Implementations Of Differentially Private Analyses
   HOME

TheInfoList



OR:

Since the advent of
differential privacy Differential privacy (DP) is a system for publicly sharing information about a dataset by describing the patterns of groups within the dataset while withholding information about individuals in the dataset. The idea behind differential privacy is t ...
, a number of systems supporting differentially private data analyses have been implemented and deployed. This article tracks real-world deployments, production software packages, and research prototypes.


Real-world deployments


Production software packages

These software packages purport to be usable in production systems. They are split in two categories: those focused on answering statistical queries with differential privacy, and those focused on training
machine learning Machine learning (ML) is a field of inquiry devoted to understanding and building methods that 'learn', that is, methods that leverage data to improve performance on some set of tasks. It is seen as a part of artificial intelligence. Machine ...
models with differential privacy.


Statistical analyses


Machine learning


Research projects and prototypes


Attacks on implementations

In addition to standard defects of software artifacts that can be identified using
testing An examination (exam or evaluation) or test is an educational assessment intended to measure a test-taker's knowledge, skill, aptitude, physical fitness, or classification in many other topics (e.g., beliefs). A test may be administered verba ...
or fuzzing, implementations of differentially private mechanisms may suffer from the following vulnerabilities: * Subtle algorithmic or analytical mistakes. * Timing side-channel attacks. In contrast with
timing attacks In cryptography, a timing attack is a side-channel attack in which the attacker attempts to compromise a cryptosystem by analyzing the time taken to execute cryptographic algorithms. Every logical operation in a computer takes time to execute, and ...
against implementations of cryptographic algorithms that typically have low leakage rate and must be followed with non-trivial cryptanalysis, a timing channel may lead to a catastrophic compromise of a differentially private system, since a targeted attack can be used to exfiltrate the very bit that the system is designed to hide. * Leakage through floating-point arithmetic. Differentially private algorithms are typically presented in the language of probability distributions, which most naturally lead to implementations using floating-point arithmetic. The abstraction of floating-point arithmetic is
leaky Leakey may refer to: *Leakey, Texas, U.S., a city *Leakey (crater), a lunar impact crater *Leakey (surname) *7958 Leakey, an asteroid *Leakey Independent School District, a public school district based in Leakey, Texas See also *Leak (disambiguati ...
, and without careful attention to details, a naive implementation may fail to provide differential privacy. (This is particularly the case for ε-differential privacy, which does not allow any probability of failure, even in the worst case.) For example, the support of a textbook sampler of the Laplace distribution (required, for instance, for the Laplace mechanism) is less than 80% of all double-precision floating point numbers; moreover, the support for distributions with different means are not identical. A single sample from a naïve implementation of the Laplace mechanism allows distinguishing between two adjacent datasets with probability more than 35%. * Timing channel through floating-point arithmetic. Unlike operations over integers that are typically constant-time on modern CPUs, floating-point arithmetic exhibits significant input-dependent timing variability. Handling of subnormals can be particularly slow, as much as by ×100 compared to the typical case.{{cite journal , last1=Dooley , first1=Isaac , last2=Kale , first2=Laxmikant , title=Quantifying the interference caused by subnormal floating-point values , journal=Proceedings of the Workshop on Operating System Interference in High Performance Applications , date=September 2006 , url=https://charm.cs.illinois.edu/newPapers/06-13/paper.pdf


See also

*
Differential Privacy Differential privacy (DP) is a system for publicly sharing information about a dataset by describing the patterns of groups within the dataset while withholding information about individuals in the dataset. The idea behind differential privacy is t ...
*
Secure multi-party computation Secure multi-party computation (also known as secure computation, multi-party computation (MPC) or privacy-preserving computation) is a subfield of cryptography with the goal of creating methods for parties to jointly compute a function over their ...


References

Differential privacy Information privacy