What is a privacy budget?

The idea behind differential privacy is that it doesn’t make much difference whether your data is in a data set or not.

How much difference your participation makes is made precise in terms of probability statements.

The exact definition doesn’t for this post, but it matters that there is an exact definition.

Someone designing a differentially private system sets an upper limit on the amount of difference anyone’s participation can make.

That’s the privacy budget.

The system will allow someone to ask one question that uses the whole privacy budget, or a series of questions whose total impact is no more than that one question.

If you think of a privacy budget in terms of money, maybe your privacy budget is $1.

00.

You could ask a single $1 question if you’d like, but you couldn’t ask any more questions after that.

Or you could ask one $0.

30 question and seven $0.

10 questions.

Some metaphors are dangerous, but the idea of comparing cumulative privacy impact to a financial budget is a good one.

You have a total amount you can spend, and you can chose how you spend it.

The only problem with privacy budgets is that they tend to be overly cautious because they’re based on worst-case estimates.

There are several ways to mitigate this.

A simple way to stretch privacy budgets is to cache query results.

If you ask a question twice, you get the same answer both times, and you’re only charged once.

(Recall that differential privacy adds a little random noise to query results to protect privacy.

If you could ask the same question over and over, you could average your answers, reducing the level of added noise, and so a differentially private system will rightly charge you repeatedly for repeated queries.

But if the system adds noise once and remembers the result, there’s no harm in giving you back that same answer as often as you ask the question.

) A more technical way to get more from a privacy budget is to use Rényi differential privacy (RDP) rather than the original ε-differential privacy.

The former simplifies privacy budget accounting due to simple composition rules, and makes privacy budgets stretch further by leaning away from worst-case analysis a bit and leaning toward average-case analysis.

RDP depends on a tuning parameter that includes ε-differential privacy, so one can control how much RDP acts like ε-differential privacy by adjusting that parameter.

There are other ways to stretch privacy budgets as well.

The net effect is that when querying a large database, you can often ask all the questions like, and get sufficiently accurate answers, without worrying about privacy budget.

Related posts Protecting privacy while retaining accurate dates Texas law extends HIPAA US Census Bureau using differential privacy.

. More details

Leave a Reply