II. DIFFERENTIAL PRIVACY AND ITS FLAVORS
III. RENYI DIFFERENTIAL PRIVACY
-
ε
\varepsilon
ε-differential privacy的(利用Max Divergence)等价定义 :
\quad
A randomized mechanism
f
f
f is
ε
\varepsilon
ε-differentially private if and only if its distribution over any two adjacent inputs
D
D
D and
D
′
D'
D′ satisfies :
D
∞
(
f
(
D
)
∥
f
(
D
′
)
)
≤
ε
\,\, D_\infty \big( f(D) \| f(D') \big) \le \varepsilon
D∞(f(D)∥f(D′))≤ε
\quad
注: 此种等价定义在《The Algorithmic Foundations of Differential Privacy》一书中也有提及,详见
P
44
\mathcal P_{\mathcal{44}}
P44
- 在此基础上进行拓展,(利用Renyi Divergence)得到Renyi differential privacy :
\quad
A randomized mechanism
f
f
f:
D
↦
R
\mathcal D \mapsto \mathcal R
D↦R is said to have
ε
\varepsilon
ε-Renyi differential privacy of order
α
\alpha
α, or (
α
\alpha
α,
ε
\varepsilon
ε)-RDP for short, if for any adjacent
D
D
D,
D
′
D'
D′
∈
D
\in \mathcal D
∈D it holds that :
D
α
(
f
(
D
)
∥
f
(
D
′
)
)
≤
ε
\,\, D_\alpha \big( f(D) \| f(D') \big) \le \varepsilon
Dα(f(D)∥f(D′))≤ε
\quad
注: Renyi Divergence的定义中令
α
\alpha
α趋于无穷即得到 Max Divergence
- Renyi differential privacy 满足的
ε
\varepsilon
ε-differential privacy的一些性质
IV. RDP AND (
ε
\varepsilon
ε,
δ
\delta
δ)-DP
- Renyi differential privacy 的定义也满足 (
ε
′
\varepsilon'
ε′,
δ
′
\delta'
δ′)-differential privacy 的定义
Ref
I. Mironov. Renyi differential privacy. Private communication, 2016.