Score:0

When can composition be viewed as a vector-valued query with differential privacy?

cn flag

Page 33 of The Algorithmic Foundations of Differential Privacy gives two examples where a composition of mechanisms can be viewed as a vector-values output, histograms, and fixed counting queries, where the privacy bound can be analyzed by considering the sensitivity of the vector-valued output.

I was wondering about a more general statement; when, generally, can a composition can be viewed as a vector-valued output, and when can't it? Is it true that for any set of fixed, arbitrary mechanisms can be viewed as a vector valued output, where the privacy bound can then be analyzed by considering the sensitivity of the vector?

Score:1
ru flag

Yes, it’s always true. A vector is just a formal way as treating an ordered set of elements as an entity in its own right.

Mir Henglin avatar
cn flag
This was my intuition as well, but it felt too simple somehow. Do you know of any situations where the vector view might be disadvantageous, or misleading?
Daniel S avatar
ru flag
I think that it might not be helpful when there are dependencies between the components that are hard to untangle. Such cases would be hard to analyse and if a simplifying independence assumption were made, it could be misleading.
mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.