Locally Differentially Private Sparse Vector Aggregation
@article{Zhou2021LocallyDP, title={Locally Differentially Private Sparse Vector Aggregation}, author={Mingxun Zhou and Tianhao Wang and T-H. Hubert Chan and Giulia C. Fanti and Elaine Shi}, journal={2022 IEEE Symposium on Security and Privacy (SP)}, year={2021}, pages={422-439} }
Vector mean estimation is a central primitive in federated analytics. In vector mean estimation, each user $i \in[n]$ holds a real-valued vector $v_{i} \in[-1,1]^{d}$, and a server wants to estimate the mean of all n vectors; we would additionally like to protect each user’s privacy. In this paper, we consider the k-sparse version of the vector mean estimation problem. That is, suppose each user’s vector has at most k non-zero coordinates in its d-dimensional vector, and moreover, $k \ll d$. In…
Figures and Tables from this paper
6 Citations
Improved Utility Analysis of Private CountSketch
- Computer ScienceArXiv
- 2022
This paper considers the classical CountSketch, made differentially private with the Gaussian mechanism, and gives an improved analysis of its estimation error, finding the privacy-utility trade-off is essentially the best one could hope for.
Frequency Estimation in the Shuffle Model with Almost a Single Message
- Computer ScienceCCS
- 2022
By combining the frequency estimation and the heavy hitter detection protocols, this work shows how to solve the B-dimensional 1-sparse vector summation problem in the high-dimensional setting B=Ω(n), achieving the optimal central-DP MSE Õ(n) with 1 + o(1) messages per user.
Randomize the Future: Asymptotically Optimal Locally Private Frequency Estimation Protocol for Longitudinal Data
- Computer Science, MathematicsPODS
- 2022
The key breakthrough is a new randomizer for sequential data, FutureRand, with two key features: a composition strategy that correlates the noise across the non-zero elements of the sequence, and a pre-computation technique which enables the randomizer to output the results on the fly, without knowing future inputs.
Network change point localisation under local differential privacy
- Computer Science
- 2022
This paper investigates the fundamental limits in consistently localising change points under both node and edge privacy constraints, demon-strating interesting phase transition in terms of the signal-to-noise ratio condition, accompanied by polynomial-time algorithms.
MinMax Sampling: A Near-optimal Global Summary for Aggregation in the Wide Area
- Computer ScienceSIGMOD Conference
- 2022
This paper proposes MinMax Sampling, a fast, adaptive, and accurate communication scheme for global aggregation in WAN, and designs a scheme, namely MinMaxopt, which trades little accuracy for the other two requirements.
Huff-DP: Huffman Coding based Differential Privacy Mechanism for Real-Time Data
- Computer Science
- 2023
A novel Huffman coding based differential privacy budget selection mechanism (Huff-DP), which selects the optimal privacy budget on the basis of privacy requirement for that specific record, and proposes static, sine, and fuzzy logic based decision algorithms.
References
SHOWING 1-10 OF 58 REFERENCES
Local, Private, Efficient Protocols for Succinct Histograms
- Computer Science, MathematicsSTOC
- 2015
Efficient protocols and matching accuracy lower bounds for frequency estimation in the local model for differential privacy are given and it is shown that each user need only send 1 bit to the server in a model with public coins.
Differentially Private Sparse Vectors with Low Error, Optimal Space, and Fast Access
- Computer ScienceCCS
- 2021
The Approximate Laplace Projection (ALP) mechanism for approximating k-sparse vectors is shown to simultaneously have information-theoretically optimal space, fast access to vector entries, and error of the same magnitude as the Laplace-mechanism applied to dense vectors.
Hadamard Response: Estimating Distributions Privately, Efficiently, and with Little Communication
- Computer ScienceAISTATS
- 2019
Hadamard Response (HR) is proposed, a local privatization scheme that requires no shared randomness and is symmetric with respect to the users, and which runs about 100x faster than Randomized Response, RAPPOR, and subset-selection mechanisms.
Heavy Hitter Estimation over Set-Valued Data with Local Differential Privacy
- Computer ScienceCCS
- 2016
The main idea is to first gather a candidate set of heavy hitters using a portion of the privacy budget, and focus the remaining budget on refining the candidate set in a second phase, which is much more efficient budget-wise than obtaining the heavy hitters directly from the whole dataset.
Communication Complexity in Locally Private Distribution Estimation and Heavy Hitters
- Computer ScienceICML
- 2019
This work proposes a sample-optimal $\varepsilon$-locally differentially private (LDP) scheme for distribution estimation, where each user communicates only one bit, and requires no public randomness.
Practical Secure Aggregation for Privacy-Preserving Machine Learning
- Computer ScienceIACR Cryptol. ePrint Arch.
- 2017
This protocol allows a server to compute the sum of large, user-held data vectors from mobile devices in a secure manner, and can be used, for example, in a federated learning setting, to aggregate user-provided model updates for a deep neural network.
Prio: Private, Robust, and Scalable Computation of Aggregate Statistics
- Computer Science, MathematicsNSDI
- 2017
Pozo is presented, a privacy-preserving system for the collection of aggregate statistics that uses secret-shared non-interactive proofs (SNIPs), a new cryptographic technique that yields a hundred-fold performance improvement over conventional zero-knowledge approaches.
Locally Differentially Private Protocols for Frequency Estimation
- Computer ScienceUSENIX Security Symposium
- 2017
This paper introduces a framework that generalizes several LDP protocols proposed in the literature and yields a simple and fast aggregation algorithm, whose accuracy can be precisely analyzed, resulting in two new protocols that provide better utility than protocols previously proposed.
Differentially private summaries for sparse data
- Computer ScienceICDT '12
- 2012
This work proposes a general framework for computing the summary directly from the input data, without materializing the vast noisy data, and shows that this is a highly practical solution, which releases a compact summary of the noisy data.
Heavy Hitters and the Structure of Local Privacy
- Computer Science, MathematicsPODS
- 2018
We present a new locally differentially private algorithm for the heavy hitters problem which achieves optimal worst-case error as a function of all standardly considered parameters. Prior work…