UTFacultiesEEMCSDisciplines & departmentsSCSEducationAssignmentsOpen AssignmentsOpen Master AssignmentsFebruary 23, 2023: Differential Privacy: Design, Trade-offs, and Applications in Real-world Settings

February 23, 2023: Differential Privacy: Design, Trade-offs, and Applications in Real-world Settings

MAster assignment

Differential Privacy: Design, Trade-offs, and Applications in Real-world Settings

TYPE : MASTER CS

Period: Start date: as soon as possible

Student: Unassigned

If you are interested please contact:

Introduction:

In today's data-driven society, protecting individuals' privacy while still allowing useful information to be extracted from data is a significant challenge. Differential privacy is a promising technique that enables data analysis while preserving the privacy of individuals by adding random noise to the data. This thesis aims to provide a comprehensive study of differential privacy, including its theoretical foundations, practical implementation, and applications in real-world settings.

 Objectives:

  1. To provide an overview of differential privacy, including its definition, properties, and privacy guarantees.
  2. To explore the theoretical foundations of differential privacy, including the Laplace mechanism, the exponential mechanism, and composition theorems.
  3. To investigate the practical implementation of differentially private algorithms, including existing libraries, frameworks, and optimization techniques.
  4. To analyze the trade-off between privacy and utility in differential privacy, including the impact of the privacy budget and the sensitivity of the data.
  5. To examine the application of differential privacy in real-world settings, including privacy-preserving machine learning, data sharing, and statistical analysis.

Methodology:

This thesis will employ a mixed-methods approach that combines qualitative and quantitative research methods. The qualitative research will involve a thorough review of the literature on differential privacy, including academic papers, books, and online resources. The quantitative research will involve implementing differentially private algorithms using existing libraries and frameworks, as well as conducting performance evaluations and trade-off analyses.

Expected outcomes:

  1. A comprehensive understanding of differential privacy, including its theoretical foundations, practical implementations, and real-world applications.
  2. A critical analysis of the strengths and weaknesses of differential privacy, including its security, performance, and usability.
  3. A set of recommendations for improving differential privacy, including optimization techniques, security enhancements, and standardization efforts.
  4. A contribution to the academic literature on differential privacy, including a research paper that summarizes the findings of this thesis.

References

  1. Dwork, C. (2008). Differential privacy: A survey of results. In Theory and Applications of Models of Computation (pp. 1-19). Springer.
  2. Abadi, M., Chu, A., Goodfellow, I., McMahan, H. B., Mironov, I., Talwar, K., & Zhang, L. (2016). Deep learning with differential privacy. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (pp. 308-318). ACM.
  3. Li, X., Li, Y., & Venkatasubramanian, S. (2010). t-Closeness: Privacy beyond k-anonymity and l-diversity. In Data Engineering, 2007. ICDE 2007. IEEE 23rd International Conference on (pp. 106-115). IEEE.
  4. Kairouz, P., Oh, S., Viswanath, P., & Shanmugam, K. (2017). The composition theorem for differential privacy. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (pp. 1307-1320). ACM.
  5. Erlingsson, Ú., Feldman, V., Mironov, I., & Raghunathan, A. (2019). Amplification by shuffling: From local to central differential privacy via anonymity. In Proceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing (pp. 809-820). ACM.