Atjaunināt sīkdatņu piekrišanu

Differential Privacy: From Theory to Practice [Mīkstie vāki]

Citas grāmatas par šo tēmu:
  • Mīkstie vāki
  • Cena: 70,97 €
  • Grāmatu piegādes laiks ir 3-4 nedēļas, ja grāmata ir uz vietas izdevniecības noliktavā. Ja izdevējam nepieciešams publicēt jaunu tirāžu, grāmatas piegāde var aizkavēties.
  • Daudzums:
  • Ielikt grozā
  • Piegādes laiks - 4-6 nedēļas
  • Pievienot vēlmju sarakstam
Citas grāmatas par šo tēmu:
Over the last decade, differential privacy (DP) has emerged as the de facto standard privacy notion for research in privacy-preserving data analysis and publishing. The DP notion offers strong privacy guarantee and has been applied to many data analysis tasks.

This Synthesis Lecture is the first of two volumes on differential privacy. This lecture differs from the existing books and surveys on differential privacy in that we take an approach balancing theory and practice. We focus on empirical accuracy performances of algorithms rather than asymptotic accuracy guarantees. At the same time, we try to explain why these algorithms have those empirical accuracy performances. We also take a balanced approach regarding the semantic meanings of differential privacy, explaining both its strong guarantees and its limitations.

We start by inspecting the definition and basic properties of DP, and the main primitives for achieving DP. Then, we give a detailed discussion on the the semantic privacy guarantee provided by DP and the caveats when applying DP. Next, we review the state of the art mechanisms for publishing histograms for low-dimensional datasets, mechanisms for conducting machine learning tasks such as classification, regression, and clustering, and mechanisms for publishing information to answer marginal queries for high-dimensional datasets. Finally, we explain the sparse vector technique, including the many errors that have been made in the literature using it.

The planned Volume 2 will cover usage of DP in other settings, including high-dimensional datasets, graph datasets, local setting, location privacy, and so on. We will also discuss various relaxations of DP.
Acknowledgments xiii
1 Introduction
1(1)
1.1 Privacy Violation Incidents
2(1)
1.1.1 Privacy Incidents
2(2)
1.1.2 Lessons from Privacy Incidents
4(1)
1.2 On Balancing Theory and Practice
5(1)
1.3 Organization of this Book
6(1)
1.4 Topics for Volume 2
6(1)
2 A Primer on E-Differential Privacy
7(1)
2.1 The Definition of -DP
7(1)
2.1.1 Bounded DP or Unbounded DP
8(1)
2.2 Properties of -DP
8(1)
2.2.1 Post-processing and Sequential Composition
8(1)
2.2.2 Parallel Composition and Convexity
9(3)
2.3 The Laplace Mechanism
12(1)
2.3.1 The Scalar Case
12(2)
2.3.2 The Vector Case
14(2)
2.4 The Exponential Mechanism
16(1)
2.4.1 The General Case of the Exponential Mechanism
16(1)
2.4.2 The Monotonic Case of the Exponential Mechanism
17(1)
2.4.3 Case Study: Computing Mode and Median
18(2)
2.4.4 Discussion on the Exponential Mechanism
20(1)
2.5 Case Study: Computing Average
21(1)
2.5.1 Applying the Laplace and the Exponential Mechanism
21(1)
2.5.2 Applying the Laplace Mechanism and Composition
22(1)
2.5.3 A Non-private Average Algorithm Using Accurate Count
22(2)
2.5.4 NoisyAverage with Accurate Count
24(4)
2.5.5 NoisyAverage with Normalization
28(1)
2.5.6 Which is Best
29(1)
2.6 Settings to Apply DP
29(2)
2.7 Bibliographical Notes
31(2)
3 What Does DP Mean?
33(1)
3.1 Limitations of Syntactic Notions
33(1)
3.2 Semantic Guarantees of Differential Privacy
34(1)
3.2.1 Infeasibility of Achieving "Privacy as Secrecy"
34(1)
3.2.2 Toward a "Real-World-Ideal-World" Approach
35(1)
3.2.3 DP as Approximating the Ideal World of "Privacy as Control"
36(1)
3.2.4 A Formulation of DP's Semantic Guarantee
37(1)
3.2.5 The Personal Data Principle
37(1)
3.2.6 A Case Study in Applying PDP
38(1)
3.3 Examining DP and PDP
39(1)
3.3.1 When the Notion of Neighboring Datasets is Defined Incorrectly
39(1)
3.3.2 When Using DP in the Local Setting
40(1)
3.3.3 What Constitutes One Individual's Data
41(1)
3.3.4 An Individual's Personal Data or Personal Data Under One Individual's Control
41(1)
3.3.5 Group Privacy as a Potential Legal Achilles' Heel for DP
42(1)
3.3.6 A Moral Challenge to Private Party Benefiting from DP
42(1)
3.4 Additional Caveats when Using DP
43(1)
3.4.1 Using an e that is Too Large
43(1)
3.4.2 Applying a Model to Personal Data
43(1)
3.4.3 Privacy and Discrimination
44(1)
3.5 Bibliographical Notes
44(1)
4 Publishing Histograms for Low-dimensional Datasets
45(1)
4.1 Problem Definition
45(2)
4.1.1 Three Settings
45(1)
4.1.2 Measuring Utility
46(1)
4.2 Dense Pre-defined Partitioning
47(1)
4.2.1 The Baseline: A Simple Histogram
47(1)
4.2.2 The Hierarchical Method
48(2)
4.2.3 Constrained Inference
50(2)
4.2.4 Effect of Privacy Budget Allocation in Hierarchical Histograms
52(1)
4.2.5 Wavelet Transforms and Other Optimizations
52(2)
4.2.6 Beyond One-dimensional Datasets
54(1)
4.3 Lacking Suitable Partitioning
54(1)
4.3.1 The Uniform Grid Method--UG
55(1)
4.3.2 The Adaptive Grids Approach--AG, 2D Case
56(2)
4.3.3 Bottom-up Grouping
58(1)
4.3.4 Recursive Partitioning
59(1)
4.4 Bibliographical Notes
60(1)
5 Differentially Private Optimization
61(1)
5.1 Example Optimization Problems
62(1)
5.1.1 κ-means Clustering
62(1)
5.1.2 Linear Regression
63(1)
5.1.3 Logistic Regression
63(1)
5.1.4 SVM
64(1)
5.2 Objective Perturbation
64(1)
5.2.1 Adding a Noisy Linear Term to the Optimization Objective Function
65(1)
5.2.2 The Functional Mechanism
66(1)
5.3 Make an Existing Algorithm Private
67(1)
5.3.1 DPLloyd: Differentially Private Lloyd Algorithm for k-means Clustering
68(2)
5.3.2 DiffPID3: Differential Private ID3 Algorithm for Decision Tree Classification
70(1)
5.4 Iterative Local Search via EM
70(1)
5.4.1 PrivGene: Differentially Private Model Fitting Using Genetic Algorithms
71(1)
5.4.2 Iterative Local Search
72(1)
5.4.3 Enhanced Exponential Mechanism
72(2)
5.5 Histograms Optimized for Optimization
74(1)
5.5.1 Uniform Grid and its Extensions
74(1)
5.5.2 Histogram Publishing for Estimating M-Estimators
74(1)
5.5.3 DiffGen: Differentially Private Anonymization Based on Generalization
75(1)
5.5.4 PrivPfC: Differentially Private Data Publication for Classification
75(1)
5.6 Bibliographical Notes
76(3)
6 Publishing Marginals
79(1)
6.1 Problem Definition
79(1)
6.2 Methods that Don't Fit the Problem
80(1)
6.2.1 The Flat Method
80(1)
6.2.2 The Direct Method
81(1)
6.2.3 Adding Noise in the Fourier Domain
81(1)
6.2.4 Data Cubes
82(1)
6.2.5 Multiplicative Weights Mechanism
82(1)
6.2.6 Learning Based Approaches
83(2)
6.3 The PriView Approach
85(1)
6.3.1 Summary of the PriView Approach
85(1)
6.3.2 Computing κ-way Marginals
86(1)
6.3.3 Consistency Between Noisy Views
87(2)
6.3.4 Choosing a Set of Views
89(2)
6.3.5 Space and Time Complexity
91(1)
6.4 Bibliographical Notes
91(2)
7 The Sparse Vector Technique
93(1)
7.1 Introduction
93(2)
7.2 Variants of SVT
95(3)
7.2.1 Privacy Proof for Proposed SVT
98(2)
7.2.2 Privacy Properties of Other Variants
100(4)
7.2.3 Error in Privacy Analysis of GPTT
104(2)
7.2.4 Other Variants
106(1)
7.3 Optimizing SVT
107(1)
7.3.1 A Generalized SVT Algorithm
107(1)
7.3.2 Optimizing Privacy Budget Allocation
108(1)
7.3.3 SVT for Monotonic Queries
109(1)
7.4 SVT vs. EM
110(1)
7.4.1 Evaluation
111(1)
7.5 Bibliographical Notes
111(2)
Bibliography 113(10)
Authors' Biographies 123