Implementing the Exponential Mechanism with Base-2 Differential Privacy

12/09/2019
by   Christina Ilvento, et al.
0

Despite excellent theoretical support, Differential Privacy (DP) can still be a challenge to implement in practice. In part, this challenge is due to the very real concerns associated with converting arbitrary or infinite-precision theoretical mechanisms to the often messy realities of floating point or fixed-precision. Beginning with the troubling result of Mironov demonstrating the security issues of using floating point for implementing the Laplace mechanism, there have been many reasonable concerns raised on the vulnerabilities of real-world implementations of DP. In this work, we examine the practicalities of implementing the exponential mechanism of McSherry and Talwar. We demonstrate that naive or malicious implementations can result in catastrophic privacy failures. To address these problems, we show that the mechanism can be implemented exactly for a rich set of values of the privacy parameter ε and utility functions with limited practical overhead in running time and minimal code complexity. How do we achieve this result? We employ a simple trick of switching from base e to base 2, allowing us to perform precise base 2 arithmetic. A short, precise expression is always available for ε, and the only approximation error we incur is the conversion of the base-2 privacy parameter back to base e for reporting purposes. The core base 2 arithmetic of the mechanism can be simply and efficiently implemented using open-source high precision floating point libraries. Furthermore, the exact nature of the implementation lends itself to simple monitoring of correctness and proofs of privacy.

READ FULL TEXT
research
07/27/2022

Precision-based attacks and interval refining: how to break, then fix, differential privacy on finite computers

Despite being raised as a problem over ten years ago, the imprecision of...
research
12/10/2021

Are We There Yet? Timing and Floating-Point Attacks on Differential Privacy Systems

Differential privacy is a de facto privacy framework that has seen adopt...
research
02/12/2021

Low precision logarithmic number systems: Beyond base-2

Logarithmic number systems (LNS) are used to represent real numbers in m...
research
07/21/2021

Secure Random Sampling in Differential Privacy

Differential privacy is among the most prominent techniques for preservi...
research
01/21/2019

Differential Privacy for Power Grid Obfuscation

The availability of high-fidelity energy networks brings significant val...
research
07/15/2022

An Exact Bitwise Reversible Integrator

At a fundamental level most physical equations are time reversible. In t...
research
04/09/2018

Restructuring expression dags for efficient parallelization

In the field of robust geometric computation it is often necessary to ma...

Please sign up or login with your details

Forgot password? Click here to reset