File Download
Supplementary

postgraduate thesis: Jointly differentially private packing

TitleJointly differentially private packing
Authors
Advisors
Advisor(s):Huang, ZLam, TW
Issue Date2020
PublisherThe University of Hong Kong (Pokfulam, Hong Kong)
Citation
Zhu, X. [祝雪]. (2020). Jointly differentially private packing. (Thesis). University of Hong Kong, Pokfulam, Hong Kong SAR.
AbstractI focus my research on differential privacy. Informally, a mechanism is differentially private if the output distribution is insensitive to the change of an individual's data. Consider a packing problem with $n$ agents and $m$ resources where each agent has different values for different bundles of resources. The value and resource demands of an agent are private. The goal is to allocate bundles to agents so as to maximize the sum of values of all agents subject to the supply constraints of resources. Firstly, we present an improved $(\epsilon, \delta)$-jointly differentially private algorithm for packing problems. Our algorithm gives a feasible output that is approximately optimal up to an $\alpha n$ additive factor as long as the supply of each resource is at least $\tilde{O}(\sqrt{m} / \alpha \epsilon)$, where $m$ is the number of resources. This improves the previous result by Hsu et al.~(SODA '16), which requires the total supply to be at least $\tilde{O}(m^2 / \alpha \epsilon)$, and only guarantees approximate feasibility in terms of total violation. Further, we complement our algorithm with an almost matching hardness result, showing that $\Omega(\sqrt{m \ln(1/\delta)} / \alpha \epsilon)$ supply is necessary for any $(\epsilon, \delta)$-jointly differentially private algorithm to compute an approximately optimal packing solution. Then, we introduce an alternative approach that runs in linear time, is exactly truthful, can be implemented online, and can be $\epsilon$-jointly differentially private, but requires a larger supply of each resource. Finally, we introduce an scalable $(\epsilon, \delta)$-jointly differentially private algorithm for packing problems. Our algorithm not only achieves the optimal trade-off between the privacy parameter $\epsilon$ and the minimum supply requirement (up to logarithmic factors), but is also scalable in the sense that the running time is linear in the number of agents $n$. Previous algorithms either run in cubic time in $n$, or require a minimum supply per resource that is $\sqrt{n}$ times larger than the best possible.
DegreeDoctor of Philosophy
SubjectData protection
Privacy, Right of
Dept/ProgramComputer Science
Persistent Identifierhttp://hdl.handle.net/10722/294939

 

DC FieldValueLanguage
dc.contributor.advisorHuang, Z-
dc.contributor.advisorLam, TW-
dc.contributor.authorZhu, Xue-
dc.contributor.author祝雪-
dc.date.accessioned2020-12-29T02:18:09Z-
dc.date.available2020-12-29T02:18:09Z-
dc.date.issued2020-
dc.identifier.citationZhu, X. [祝雪]. (2020). Jointly differentially private packing. (Thesis). University of Hong Kong, Pokfulam, Hong Kong SAR.-
dc.identifier.urihttp://hdl.handle.net/10722/294939-
dc.description.abstractI focus my research on differential privacy. Informally, a mechanism is differentially private if the output distribution is insensitive to the change of an individual's data. Consider a packing problem with $n$ agents and $m$ resources where each agent has different values for different bundles of resources. The value and resource demands of an agent are private. The goal is to allocate bundles to agents so as to maximize the sum of values of all agents subject to the supply constraints of resources. Firstly, we present an improved $(\epsilon, \delta)$-jointly differentially private algorithm for packing problems. Our algorithm gives a feasible output that is approximately optimal up to an $\alpha n$ additive factor as long as the supply of each resource is at least $\tilde{O}(\sqrt{m} / \alpha \epsilon)$, where $m$ is the number of resources. This improves the previous result by Hsu et al.~(SODA '16), which requires the total supply to be at least $\tilde{O}(m^2 / \alpha \epsilon)$, and only guarantees approximate feasibility in terms of total violation. Further, we complement our algorithm with an almost matching hardness result, showing that $\Omega(\sqrt{m \ln(1/\delta)} / \alpha \epsilon)$ supply is necessary for any $(\epsilon, \delta)$-jointly differentially private algorithm to compute an approximately optimal packing solution. Then, we introduce an alternative approach that runs in linear time, is exactly truthful, can be implemented online, and can be $\epsilon$-jointly differentially private, but requires a larger supply of each resource. Finally, we introduce an scalable $(\epsilon, \delta)$-jointly differentially private algorithm for packing problems. Our algorithm not only achieves the optimal trade-off between the privacy parameter $\epsilon$ and the minimum supply requirement (up to logarithmic factors), but is also scalable in the sense that the running time is linear in the number of agents $n$. Previous algorithms either run in cubic time in $n$, or require a minimum supply per resource that is $\sqrt{n}$ times larger than the best possible. -
dc.languageeng-
dc.publisherThe University of Hong Kong (Pokfulam, Hong Kong)-
dc.relation.ispartofHKU Theses Online (HKUTO)-
dc.rightsThe author retains all proprietary rights, (such as patent rights) and the right to use in future works.-
dc.rightsThis work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 International License.-
dc.subject.lcshData protection-
dc.subject.lcshPrivacy, Right of-
dc.titleJointly differentially private packing-
dc.typePG_Thesis-
dc.description.thesisnameDoctor of Philosophy-
dc.description.thesislevelDoctoral-
dc.description.thesisdisciplineComputer Science-
dc.description.naturepublished_or_final_version-
dc.date.hkucongregation2021-
dc.identifier.mmsid991044326197903414-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats