ResearchTrend.AI
  • Papers
  • Communities
  • Events
  • Blog
  • Pricing
Papers
Communities
Social Events
Terms and Conditions
Pricing
Parameter LabParameter LabTwitterGitHubLinkedInBlueskyYoutube

© 2025 ResearchTrend.AI, All rights reserved.

  1. Home
  2. Papers
  3. 1911.12060
22
30

Reviewing and Improving the Gaussian Mechanism for Differential Privacy

27 November 2019
Jun Zhao
Teng Wang
Tao Bai
Kwok-Yan Lam
Zhiying Xu
Shuyu Shi
Xuebin Ren
Xinyu Yang
Yang Liu
Han Yu
ArXivPDFHTML
Abstract

Differential privacy provides a rigorous framework to quantify data privacy, and has received considerable interest recently. A randomized mechanism satisfying (ϵ,δ)(\epsilon, \delta)(ϵ,δ)-differential privacy (DP) roughly means that, except with a small probability δ\deltaδ, altering a record in a dataset cannot change the probability that an output is seen by more than a multiplicative factor eϵe^{\epsilon} eϵ. A well-known solution to (ϵ,δ)(\epsilon, \delta)(ϵ,δ)-DP is the Gaussian mechanism initiated by Dwork et al. [1] in 2006 with an improvement by Dwork and Roth [2] in 2014, where a Gaussian noise amount 2ln⁡2δ×Δϵ\sqrt{2\ln \frac{2}{\delta}} \times \frac{\Delta}{\epsilon}2lnδ2​​×ϵΔ​ of [1] or 2ln⁡1.25δ×Δϵ\sqrt{2\ln \frac{1.25}{\delta}} \times \frac{\Delta}{\epsilon}2lnδ1.25​​×ϵΔ​ of [2] is added independently to each dimension of the query result, for a query with ℓ2\ell_2ℓ2​-sensitivity Δ\DeltaΔ. Although both classical Gaussian mechanisms [1,2] assume 0<ϵ≤10 < \epsilon \leq 10<ϵ≤1, our review finds that many studies in the literature have used the classical Gaussian mechanisms under values of ϵ\epsilonϵ and δ\deltaδ where the added noise amounts of [1,2] do not achieve (ϵ,δ)(\epsilon,\delta)(ϵ,δ)-DP. We obtain such result by analyzing the optimal noise amount σDP−OPT\sigma_{DP-OPT}σDP−OPT​ for (ϵ,δ)(\epsilon,\delta)(ϵ,δ)-DP and identifying ϵ\epsilonϵ and δ\deltaδ where the noise amounts of classical mechanisms are even less than σDP−OPT\sigma_{DP-OPT}σDP−OPT​. Since σDP−OPT\sigma_{DP-OPT}σDP−OPT​ has no closed-form expression and needs to be approximated in an iterative manner, we propose Gaussian mechanisms by deriving closed-form upper bounds for σDP−OPT\sigma_{DP-OPT}σDP−OPT​. Our mechanisms achieve (ϵ,δ)(\epsilon,\delta)(ϵ,δ)-DP for any ϵ\epsilonϵ, while the classical mechanisms [1,2] do not achieve (ϵ,δ)(\epsilon,\delta)(ϵ,δ)-DP for large ϵ\epsilonϵ given δ\deltaδ. Moreover, the utilities of our mechanisms improve those of [1,2] and are close to that of the optimal yet more computationally expensive Gaussian mechanism.

View on arXiv
Comments on this paper