Additive noise mechanisms


Adding controlled noise from predetermined distributions is a way of designing differentially private mechanisms. This technique is useful for designing private mechanisms for real-valued functions on sensitive data. Some commonly used distributions for adding noise include Laplace and Gaussian distributions.

Definitions

Let be a collection of all datasets and be a real-valued function. The sensitivity of a function, denoted, is defined by
where the maximum is over all pairs of datasets and in differing in at most one element. For functions with higher dimensions, the sensitivity is usually measured under or norms.
Throughout this article, is used to denote a randomized algorithm that releases a sensitive function under the - differential privacy.

Mechanisms for Real-Valued Functions

Laplace Mechanism

Introduced by Dwork et al., this mechanism adds noise drawn from a Laplace distribution:
where is the expectation of the Laplace distribution and is the scale parameter. Roughly speaking, a small-scale noise should suffice for a weak privacy constraint, while a greater level of noise would provide a greater degree of uncertainty in what was the original input.
To argue that the mechanism satisfies -differential privacy, it suffices to show that the output distribution of is close in a multiplicative sense to everywhere. The first inequality follows from the triangle inequality and the second from the sensitivity bound. A similar argument gives a lower bound of.
A discrete variant of the Laplace mechanism, called the geometric mechanism, is universally utility-maximizing. It means that for any prior and any symmetric and monotone univariate loss function, the expected loss of any differentially private mechanism can be matched or improved by running the geometric mechanism followed by a data-independent post-processing transformation. The result also holds for minimax consumers. No such universal mechanism exists for multi-variate loss functions.

Gaussian Mechanism

Analogous to Laplace mechanism, Gaussian mechanism adds noise drawn from a Gaussian distribution whose variance is calibrated according to the sensitivity and privacy parameters.
Note that, unlike Laplace mechanism, only satisfies -differential privacy. To prove so, it is sufficient to show that, with probability at least, the distribution of is close to. The proof is a little more involved.

Mechanisms for High Dimensional Functions

For high dimensional functions of the form, where, the sensitivity of is measured under or norms. The equivalent Gaussian mechanism that satisfies -differential privacy for such function is
where represents the sensitivity of under norm and represents a -dimensional vector, where each coordinate is a noise sampled according to independent of the other coordinates.