Differentially Private Learning of Geometric Concepts

We present differentially private efficient algorithms for learning union of polygons in the plane (which are not necessarily convex). Our algorithms achieve $(\alpha,\beta)$-PAC learning and $(\epsilon,\delta)$-differential privacy using a sample of size $\tilde{O}\left(\frac{1}{\alpha\epsilon}k\log d\right)$, where the domain is $[d]\times[d]$ and $k$ is the number of edges in the union of polygons.

[1]  Leslie G. Valiant,et al.  A theory of the learnable , 1984, STOC '84.

[2]  David Haussler,et al.  Learnability and the Vapnik-Chervonenkis dimension , 1989, JACM.

[3]  Michael Kearns,et al.  Efficient noise-tolerant learning from statistical queries , 1993, STOC.

[4]  Umesh V. Vazirani,et al.  An Introduction to Computational Learning Theory , 1994 .

[5]  H. Storkel Learning New Words , 2001 .

[6]  Moni Naor,et al.  Our Data, Ourselves: Privacy Via Distributed Noise Generation , 2006, EUROCRYPT.

[7]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[8]  David Eisenstat,et al.  The VC dimension of k-fold union , 2007, Inf. Process. Lett..

[9]  Kunal Talwar,et al.  Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[10]  Sofya Raskhodnikova,et al.  What Can We Learn Privately? , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[11]  Cynthia Dwork,et al.  Differential privacy and robust statistics , 2009, STOC '09.

[12]  Aaron Roth,et al.  Differentially private combinatorial optimization , 2009, SODA '10.

[13]  Guy N. Rothblum,et al.  Boosting and Differential Privacy , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[14]  Kamalika Chaudhuri,et al.  Sample Complexity Bounds for Differentially Private Learning , 2011, COLT.

[15]  Amos Beimel,et al.  Private Learning and Sanitization: Pure vs. Approximate Differential Privacy , 2013, APPROX-RANDOM.

[16]  Amos Beimel,et al.  Characterizing the sample complexity of private learners , 2013, ITCS '13.

[17]  Amos Beimel,et al.  Bounds on the sample complexity for private learning and private data release , 2010, Machine Learning.

[18]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[19]  Úlfar Erlingsson,et al.  RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.

[20]  Vitaly Feldman,et al.  Sample Complexity Bounds on Differentially Private Learning via Communication Complexity , 2014, SIAM J. Comput..

[21]  Kobbi Nissim,et al.  Differentially Private Release and Learning of Threshold Functions , 2015, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science.

[22]  Amos Beimel,et al.  Learning Privately with Labeled and Unlabeled Examples , 2015, SODA.

[23]  Kobbi Nissim,et al.  Simultaneous Private Learning of Multiple Concepts , 2015, ITCS.

[24]  Mark Zhandry,et al.  Order-Revealing Encryption and the Hardness of Private Learning , 2015, TCC.

[25]  Raef Bassily,et al.  Model-Agnostic Private Learning , 2018, NeurIPS.

[26]  Vitaly Feldman,et al.  Privacy-preserving Prediction , 2018, COLT.

[27]  Shay Moran,et al.  Private Center Points and Learning of Halfspaces , 2019, COLT.

[28]  Noga Alon,et al.  Private PAC learning implies finite Littlestone dimension , 2018, STOC.