Between Pure and Approximate Differential Privacy

Main Article Content

Thomas Steinke
Jonathan Ullman

Abstract


We show a new lower bound on the sample complexity of (ε,δ)-differentially private algorithms that accurately answer statistical queries on high-dimensional databases. The novelty of our bound is that it depends optimally on the parameter δ, which loosely corresponds to the probability that the algorithm fails to be private, and is the first to smoothly interpolate between approximate differential privacy (δ >0) and pure differential privacy (δ= 0).
 
Specifically, we consider a database D ∈{±1}n×d and its one-way marginals, which are the d queries of the form “What fraction of individual records have the i-th bit set to +1?” We show that in order to answer all of these queries to within error ±α (on average) while satisfying (ε,δ)-differential privacy for some function δ such that δ≥2o(n) and δ≤1/n1+Ω(1), it is necessary that

\[n≥Ω (\frac{√dlog(1/δ)}{αε}).\]

 This bound is optimal up to constant factors. This lower bound implies similar new bounds for problems like private empirical risk minimization and private PCA. To prove our lower bound, we build on the connection between fingerprinting codes and lower bounds in differential privacy (Bun, Ullman, and Vadhan, STOC’14).
 
In addition to our lower bound, we give new purely and approximately differentially private algorithms for answering arbitrary statistical queries that improve on the sample complexity of the standard Laplace and Gaussian mechanisms for achieving worst-case accuracy guarantees by a logarithmic factor.

Article Details

How to Cite
Steinke, Thomas, and Jonathan Ullman. 2017. “Between Pure and Approximate Differential Privacy”. Journal of Privacy and Confidentiality 7 (2). https://doi.org/10.29012/jpc.v7i2.648.
Section
Articles

Funding data

Similar Articles

You may also start an advanced similarity search for this article.

Most read articles by the same author(s)