2019
DOI: 10.29012/jpc.715
|View full text |Cite
|
Sign up to set email alerts
|

The Bounded Laplace Mechanism in Differential Privacy

Abstract: e Laplace mechanism is the workhorse of differential privacy, applied to many instances where numerical data is processed. However, the Laplace mechanism can return semantically impossible values, such as negative counts, due to its infinite support. ere are two popular solutions to this: (i) bounding/capping the output values and (ii) bounding the mechanism support. In this paper, we show that bounding the mechanism support, while using the parameters of the pure Laplace mechanism, does not typically preserve… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
43
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 43 publications
(43 citation statements)
references
References 8 publications
0
43
0
Order By: Relevance
“…We focus on two methods, post-processing and restriction (with the latter being equivalent to rejection sampling), for the, admittedly limited, but practically important case of the Laplace mechanism. This is arguably the most widely used and studied mechanism for ε-differential privacy and realvalued queries; according to the authors of [9], it is the "workhorse of differential privacy". The range of Laplace random variables is R, making it unsuitable for queries and data subject to constraints.…”
Section: Aisling Mcglinchey and Oliver Masonmentioning
confidence: 99%
See 1 more Smart Citation
“…We focus on two methods, post-processing and restriction (with the latter being equivalent to rejection sampling), for the, admittedly limited, but practically important case of the Laplace mechanism. This is arguably the most widely used and studied mechanism for ε-differential privacy and realvalued queries; according to the authors of [9], it is the "workhorse of differential privacy". The range of Laplace random variables is R, making it unsuitable for queries and data subject to constraints.…”
Section: Aisling Mcglinchey and Oliver Masonmentioning
confidence: 99%
“…For bounded queries, taking values in some interval [l, u] ⊂ R for example, it is necessary to adapt the mechanism to ensure realistic, meaningful outputs. Recent work describing ways of addressing this issue for bounded queries can be found in [9,14].…”
Section: Aisling Mcglinchey and Oliver Masonmentioning
confidence: 99%
“…The original process [197] recommends redrawing noisy values from a Laplace mechanism until a non-negative output is obtained. However, as we have shown in Section 5.1.1, this approach is not differentially private; this has also been independently discovered by Holohan et al [99]. Here, we propose to instead use a truncated and normalized Laplace mechanism to obtain valid noisy responses in a differentially private manner.…”
Section: Methodsmentioning
confidence: 78%
“…However, the study neglected to consider the impact of the information leakage inherent in the process of normalization. In independent work, concurrent to our own, Holohan et al [99] have also proposed an alternate calculation for the scaling parameter used in a truncated and normalized Laplace distribution to guarantee differential privacy. By calculating the maximum possible change between the normalization factors for any pair of adjacent databases, they provide a method for calculating the lowest fixed scaling parameter that satisfies the privacy guarantee.…”
Section: Constraint Adherencementioning
confidence: 95%
See 1 more Smart Citation