We gratefully acknowledge support from
the Simons Foundation and member institutions.
Full-text links:

Download:

Current browse context:

stat.AP

Change to browse by:

References & Citations

Bookmark

(what is this?)
CiteULike logo BibSonomy logo Mendeley logo del.icio.us logo Digg logo Reddit logo

Statistics > Applications

Title: Utility and Disclosure Risk for Differentially Private Synthetic Categorical Data

Abstract: This paper introduces two methods of creating differentially private (DP) synthetic data that are now incorporated into the \textit{synthpop} package for \textbf{R}. Both are suitable for synthesising categorical data, or numeric data grouped into categories. Ten data sets with varying characteristics were used to evaluate the methods. Measures of disclosiveness and of utility were defined and calculated The first method is to add DP noise to a cross tabulation of all the variables and create synthetic data by a multinomial sample from the resulting probabilities. While this method certainly reduced disclosure risk, it did not provide synthetic data of adequate quality for any of the data sets. The other method is to create a set of noisy marginal distributions that are made to agree with each other with an iterative proportional fitting algorithm and then to use the fitted probabilities as above. This proved to provide useable synthetic data for most of these data sets at values of the differentially privacy parameter $\epsilon$ as low as 0.5. The relationship between the disclosure risk and $\epsilon$ is illustrated for each of the data sets. Results show how the trade-off between disclosiveness and data utility depend on the characteristics of the data sets.
Subjects: Applications (stat.AP)
Cite as: arXiv:2206.01362 [stat.AP]
  (or arXiv:2206.01362v2 [stat.AP] for this version)

Submission history

From: Gillian Raab [view email]
[v1] Fri, 3 Jun 2022 02:00:23 GMT (25kb,D)
[v2] Sun, 26 Jun 2022 05:32:42 GMT (28kb,D)

Link back to: arXiv, form interface, contact.