当前位置: X-MOL 学术Ann. Stat. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Geometrizing rates of convergence under local differential privacy constraints
Annals of Statistics ( IF 3.2 ) Pub Date : 2020-09-19 , DOI: 10.1214/19-aos1901
Angelika Rohde , Lukas Steinberger

We study the problem of estimating a functional $\theta ({\mathbb{P}})$ of an unknown probability distribution ${\mathbb{P}}\in {\mathcal{P}}$ in which the original iid sample $X_{1},\dots ,X_{n}$ is kept private even from the statistician via an $\alpha $-local differential privacy constraint. Let $\omega _{\mathrm{TV}}$ denote the modulus of continuity of the functional $\theta $ over ${\mathcal{P}}$ with respect to total variation distance. For a large class of loss functions $l$ and a fixed privacy level $\alpha $, we prove that the privatized minimax risk is equivalent to $l(\omega _{\mathrm{TV}}(n^{-1/2}))$ to within constants, under regularity conditions that are satisfied, in particular, if $\theta $ is linear and ${\mathcal{P}}$ is convex. Our results complement the theory developed by Donoho and Liu (1991) with the nowadays highly relevant case of privatized data. Somewhat surprisingly, the difficulty of the estimation problem in the private case is characterized by $\omega _{\mathrm{TV}}$, whereas, it is characterized by the Hellinger modulus of continuity if the original data $X_{1},\dots ,X_{n}$ are available. We also find that for locally private estimation of linear functionals over a convex model a simple sample mean estimator, based on independently and binary privatized observations, always achieves the minimax rate. We further provide a general recipe for choosing the functional parameter in the optimal binary privatization mechanisms and illustrate the general theory in numerous examples. Our theory allows us to quantify the price to be paid for local differential privacy in a large class of estimation problems. This price appears to be highly problem specific.

中文翻译:

局部差分隐私约束下的收敛几何速率

我们研究估计原始iid样本的{\ mathcal {P}} $中未知概率分布$ {\ mathbb {P}} \中的函数$ \ theta({\ mathbb {P}})$的问题$ X_ {1},\ dots,X_ {n} $甚至通过$ \ alpha $ -local差异隐私约束对统计人员保持私有。令$ \ omega _ {\ mathrm {TV}} $表示相对于总变化距离,函数$ \ theta相对于$ {\ mathcal {P}} $的连续模数。对于大量损失函数$ l $和固定隐私级别$ \ alpha $,我们证明了私有化的minimax风险等于$ l(\ omega _ {\ mathrm {TV}}(n ^ {-1 / 2}))$到常数内的条件下,尤其是在$ \ theta $是线性的且$ {\ mathcal {P}} $是凸的情况下。我们的结果用当今高度相关的私有化案例补充了Donoho和Liu(1991)发展的理论。令人惊讶的是,在私人案例中,估计问题的难度以$ \ omega _ {\ mathrm {TV}} $为特征,而如果原始数据为$ X_ {1},则其为Hellinger连续模量, \ dots,X_ {n} $可用。我们还发现,对于凸模型上的线性泛函的局部私有估计,基于独立和二进制私有化观察的简单样本均值估计器总能达到minimax率。我们进一步提供了在最佳二进制私有化机制中选择功能参数的一般方法,并在众多示例中说明了一般理论。我们的理论使我们能够在一大类估计问题中量化为局部差异隐私支付的价格。这个价格似乎是针对特定问题的。
更新日期:2020-11-18
down
wechat
bug