What is it about?

This paper is about local differential privacy for categorical data. Asumme sensitive data from individuals are collected after being perturbed via randomization to provide privacy. How can we adaptively increase the utility of this data collection process under the privacy constraint? We propose AdOBEst-LDP, which 'tunes' its private data collection mechanism as it learns from the previously collected data. The 'tunable' mechanism is also new and called RRRR (Randomly Restricted Randomized Response). The intuition behind RRRR is to confine the randomized response to a subset of most likely categories that are estimated from the past data.

Featured Image

Why is it important?

Data privacy is an ever-growing concern. Learning algorithms must utilize sensitive data as much as possible without compromising privacy. Adaptive private data collection algorithms, such as the proposed AdOBEst-LDP in the paper, may be valuable for their capability of increasing the privatized data's utility.

Perspectives

Many systems that operate under local differential privacy collect data sequentially. This paper is based on a generic approach that aims to improve estimation utility on the fly with adaptive response mechanisms that provide privacy. In that respect, it has connections with active learning and reinforcement learning.

Dr Sinan Yıldırım
Sabanci Universitesi

Read the Original

This page is a summary of: Bayesian Frequency Estimation under Local Differential Privacy with an Adaptive Randomized Response Mechanism, ACM Transactions on Knowledge Discovery from Data, January 2025, ACM (Association for Computing Machinery),
DOI: 10.1145/3706584.
You can read the full text:

Read

Resources

Contributors

The following have contributed to this page