论文标题
使用高斯差异隐私的个人隐私会计
Individual Privacy Accounting with Gaussian Differential Privacy
论文作者
论文摘要
个人隐私会计可以为参与分析的每个参与者单独地分别对界限差异隐私(DP)损失。这可能是有益的,因为个人隐私损失通常比考虑到每个数据访问处的最差案例界限的DP范围所指示的损失要小得多。为了以原则性的方式解释个人隐私损失,我们需要一个隐私会计师来进行随机机制的自适应组成,其中允许在给定的数据访问下发生的损失小于最坏情况下的损失。 Feldman和Zrnic(2021)为Rényi差异隐私(RDP)进行了这种分析,但是尚未针对所谓的最佳隐私会计师。我们通过使用高斯差异隐私提供仔细的分析来朝这个方向迈出第一步,该隐私为高斯机制(最通用的DP机制之一)提供了最佳的界限。这种方法是基于确定曲棍球刺激性差异的某些超级智能,并扩展了Feldman和Zrnic的基于RényiDivergence的完全自适应组成结果。我们还考虑使用所谓的隐私损失分布来测量单个$(\ Varepsilon,δ)$ - 隐私损失。在Blackwell定理的帮助下,我们可以利用RDP分析来构建近似的个体$(\ varepsilon,δ)$ - 会计师。
Individual privacy accounting enables bounding differential privacy (DP) loss individually for each participant involved in the analysis. This can be informative as often the individual privacy losses are considerably smaller than those indicated by the DP bounds that are based on considering worst-case bounds at each data access. In order to account for the individual privacy losses in a principled manner, we need a privacy accountant for adaptive compositions of randomised mechanisms, where the loss incurred at a given data access is allowed to be smaller than the worst-case loss. This kind of analysis has been carried out for the Rényi differential privacy (RDP) by Feldman and Zrnic (2021), however not yet for the so-called optimal privacy accountants. We make first steps in this direction by providing a careful analysis using the Gaussian differential privacy which gives optimal bounds for the Gaussian mechanism, one of the most versatile DP mechanisms. This approach is based on determining a certain supermartingale for the hockey-stick divergence and on extending the Rényi divergence-based fully adaptive composition results by Feldman and Zrnic. We also consider measuring the individual $(\varepsilon,δ)$-privacy losses using the so-called privacy loss distributions. With the help of the Blackwell theorem, we can then make use of the RDP analysis to construct an approximative individual $(\varepsilon,δ)$-accountant.