Differential Private Discrete Noise-Adding Mechanism: Conditions, Properties, and Optimization

This study addresses this gap by examining the primary differential privacy conditions and properties for general discrete random mechanisms, and investigating the trade-off between data privacy and data utility. We establish sufficient and necessary conditions for discrete $\boldsymbol{\epsilon}$-differential privacy and sufficient conditions for discrete $(\boldsymbol{\epsilon},\boldsymbol{\delta})$-differential privacy, with closed-form expressions for differential privacy parameters. These conditions can be applied to evaluate the differential privacy properties of discrete noise-adding mechanisms with various types of noise. Moreover, we propose an optimal discrete $\boldsymbol{\epsilon}$-differential private noise-adding mechanism under the utility-maximization framework. Here, the utility is characterized by the similarity of the statistical properties between the mechanism's input and output. Our findings suggest that the optimal class of discrete noise probability distributions in the mechanism is staircase-shaped.
Source: IEEE Transactions on Signal Processing - Category: Biomedical Engineering Source Type: research