Count on Your Elders: Laplace vs Gaussian Noise
Joel Daniel Andersson,Rasmus Pagh,Sahel Torkamani
2024-09-24
Abstract:In recent years, Gaussian noise has become a popular tool in differentially private algorithms, often replacing Laplace noise which dominated the early literature on differential privacy. Gaussian noise is the standard approach to $\textit{approximate}$ differential privacy, often resulting in much higher utility than traditional (pure) differential privacy mechanisms. In this paper we argue that Laplace noise may in fact be preferable to Gaussian noise in many settings, in particular when we seek to achieve $(\varepsilon,\delta)$-differential privacy for small values of $\delta$. We consider two scenarios:
First, we consider the problem of counting under continual observation and present a new generalization of the binary tree mechanism that uses a $k$-ary number system with $\textit{negative digits}$ to improve the privacy-accuracy trade-off. Our mechanism uses Laplace noise and improves the mean squared error over all ``optimal'' $(\varepsilon,\delta)$-differentially private factorization mechanisms based on Gaussian noise whenever $\delta$ is sufficiently small. Specifically, using $k=19$ we get an asymptotic improvement over the bound given in the work by Henzinger, Upadhyay and Upadhyay (SODA 2023) when $\delta = O(T^{-0.92})$.
Second, we show that the noise added by the Gaussian mechanism can always be replaced by Laplace noise of comparable variance for the same $(\epsilon, \delta)$ privacy guarantee, and in fact for sufficiently small $\delta$ the variance of the Laplace noise becomes strictly better. This challenges the conventional wisdom that Gaussian noise should be used for high-dimensional noise.
Cryptography and Security,Data Structures and Algorithms
What problem does this paper attempt to address?
The problem that this paper attempts to solve is the comparison and optimization problem between Laplace noise and Gaussian noise in the framework of differential privacy (DP), especially when implementing (ε,δ)-differential privacy. Specifically:
1. **Background problems**:
- In the past few years, Gaussian noise has gradually become a common tool in differential privacy algorithms, especially in approximate differential privacy, and it usually provides higher utility than Laplace noise which was dominant in earlier literature.
- However, when it is required to implement (ε,δ)-differential privacy and the δ value is small, Laplace noise may be superior to Gaussian noise.
2. **Specific problems**:
- The paper explores the counting problem under continual observation and proposes a new generalization method of the binary tree mechanism based on the k -ary number system to improve the privacy - accuracy trade - off.
- This mechanism uses Laplace noise and, when δ is small enough, improves the mean squared error (MSE) of all optimal (ε,δ)-differential privacy factorized mechanisms based on Gaussian noise.
- Specifically, when δ = O(T^−0.92) and k = 19, the asymptotic performance of this mechanism is better than the work of Henzinger et al. (SODA 2023).
3. **Main contributions**:
- A tree - aggregation mechanism based on Laplace noise that is easy to implement for the continuous counting problem is proposed. Its mean squared error is \(\frac{k(1-\frac{1}{k^2})}{2\varepsilon^2\log(k)^3\cdot\log(T)^3}+o(\log(T)^3)\), and the time complexity for calculating all outputs is O(T) and the space complexity is O(log T).
- It is proved that for a sufficiently small δ, Laplace noise can replace Gaussian noise, and under the same (ε,δ) privacy guarantee, the variance of Laplace noise is smaller.
4. **Technical ideas**:
- Build a complete k -ary tree and reduce the number of required vertices by introducing negative digits, thereby reducing the error.
- Use the heterogeneous composition theorem to analyze the (ε,δ)-differential privacy guarantee of the Laplace mechanism.
In conclusion, this paper aims to challenge the existing differential privacy mechanisms dominated by Gaussian noise and prove that in some cases, especially when δ is small, Laplace noise can provide better privacy protection and utility.