Visualizing Privacy-Utility Trade-Offs in Differentially Private Data Releases

Authors: Priyanka Nanayakkara (Northwestern University), Johes Bater (Duke University), Xi He (University of Waterloo), Jessica Hullman (Northwestern University), Jennie Rogers (Northwestern University)

Volume: 2022
Issue: 2
Pages: 601–618
DOI: https://doi.org/10.2478/popets-2022-0058

artifact

Download PDF

Abstract: Organizations often collect private data and release aggregate statistics for the public’s benefit. If no steps toward preserving privacy are taken, adversaries may use released statistics to deduce unauthorized information about the individuals described in the private dataset. Differentially private algorithms address this challenge by slightly perturbing underlying statistics with noise, thereby mathematically limiting the amount of information that may be deduced from each data release. Properly calibrating these algorithms— and in turn the disclosure risk for people described in the dataset—requires a data curator to choose a value for a privacy budget parameter, . However, there is little formal guidance for choosing , a task that requires reasoning about the probabilistic privacy–utility tradeoff. Furthermore, choosing  in the context of statistical inference requires reasoning about accuracy trade-offs in the presence of both measurement error and differential privacy (DP) noise. We present Visualizing Privacy (ViP), an interactive interface that visualizes relationships between , accuracy, and disclosure risk to support setting and splitting  among queries. As a user adjusts , ViP dynamically updates visualizations depicting expected accuracy and risk. ViP also has an inference setting, allowing a user to reason about the impact of DP noise on statistical inferences. Finally, we present results of a study where 16 research practitioners with little to no DP background completed a set of tasks related to setting  using both ViP and a control. We find that ViP helps participants more correctly answer questions related to judging the probability of where a DP-noised release is likely to fall and comparing between DP-noised and non-private confidence intervals.

Keywords: differential privacy, visualization, usable privacy

Copyright in PoPETs articles are held by their authors. This article is published under a Creative Commons Attribution-NonCommercial-NoDerivs 3.0 license.