sap发出商品差异差异分摊_差异隐私注意事项

sap发出商品差异差异分摊

In the following set of (side) notes, I shed light on aspects of differential privacy that I believe could benefit from clearer explanations and/or exploration.

在以下(附带)说明中,我阐明了差异性隐私的各个方面,我认为这些方面可以从更清晰的解释和/或探索中受益。

大纲 (Outline)

0. A Brief Introduction1. Understanding the Formal Definition2. Global Model vs Local Model3. Accuracy Bounds4. Attacks to Local Differential Privacy5. Frequency Estimation and Application to Voting

0.简介1。 了解形式定义2。 全局模型与局部模型3。 准确性界限4​​。 攻击本地差异隐私5。 频率估计及其在投票中的应用

0.简介 (0. A Brief Introduction)

While the history of differential privacy (in the form of randomized response which was first proposed by Warner) dates back to 1965, its formal definition was given in 2006 by Dwork, McSherry, Nissim, and Smith, and it is only within the past decade that practical applications of differential privacy have come into existence at scale — for examples, consider Google’s RAPPOR, Apple’s collection of emoji data, Microsoft for telemetry, and the US 2020 Census.

尽管差异隐私的历史(以华纳首次提出的随机响应形式)可以追溯到1965年,但其正式定义是Dwork,McSherry,Nissim和Smith在2006年给出的,并且仅在过去十年内差异隐私的实际应用已经大规模存在,例如Google的RAPPOR ,苹果的表情符号数据收集 ,微软的遥测以及美国2020年人口普查

Informally, differential privacy allows one to conduct statistics on the entire population without necessarily knowing the individual data points.

非正式地,差异性隐私允许人们在不必知道各个数据点的情况下对整个人群进行统计。

一个简单的例子(涉及查询Q和差分私有机制M) (A quick example (involving queries Q and a differentially private mechanism M))

  • Q: “How many people in the room are Korean?”

    问:“房间里有多少人是韩国人?”
  • M: “42!”

    男:“ 42!”
  • Q: “Is Kevin Korean?”

    问:“凯文·韩语是吗?”
  • M: “I don’t know (for sure)!”

    男:“我不知道(肯定)!”

At least, the above portrays the gist, and it should be accordingly obvious as to how such use of differential privacy would indeed enhance individuals’ privacy especially in today’s setting where our data reside in numerous databases around the world.

至少,以上内容描述了要点,因此,对于差异性隐私的这种使用如何确实会增强个人的隐私性,应该是显而易见的,尤其是在当今的环境中,我们的数据存在于全球众多数据库中。

1.了解形式定义 (1. Understanding the Formal Definition)

The cited definition of differential privacy (i.e. ε-differential privacy) is usually of the following form (where M denotes a mechanism satisfying ε-differential privacy, x and x’ denote neighboring databases, and S denotes any subset of outputs):

引用的差异性隐私(即ε-差异性隐私)定义通常具有以下形式(其中M表示满足ε-差异性隐私的机制,x和x'表示相邻数据库,S表示输出的任何子集):

Image for post
Formal definition of differential privacy
差异隐私的正式定义

Nonetheless, this definition isn’t quite an intuitive one. For a better intuition, one can note three things.

但是,此定义不是一个直观的定义。 为了获得更好的直觉,可以注意三件事。

  1. Recall that M(x) can be seen as a function that “injects random noise” to the real answer f(x) to a query such that the output is probabilistic. For example, f(x) could be 10 while M(x) could be 8, 9, 10, 11, or 12, each with probability 1/5.

    回想一下,M(x)可以看作是对查询的实际答案f(x)“注入随机噪声”的函数,从而使输出具有概率性。 例如,f(x)可以为10,而M(x)可以为8、9、10、11或12,每个概率为1/5。
  2. For the purpose of understanding, one can simply fi
  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值