Individual privacy accounting enables bounding differential privacy (DP) loss individually for each participant involved in the analysis. This can be informative as often the individual privacy losses are considerably smaller than those indicated by the DP bounds that are based on considering worst-case bounds at each data access. In order to account for the individual privacy losses in a principled manner, we need a privacy accountant for adaptive compositions of randomised mechanisms, where the loss incurred at a given data access is allowed to be smaller than the worst-case loss. This kind of analysis has been carried out for the R\'enyi differential privacy (RDP) by Feldman and Zrnic (2021), however not yet for the so-called optimal privacy accountants. We make first steps in this direction by providing a careful analysis using the Gaussian differential privacy which gives optimal bounds for the Gaussian mechanism, one of the most versatile DP mechanisms. This approach is based on determining a certain supermartingale for the hockey-stick divergence and on extending the R\'enyi divergence-based fully adaptive composition results by Feldman and Zrnic (2021). We also consider measuring the individual $(\varepsilon,\delta)$-privacy losses using the so-called privacy loss distributions. With the help of the Blackwell theorem, we can then make use of the RDP analysis to construct an approximative individual $(\varepsilon,\delta)$-accountant.
翻译:个人隐私核算可以使参与分析的每个参与者个人有不同的隐私(DP)损失。这可以提供信息,因为个人隐私损失往往比基于每次数据存取时考虑最坏情况界限的DP界限所显示的隐私损失要小得多。为了以有原则的方式说明个人隐私损失,我们需要一位隐私会计师来负责随机机制的适应性构成,允许特定数据存取过程中的损失小于最坏情况的损失。Feldman和Zrnic(2021年)为R\'enyi差异隐私(RDP)进行了这种分析,但所谓的最佳隐私会计师尚未这样做。我们在这方面迈出第一步,我们通过使用高斯差异隐私(Gausian)机制的优化界限来进行仔细分析,因为高斯机制是最能用的DP机制之一。 这种方法的基础是确定曲棍球差异的某种超级宽度,以及Feldman和Zrnic(2021年)基于“eny”差异(RDP)的完全适应性差异(RDP)的隐私(R&enic)的隐私(Rrni)分类(2021年(2021年美元)的账户。我们还可以测量个人隐私分配损失分析可以测量个人的折。