Differential privacy: on the trade-off between utility and information leakage

  • Authors:
  • Mário S. Alvim;Miguel E. Andrés;Konstantinos Chatzikokolakis;Pierpaolo Degano;Catuscia Palamidessi

  • Affiliations:
  • INRIA and LIX, Ecole Polytechnique, France;INRIA and LIX, Ecole Polytechnique, France;INRIA and LIX, Ecole Polytechnique, France;Dipartimento di Informatica, Università di Pisa, Italy;INRIA and LIX, Ecole Polytechnique, France

  • Venue:
  • FAST'11 Proceedings of the 8th international conference on Formal Aspects of Security and Trust
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Differential privacy is a notion of privacy that has become very popular in the database community. Roughly, the idea is that a randomized query mechanism provides sufficient privacy protection if the ratio between the probabilities that two adjacent datasets give the same answer is bound by eε. In the field of information flow there is a similar concern for controlling information leakage, i.e. limiting the possibility of inferring the secret information from the observables. In recent years, researchers have proposed to quantify the leakage in terms of min-entropy leakage, a concept strictly related to the Bayes risk. In this paper, we show how to model the query system in terms of an information-theoretic channel, and we compare the notion of differential privacy with that of min-entropy leakage. We show that differential privacy implies a bound on the min-entropy leakage, but not vice-versa. Furthermore, we show that our bound is tight. Then, we consider the utility of the randomization mechanism, which represents how close the randomized answers are to the real ones, in average. We show that the notion of differential privacy implies a bound on utility, also tight, and we propose a method that under certain conditions builds an optimal randomization mechanism, i.e. a mechanism which provides the best utility while guaranteeing ε-differential privacy.