differentially private algorithm and auction configuration
play

Differentially Private Algorithm and Auction Configuration Ellen - PowerPoint PPT Presentation

Differentially Private Algorithm and Auction Configuration Ellen Vitercik CMU, Theory Lunch October 11, 2017 Joint work with Nina Balcan and Travis Dick $1 Prices learned from purchase histories can reveal information about individual


  1. Differentially Private Algorithm and Auction Configuration Ellen Vitercik CMU, Theory Lunch October 11, 2017 Joint work with Nina Balcan and Travis Dick

  2. $1

  3. Prices learned from purchase histories can reveal information about individual purchases. $100

  4. We need a way to privately set prices and design auctions Prices learned from purchase histories can reveal information based on purchase histories. about individual purchases. $100

  5. Dear Lab Technician, Please update your default CPLEX parameters to …

  6. Suppose a parameter correlates with a certain disease. An attacker can infer information about medical records used to tune those parameters.

  7. We need a way to Suppose a parameter privately configure correlates with a certain algorithms. disease. An attacker can infer information about medical records used to tune those parameters.

  8. Many works have Suppose a parameter shown that it is correlates with a certain possible to invert a disease. machine learning model to infer An attacker can infer sensitive information information about about its training set. medical records used to tune those parameters.

  9. By observing a series of recommendations from websites such as Amazon, an adversary can infer individual users’ purchases. [Calandrino et al. 2011]

  10. It is possible to extract images of training subjects from facial recognition models. The attacker has only the person’s name and access to a facial recognition system that returns a class confidence score. [Fredrikson et al. 2015]

  11. It is possible to invert a machine learning model to learn sensitive genomic information about individuals. [Fredrikson et al. 2014]

  12. In response, computer scientists have developed private machine learning algorithms.

  13. Existing private ML algorithms apply to optimization problems defined by well-studied, well-understood functions.

  14. What if the objective is nonconvex and not differentiable?

  15. We provide a private algorithm for maximizing data- dependent piecewise Lipschitz functions. Applications in: Algorithm configuration Algorithm configuration and mechanism design reduce to Pricing mechanism maximizing data-dependent piecewise Lipschitz functions. and auction design

  16. Introduction Setup Overview: Algorithm configuration and auction design Differential privacy Private pricing design The algorithm Privacy guarantees Utility guarantees Example: private multi-item pricing Summary

  17. Learning-based algorithm configuration: Tune algorithm parameters to achieve high performance over a specific application domain. Led to breakthroughs in: Combinatorial auctions • [Leyton-Brown et al., 2009] Scientific computing • [Demmel et al., 2005] Vehicle routing • [Caseau et al., 1999] SAT • [Xu et al., 2008]

  18. Learning-based algorithm configuration , … , Application- Specific Distribution Algorithm Algorithm Designer How can I use the set of samples to find an algorithm that’s best for my application domain?

  19. We show that our private algorithm has strong utility guarantees for many algorithm configuration problems . Greedy algorithm configuration Hard combinatorial problems show up in diverse domains where privacy preservation is crucial .

  20. We show that our private algorithm has strong utility guarantees for many algorithm configuration problems . Greedy algorithm configuration These are often solved by greedy Hard combinatorial problems show up algorithms where elements are in diverse domains where privacy iteratively added to a solution set preservation is crucial . according to a heuristic . E.g., in knapsack: size of item 𝑗 (value of item 𝑗)

  21. We show that our private algorithm has strong utility guarantees for many algorithm configuration problems . Greedy algorithm configuration Gupta and Roughgarden [2017] These are often solved by greedy Hard combinatorial problems show up proposed an infinite family of greedy algorithms where elements are in diverse domains where privacy heuristics for the knapsack and max iteratively added to a solution set preservation is crucial . weight independent set problems. according to a heuristic . E.g., in knapsack: size of item 𝑗 (value of item 𝑗) 𝝇

  22. We show that our private algorithm has strong utility guarantees for many algorithm configuration problems . Greedy algorithm configuration Gupta and Roughgarden [2017] These are often solved by greedy Our private algorithm uses sample Hard combinatorial problems show up problem instances to find a nearly proposed an infinite family of greedy algorithms where elements are in diverse domains where privacy heuristics for the knapsack and max iteratively added to a solution set optimal greedy heuristic for the preservation is crucial . weight independent set problems. according to a heuristic . specific application domain. E.g., in knapsack: No sensitive information about the training set is revealed. size of item 𝑗 (value of item 𝑗) 𝝇

  23. We show that our private algorithm has strong utility guarantees for many algorithm configuration problems . Integer quadratic programming algorithm configuration IQPs are used in many applications where privacy preservation is 𝒚 𝒋 essential, such as financial portfolio optimization. 𝒚 𝒌

  24. We show that our private algorithm has strong utility guarantees for many algorithm configuration problems . Integer quadratic programming algorithm configuration IQPs are used in many applications IQPs are often approximated by where privacy preservation is solving a semi-definite program and 𝒚 𝒋 essential, such as financial portfolio rounding the vectors to integer optimization. values. There are many different rounding 𝒚 𝒌 schemes with varying quality.

  25. We show that our private algorithm has strong utility guarantees for many algorithm configuration problems . Integer quadratic programming algorithm configuration IQPs are often approximated by Our private algorithm uses sample IQPs are used in many applications IQP instances to find a nearly optimal solving a semi-definite program and where privacy preservation is 𝒚 𝒋 essential, such as financial portfolio rounding the vectors to integer rounding scheme for the specific optimization. values. application domain. There are many different rounding No sensitive information about the 𝒚 𝒌 schemes with varying quality. training set is revealed.

  26. Learning-based mechanism design: Use information about past consumers to design mechanisms that extract high revenue from future consumers. Employed throughout industry. Garnered significant attention in TCS. [Elkind, 2007, Cole and Roughgarden, 2014, Huang et al., 2015, Medina and Mohri, 2014, Morgenstern and Roughgarden, 2015, Devanur et al., 2016, etc.]

  27. Introduction Setup Overview: Algorithm configuration and auction design Differential privacy Private pricing design The algorithm Privacy guarantees Utility guarantees Example: private multi-item pricing Summary

  28. An algorithm, given an input dataset 𝐸 , is differentially private if the following holds: The output reveals (almost) nothing more about a record in 𝐸 than the output would have if the record wasn’t contained in 𝐸 .

  29. Alice Bob Claire David Algorithm

  30. Alice Bob Claire David Algorithm

  31. An algorithm 𝒝 is (𝜻, 𝜺) -differentially private if for all pairs of neighboring datasets 𝐸 , 𝐸 ’ and all sets 𝒫 of outputs, ℙ 𝒝 𝐸 ∈ 𝒫 ≤ 𝑓 𝜁 ℙ 𝒝 𝐸 ′ ∈ 𝒫 + 𝜀 𝑓 𝜁 ≈ 1 + 𝜁

  32. Introduction Setup Overview: Algorithm configuration and auction design Differential privacy Private pricing design The algorithm Privacy guarantees Utility guarantees Example: private multi-item pricing Summary

  33. Single-item pricing problem: One good for sale

  34. Single-item pricing problem: Distribution over buyers: ~𝒠 • Buyers’ values are denoted as: value , • = 𝜍 · 1 ≥ 𝜍 Revenue , 𝜍 value , • Pricing algorithm receives a set 𝒯 = ~ 𝒠 𝑂 • , , … , 1 Goal: maximize • Revenue , 𝜍 + ··· + Revenue , 𝜍 𝑂 • Learning theory tells us that this value of 𝜍 • approximately maximizes 𝔽 Revenue , 𝜍 • asdfd

  35. 𝒯 = ~𝒠 value , = 3 average revenue price

  36. ~ 𝒠 2 𝒯 = , value , = 3 value , = 4 average revenue price

  37. ~ 𝒠 2 𝒯 = , value , = 3 value , = 4 average revenue price

  38. We want to write an algorithm that gets average revenue as close to $3 as possible while preserving differential privacy. average revenue price

  39. We want to write an algorithm that gets average revenue as close to $3 as possible while preserving differential privacy. average revenue price Average utility 𝑉 𝒯 ( 𝜍 ) 𝜍

  40. General problem: Given a piecewise utility function 𝑉 𝒯 𝜍 , privately find a parameter ො 𝜍 that approximately maximizes 𝑉 𝒯 𝜍 . 𝓣 = , , 𝑉 𝓣 Algorithm 𝜍

  41. General problem: Given a piecewise utility function 𝑉 𝒯 𝜍 , privately find a parameter ො 𝜍 that approximately maximizes 𝑉 𝒯 𝜍 . 𝓣 = 𝓣′ = , , , 𝑉 𝓣 𝑉 𝓣′ Algorithm 𝜍

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend