A ) as T A ( x ) = f ( x ) + Y where Y Lap ( λ ) and f is the original real valued query/function we planned to execute on the database. Now clearly T A ( x ) can be considered to be a continuous random variable, where

p d f ( T A , D 1 ( x ) = t ) p d f ( T A , D 2 ( x ) = t ) = noise ( t f ( D 1 ) ) noise ( t f ( D 2 ) )

which is at most e | f ( D 1 ) f ( D 2 ) | λ e Δ ( f ) λ . We can consider Δ ( f ) λ to be the privacy factor ϵ . Thus T follows a differentially private mechanism (as can be seen from the definition above). If we try to use this concept in our diabetes example then it follows from the above derived fact that in order to have A as the ϵ -differential private algorithm we need to have λ = 1 / ϵ . Though we have used Laplacian noise here, other forms of noise, such as the Gaussian Noise, can be employed, but they may require a slight relaxation of the definition of differential privacy.

Sequential composition

If we query an ε-differential privacy mechanism t times, and the randomization of the mechanism is independent for each query, then the result would be ϵ t -differentially private. In the more general case, if there are n independent mechanisms: M 1 , , M n , whose privacy guarantees are ϵ 1 , , ϵ n differential privacy, respectively, then any function g of them: g ( M 1 , , M n ) is ( i = 1 n ϵ i ) -differentially private.

Parallel composition

Furthermore, if the previous mechanisms are computed on disjoint subsets of the private database then the function g would be ( max i ϵ i ) -differentially private instead.

Group privacy

In general, ε-differential privacy is designed to protect the privacy between neighboring databases which differ only in one row. This means that no adversary with arbitrary auxiliary information can know if one particular participant submitted his information. However this is also extendable if we want to protect databases differing in c rows, which amounts to adversary with arbitrary auxiliary information can know if c particular participants submitted their information. This can be achieved because if c items change, the probability dilation is bounded by exp ( ϵ c ) instead of exp ( ϵ ) , i.e., for D1 and D2 differing on c items:

Pr [ A ( D 1 ) S ] exp ( ϵ c ) × Pr [ A ( D 2 ) S ]

Thus setting ε instead to ϵ / c achieves the desired result (protection of c items). In other words, instead of having each item ε-differentially private protected, now every group of c items is ε-differentially private protected (and each item is ( ϵ / c ) -differentially private protected).

Stable transformations

A transformation T is c -stable if the hamming distance between T ( A ) and T ( B ) is at most c -times the hamming distance between A and B for any two databases A , B . Theorem 2 in asserts that if there is a mechanism M that is ϵ -differentially private, then the composite mechanism M T is ( ϵ × c ) -differentially private.

This could be generalized to group privacy, as the group size could be thought of as the hamming distance h between A and B (where A contains the group and B doesn't). In this case M T is ( ϵ × c × h ) -differentially private.

Adoption of differential privacy in real-world applications

Several uses of differential privacy in practice are known to date:

  • U.S. Census Bureau, for showing commuting patterns,
  • Google's RAPPOR, for telemetry such as learning statistics about unwanted software hijacking users' settings (RAPPOR's open-source implementation),
  • Google, for sharing historical traffic statistics.
  • On June 13, 2016 Apple announced its intention to use differential privacy in iOS 10 to improve its intelligent assistance and suggestions technology.
  • References

    Differential privacy Wikipedia