lecture 2 - lix · 2019. 10. 4. · lecture 2 1 catuscia palamidessi. compositionality 2...

24
Foundations of Privacy Lecture 2 1 Catuscia Palamidessi

Upload: others

Post on 05-Sep-2021

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

Foundations of Privacy

Lecture 2

1

Catuscia Palamidessi

Page 2: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

Compositionality

2

Di↵erential privacy is compositional:

Definition Let K1 and K2 be two mechanisms on X . Their composition K1⇥K2

is defined as follows:

if K1(x) reports z1 and K2(x) reports z2, then (K1 ⇥K2)(x) reports (z1, z2)

Theorem (Compositionality) IfK1 andK2 are respectively "1 and "2-di↵erentially-private, then their composition K1 ⇥K2 is ("1 + "2)-di↵erentially private.

Proof: Let x and x0 be two adjacent DB. Then:

p((K1 ⇥K2)(x) = (z1, z2)) = p(K1(x) = z1) p(K2(x) = z2)

e"1 p(K1(x0) = z1) e"2 p(K2(x0) = z2)

= e"1+"2 p((K1 ⇥K2)(x0) = (z1, z2))<latexit sha1_base64="wy5jcOZDa8zVjHAePPf2Kn1jZyc=">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</latexit>

Page 3: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

Vi

Bayesian interpretation of DP

3

Consider an individual i whose value is represented by the random variable Vi with the same distribution as V

The individual i may or may not be present in the DB

The rest of the elements of the DB (or the whole DB) is represented by the random variable X

Theorem K is "-di↵erentially-private i↵ 8v 2 V, 8x 2 X , 8z 2 Z

e�" p(Vi = v|X = x) p(Vi = v|X = x, Z = z) e" p(Vi = v|X = x)

where Z represents the reported answer of K.

Proof

Only if) By the Bayes law, we have

p(Vi = v|X = x, Z = z) =p(Z = z|X = x, Vi = v) p(Vi = v|X = x)

p(Z = z|X = x)

And now, just observe that, since K is "-DP, we have

e�" p(Z = z|X = x) p(Z = z|X = x, Vi = v) e" p(Z = z|X = x)

Note that the above inequalities holds independently from whether theindividual i is in the DB or not.

If) Analogous, just reverse the reasoning.<latexit sha1_base64="Tq9all69ovTKFYC4EkholYb5zqU=">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</latexit>

x

Vi

x

Page 4: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

Strong adversaryIn the Bayesian interpretation of DP, the conditioning on X=x represents the fact that the adversary knows the rest of the DB. This scenario is called strong adversary hypothesis (SAH).

Is this hypothesis necessary for the boundaries expressed by the Bayesian interpretation of DP ?

4

Page 5: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

Strong adversaryIn the Bayesian interpretation of DP, the conditioning on X = x represents the fact that the adversary knows the rest of the DB. This scenario is called strong adversary hypothesis (SAH).

Is this hypothesis necessary for the boundaries expressed by the Bayesian interpretation of DP ?

Yes. But we can have a similar result without this hypothesis, only with weaker bounds.

5

Page 6: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

V2...Vh

Strong adversaryIn the Bayesian interpretation of DP, the conditioning on X = x represents the fact that the adversary knows the rest of the DB. This scenario is called strong adversary hypothesis (SAH).

Is this hypothesis necessary for the boundaries expressed by the Bayesian interpretation of DP ?

Yes. But we can have a similar result without this hypothesis, only with weaker bounds.

6

Consider individuals 1,2, ... h whose value is represented by the RV V = V1 V2 ...Vh

V2...Vh

x

V1

x

V1

Page 7: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

Bayesian interpretations of DP w/o the SAH

7

Theorem The following statements are equivalent

1. K is "-DP

2. e�h" p(V = v|X = x) p(V = v|X = x, Z = z) eh" p(V = v|X = x)

3. e�h" p(Vi = v|X = x) p(Vi = v|X = x, Z = z) eh" p(Vi = v|X = x)

Furthermore, we can drop the conditioning on X = x if we know that there is

no correlation between the Vi’s and X (given the result of K, i.e., Z).

Proof

(1) $ (2)) This part can be proved in a way analogous to the previous theorem

(2) $ (3)) Observe that (2) holds for every tuple of values of V and then marginal-

ize w.r.t. Vi

(3) $ (1)) For h = 1, (3) coincides with (1).

Note: The same results hold if we replace the value of Vi with the pres-

ence/absence of i in the DB.<latexit sha1_base64="eKSYH1WEA+RMcW5UnISlN4GtkiI=">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</latexit>

Page 8: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

Differential Privacy: continuous case

8

We now consider the continuous case. Namely, K(x) determines a probabilitydensity function on Z. The only thing that change is that we consider measur-able subsets S of Z rather than single z.

Definition (Di↵erential Privacy) K is "-di↵erentially-private i↵ for everypair of databases x1, x2 2 X s.t. x1 ⇠ x2 and for every measurable S ✓ Z wehave

p(K(x1) 2 S) e" p(K(x2) 2 S)

where p(K(x) 2 S) represents the probability that K applied to x report ananswer in S

Note: p(K(x) 2 S) represents a conditional probability. We will write it asp(Z 2 S|X = x) when we need to make this fact more explicit.

<latexit sha1_base64="G1TVHjJCpgJdPMf7wuBfs1vYUWA=">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</latexit>

Page 9: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

Some "real" DP mechanisms

9

Page 10: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

Oblivious Mechanisms• Given f : X → Y and K : X → Z, we say that K is oblivious if it depends only on

Y (not on X)

• If K is oblivious, it can be seen as the composition of f and a randomized mechanism H (noise) defined on the exact answers K = H ∘ f

10

• Privacy concerns the information flow between the databases and the reported answers, while utility concerns the information flow between the correct answer and the reported answer

Page 11: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

Oblivious mechanisms for the continuous case

We start by considering the case of queries which give real numbers as answers

11

Page 12: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

A typical oblivious DP mechanism: Laplace noise

• Randomized mechanism for a query f : X → Y.

• A typical randomized method: add Laplace noise to y=f(x). Namely, report z with a probability density function defined as:

12

dPy(z) = c e�|z�y|�f "

where �f is the sensitivity of f :

�f = maxx⇠x02X

|f(x)� f(x0)|

(x ⇠ x0 means x and x0 are adjacent,i.e., they di↵er only for one record)

and c is a normalization factor:

c ="

2�f

Page 13: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

Example of Laplace Mechanism

13

y2y1

• " = 1

• �f = |f(x1)� f(x2)| = 10

• y1 = f(x1) = 10, y1 = f(x2) = 20

Then:

• dPy1 = 12·10e

|z�10|10

• dPy2 = 12·10e

|z�20|10

z

The ratio between these distribution is

• = e" outside the interval [y1, y2]

• e" inside the interval [y1, y2]

ratio = ee

ratio < ee

Page 14: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

The Laplace mechanism is DPRemember that the probability density function of the Laplace mechanism is:

p(Z = z|X = x) = dPf(x)(z) = c e�|z�f(x)|

�f "

where c ="

2�f

Theorem: The Laplace mechanism is e-differentially private

Proof: Let and We have:x1 ⇠ x2 y1 = f(x1), y2 = f(x2)

p(Z=z|X=x1)p(Z=z|X=x2)

= c e� |z�f(x1)|

�f"

c e� |z�f(x2)|

�f"

= e|z�y2|

�f "� |z�y1|�f "

e|y1�y2|

�f "

e"

Page 15: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

Sensitivity of the query

• The sensitivity of the query and the level of privacy e determine the amount of noise of the mechanism:

• higher sensitivity ⇒ more noise

• smaller e ⇒ more privacy, more noise

• Intuitively, the more the mechanism is noisy, the less useful it is (the reported answer is less precise)

• To reduce the sensitivity, for some queries it may help to assume that the database contains a minimum number of individuals

• Example: consider the query “What is the average age of the people in the DB ?”. Assume that the age can vary from 0 to 120. Check the sensitivity in the following two cases:

• the DB contains at least 100 records, or

• there is no restriction.

15

Page 16: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

1. Consider now a query which gives answers on the plane (𝒴 = ℝ x ℝ) . How can we define a DP mechanism for this query?

2. How can we generalize to a set 𝒴 with generic distance d ?

Exercises

16

Page 17: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

Gaussian noise

The formula for gaussian noise is

where 𝒄 is a normalization factor and 𝜎 is a suitable constant.

Question: does an oblivious mechanism based on this noise function satisfy 𝛆-differential privacy, for some suitable value of 𝜎 ?

17

c e�(y�z)2

� "

Page 18: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

Gaussian noise

The formula for gaussian noise is

where 𝒄 is a normalization factor and 𝜎 is a suitable constant.

Question: does an oblivious mechanism based on this noise function satisfy 𝛆-differential privacy, for some suitable value of 𝜎 ?

18

c e�(y�z)2

� "

A gaussian noise does not satisfy differential privacy.

However it satisfies a more relaxed form of privacy called (e,d)-DP

Page 19: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

19

(", �)-di↵erential privacy<latexit sha1_base64="yREiB5pe8ALfA+L9xeu6B5NJ8ZI=">AAACFHicbVA9SwNBEN3zM8avU0ubxUSIqOEuFlqKNpYKxgSSEOb25uLi3t6xuxc4Qn6EjX/FxkIRWws7/42bmEKNDwYe783szrwgFVwbz/t0Zmbn5hcWC0vF5ZXVtXV3Y/NGJ5liWGeJSFQzAI2CS6wbbgQ2U4UQBwIbwd35yG/0UWmeyGuTp9iJoSd5xBkYK3Xd/XKl3QeFqeYikQftEIWBvfJhyKMIFUrDQdBU8T6wvOuWvKo3Bp0m/oSUyASXXfejHSYsi+0zTIDWLd9LTWcAynAmcFhsZxpTYHfQw5alEmLUncH4qCHdtUpIo0TZkoaO1Z8TA4i1zuPAdsZgbvVfbyT+57UyE510BlymmUHJvj+KMkFNQkcJ0ZArZEbklgBT3O5K2S0oYMbmWLQh+H9PniY3tap/VK1d1UqnZ5M4CmSb7JAK8ckxOSUX5JLUCSP35JE8kxfnwXlyXp2379YZZzKzRX7Bef8CSv+eXQ==</latexit>

Definition A mechanism K is (", �)-DP if for every pair of databases x, x0

and every reported answer y

p(K(x) = y) e" p(K(x) = y) + �

Exercise : Compute the � and � so that the Gaussian noise

p(z, y) = c e�(y�z)2

is a (", �)-DP mechanism.

Notes:

• (", �)-DP is important because it is practically impossibleto obtain pure "-DP, due to the precision of the machine.• The Gaussian mechanism is important because we can get itfor free by sampling the DB.

<latexit sha1_base64="r5uaBsMokUqNF8tUxErY3gTvMiQ=">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</latexit>

Page 20: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

We start by considering the case of queries which give integer numbers as answers

Oblivious mechanisms for the discrete case

20

Page 21: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

The geometric mechanism

• The Laplacian noise is typically used in the case that Y (the set of true answers of the query) is a continuous numerical set, like the Reals.

• If Y is a discrete numerical set, like the Integers, then the typical mechanism used in this case is the geometric mechanism, which is a sort of discrete Laplacian.

• In the geometric mechanism, the probability distribution of the noise is:

• In this expression, c is a normalization factor, defined so to obtain a probability distribution,

• D f is the sensitivity of query f

21

p(z|y) = c e�|z�y|� f "

Page 22: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

Normalization constant in a geometric mechanism

• In the geometric mechanism, the probability distribution of the noise is:

22

c = 1�↵1+↵ where ↵ = e

� "�f

As usual, we can compute c (the normalization factor) by imposing that the sum of the probability on all Z is 1. It turns out that

hence p(z|y) = 1�↵1+↵ ↵|z�y|

p(z|y) = c e�|z�y|�f "

• Exercises: Compute the geometric mechanism for the following queries: • “ How many diabetic people weight more than 100 kilos ? ” • “ What is the max weight (in kilos) of a diabetic person ? ”

Page 23: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

Truncated geometric

Exercise: how can we modify the definition of a geometric mechanism so to obtain a DP mechanism on an integer interval, for instance [0,n]?

23

Page 24: Lecture 2 - LIX · 2019. 10. 4. · Lecture 2 1 Catuscia Palamidessi. Compositionality 2 Di↵erential privacy is compositional: Definition Let K 1 and K 2 be two mechanisms on X

Exponential mechanism

Exercise: Suppose now that our domain is a generic set 𝒴 , not numeric. How can we define a DP mechanism?

24