skip to main content
research-article

Programming language techniques for differential privacy

Published: 17 February 2016 Publication History

Abstract

Differential privacy is rigorous framework for stating and enforcing privacy guarantees on computations over sensitive data. Informally, differential privacy ensures that the presence or absence of a single individual in a database has only a negligible statistical effect on the computation's result. Many specific algorithms have been proved differentially private, but manually checking that a given program is differentially private can be subtle, tedious, or both. This approach becomes unfeasible when larger programs are considered.

References

[1]
Arthur Azevedo de Amorim, Marco Gaboardi, Emilio Jesús Gallego Arias, and Justin Hsu. 2014. Really Natural Linear Indexed Type Checking. In IFL 2014.
[2]
Gilles Barthe, George Danezis, Benjamin Grégoire, César Kunz, and Santiago Zanella Béguelin. 2013. Verified Computational Differential Privacy with Applications to Smart Metering. In CSF. 287--301.
[3]
Gilles Barthe, Thomas Espitau, Benjamin Grégoire, Justin Hsu, Léo Stefanesco, and Pierre-Yves Strub. 2015. Relational Reasoning via Probabilistic Coupling. In LPAR 2015.
[4]
Gilles Barthe, Marco Gaboardi, Emilio Jesús Gallego Arias, Justin Hsu, César Kunz, and Pierre-Yves Strub. 2014. Proving Differential Privacy in Hoare Logic. In CSF'14. http://dx.doi.org/10.1109/CSF.2014.36
[5]
Gilles Barthe, Marco Gaboardi, Emilio Jesús Gallego Arias, Justin Hsu, Aaron Roth, and Pierre-Yves Strub. 2015. Higher-Order Approximate Relational Refinement Types for Mechanism Design and Differential Privacy. In POPL 2015. http://doi.acm.org/10.1145/2676726.2677000
[6]
Gilles Barthe, Boris Köpf, Federico Olmedo, and Santiago Zanella-Béguelin. 2012. Probabilistic Relational Reasoning for Differential Privacy. In POPL'12. http://doi.acm.org/10.1145/2103656.2103670
[7]
Nick Benton. 2004. Simple relational correctness proofs for static analyses and program transformations. In POPL 2014. http://doi.acm.org/10.1145/964001.964003
[8]
T.-H. Hubert Chan, Elaine Shi, and Dawn Song. 2011. Private and continual release of statistics. ACM Transactions on Information and System Security 14, 3 (2011), 26. http://eprint.iacr.org/2010/076.pdf
[9]
Konstantinos Chatzikokolakis, Daniel Gebler, Catuscia Palamidessi, and Lili Xu. 2014a. Generalized Bisimulation Metrics. In CONCUR 2014.
[10]
Konstantinos Chatzikokolakis, Catuscia Palamidessi, and Marco Stronati. 2014b. A Predictive Differentially-Private Mechanism for Mobility Traces. In PETS 2014.
[11]
Loris D'Antoni, Marco Gaboardi, Emilio Jesús Gallego Arias, Andreas Haeberlen, and Benjamin C. Pierce. 2013. Sensitivity Analysis using Type-Based Constraints. In FPCDSL 2013. http://doi.acm.org/10.1145/2505351.2505353
[12]
Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith. 2006. Calibrating noise to sensitivity in private data analysis. In TCC'06. http://dx.doi.org/10.1007/11681878_14
[13]
Cynthia Dwork and Aaron Roth. 2014. The Algorithmic Foundations of Differential Privacy. Foundations and Trends in Theoretical Computer Science 9, 3--4 (2014), 211--407.
[14]
Cynthia Dwork, Guy N. Rothblum, and Salil P. Vadhan. 2010. Boosting and Differential Privacy. In FOCS 2010. IEEE. http://dx.doi.org/10.1109/FOCS.2010.12
[15]
Hamid Ebadi, David Sands, and Gerardo Schneider. 2015. Differential Privacy: Now it's Getting Personal. In POPL 2015. 69--81. http://dl.acm.org/citation.cfm?id=2676726
[16]
Fabienne Eigner and Matteo Maffei. 2013. Differential Privacy by Typing in Security Protocols. In CSF'13. http://dx.doi.org/10.1109/CSF.2013.25
[17]
Fabienne Eigner, Matteo Maffei, Ivan Pryvalov, Francesca Pampaloni, and Aniket Kate. 2014. Differentially private data aggregation with optimal utility. In ACSAC 2014.
[18]
Úlfar Erlingsson, Vasyl Pihur, and Aleksandra Korolova. 2014. RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response. In CCS'14.
[19]
Marco Gaboardi, Emilio Jesús Gallego Arias, Justin Hsu, Aaron Roth, and Zhiwei Steven Wu. 2014. Dual Query: Practical Private Query Release for High Dimensional Data. In ICML'14. http://jmlr.org/proceedings/papers/v32/gaboardi14.html
[20]
Marco Gaboardi, Andreas Haeberlen, Justin Hsu, Arjun Narayan, and Benjamin C Pierce. 2013. Linear dependent types for differential privacy. In POPL 2013. http://dl.acm.org/citation.cfm?id=2429113
[21]
Andreas Haeberlen, Benjamin C. Pierce, and Arjun Narayan. 2011. Differential Privacy Under Fire. In USENIX Security 2011. http://static.usenix.org/events/sec11/tech/full_papers/Haeberlen.pdf
[22]
Frank McSherry. 2009. Privacy integrated queries. In SIGMOD'09. http://doi.acm.org/10.1145/1559845.1559850
[23]
Frank McSherry and Ratul Mahajan. 2010. Differentially-private network trace analysis. In SIGCOMM'10. http://doi.acm.org/10.1145/1851182.1851199
[24]
Frank McSherry and Kunal Talwar. 2007. Mechanism Design via Differential Privacy. In FOCS'07. 94--103. http://doi.ieeecomputersociety.org/10.1109/FOCS.2007.41
[25]
Darakhshan J. Mir, Sibren Isaacman, Ramón Cáceres, Margaret Martonosi, and Rebecca N. Wright. 2013. DP-WHERE: Differentially private modeling of human mobility. In Big Data '13. 580--588.
[26]
Ilya Mironov, Omkant Pandey, Omer Reingold, and Salil P. Vadhan. 2009. Computational Differential Privacy. In CRYPTO 2009.
[27]
P. Mohan, A. Thakurta, E. Shi, D. Song, and D. Culler. 2012. GUPT: privacy preserving data analysis made easy. In SIGMOD 2012. http://doi.acm.org/10.1145/2213836.2213876
[28]
Arjun Narayan, Ariel Feldman, Antonis Papadimitriou, and Andreas Haeberlen. 2015. Verifiable Differential Privacy. In EuroSys 2015.
[29]
Arvind Narayanan and Vitaly Shmatikov. 2008. Robust De-anonymization of Large Sparse Datasets. In S&P'08. IEEE.
[30]
Kobbi Nissim, Sofya Raskhodnikova, and Adam Smith. 2007. Smooth sensitivity and sampling in private data analysis. In STOC 2007.
[31]
Davide Proserpio, Sharon Goldberg, and Frank McSherry. 2014. Calibrating Data to Sensitivity in Private Data Analysis. PVLDB 7, 8 (2014), 637--648. http://www.vldb.org/pvldb/vol7/p637-proserpio.pdf
[32]
Jason Reed and Benjamin C. Pierce. 2010. Distance Makes the Types Grow Stronger: A Calculus for Differential Privacy. In ICFP'10. http://dl.acm.org/citation.cfm?id=1863568
[33]
Indrajit Roy, Srinath T. V. Setty, Ann Kilzer, Vitaly Shmatikov, and Emmett Witchel. 2010. Airavat: Security and Privacy for MapReduce. In NSDI 2010. http://www.usenix.org/events/nsdi10/tech/full_papers/roy.pdf
[34]
Michael Carl Tschantz, Dilsun Kaynar, and Anupam Datta. 2011. Formal Verification of Differential Privacy for Interactive Systems (Extended Abstract). ENTCS 276, 0 (2011), 61--79.
[35]
Stanley L. Warner. 1965. Randomized Response: A Survey Technique for Eliminating Evasive Answer Bias. J. Amer. Statist. Assoc. 60, 309 (1965), 63--69. http://www.jstor.org/stable/2283137
[36]
L. Xu. 2012. Modular Reasoning about Differential Privacy in a Probabilistic Process Calculus. In TGC 2013. http://dx.doi.org/10.1007/978-3-642-41157-1_13

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM SIGLOG News
ACM SIGLOG News  Volume 3, Issue 1
January 2016
79 pages
EISSN:2372-3491
DOI:10.1145/2893582
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 17 February 2016
Published in SIGLOG Volume 3, Issue 1

Check for updates

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)19
  • Downloads (Last 6 weeks)2
Reflects downloads up to 09 Oct 2024

Other Metrics

Citations

Cited By

View all

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media