- Mikko Heikkilä, Eemil Lagerspetz, Samuel Kaski, Kana Shimizu, Sasu Tarkoma and Antti Honkela. Differentially Private Bayesian Learning on Distributed Data
In a distributed setting where each party only holds a single sample or a few samples of data, by using secure multiparty computation (SMC) approach in combination with differential privacy (DP) it is possible to guarantee privacy, while introducing only the minimum amount of noise necessary for DP. Considered generally, Bayesian learning provides a natural complement for DP because it can inherently handle uncertainty, including the uncertainty introduced to ensure DP, and it provides a flexible framework for data modelling (Williams et al 2010).
We propose a general strategy for learning in the distributed setting (Heikkilä et al 2017). Our approach builds on the asymptotically optimal (Foulds et al 2016, Honkela et al 2016) and practically efficient DP Bayesian inference with rapidly diminishing extra cost. The method is based on sufficient statistics perturbation, the calculation of which consists of a summation over the individual sample contributions. The same method can be applied iteratively e.g. to perform variational inference (Jälkö et al 2016) in the distributed setting.
To calculate the necessary sum, we introduce a SMC algorithm called Distributed Compute Algorithm (DCA) based on a form of secret sharing. The scheme relies on several independent aggregators, called Compute nodes. At a general level, the data holders divide their data and some blinding noise into shares that are each sent to one Compute. After receiving all shares, each Compute decrypts the values and sums them. The final results can be obtained by summing up the values from all Computes, which cancels the blinding noise. With DCA, cryptography is only required to secure the communication between the data holder and the Compute nodes. Since this does not need to be homomorphic as in many other protocols, faster symmetric cryptography can be used for the bulk of the data. For DP, we use the Gaussian mechanism. The idea is that each individual client adds a small amount of Gaussian noise to his data, resulting in the aggregated noise to be another Gaussian with large enough variance. This approach can also be leveraged to guarantee privacy against colluding or faulting data holders.
We test our approach on simulated and real data, using linear regression as an example. As an alternative to the standard Bayesian linear regression model, we consider a more efficient version that uses a non-linear projection of the data to improve prediction performance in the DP context (Honkela et al 2016). We also extend the asymptotic optimality proofs for Laplace mechanism presented by Honkela et al. (2016) to cover the Gaussian mechanism as well.
References
James Foulds, Joseph Geumlek, Max Welling, and Kamalika Chaudhuri. On the theory and practice of privacy-preserving Bayesian data analysis. In Proceedings of the Thirty- Second Conference on Uncertainty in Artificial Intelligence, UAI’16, pages 192–201, Ar- lington, Virginia, United States, March 2016. AUAI Press. ISBN 978-0-9966431-1-5. URL http://dl.acm.org/citation.cfm?id=3020948.3020969. arXiv:1603.07294 [cs.LG].
Mikko Heikkilä, Eemil Lagerspetz, Samuel Kaski, Kana Shimizu, Sasu Tarkoma, and Antti Honkela. Differentially private Bayesian learning on distributed data. arXiv preprint arXiv:1703.01106, 2017.
Antti Honkela, Mrinal Das, Onur Dikmen, and Samuel Kaski. Efficient differentially private learning improves drug sensitivity prediction. arXiv:1606.02109, 2016.
Joonas Jälkö, Onur Dikmen, and Antti Honkela. Differentially private variational inference for non-conjugate models. arXiv:1610.08749, 2016.
O. Williams and F. McSherry. Probabilistic inference and differential privacy. In Adv. Neural Inf. Process. Syst. 23, 2010.
- Yu-Xiang Wang. Per-instance Differential Privacy and the Adaptivity of Posterior Sampling in Linear and Ridge regression
Differential privacy (DP), ever since its advent, has been a controversial object. On the one hand, it provides strong provable protection of individuals in a data set; on the other hand, it has been heavily criticized for being not practical, partially due to its complete independence to the actual data set it tries to protect. In this paper, we address this issue by a new and more fine-grained notion of differential privacy --- per instance differential privacy (pDP), which captures the privacy of a specific individual with respect to a fixed data set. We show that this is a strict generalization of the standard DP and inherits all its desirable properties, e.g., composition, invariance to side information and closedness to postprocessing, except that they all hold for every instance separately. When the data is drawn from a distribution, we show that per-instance DP implies generalization. Moreover, we provide explicit calculations of the per-instance DP for the output perturbation on a class of smooth learning problems. The result reveals an interesting and intuitive fact that an individual has stronger privacy if he/she has small ``leverage score'' with respect to the data set and if he/she can be predicted more accurately using the leave-one-out data set. Using the developed techniques, we provide a novel analysis of the One-Posterior-Sample (OPS) estimator and show that it achieves $(\epsilon,\delta)$-DP for any constant $\epsilon$ and match the exact lower bound up to a $1+O(n^{-1/3})$ multiplicative factor for any data and when the data is well-conditioned it achieves $(O(n^{-1/3}),\delta)$-pDP for any target individual. Simulation shows several orders-of-magnitude more favorable privacy and utility trade-off when we consider the privacy of only the users in the data set.