Differentially Private Gaussian Processes

Michael Thomas SmithMax ZwiesseleNeil D. Lawrence
, 2016.

Abstract

A major challenge for machine learning is increasing the availability of data while respecting the privacy of individuals. Differential privacy is a framework which allows algorithms to have provable privacy guarantees. Gaussian processes are a widely used approach for dealing with uncertainty in functions. This paper explores differentially private mechanisms for Gaussian processes. We compare binning and adding noise before regression with adding noise post-regression. For the former we develop a new kernel for use with binned data. For the latter we show that using inducing inputs allows us to reduce the scale of the added perturbation. We find that, for the datasets used, adding noise to a binned dataset has superior accuracy. Together these methods provide a starter toolkit for combining differential privacy and Gaussian processes.

Cite this Paper


BibTeX
@Misc{Smith-dpgp16, title = {Differentially Private {G}aussian Processes}, author = {Smith, Michael Thomas and Zwiessele, Max and Lawrence, Neil D.}, year = {2016}, pdf = {https://arxiv.org/abs/1606.00720}, url = {http://inverseprobability.com/publications/smith-dpgp16.html}, abstract = {A major challenge for machine learning is increasing the availability of data while respecting the privacy of individuals. Differential privacy is a framework which allows algorithms to have provable privacy guarantees. Gaussian processes are a widely used approach for dealing with uncertainty in functions. This paper explores differentially private mechanisms for Gaussian processes. We compare binning and adding noise before regression with adding noise post-regression. For the former we develop a new kernel for use with binned data. For the latter we show that using inducing inputs allows us to reduce the scale of the added perturbation. We find that, for the datasets used, adding noise to a binned dataset has superior accuracy. Together these methods provide a starter toolkit for combining differential privacy and Gaussian processes.} }
Endnote
%0 Generic %T Differentially Private Gaussian Processes %A Michael Thomas Smith %A Max Zwiessele %A Neil D. Lawrence %D 2016 %F Smith-dpgp16 %U http://inverseprobability.com/publications/smith-dpgp16.html %X A major challenge for machine learning is increasing the availability of data while respecting the privacy of individuals. Differential privacy is a framework which allows algorithms to have provable privacy guarantees. Gaussian processes are a widely used approach for dealing with uncertainty in functions. This paper explores differentially private mechanisms for Gaussian processes. We compare binning and adding noise before regression with adding noise post-regression. For the former we develop a new kernel for use with binned data. For the latter we show that using inducing inputs allows us to reduce the scale of the added perturbation. We find that, for the datasets used, adding noise to a binned dataset has superior accuracy. Together these methods provide a starter toolkit for combining differential privacy and Gaussian processes.
RIS
TY - GEN TI - Differentially Private Gaussian Processes AU - Michael Thomas Smith AU - Max Zwiessele AU - Neil D. Lawrence DA - 2016/06/02 ID - Smith-dpgp16 L1 - https://arxiv.org/abs/1606.00720 UR - http://inverseprobability.com/publications/smith-dpgp16.html AB - A major challenge for machine learning is increasing the availability of data while respecting the privacy of individuals. Differential privacy is a framework which allows algorithms to have provable privacy guarantees. Gaussian processes are a widely used approach for dealing with uncertainty in functions. This paper explores differentially private mechanisms for Gaussian processes. We compare binning and adding noise before regression with adding noise post-regression. For the former we develop a new kernel for use with binned data. For the latter we show that using inducing inputs allows us to reduce the scale of the added perturbation. We find that, for the datasets used, adding noise to a binned dataset has superior accuracy. Together these methods provide a starter toolkit for combining differential privacy and Gaussian processes. ER -
APA
Smith, M.T., Zwiessele, M. & Lawrence, N.D.. (2016). Differentially Private Gaussian Processes. Available from http://inverseprobability.com/publications/smith-dpgp16.html.

Related Material