Systems and Means of Informatics
2025, Volume 35, Issue 1, pp 71-94
THE LAPLACE MECHANISM IMPACT ON THE STATISTICAL CHARACTERISTICS OF THE ORIGINAL DATA
- V. N. Gridin
- B. R. Salem
- D. S. Smirnov
- V. I. Solodovnikov
Abstract
Differential privacy (DP) involves adding controlled noise to the input data or computational results which provides robust and provable privacy preservation but can have a significant impact on the statistical datasets properties with potentially influencing effect to their subsequent analysis. This feature forces a trade-off analysis between privacy and utility. The paper presents the research results of the DP Laplace mechanism impact on various data distributions and their statistical properties. The feature changes are studied in the context of three experiments for several key types of distributions while applying the Laplace mechanism with different values of the privacy budget (epsilon). The classical Laplace mechanism is compared with its extensions in the context of their effectiveness and the impact on different levels of feature correlation in the original data is considered. The results highlight the trade-offs between privacy and data utility and also provide recommendations for choosing suitable DP mechanisms for different scenarios.
[+] References (29)
- Dwork, C. 2008. Differential privacy: A survey of results. Theory and applications of models of computation. Eds. M. Agrawal, D. Du, Z. Duan, and A. Li. Lecture notes in computer science ser. Berlin, Heidelberg: Springer. 4978:1{19. doi: 10.1007/978- 3-540-79228-4J.
- Dwork, C., and A. Roth. 2014. The algorithmic foundations of differential privacy. Foundations Trends Theoretical Computer Science 9(3-4):211{407. doi: 10.1561/ 0400000042.
- Dwork, C., F. McSherry, K. Nissim, and A. Smith. 2006. Calibrating noise to sensitivity in private data analysis. Theory of cryptography. Eds. S. Halevi and T. Rabin. Lecture notes in computer science ser. Berlin, Heidelberg: Springer. 3876:265{284. doi: 10.1007/11681878-14.
- Wasserman, L., and S. Zhou. 2010. A statistical framework for differential privacy. J. Am. Stat. Assoc. 105(489):375{389. doi:10.1198/jasa.2009.tm08651.
- Bindschaedler, V., R. Shokri, and C.A. Gunter. 2017. Plausible deniability for privacy-preserving data synthesis. Proceedings VLDB Endowment 10(5):481{492. doi: 10.14778/3055540.3055542.
- Zhu, T., G. Li, W. Zhou, and P. Yu. 2017. Differentially private data publishing and analysis: A survey. IEEE T. Knowl. Data En. 29(8): 1619{1638. doi: 10.1109/ TKDE.2017.2697856.
- Koufogiannis, F., and G. J. Pappas. 2017. Differential privacy for dynamical sensitive data. 56th Annual Conference on Decision and Control Proceedings. IEEE. 1118U125. doi: 10.1109/CDC.2017.8263806.
- Muthukrishnan, G., and S. Kalyani. 2024. Differential privacy with higher utility by exploiting coordinate-wise disparity: Laplace mechanism can beat gaussian in high dimensions. Cornell University. 18 p. Available at: https://arxiv.org/abs/2302.03511
(accessed March 6, 2025).
- Fu, J., Z. Sun, H. Liu, and Z. Chen. 2023. Truncated Laplace and Gaussian mechanisms of RDP. Cornell University. 6 p. Available at: https://arxiv.org/abs/2309.12647
(accessed March 6, 2025).
- Holohan, N., S. Antonatos, S. Braghin, and P. Aonghusa. 2020. The bounded Laplace mechanism in differential privacy. J. Privacy Confidentiality 10(1):715. 15 p. doi: 10.29012/jpc.715.
- Park, Y., M. Kim, and J.W. Yoon. 2023. Differential privacy using gamma distribution. Statistical Signal Processing Workshop Proceedings. IEEE. 63U635. doi: 10.1109/SSP53291.2023.10207933.
- Muthukrishnan, G., and S. Kalyani. 2023. Grafting Laplace and Gaussian distributions: A new noise mechanism for differential privacy. IEEE T. Inf. Foren. Sec. 18:5359{5374. doi: 10.1109/TIFS.2023.3306159.
- Vadhan, S. 2017. The complexity of differential privacy. Tutorials on the foundations of cryptography. Ed. Y. Lindell. Information security and cryptography ser. Springer. 347-450. doi: 10.1007/978-3-319-57048-8-7.
- Yang, M., C.-H. Chi, K.-Y. Lam, J. Feng, T. Guo, and W. Ni. 2024. Tabular data synthesis with differential privacy: A survey. Cornell University. 35 p. Available at: https://arxiv.org/abs/2411.03351 (accessed March 6, 2025).
- Liu, F. 2018. Generalized Gaussian mechanism for differential privacy. IEEE T. Knowl. DataEn. 31(4):747{756. doi: 10.1109/TKDE.2018.2845388.
- Huang, W., S. Zhou, T. Zhu, Y. Liao, C. Wu, and S. Qiu. 2020. Improving Laplace mechanism of differential privacy by personalized sampling. 19th Conference (International) on Trust, Security and Privacy in Computing and Communications Proceedings. IEEE. 623430. doi: 10.1109/TrustCom50675.2020.00088.
- Li, X., C. Luo, P. Liu, and L.-E. Wang. 2019. Information entropy differential privacy: A differential privacy protection data method based on rough set theory. Conference (International) on Dependable, Autonomic and Secure Computing, Pervasive Intelligence and Computing, Cloud and Big Data Computing, and Cyber Science and Technology Congress Proceedings. IEEE. 918{923. doi: 10.1109/ DASC/PiCom/CBDCom/CyberSciTech.2019.00169.
- Fioretto, F., P. Van Hentenryck, and J. Ziani. 2024. Differential privacy overview and fundamental techniques. Cornell University. 23 p. Available at: https://arxiv. org/abs/2411.04710 (accessed March 6, 2025).
- Zhong, H., and K. Bu. 2022. Privacy-utility trade-off. Cornell University. 19 p. Available at: https://arxiv.org/abs/2204.12057 (accessed March 6, 2025).
- Subramanian, R. 2023. Have the cake and eat it too: Differential privacy enables privacy and precise analytics. J. Big Data 10(1): 117. 14 p. doi: 10.1186/s40537-023-00712-9.
- Liu, Z., W. Wang, H. Liang, and Y. Yuan. 2025. Enhancing data utility in personalized differential privacy: A fine-grained processing approach. Data security and privacy protection. Eds. X. Chen, X. Huang, and M. Yung. Lecture notes in computer science ser. Singapore: Springer. 15216:47-66. doi: 10.1007/978-981-97-8546-9-3.
- Cummings, R., D. Desfontaines, D. Evans, et al. 2024. Advancing differential privacy: Where we are now and future directions for real-world deployment. Harvard Data Science Review 6(1). 123 p. doi: 10.1162/99608f92.d3197524.
- Sathish Kumar, G., K. Premalatha, G. Uma Maheshwari, P. Rajesh Kanna, G. Vijaya, and M. Nivaashini. 2024. Differential privacy scheme using Laplace mechanism and statistical method computation in deep neural network for privacy preservation. Eng. Appl. Artif. Intel. 128:107399. doi: 10.1016/j.engappai.2023.107399.
- Liu, F. 2016. Statistical properties of sanitized results from differentially private Laplace mechanism with univariate bounding constraints. Transactions Data Privacy 12:169495.
- Zhang, J., Z. Zhang, X. Xiao, et al. 2012. Functional mechanism: Regression analysis under differential privacy. Cornell University. 12 p. Available at: https:// arxiv.org/abs/1208.0219 (accessed March 6, 2025).
- Vaidya, J., B. Shafiq, A. Basu, and Y. Hong. 2013. Differentially private naive bayes classification. IEEE/WIC/ACM Joint Conferences (International) on Web Intelligence and Intelligent Agent Technologies Proceedings. IEEE. 571476. doi: 10.1109/WI-IAT.2013.80.
- Barak, B., K. Chaudhuri, C. Dwork, et al. 2007. Privacy, accuracy, and consistency too: A holistic solution to contingency table release. 26th ACM SIGMOD-SIGACT- SIGART Symposium on Principles of Database Systems Proceedings. New York, NY: ACM. 273482. doi: 10.1145/1265530.1265569.
- Hay, M., V. Rastogi, G. Miklau, and D. Suciu. 2009. Boosting the accuracy of differentially private histograms through consistency. Cornell University. 15 p. Available at: https://arxiv.org/abs/0904.0942 (accessed March 6, 2025).
- Das, S., and S. Mishra. 2024. Advances in differential privacy and differentially private machine learning. Information technology security. Springer tracts in electrical and electronics engineering ser. Singapore: Springer. 147^88. doi: 10.1007/978-981- 97-0407-1.7.
[+] About this article
Title
THE LAPLACE MECHANISM IMPACT ON THE STATISTICAL CHARACTERISTICS OF THE ORIGINAL DATA
Journal
Systems and Means of Informatics
Volume 35, Issue 1, pp 71-94
Cover Date
2025-04-20
DOI
10.14357/08696527250104
Print ISSN
0869-6527
Publisher
Institute of Informatics Problems, Russian Academy of Sciences
Additional Links
Key words
differential privacy; Laplace mechanism; information security; mathematical statistics; correlation; confidentiality; data hiding
Authors
V. N. Gridin  , B. R. Salem  , D. S. Smirnov  , and V. I. Solodovnikov
Author Affiliations
 Design Information Technologies Center of the Russian Academy of Sciences, 7a Marshal Biryuzov Str., Odintsovo, Moscow Region 143000, Russian Federation
|