12
5018 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 62, NO. 9, SEPTEMBER 2016 On the Relation Between Identifiability, Differential Privacy, and Mutual-Information Privacy Weina Wang, Student Member, IEEE, Lei Ying, Member, IEEE, and Junshan Zhang, Fellow, IEEE Abstract— This paper investigates the relation between three different notions of privacy: identifiability, differential pri- vacy, and mutual-information privacy. Under a unified privacy- distortion framework, where the distortion is defined to be the expected Hamming distance between the input and output data- bases, we establish some fundamental connections between these three privacy notions. Given a maximum allowable distortion D, we define the privacy-distortion functions i ( D), d ( D), and m ( D) to be the smallest (most private/best) identifiability level, differential privacy level, and mutual information between the input and the output, respectively. We characterize i ( D) and d ( D), and prove that i ( D) X d ( D) i ( D) for D within certain range, where X is a constant determined by the prior distribution of the original database X , and diminishes to zero when X is uniformly distributed. Furthermore, we show that i ( D) and m ( D) can be achieved by the same mechanism for D within certain range, i.e., there is a mechanism that simultaneously minimizes the identifiability level and achieves the best mutual-information privacy. Based on these two connec- tions, we prove that this mutual-information optimal mechanism satisfies -differential privacy with d ( D) d ( D)+2 X . The results in this paper reveal some consistency between two worst case notions of privacy, namely, identifiability and differential privacy, and an average notion of privacy, mutual-information privacy. Index Terms— Differential privacy, Hamming distance, identi- fiability, mutual information, rate-distortion. I. I NTRODUCTION P RIVACY has been an increasing concern in the emerging big data era, particularly with the growing use of personal data such as medical records or online activities for big data analysis. Analyzing these data results in new discoveries in science and engineering, but also puts individual’s privacy at potential risks. Therefore, privacy-preserving data analysis, where the goal is to preserve the accuracy of data analysis while maintaining individual’s privacy, has become one of the main challenges of this big data era. The basic idea of privacy-preserving data analysis is to add randomness in the released information to guarantee that an individual’s informa- tion cannot be inferred. Intuitively, the higher the randomness Manuscript received September 6, 2014; revised September 22, 2015; accepted June 7, 2016. Date of publication June 23, 2016; date of current version August 16, 2016. This work was supported by the National Science Foundation through the Division of Electrical, Communications and Cyber Systems under Grant ECCS-1255425 and Grant ECCS-1547294. This paper was presented at the 2014 Annual Allerton Conference on Communication, Control, and Computing. The authors are with the School of Electrical, Computer and Energy Engineering, Arizona State University, Tempe, AZ 85281 USA (e-mail: [email protected]; [email protected]; [email protected]). Communicated by S. Jaggi, Associate Editor for Coding Techniques. Color versions of one or more of the figures in this paper are available online at http://ieeexplore.ieee.org. Digital Object Identifier 10.1109/TIT.2016.2584610 is, the better privacy protection individual users get, but the less accurate (useful) the output statistical information is. While randomization seems to be inevitable, for the privacy- preserving data analysis it is of great interest to quantita- tively define the notion of privacy. Specifically, we need to understand the amount of randomness needed to protect privacy while preserving usefulness of the data. To this end, we consider three different notions: identifiability, differential privacy and mutual-information privacy, where identifiability is concerned with the posteriors of recovering the original data from the released data, differential privacy is concerned with additional disclosures of an individual’s information due to the release of the data, and mutual information measures the average amount of information about the original database contained in the released data. While these three different privacy notions are defined from different perspectives, they are fundamentally related. The focus of this paper is to investigate the fundamental connections between these three different privacy notions in the following setting: We consider a non-interactive database releasing approach for privacy-preserving data analysis, where a synthetic database is released to the public. The synthetic database is a sanitized version of the original database, on which queries and operations can be carried out as if it was the original database. It is then natural to assume that the synthetic database and the original database are in the same “universe” so the entries have the same interpretation. Therefore we focus on mechanisms that map an input database to an output synthetic database in the same universe. Specifically, we consider a database consisting of n rows, each of which takes values from a finite domain D of size m. In this paper, the database is modeled as a discrete random variable X drawn from D n with prior distribution p X . A mechanism M takes a database X as input and outputs a database Y , which is also a random variable with alphabet D n . We define the distortion between the output database and the input database to be the expected Hamming distance. When the input and output are in the same universe, the Hamming distance measures the number of rows two databases differ in, which directly points to the number of rows that need to be modified in order to guarantee a given privacy level. In this paper, we use a unified privacy–distortion framework to understand the relation between the three privacy notions. Given a maximum allowable distortion D, we define the privacy–distortion functions i ( D), d ( D), and m ( D) to be 0018-9448 © 2016 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

5018 IEEE TRANSACTIONS ON INFORMATION …weinaw/pdf/iid-published.pdf5020 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 62, NO. 9, SEPTEMBER 2016 of the information on whether an individual

  • Upload
    others

  • View
    0

  • Download
    0

Embed Size (px)

Citation preview

Page 1: 5018 IEEE TRANSACTIONS ON INFORMATION …weinaw/pdf/iid-published.pdf5020 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 62, NO. 9, SEPTEMBER 2016 of the information on whether an individual

5018 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 62, NO. 9, SEPTEMBER 2016

On the Relation Between Identifiability, DifferentialPrivacy, and Mutual-Information Privacy

Weina Wang, Student Member, IEEE, Lei Ying, Member, IEEE, and Junshan Zhang, Fellow, IEEE

Abstract— This paper investigates the relation between threedifferent notions of privacy: identifiability, differential pri-vacy, and mutual-information privacy. Under a unified privacy-distortion framework, where the distortion is defined to be theexpected Hamming distance between the input and output data-bases, we establish some fundamental connections between thesethree privacy notions. Given a maximum allowable distortion D,we define the privacy-distortion functions ε∗

i (D), ε∗d(D), and

ε∗m(D) to be the smallest (most private/best) identifiability level,

differential privacy level, and mutual information between theinput and the output, respectively. We characterize ε∗

i (D) andε∗

d(D), and prove that ε∗i (D) − εX ≤ ε∗

d(D) ≤ ε∗i (D) for D

within certain range, where εX is a constant determined by theprior distribution of the original database X , and diminishes tozero when X is uniformly distributed. Furthermore, we showthat ε∗

i (D) and ε∗m(D) can be achieved by the same mechanism

for D within certain range, i.e., there is a mechanism thatsimultaneously minimizes the identifiability level and achievesthe best mutual-information privacy. Based on these two connec-tions, we prove that this mutual-information optimal mechanismsatisfies ε-differential privacy with ε∗

d(D) ≤ ε ≤ ε∗d(D)+2εX . The

results in this paper reveal some consistency between two worstcase notions of privacy, namely, identifiability and differentialprivacy, and an average notion of privacy, mutual-informationprivacy.

Index Terms— Differential privacy, Hamming distance, identi-fiability, mutual information, rate-distortion.

I. INTRODUCTION

PRIVACY has been an increasing concern in the emergingbig data era, particularly with the growing use of personal

data such as medical records or online activities for big dataanalysis. Analyzing these data results in new discoveries inscience and engineering, but also puts individual’s privacyat potential risks. Therefore, privacy-preserving data analysis,where the goal is to preserve the accuracy of data analysiswhile maintaining individual’s privacy, has become one ofthe main challenges of this big data era. The basic idea ofprivacy-preserving data analysis is to add randomness in thereleased information to guarantee that an individual’s informa-tion cannot be inferred. Intuitively, the higher the randomness

Manuscript received September 6, 2014; revised September 22, 2015;accepted June 7, 2016. Date of publication June 23, 2016; date of currentversion August 16, 2016. This work was supported by the National ScienceFoundation through the Division of Electrical, Communications and CyberSystems under Grant ECCS-1255425 and Grant ECCS-1547294. This paperwas presented at the 2014 Annual Allerton Conference on Communication,Control, and Computing.

The authors are with the School of Electrical, Computer and EnergyEngineering, Arizona State University, Tempe, AZ 85281 USA (e-mail:[email protected]; [email protected]; [email protected]).

Communicated by S. Jaggi, Associate Editor for Coding Techniques.Color versions of one or more of the figures in this paper are available

online at http://ieeexplore.ieee.org.Digital Object Identifier 10.1109/TIT.2016.2584610

is, the better privacy protection individual users get, but theless accurate (useful) the output statistical information is.While randomization seems to be inevitable, for the privacy-preserving data analysis it is of great interest to quantita-tively define the notion of privacy. Specifically, we needto understand the amount of randomness needed to protectprivacy while preserving usefulness of the data. To this end,we consider three different notions: identifiability, differentialprivacy and mutual-information privacy, where identifiabilityis concerned with the posteriors of recovering the originaldata from the released data, differential privacy is concernedwith additional disclosures of an individual’s information dueto the release of the data, and mutual information measuresthe average amount of information about the original databasecontained in the released data.

While these three different privacy notions are definedfrom different perspectives, they are fundamentally related.The focus of this paper is to investigate the fundamentalconnections between these three different privacy notions inthe following setting:

• We consider a non-interactive database releasingapproach for privacy-preserving data analysis, where asynthetic database is released to the public. The syntheticdatabase is a sanitized version of the original database,on which queries and operations can be carried out as ifit was the original database. It is then natural to assumethat the synthetic database and the original database arein the same “universe” so the entries have the sameinterpretation. Therefore we focus on mechanisms thatmap an input database to an output synthetic database inthe same universe. Specifically, we consider a databaseconsisting of n rows, each of which takes values from afinite domain D of size m. In this paper, the databaseis modeled as a discrete random variable X drawn fromDn with prior distribution pX . A mechanism M takes adatabase X as input and outputs a database Y , which isalso a random variable with alphabet Dn .

• We define the distortion between the output database andthe input database to be the expected Hamming distance.When the input and output are in the same universe,the Hamming distance measures the number of rows twodatabases differ in, which directly points to the numberof rows that need to be modified in order to guarantee agiven privacy level.

In this paper, we use a unified privacy–distortion frameworkto understand the relation between the three privacy notions.Given a maximum allowable distortion D, we define theprivacy–distortion functions ε∗

i (D), ε∗d (D), and ε∗

m(D) to be

0018-9448 © 2016 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

Page 2: 5018 IEEE TRANSACTIONS ON INFORMATION …weinaw/pdf/iid-published.pdf5020 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 62, NO. 9, SEPTEMBER 2016 of the information on whether an individual

WANG et al.: ON THE RELATION BETWEEN IDENTIFIABILITY, DIFFERENTIAL PRIVACY, AND MUTUAL-INFORMATION PRIVACY 5019

Fig. 1. Relation between identifiability, differential privacy and mutual-information privacy.

the smallest identifiability level, differential privacy level, andmutual information between the input and output, respectively.Then we have the following main results, which are alsosummarized in Fig. 1.

• We derive the exact form of the privacy–distortion func-tion ε∗

i (D) under the notion of identifiability, for certainrange of the distortion values, by showing that ε∗

i (D) =h−1(D) regardless of the prior distribution, where

h−1(D) = ln( n

D− 1

) + ln(m − 1).

We further show that for the privacy–distortion functionε∗

d (D) under the notion of differential privacy,

ε∗i (D) − εX ≤ ε∗

d (D) ≤ ε∗i (D).

The constant εX is determined by the prior distributionpX only, given by

εX = maxx,x ′∈Dn :x∼x ′ ln

pX (x)

pX (x ′),

where x ∼ x ′ denotes that x and x ′ differ in exactlyone row. When the input database has a uniform distri-bution, we have that ε∗

i = ε∗d , i.e., differential privacy

is equivalent to identifiability. Note that for εX to befinite, the prior pX needs to have full a support onDn , i.e., pX (x) > 0 for any x ∈ Dn . When εX islarge, differential privacy provides only weak guaranteeon identifiability. In other words, when εX is large, it ispossible to identify some entries of the database withnon-trivial accuracy even if the differential privacy issatisfied. This is because differential privacy providesa relative guarantee about disclosures, which ensuresthat limited additional information of an individual isleaked in the released data in addition to the knowledgethat an adversary has known. Identifiability, on the otherhand, requires an absolute guarantee about disclosureswhen individuals’ data is being inferred from the outputdatabase assuming that the prior pX and the mechanismare both known to the adversary.

• The privacy–distortion functions ε∗i (D) and ε∗

m(D) underthe notions of identifiability and mutual-information pri-vacy, respectively, can be achieved by the same mecha-nism for D within certain range, i.e., there is a mechanismthat simultaneously minimizes the identifiability level andthe mutual information between X and Y . We further

prove that this mutual-information optimal mechanismsatisfies ε-differential privacy that is within a constantdifference from the optimal differential privacy level forthe given maximum allowable distortion:

ε∗d (D) ≤ ε ≤ ε∗

d (D) + 2εX .

These results reveal certain consistency between identifia-bility and mutual-information privacy, and between differ-ential privacy and mutual-information privacy when theprior pX is uniform, although identifiability and differen-tial privacy are defined based on “pairwise” requirementson distinguishability and can be viewed as “worst-case”guarantee of privacy, while mutual-information privacy isdefined by “global” requirements and is considered to bean “average” notion of privacy. The value of ε∗

m(D) isin bits and thus is not directly comparable with ε∗

i (D)and ε∗

d (D), but the fact that identifiability and mutual-information privacy can be optimized simultaneously inthe setting studied in this paper reveals the fundamentalconnections between these three privacy notions.

A. Related Work

Differential privacy, as an emerging analytical foundationfor privacy-preserving data analysis, was developed by a lineof work [1]–[3], and since then both interactive model (e.g.,[1], [4]–[9]) and non-interactive model (e.g., [8], [10]–[15])have been studied in the literature. There is a vast and growingbody of work on differential privacy, which we do not attemptto survey but refer interested readers to a thorough introductionby Dwork and Roth [16].

The privacy guarantee of differential privacy does notdepend on the prior distribution of the original database, sinceit captures the additional disclosure caused by an informationreleasing mechanism on top of any given disclosure. With theprior taken into account, privacy notions based on the posteriorhave also been proposed. The seminal work of differentialprivacy [1] also proposed a semantically flavored definition ofprivacy, named semantic security, and showed its equivalenceto differential privacy. This definition measures privacy bythe difference between an adversary’s prior knowledge ofthe database and the posterior belief given the output of themechanism. Differential identifiability [17] and membershipprivacy [18] assume that a database entry can be traced backto the identify of an individual, and they quantify the leakage

Page 3: 5018 IEEE TRANSACTIONS ON INFORMATION …weinaw/pdf/iid-published.pdf5020 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 62, NO. 9, SEPTEMBER 2016 of the information on whether an individual

5020 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 62, NO. 9, SEPTEMBER 2016

of the information on whether an individual participates thedatabase or not. Differential identifiability is defined to be theposterior probability for any individual to be the only unknownparticipant of a database given the entries of all the knownparticipants and the output of the mechanism. This proba-bility cannot be directly translated to a differential privacylevel. Membership privacy is defined based on the differencebetween the prior and the posterior probability for an entityto be included in the database. Choosing appropriate priordistribution families makes differential privacy and differentialidentifiability instantiations of membership privacy under theirdatabase model. In this paper, the notion of identifiability isdefined based on the indistinguishability between the posteriorprobabilities of neighboring databases given the output of themechanism, which measures the hardness of identifying thedata content of a database entry rather than the identity ofthe individual who contributes the data.

Information-theoretic privacy measures including mutualinformation, min-entropy, equivocation, etc, are relatively clas-sical and have a rich history (e.g., [19]–[31]). When mutualinformation is used as the privacy notion, the problem offinding the optimal tradeoff between privacy and distortioncan usually be formulated as a rate–distortion problem in thefield of information theory (see [32] for an introduction) [25],[27]–[31]. In this paper, we also utilize results from thecelebrated rate–distortion theory to characterize the optimalprivacy–distortion tradeoff. However, we are more interestedin the relation between the optimal privacy–distortion tradeoffswith different privacy notions: mutual information, differentialprivacy, and identifiability, and we quantify the impact of theprior explicitly. The work of du Pin Calmon and Fawaz [27]and Makhdoumi and Fawaz [28] showed that when a mech-anism satisfies ε-information privacy (defined based on thedifference between the prior of the database and the pos-terior given the output), it is 2ε-differentially private, andthe mutual information between the database and the outputis upper bounded by ε/ ln 2. But differential privacy alonedoes not imply a bound on the mutual information if thepossible values and sizes of the database and the outputand the prior can be chosen freely. McGregor et al. [33]and De [34] showed that ε-differential privacy implies upperbounds on the mutual information in the order of O(εn)and O(εd), respectively, where n is the size of the databaseand d is the dimension of the data entry. Alvim et al. [26]showed that differential privacy implies a bound on the min-entropy leakage. The above relations between information-theoretic privacy notions and differential privacy, however,are not for the optimal privacy with distortion constraint,although they can contribute to building relations betweenthe optimal tradeoffs. Sarwate and Sankar [31] showedthat the result in [33] indicates a one direction boundbetween the optimal differential privacy and the optimalmutual information given the same distortion constraint.Mir [29] pointed out that the mechanism that achieves theoptimal rate–distortion also guarantees a certain level ofdifferential privacy. However, whether this differential pri-vacy level is optimal or how far it is from optimal wasnot answered.

II. MODEL

Consider a database consisting of n rows, each of whichcorresponds to the data of a single individual. Each individ-ual’s data contains some sensitive information such as theindividual’s health status. Suppose that each row takes valuesfrom a domain D. Then Dn is the set of all possible valuesof a database. Two databases, denoted by x, x ′ ∈ Dn , are saidto be neighbors if they differ in exactly one row. Let x ∼ x ′denote the neighboring relation. In this paper, we assume thatthe domain D is a finite set and model a database as a discreterandom variable X with alphabet Dn and probability massfunction (pmf) pX . Suppose |D| = m, where m is an integerand m ≥ 2. A (randomized) mechanism M takes a databasex as the input, and outputs a random variable M(x).

Definition 1 (Mechanism): A mechanism M is specified byan associated mapping φM : Dn → F , where F is the set ofmultivariate cdf’s on some range R. Taking database X as theinput, the mechanism M outputs a R-valued random variableY with φM(x) as the multivariate conditional cdf of Y givenX = x .

In this paper, we focus on mechanisms for which the rangeis the same as the alphabet of X , i.e., R = Dn . Then theoutput Y is also a discrete random variable with alphabet Dn ,which can be interpreted as a synthetic database. Denote theconditional pmf of Y given X = x defined by the cdf φM(x)as pY |X (· | x). Then a mechanism in this setting is fullyspecified by pY |X . When using this mechanism, the databasecurator samples from pY |X (· | x) to generate a syntheticdatabase Y . The form of the mechanism is assumed to bepublic since it may be of interest to data analysts.

Throughout this paper we use the following basic notation.We denote the set of real numbers by R, the set of nonnegativereal numbers by R

+, and the set of nonnegative integers byN. Let R

+ = R+ ∪ {+∞}.

A. Different Notions of Privacy

In addition to the output database Y , we assume thatthe adversary also knows the prior distribution pX , whichrepresents the side information the adversary has, and theprivacy-preserving mechanism M. The three notions of pri-vacy studied in this paper are defined next.

Definition 2 (Identifiability): A mechanism M satisfiesε-identifiability for some ε ∈ R

+if for any pair of neighboring

elements x, x ′ ∈ Dn and any y ∈ Dn ,

pX |Y (x | y) ≤ eε pX |Y (x ′ | y). (1)

The notion of identifiability is defined based on the indis-tinguishability between any two neighboring databases froma Bayesian view. When a mechanism satisfies ε-identifiabilityfor a small ε, two close (neighboring) databases cannot bedistinguished from the posterior probabilities after observingthe output database, which makes any individual’s data hardto identify. To see the semantic implications of identifiability,we consider the following “worst-case” type of adversaries,who are called informed adversaries [1]. An adversary of thistype knows n − 1 database entries and tries to identify thevalue of the remaining one. The notation of identifiability

Page 4: 5018 IEEE TRANSACTIONS ON INFORMATION …weinaw/pdf/iid-published.pdf5020 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 62, NO. 9, SEPTEMBER 2016 of the information on whether an individual

WANG et al.: ON THE RELATION BETWEEN IDENTIFIABILITY, DIFFERENTIAL PRIVACY, AND MUTUAL-INFORMATION PRIVACY 5021

is defined based on neighboring databases to reflect thisworst-case scenario. Consider adversaries who know X−i ,i.e., all the database entries except Xi . The requirement (1) ofε-identifiability indicates that for any xi , x ′

i ∈ D, any x−i ∈Dn−1 and any y ∈ Dn ,

Pr{Xi = xi | X−i = x−i , Y = y}≤ eε Pr{Xi = x ′

i | X−i = x−i , Y = y}.Therefore, when ε-identifiability is satisfied, even for such aworst-case adversary, the probability of correctly identifyingthe value of Xi is still no greater than 1

1+(m−1)e−ε , which is

close to randomly guessing when ε is small. We say that identi-fiability provides an absolute guarantee about disclosures sincewhen it is satisfied, the probability of correctly identifyingsome individual’s data is limited, and thus no bad disclosurecan occur. This will become more clear when we discuss therelative guarantee provided by differential privacy.

We remark that in some cases, not all values of ε are achiev-able for ε-identifiability. The smallest achievable identifiabilitylevel is constrained by the prior pX , since an adversary canalways identify the values of the database entries based on theprior. When the prior itself is very disclosive, no mechanismcan make the database entries less identifiable. To illustrate,we give the following example.

Example 1: Consider a database X with a single binaryentry, i.e., D = {0, 1} and n = 1. Suppose the prior is givenby pX (0) = 0.55 and pX (1) = 0.45. Consider the mechanismM specified by

pY |X (0 | 0) = pY |X (1 | 1) = 0.6,

pY |X (1 | 0) = pY |X (0 | 1) = 0.4.

Then the mechanism M satisfies ε-identifiability for ε ≈ 0.6.Therefore, the probability of correctly identifying X is guar-anteed to be no greater than 1

1+e−ε ≈ 0.65. The smallestidentifiability level that can be achieved for this prior isε = ln(0.55/0.45) ≈ 0.2. Now consider another prior that isgiven by pX (0) = 0.9 and pX (1) = 0.1. Then the mechanismM satisfies ε-identifiability for ε ≈ 2.6. In this case, no matterwhat mechanism is used, guessing that X = 0 yields aprobability of correctness that is no less than 0.9. For anadversary with this prior, which indicates that the adversaryhas very good knowledge about the entry, no mechanism canachieve ε-identifiability for ε < ln(0.9/0.1) ≈ 2.2.

Definition 3 (Differential Privacy [1], [2]): A mechanismM satisfies ε-differential privacy for some ε ∈ R

+if for any

pair of neighboring elements x, x ′ ∈ Dn and any y ∈ Dn ,

pY |X (y | x) ≤ eε pY |X (y | x ′). (2)

Note that Definition 3 is equivalent to the definition ofdifferential privacy in the seminal work [1], [2] under themodel in this paper, although the languages used are slightlydifferent. The differential privacy property of a mechanismis only determined by the associated mapping represented bypY |X and does not depend on the prior.

In contrast to identifiability, differential privacy providesa relative guarantee about disclosures [2]. If some privacydisclosure were to happen with certain probability, differential

privacy guarantees that this disclosure probability increasesby at most a multiplicative factor after the output of themechanism is published. So only limited additional risk willbe caused by the mechanism. To illustrate, we give thefollowing example.

Example 2: We again consider the database X and themechanism M in Example 1. The mechanism M satisfiesε-differential privacy for ε = ln(0.6/0.4) ≈ 0.4 regardlessof the prior pX . If the prior is given by pX (0) = 0.9 andpX (1) = 0.1, then before seeing the output Y , the probabilityof correctly identifying X is 0.9. Suppose that the adversaryobserves an output Y = 0. Then the probability of correctlyidentifying X becomes Pr(X = 0 | Y = 0) ≈ 0.93,which improves by a factor of approximately e0.03. Differentialprivacy guarantees that this multiplicative factor is at most eε .Note that differential privacy is not intended to reverse theprevious disclosure. In this example, the adversary is able toidentify X with probability 0.9 using her prior information.After observing Y , the adversary is still able to identify X witha high probability (≈ 0.93), but only a small multiplicativefactor is caused by the mechanism M.

Definition 4 (Mutual-Information Privacy): A mechanismM satisfies ε-mutual-information privacy for some ε ∈ R

+

if the mutual information between X and Y satis-fies I (X; Y ) ≤ ε, where

I (X; Y ) =∑

x,y∈Dn

pX,Y (x, y) logpX,Y (x, y)

pX (x)pY (y).

The notion of mutual information is an information-theoretic notion of privacy, which measures the averageamount of information about X contained in Y . The mutualinformation is minimized and equal to 0 when X and Yare independent, and it is maximized and equal to H (X)when Y = X .

B. Distortion

In this paper, we measure the usefulness of a mechanismby the distortion between the input database X and theoutput Y , where smaller distortion corresponds to greater use-fulness. Consider the (generalized) Hamming distance d : Dn×Dn → N, where the distance d(x, x ′) between any twoelements x, x ′ ∈ Dn is the number of rows they differ in.We define the distortion between X and Y to be the expectedHamming distance

E[d(X, Y )] =∑

x∈Dn

y∈Dn

pX (x)pY |X(y | x)d(x, y).

The Hamming distance also characterizes the neighboringrelation on Dn . Two elements x, x ′ ∈ Dn are neighbors ifand only if d(x, x ′) = 1.

C. Privacy–Distortion Function

A privacy–distortion pair (ε, D) is said to be achievableif there exists a mechanism M with output Y such that Msatisfies ε-privacy level and E[d(X, Y )] ≤ D. The privacy–distortion function ε∗ : R

+ → R+

is defined by

ε∗(D) = inf{ε : (ε, D) is achievable},

Page 5: 5018 IEEE TRANSACTIONS ON INFORMATION …weinaw/pdf/iid-published.pdf5020 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 62, NO. 9, SEPTEMBER 2016 of the information on whether an individual

5022 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 62, NO. 9, SEPTEMBER 2016

which is the smallest privacy level given the distortionconstraint E[d(X, Y )] ≤ D. We are only interested inthe range [0, n] for D since this is the meaningful rangefor distortion. The privacy–distortion function depends onthe prior pX , which reflects the impact of the prior onthe privacy–distortion tradeoff. To characterize the privacy–distortion function, we also consider the distortion–privacyfunction D∗ : R

+ → R+ defined by

D∗(ε) = inf{D : (ε, D) is achievable},which is the smallest achievable distortion given privacylevel ε.

In this paper we consider three different notions of privacy:identifiability, differential privacy and mutual-information pri-vacy, so we denote the privacy–distortion functions under thesethree notions by ε∗

i , ε∗d and ε∗

m, respectively.

III. IDENTIFIABILITY VERSUS DIFFERENTIAL PRIVACY

In this section, we establish a fundamental connectionbetween identifiability and differential privacy. We charac-terize their privacy–distortion functions through studying thedistortion–privacy functions. Given privacy level εi and εd,the minimum distortion level is the solution to the followingoptimization problems.

The Privacy–Distortion Problem UnderIdentifiability (PD-I):

minpX |Y ,pY

x∈Dn

y∈Dn

pY (y)pX |Y (x | y)d(x, y)

subject to pX |Y (x | y) ≤ eεi pX |Y (x ′ | y),

∀x, x ′ ∈ Dn : x ∼ x ′, y ∈ Dn, (3)∑

x∈Dn

pX |Y (x | y) = 1, ∀y ∈ Dn, (4)

pX |Y (x | y) ≥ 0, ∀x, y ∈ Dn, (5)∑

y∈Dn

pX |Y (x | y)pY (y) = pX (x),

∀x ∈ Dn, (6)

pY (y) ≥ 0, ∀y ∈ Dn . (7)

The Privacy–Distortion Problem Under DifferentialPrivacy (PD-DP):

minpY |X

x∈Dn

y∈Dn

pX (x)pY |X (y | x)d(x, y)

subject to pY |X (y | x) ≤ eεd pY |X (y | x ′),∀x, x ′ ∈ Dn : x ∼ x ′, y ∈ Dn, (8)∑

y∈Dn

pY |X (y | x) = 1, ∀x ∈ Dn, (9)

pY |X (y | x) ≥ 0, ∀x, y ∈ Dn . (10)

Note that to obtain the distortion–privacy functions, we needto find a mechanism pY |X to minimize the distortion subjectto privacy constraints. However, for identifiability, since it isdefined based on pX |Y , we change the optimization variablefrom pY |X to (pX |Y , pY ) in PD-I, and the constraints (4)–(7)

Fig. 2. The privacy–distortion functions ε∗i under identifiability and ε∗

d under

differential privacy satisfy ε∗i (D)−εX ≤ ε∗

d (D) ≤ ε∗i (D) for D within certain

range.

ensure that PD-I is equivalent to the original distortion–privacyproblem.

For convenience, we first define two constants εX and ε̃X

that are determined by the prior pX . Let

εX = maxx,x ′∈Dn:x∼x ′ ln

pX (x)

pX (x ′), (11)

which is the maximum prior probability difference betweentwo neighboring databases. For εX to be finite, the priordistribution pX needs to have full support on Dn ,i.e., pX (x) > 0 for any x ∈ Dn . To define ε̃X , note thatthe prior pX puts constraints on the posterior probabilities,as given by the constraint (6) in PD-I. We say {pX |Y (x | y),y,∈ Dn} is feasible if there exists a pmf pY such that it isthe marginal pmf of Y . Let ε̃X be the smallest ε such that thefollowing posterior probabilities are feasible:

pX |Y (x | y) = e−εd(x,y)

(1 + (m − 1)e−ε

)n , x, y ∈ Dn .

We will see that the pX |Y in the above form plays an importantrole in solving PD-I. For any pX , ε̃X is finite since whenε → +∞, the pmf pY = pX is the marginal pmf of Y .Finally we define the function

h−1(D) = ln( n

D− 1

)+ ln(m − 1).

Recall that ε∗i (D) and ε∗

d (D) denote the minimum iden-tifiability level and minimum differential privacy level for amaximum allowable distortion D. The connection betweenthe privacy–distortion functions ε∗

i and ε∗d is established in

the following theorem. See Fig. 2 for an illustration.Theorem 1: For identifiability, the privacy–distortion

function ε∗i of a database X with εX < +∞ satisfies

{ε∗

i (D) = h−1(D), 0 ≤ D ≤ h(̃εX ),

ε∗i (D) ≥ max{h−1(D), εX }, h(̃εX ) < D ≤ n.

(12)

For differential privacy, the privacy–distortion function ε∗d

of a database X satisfies the following bounds for anyD with 0 ≤ D ≤ n:

max{h−1(D) − εX , 0} ≤ ε∗d (D) ≤ max{h−1(D), 0}. (13)

From the theorem above, we can see that 0 ≤ ε∗i (D) −

ε∗d (D) ≤ εX when 0 ≤ D ≤ h(̃εX ). The lemmas needed in

the proof of this theorem can be found in the appendix. Here

Page 6: 5018 IEEE TRANSACTIONS ON INFORMATION …weinaw/pdf/iid-published.pdf5020 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 62, NO. 9, SEPTEMBER 2016 of the information on whether an individual

WANG et al.: ON THE RELATION BETWEEN IDENTIFIABILITY, DIFFERENTIAL PRIVACY, AND MUTUAL-INFORMATION PRIVACY 5023

Fig. 3. Both PD-I and PD-DP boil down to R-PD through differentrelaxations.

we give a sketch of the proof, which consists of the followingkey steps:

• The first key step is to show that both PD-I and PD-DP,through (respective) relaxations as shown in Fig. 3, boildown to the same optimization problem.Relaxed Privacy–Distortion (R-PD):

minpX |Y ,pY

x∈Dn

y∈Dn

pY (y)pX |Y (x | y)d(x, y)

subject to pX |Y (x | y) ≤ eε pX |Y (x ′ | y),

∀x, x ′ ∈ Dn : x ∼ x ′, y ∈ Dn, (14)∑

x∈Dn

pX |Y (x | y) = 1, ∀y ∈ Dn, (15)

pX |Y (x | y) ≥ 0, ∀x, y ∈ Dn, (16)∑

y∈Dn

pY (y) = 1, (17)

pY (y) ≥ 0, ∀y ∈ Dn . (18)

Relaxing the constraint (6) in PD-I to the constraint (17)gives R-PD. Now consider PD-DP. For any neighboringx, x ′ ∈ Dn , pX (x) ≤ eεX pX (x ′) according to the defini-tion of εX , and a necessary condition for the constraint (8)to be satisfied is

pX (x)pY |X(y | x) ≤ eεd+εX pX (x ′)pY |X (y | x ′). (19)

Therefore, replacing constraint (8) with (19) and lettingε = εd + εX , we obtain R-PD. So R-PD can be regardedas a relaxation of both PD-I and PD-DP.

• To solve R-PD, it suffices to solve the following opti-mization problem for any fixed y ∈ Dn :

minpX |Y

x∈Dn

pX |Y (x | y)d(x, y)

subject to pX |Y (x | y) ≤ eε pX |Y (x ′ | y),

∀x, x ′ ∈ Dn : x ∼ x ′,∑

x∈Dn

pX |Y (x | y) = 1,

pX |Y (x | y) ≥ 0, ∀x ∈ Dn .

Intuitively, to minimize the objective function, which isthe average distortion between X and y, we should assignlarger probability to pX |Y (x | y) with smaller d(x, y), andsmaller probability to pX |Y (x | y) with larger d(x, y). Forthe x such that x = y, we should assign the largest valueto pX |Y (x | y) since d(x, y) = 0, and as x goes far wayfrom y, we should assign smaller and smaller values to

pX |Y (x | y). However, the privacy constraint limits thedecreasing rate we can use as x goes far away from ydue to the neighboring relations. In Lemma 1, we provethat the optimal solution is given by

pX |Y (x | y) = e−εd(x,y)

(1 + (m − 1)e−ε

)n , x, y ∈ Dn, (20)

where the probability pX |Y (x | y) decreases with rate eε

as d(x, y) increases. This is the fastest possible decreas-ing rate with the privacy constraint, so this solution givesthe smallest distortion.

• By Lemma 1, the minimum distortion of R-PD isD∗

relaxed(ε) = h(ε), which gives lower bounds onthe distortion–privacy functions under identifiability andunder differential privacy. By the connection betweendistortion–privacy function and privacy–distortion func-tion, Lemma 2 shows that ε∗

i (D) ≥ h−1(D) and ε∗d (D) ≥

h−1(D) − εX for any D with 0 ≤ D ≤ n. Lemma 3shows another lower bound on ε∗

i , combining which withthe lower bound in Lemma 2 gives the lower bound inTheorem 1.Next we design achievable mechanisms to prove theupper bounds in Theorem 1. Notice that when the pos-terior probabilities given by the solution pX |Y in (20)is feasible, the mechanism that corresponds to this pX |Ysatisfies ε-identifiability. Therefore, the lower bound foridentifiability is achievable in this case. Consider themechanism Eε

i specified by

pY |X (y | x) = pY (y)e−εd(x,y)

pX (x)(1 + (m − 1)e−ε

)n , x, y ∈ Dn,

(21)

where ε ≥ ε̃X and pY is the corresponding pmf of Y .The mechanism Eε

i corresponds to the posterior distrib-utions given by pX |Y in (20). Lemma 4 shows that themechanism Eε

i guarantees an identifiability level of ε withdistortion h(ε) when ε ≥ ε̃X , which yields the equalityin (12) when combining with the lower bound above.

• For differential privacy, consider the mechanism Eεd spec-

ified by the conditional probabilities

pY |X (y | x) = e−εd(x,y)

(1 + (m − 1)e−ε

)n , x, y ∈ Dn, (22)

where ε ≥ 0. Note that in contrast with the mechanismEε

i , the mechanism Eεd itself has the same form as the

solution pX |Y in (20). Lemma 5 shows that the mech-anism Eε

d satisfies ε-differential privacy with distortionh(ε), which provides the upper bound in (13). We remarkthat the mechanism Eε

d has the same form as an expo-nential mechanism with score function q = −d [35],where the score function has a sensitivity �q = 1.In general, an exponential mechanism with parameter ε is2ε�q-differentially private. However, the mechanism Eε

dis ε-differentially private without the factor 2 since thenormalizing term in the denominator of (22) does notdepend on x . The mechanism Eε

d can also be cast as arandomized response [36].

Page 7: 5018 IEEE TRANSACTIONS ON INFORMATION …weinaw/pdf/iid-published.pdf5020 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 62, NO. 9, SEPTEMBER 2016 of the information on whether an individual

5024 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 62, NO. 9, SEPTEMBER 2016

IV. MUTUAL-INFORMATION PRIVACY VERSUS

IDENTIFIABILITY AND DIFFERENTIAL PRIVACY

In this section, we first discuss the relation between mutual-information privacy and identifiability. Then based on thisrelation and the relation between identifiability and differentialprivacy derived in the last section, we further establish a con-nection between mutual-information privacy and differentialprivacy.

Theorem 2: For any D with 0 ≤ D ≤ h(̃εX ), the iden-tifiability optimal mechanism Eε

i with ε = h−1(D) is alsomutual-information optimal.

By this theorem, the privacy–distortion functions ε∗i (D)

and ε∗m(D) under the notions of identifiability and mutual-

information privacy, respectively, can be achieved by the samemechanism for D within certain range. This theorem indicatesa consistency between identifiability and mutual-informationprivacy under the privacy–distortion framework since they canbe optimized simultaneously.

Recall that given a maximum allowable distortion D,the privacy–distortion function ε∗

m(D) under mutual-information privacy for an input database X with priorpX is given by the optimal value of the following convexoptimization problem.

The Privacy and Distortion Problem UnderMutual-Information Privacy (PD-MIP):

minpY |X

I (X; Y )

subject to∑

x∈Dn

y∈Dn

pX (x)pY |X(y | x)d(x, y) ≤ D, (23)

y∈Dn

pY |X (y | x) = 1, ∀x ∈ Dn, (24)

pY |X (y | x) ≥ 0, ∀x, y ∈ Dn . (25)

Note that this formulation has the same form as the formula-tion in the celebrated rate–distortion theory (e.g., see [32]), andthus the privacy–distortion function under mutual-informationprivacy is identical to the rate–distortion function in thissetting. Studies on the rate–distortion function [32], [37] haverevealed the structure of an optimal solution of PD-MIP usingKarush-Kuhn-Tucker (KKT) conditions [38]. We utilize theseresults to prove Theorem 2.

Proof of Theorem 2: By the KKT conditions for PD-MIP,the mutual information is minimized by

pY |X (y | x) = pY (y)e−λd(x,y)

∑y′∈Dn pY (y ′)e−λd(x,y′) , x, y ∈ Dn,

if there exists a pmf pY of Y and λ ≥ 0 such that

x∈Dn

pX (x)e−λd(x,y)

∑y′∈Dn pY (y ′)e−λd(x,y′) = 1, if pY (y) > 0, (26)

x∈Dn

pX (x)e−λd(x,y)

∑y′∈Dn pY (y ′)e−λd(x,y′) ≤ 1, if pY (y) = 0, (27)

λ

( ∑

x∈Dn

y∈Dn

pX (x)pY (y)e−λd(x,y)

∑y′∈Dn pY (y ′)e−λd(x,y′) d(x, y) − D

)= 0,

(28)

where λ is the Lagrange multiplier for the distortion con-straint (23). This optimal solution has an exponential form.Recall that the identifiability optimal mechanism Eε

i in (21)also has an exponential form. In what follows we prove thatfor properly chosen λ, the conditions (26)–(28) are satisfiedunder Eε

i .For any 0 ≤ D ≤ h(̃εX ), consider the mechanism Eε

i withε = h−1(D). Let λ = ε. Recall that under Eε

i ,

pY |X (y | x) = pY (y)e−εd(x,y)

pX (x)(1 + (m − 1)e−ε

)n , x, y ∈ Dn .

Since pY |X satisfies that∑

y′∈Dn

pY |X (y ′ | x) = 1,

we have∑

y′∈Dn

pY (y ′)e−εd(x,y′) = pX (x)(1 + (m − 1)e−ε

)n.

Then for any y ∈ Dn ,

x∈Dn

pX (x)e−εd(x,y)

∑y′∈Dn pY (y ′)e−εd(x,y′)

=∑

x∈Dn

pX (x)e−εd(x,y)

pX (x)(1 + (m − 1)e−ε

)n

= 1,

which indicates that (26) and (27) are satisfied. We can verifythat

x∈Dn

y∈Dn

pX (x)pY (y)e−εd(x,y)

∑y′∈Dn pY (y ′)e−εd(x,y′) d(x, y)

=∑

y∈Dn

pY (y)∑

x∈Dn

pX (x)e−εd(x,y)d(x, y)

pX (x)(1 + (m − 1)e−ε

)n

= h(ε)

= D,

which indicates that (28) is satisfied. Therefore, the mechanismEε

i with ε = h−1(D) gives an optimal solution of PD-MIP,which completes the proof. �

Next, we establish a connection between differential privacyand mutual-information privacy based on Theorem 2 andTheorem 1.

Corollary 1: For any D with 0 ≤ D ≤ h(̃εX ), the mutual-information optimal mechanism Eε

i with ε = h−1(D) isεd-differentially private with ε∗

d (D) ≤ εd ≤ ε∗d (D) + 2εX .

It has been pointed out in [29] that a mechanism thatachieves the optimal rate–distortion also guarantees a certainlevel of differential privacy. However, whether this differentialprivacy level is optimal or how far it is from optimal wasnot answered. Our result in Corollary 1 further shows thatthe gap between the differential privacy level of the mutual-information optimal mechanism Eε

i and the optimal differentialprivacy level is no greater than 2εX , which is a constant deter-mined by the prior pX . Therefore, given a distortion constraint,

Page 8: 5018 IEEE TRANSACTIONS ON INFORMATION …weinaw/pdf/iid-published.pdf5020 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 62, NO. 9, SEPTEMBER 2016 of the information on whether an individual

WANG et al.: ON THE RELATION BETWEEN IDENTIFIABILITY, DIFFERENTIAL PRIVACY, AND MUTUAL-INFORMATION PRIVACY 5025

Fig. 4. Illustration of the characterizations of the privacy–distortion functions. (a) Histogram of εX for 887 databases. (b) The privacy–distortion functionunder identifiability is given by ε∗

i (D) = h−1(D) for 0 ≤ D ≤ h (̃εX ), where h (̃εX ) = 0.73n. The identifiability optimal mechanism that achieves this curveis also mutual-information optimal. The privacy–distortion function under differential privacy, ε∗

d (D), lies between ε∗i (D) = h−1(D) and h−1(D) − εX ,

where εX = 0.33.

optimizing for mutual information leads to a differentially pri-vate mechanism whose privacy level is close to the optimal dif-ferential privacy level. When the prior is uniform, this mutual-information optimal mechanism achieves exactly the optimaldifferential privacy level. Note that differential privacy can beviewed as providing “worst-case” privacy guarantee since itis agnostic to prior distributions. Although mutual-informationprivacy is an “average” notion of privacy, when the prior is uni-form, it exhibits certain consistency with differential privacy.

Proof of Corollary 1: By Theorem 2, the mechanism Eεi

with ε = h−1(D) is mutual-information optimal. Accordingto its form, we can verify that Eε

i with ε = h−1(D) isεd-differentially private with εd = h−1(D) + εX . Since ε∗

d (D)is the minimum differential privacy level with distortion con-straint given by D, we have εd ≥ ε∗

d (D). By Theorem 1,h−1(D) ≤ ε∗

d (D) + εX . Thus εd ≤ ε∗d (D) + 2εX , which

completes the proof. �An Illustration: We demonstrate the characterizations of

the privacy–distortion functions in Theorem 1 and 2 usingprior distributions based on a Netflix dataset [39]. The datasetconsists of movie ratings from users, with each rating on ascale from 1 to 5 (integer) stars. We view the ratings of amovie from active users as a database and generate ratingsuniformly at random for missing entries. We first calculatethe corresponding εX , assuming that entries of a database aredrawn i.i.d. from a distribution. The constant εX bounds thegap between the upper and lower bounds on ε∗

d (D), and alsobounds ε∗

i (D) − ε∗d (D). In Fig. 4, we show the histogram of

εX for 887 most reviewed movies (databases). Next, we picka database whose prior distribution of each entry is given by

pXi (1) = 0.2533, pXi (2) = 0.1821, pXi (3) = 0.1821,

pXi (4) = 0.1873, pXi (5) = 0.1953.

For this prior, we have εX = 0.33 and ε̃X = 0.41. In Fig. 4,we draw the privacy–distortion function ε∗

i (D) = h−1(D)under identifiability for 0 ≤ D ≤ h(̃εX ), where the valueh(̃εX ) = 0.73n is displayed in the figure. The identifiabilityoptimal mechanism that achieves this curve is also mutual-information optimal. The curve ε∗

i (D) = h−1(D) gives anupper bound on the privacy–distortion function ε∗

d (D) under

differential privacy. We also draw the curve max{h−1(D) −εX , 0}, which is a lower bound on ε∗

d (D).

V. CONCLUSIONS

In this paper, we investigated the relation between threedifferent notions of privacy: identifiability, differential privacyand mutual-information privacy, where identifiability guaran-tees indistinguishability between posterior probabilities, dif-ferential privacy guarantees limited additional disclosures, andmutual information is an information-theoretic notion. Undera unified privacy–distortion framework, where the distortionis defined to be the expected Hamming distance between theinput and output databases, we established some fundamentalconnections between these three privacy notions. Given a max-imum allowable distortion D within certain range, the smallestidentifiability level ε∗

i (D) and the smallest differential privacylevel ε∗

d (D) are proved to satisfy ε∗i (D) − εX ≤ ε∗

d (D) ≤ε∗

i (D), where εX is a constant determined by the prior ofthe original database, and diminishes to zero when the prioris uniform. Next, we showed that there is a mechanismthat simultaneously minimizes the identifiability level andthe mutual information given the same maximum allowabledistortion within certain range. We further showed that thismechanism satisfies ε-differential privacy with ε∗

d (D) ≤ ε ≤ε∗

d (D) + 2εX .Our findings in this study reveal some fundamental con-

nections between the three notions of privacy. With thesethree notions of privacy being defined, many interesting issuesdeserve further attention. The connections we have establishedin this work are based on the distortion measure of Hammingdistance, which is closely tied with the neighboring relations,and we assume that the output synthetic database and theoriginal database are in the same universe. It would beof great interest to study the connections of these privacynotions under other common distortion measures and otheroutput formats. We remark that our results for Hammingdistance can be used to prove lower bounds on the distortionof a differentially private mechanism when the distortion ismeasured by the distortion at the worst-case query in a queryclass [40]. Some other interesting directions are as follows.

Page 9: 5018 IEEE TRANSACTIONS ON INFORMATION …weinaw/pdf/iid-published.pdf5020 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 62, NO. 9, SEPTEMBER 2016 of the information on whether an individual

5026 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 62, NO. 9, SEPTEMBER 2016

In some cases, the prior pX is imperfect. Then for privacynotions depending on the prior such as identifiability andmutual-information privacy, it is natural to ask how we canprotect privacy with robustness over the prior distribution.Identifiability and differential privacy impose requirementson neighboring databases to protect an individual’s privacy.Then are there any practical scenarios that we would desireto generalize this “pairwise” privacy to “group” privacy?The connections between membership privacy and these threenotions of privacy also need to be explored, since membershipprivacy has been proposed as a unifying framework for privacydefinitions.

APPENDIX

PROOF OF THEOREM 1

Lemma 1: The minimum distortion D∗relaxed(ε) of the

relaxed optimization problem R-PD satisfies

D∗relaxed(ε) = h(ε), (A.1)

where

h(ε) = n

1 + eε

m−1

.

Proof: We first prove the following claim, which gives alower bound on the minimum distortion D∗

relaxed(ε).Claim: Any feasible solution {pX |Y (x | y), x, y ∈ Dn} of

R-PD satisfies∑

x∈Dn

pX |Y (x | y)d(x, y) ≥ h(ε).

Proof of the Claim: Consider any feasible {pX |Y (x | y),y ∈ Dn}. For any y ∈ Dn and any integer l with 0 ≤ l ≤ n,let Nl(y) be the set of elements with distance l to y, i.e.,

Nl(y) = {v ∈ Dn : d(v, y) = l}. (A.2)

Denote Pl = Pr{X ∈ Nl(y) | Y = y}. Then

x∈Dn

pX |Y (x | y)d(x, y) =n∑

l=0

l Pl .

We first derive a lower bound on Pn . For any u ∈ Nl−1(y),N1(u)∩Nl(y) consists of the neighbors of u that are in Nl(y).By the constraint (14), for any v ∈ N1(u) ∩ Nl(y),

pX |Y (u | y) ≤ eε pX |Y (v | y). (A.3)

Each u ∈ Nl−1(y) has n − (l − 1) rows that are the same withthe corresponding rows of y. Each neighbor of u in Nl(y)can be obtained by changing one of these n − (l − 1) rowsto a different element in D, which is left with m − 1 choices.Therefore, each u ∈ Nl−1(y) has (n−l+1)(m−1) neighbors inNl(y). By similar arguments, each v ∈ Nl(y) has l neighborsin Nl−1(y). Taking summation of (A.3) over u ∈ Nl−1(y),v ∈ Nl(y) with u ∼ v yields

u∈Nl−1(y)

(n − l + 1)(m − 1)pX |Y (u | y)

≤ eε∑

u∈Nl−1(y)

v∈N1(u)∩Nl (y)

pX |Y (v | y).

Thus

(n − l + 1)(m − 1)Pl−1

≤ eε∑

v∈Nl(y)

u∈N1(v)∩Nl−1(y)

pX |Y (v | y) (A.4)

= eεl Pl . (A.5)

Recall that Nl � |Nl(x)| = (nl

)(m − 1)l . Then by (A.5) we

obtain that, for any l with 1 ≤ l ≤ n,

Pl−1

Nl−1≤ Pl

Nleε.

As a consequence, for any l with 0 ≤ l ≤ n,

Pl ≤ Nl

Nne(n−l)ε Pn. (A.6)

Since∑n

l=0 Pl = 1, taking summation over l in (A.6) yields

1 ≤ Pn1

Nne−nε

n∑

l=0

Nl e−lε

= Pn

(1 + (m − 1)e−ε

)n

Nne−nε,

i.e.,

Pn ≥ Nne−nε

(1 + (m − 1)e−ε

)n .

This lower bound on Pn gives the following lower bound:n∑

l=0

l Pl ≥n∑

l=0

l

(Pl + a

Nl e−lε

∑n−1k=0 Nke−kε

)

+ nNne−nε

(1 + (m − 1)e−ε

)n ,

where a = Pn − Nn e−nε(

1+(m−1)e−ε)n .

Consider the following optimization problem:

minn−1∑

l=0

l Ql

subject to Ql ≥ 0, l = 0, 1, . . . , n − 1,

Ql−1

Nl−1≤ Ql

Nleε, l = 1, 2, . . . , n − 1,

n−1∑

l=0

Ql = 1 − Nne−nε

(1 + (m − 1)e−ε

)n .

Suppose the optimal solution of this problem is{Q∗

0, Q∗1, . . . , Q∗

n−1}. Then

n−1∑

l=0

l

(Pl + a

Nl e−lε

∑n−1k=0 Nke−kε

)≥

n−1∑

l=0

l Q∗l

as{

Pl + a Nl e−lε∑n−1

k=0 Nk e−kε, l = 0, 1, . . . , n − 1

}is a feasible

solution. Therefore,

n∑

l=0

l Pl ≥n−1∑

l=0

l Q∗l + nNn e−nε

(1 + (m − 1)e−ε

)n .

Page 10: 5018 IEEE TRANSACTIONS ON INFORMATION …weinaw/pdf/iid-published.pdf5020 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 62, NO. 9, SEPTEMBER 2016 of the information on whether an individual

WANG et al.: ON THE RELATION BETWEEN IDENTIFIABILITY, DIFFERENTIAL PRIVACY, AND MUTUAL-INFORMATION PRIVACY 5027

Similar to {Pl , l = 0, . . . , n}, {Q∗l , l = 0, . . . , n−1} satisfies

Q∗l ≤ Nl

Nn−1e(n−1−l)ε Q∗

n−1. (A.7)

Since∑n−1

l=0 Q∗l = 1 − Nn e−nε

(1+(m−1)e−ε

)n , taking summation

over l in (A.7) yields

Q∗n−1 ≥ Nn−1e−(n−1)ε

(1 + (m − 1)e−ε

)n .

Using similar arguments we have

n−1∑

l=0

l Q∗l ≥

n−2∑

l=0

lC∗l + (n − 1)Nn−1e−(n−1)ε

(1 + (m − 1)e−ε

)n ,

where {C∗l , l = 0, . . . , n − 2} is the optimal solution of

minn−2∑

l=0

lCl

subject to Cl ≥ 0, l = 0, 1, . . . , n − 2,Cl−1

Nl−1≤ Cl

Nleε, l = 1, 2, . . . , n − 2,

n−2∑

l=0

Cl = 1 − Nn−1e−(n−1)ε

(1 + (m − 1)e−ε

)n

− Nne−nε

(1 + (m − 1)e−ε

)n .

Continue this procedure we obtainn∑

l=0

l Pl ≥n∑

l=0

l Nl e−(n−l)ε

(1 + (m − 1)e−ε

)n = n

1 + eε

m−1

= h(ε).

Therefore, for any feasible {pX |Y (x | y), x, y ∈ Dn},∑

x∈Dn

pX |Y (x | y)d(x, y) =n∑

l=0

l Pl ≥ h(ε),

which completes the proof of the claim.By this claim, any feasible solution satisfies

x∈Dn

y∈Dn

pY (y)pX |Y (x | y)d(x, y) ≥ h(ε).

Therefore

D∗relaxed(ε) ≥ h(ε). (A.8)

Next we prove the following claim, which gives an upperbound on the minimum distortion D∗

relaxed(ε).Claim: Consider

pX |Y (x | y) = e−εd(x,y)

(1 + (m − 1)e−ε

)n , x, y ∈ Dn,

and any {pY (y), y ∈ Dn} with∑

y∈Dn

pY (y) = 1, pY (y) ≥ 0, ∀y ∈ Dn .

Then {pX |Y (x | y), x, y ∈ Dn} and {pY (y), y ∈ Dn} forma feasible solution of R-PD, and

x∈Dn

y∈Dn

pY (y)pX |Y (x | y)d(x, y) = h(ε).

Proof of the Claim:Obviously the considered {pX |Y (x | y),x, y ∈ Dn} and {pY (y), y ∈ Dn} satisfy constraints (16)–(18).Therefore to prove the feasibility, we are left with con-straint (14) and (15). We first verify constraint (14). Considerany pair of neighboring elements x, x ′ ∈ Dn and any y ∈ Dn .Then by the triangle inequality,

d(x, y) ≤ d(x ′, y) − d(x ′, x) = d(x ′, y) − 1.

Therefore,

pX |Y (x | y) = e−εd(x,y)

(1 + (m − 1)e−ε

)n

≤ e−ε(d(x ′,y)−1)

(1 + (m − 1)e−ε

)n

= eε pX |Y (x ′ | y).

Next we verify constraint (15). For any y ∈ Dn and any integerl with 0 ≤ l ≤ n, let Nl(x) be the set of elements withdistance l to y as defined in (A.2). Then it is easy to see thatNl � |Nl(y)| = (n

l

)(m − 1)l , and for any y ∈ Dn ,

Dn =n⋃

l=0

Nl(y).

Therefore, for any y ∈ Dn ,

x∈Dn

pX |Y (x | y) =∑

x∈Dn

e−εd(x,y)

(1 + (m − 1)e−ε

)n

= 1(1 + (m − 1)e−ε

)n

n∑

l=0

x∈Nl (y)

e−εd(x,y)

= 1(1 + (m − 1)e−ε

)n

n∑

l=0

(n

l

)(m − 1)l e−εl

= 1.

With feasibility verified, we can proceed to calculate thedistortion. Let gε = 1 + (m − 1)e−ε . Then

x∈Dn

y∈Dn

pY (y)pX |Y (x | y)d(x, y)

= 1

(gε)n

y∈Dn

pY (y)

n∑

l=0

x∈Nl (y)

e−εd(x,y)d(x, y)

= 1

(gε)n

y∈Dn

pY (y)

n∑

l=0

(n

l

)(m − 1)l e−εll

= n(m − 1)e−ε(1 + (m − 1)e−ε

)n−1

(gε)n

y∈Dn

pY (y)

= n

1 + eε

m−1= h(ε),

which completes the proof of the claim.By this claim, there exists a feasible solution such that

x∈Dn

y∈Dn

pY (y)pX |Y (x | y)d(x, y) = h(ε),

Page 11: 5018 IEEE TRANSACTIONS ON INFORMATION …weinaw/pdf/iid-published.pdf5020 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 62, NO. 9, SEPTEMBER 2016 of the information on whether an individual

5028 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 62, NO. 9, SEPTEMBER 2016

which implies

D∗relaxed(ε) ≤ h(ε).

Combining this upper bound with the lower bound (A.8) gives

D∗relaxed(ε) = h(ε).

�Lemma 2: The optimal value D∗

relaxed(ε) = h(ε) of R-PDimplies the following lower bounds for any D with 0 ≤ D ≤ n:

ε∗i (D) ≥ h−1(D), (A.9)

ε∗d (D) ≥ max{h−1(D) − εX , 0}. (A.10)

Proof: First we derive the lower bound on ε∗i (D). Let δ

be an arbitrary positive number. For any D with 0 ≤ D ≤ n,let εD,δ = ε∗

i (D) + δ. Then by the definition of ε∗i , we have

that (εD,δ, D) is achievable under identifiability. Therefore

D ≥ D∗i (εD,δ) ≥ D∗

relaxed(εD,δ) = h(εD,δ),

where D∗i (·) is the optimal value of PD-I. Since h is a decreas-

ing function, this implies that εD,δ ≥ h−1(D). Therefore

ε∗i (D) ≥ h−1(D) − δ.

Letting δ → 0 yields

ε∗i (D) ≥ h−1(D).

Next we derive the lower bound on ε∗d (D) using arguments

similar to those in the proof of the lower bound on ε∗i (D).

Let δ be an arbitrary positive number. For any D with 0 ≤D ≤ n, let εD,δ = ε∗

d (D) + δ. Then by the definition of ε∗d ,

we have that (εD,δ, D) is achievable under differential privacy.Therefore

D ≥ D∗d (εD,δ) ≥ D∗

relaxed(εD,δ + εX ) = h(εD,δ + εX ),

where D∗d (·) is the optimal value of PD-DP. Since h is a

decreasing function, this implies that εD,δ + εX ≥ h−1(D).Therefore

ε∗d (D) ≥ h−1(D) − εX − δ.

Letting δ → 0 yields

ε∗d (D) ≥ h−1(D) − εX .

Since the privacy level is nonnegative, we obtain the lowerbound in (A.10). �

Lemma 3: The privacy–distortion function ε∗i of a database

X is bounded from below as

ε∗i (D) ≥ εX

for any D with 0 ≤ D ≤ n, where εX is the constant definedin (11).

Proof: Suppose by contradiction that there exists a Dwith 0 ≤ D ≤ n such that ε∗

i (D) < εX . Let δ be anarbitrary positive number with 0 < δ < εX − ε∗

i (D), and letε = ε∗

i (D) + δ. Then ε < εX and (ε, D) is achievable underidentifiability. Consider the mechanism that achieves (ε, D).Then by the requirement of identifiability, for any neighboringx, x ′ ∈ Dn and any y ∈ Dn ,

pX |Y (x | y) ≤ eε pX |Y (x ′ | y). (A.11)

Let pY (·) be the pmf of the output Y . Then pY (y) ≥ 0 forany y ∈ Dn . Therefore, multiplying both sides of (A.11) bypY (y) and taking summation over y ∈ Dn yield

y∈Dn

pX |Y (x | y)pY (y) ≤∑

y∈Dn

eε pX |Y (x ′ | y)pY (y),

which implies

pX (x) ≤ eε pX (x ′).

Then there do not exist neighboring x, x ′ ∈ Dn with pX (x) =eεX pX (x ′) since ε < εX , which contradicts with the definitionof εX in (11). �

Lemma 4: For ε ≥ ε̃X , the mechanism Eεi defined in (21)

satisfies ε-identifiability, and the distortion of Eεi is given by

E[d(X, Y )] = h(ε).Proof: Consider any ε ≥ ε̃X . Then under the mechanism

Eεi , the posterior probability for any x, y ∈ Dn is given by

pX |Y (x | y) = pY |X (y | x)pX (x)

pY (y)= e−εd(x,y)

(1 + (m − 1)e−ε

)n .

As shown in the proof of Lemma 1, this {pX |Y (x | y), x, y ∈Dn} and the corresponding {pY (y), y ∈ Dn} form an optimalsolution of the relaxed optimization problem R-PD. Followingthe same arguments as in the proof of Lemma 1 we canconclude that Eε

i satisfies ε-identifiability, and the distortionof Eε

i is given by E[d(X, Y )] = h(ε). �Lemma 5: The mechanism Eε

d defined in (22) satisfies ε-differential privacy, and the distortion of Eε

d is given byE[d(X, Y )] = h(ε).

Proof: Under mechanism Eεd , {pY |X (y | x), x, y ∈

Dn} has the same form as the posteriors under mechanismEε

i . Therefore still by similar arguments as in the proof ofLemma 1, Eε

d satisfies ε-differential privacy, and the distortionof Eε

d is given by E[d(X, Y )] = h(ε). �

REFERENCES

[1] C. Dwork, F. McSherry, K. Nissim, and A. Smith, “Calibrating noiseto sensitivity in private data analysis,” in Proc. 3rd Conf. TheoryCryptograph. (TCC), New York, NY, USA, 2006, pp. 265–284.

[2] C. Dwork, “Differential privacy,” in Proc. 33rd Int. Conf. Automata,Lang. Program. (ICALP), Venice, Italy, 2006, pp. 1–12.

[3] C. Dwork, K. Kenthapadi, F. McSherry, I. Mironov, and M. Naor,“Our data, ourselves: Privacy via distributed noise generation,” in Proc.24th Annu. Int. Conf. Theory Appl. Cryptograph. Techn. (EUROCRYPT),St. Petersburg, Russia, 2006, pp. 486–503.

[4] K. Nissim, S. Raskhodnikova, and A. Smith, “Smooth sensitivity andsampling in private data analysis,” in Proc. 39th Ann. ACM Symp. TheoryComput. (STOC), San Diego, CA, USA, 2007, pp. 75–84.

[5] A. Ghosh, T. Roughgarden, and M. Sundararajan, “Universally utility-maximizing privacy mechanisms,” in Proc. 41st Ann. ACM Symp. TheoryComput. (STOC), Bethesda, MD, USA, 2009, pp. 351–360.

[6] A. Roth and T. Roughgarden, “Interactive privacy via the medianmechanism,” in Proc. 42nd Ann. ACM Symp. Theory Comput. (STOC),Cambridge, MA, USA, 2010, pp. 765–774.

[7] M. Hardt and G. N. Rothblum, “A multiplicative weights mechanism forprivacy-preserving data analysis,” in Proc. 51st Ann. IEEE Symp. Found.Comput. Sci. (FOCS), Las Vegas, NV, USA, Oct. 2010, pp. 61–70.

[8] A. Gupta, A. Roth, and J. Ullman, “Iterative constructions and privatedata release,” in Proc. 9th Int. Conf. Theory Cryptograph. (TCC), Sicily,Italy, 2012, pp. 339–356.

[9] S. Muthukrishnan and A. Nikolov, “Optimal private halfspace count-ing via discrepancy,” in Proc. 44th Annu. ACM Symp. TheoryComput. (STOC), New York, NY, USA, 2012, pp. 1285–1292.

Page 12: 5018 IEEE TRANSACTIONS ON INFORMATION …weinaw/pdf/iid-published.pdf5020 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 62, NO. 9, SEPTEMBER 2016 of the information on whether an individual

WANG et al.: ON THE RELATION BETWEEN IDENTIFIABILITY, DIFFERENTIAL PRIVACY, AND MUTUAL-INFORMATION PRIVACY 5029

[10] A. Blum, K. Ligett, and A. Roth, “A learning theory approach to non-interactive database privacy,” in Proc. 14th Annu. ACM Symp. TheoryComput. (STOC), Victoria, BC, Canada, 2008, pp. 609–618.

[11] C. Dwork, M. Naor, O. Reingold, G. N. Rothblum, and S. Vadhan,“On the complexity of differentially private data release: Efficientalgorithms and hardness results,” in Proc. 41st Annu. ACM Symp. TheoryComput. (STOC), Bethesda, MD, USA, 2009, pp. 381–390.

[12] S. P. Kasiviswanathan, M. Rudelson, A. Smith, and J. Ullman, “Theprice of privately releasing contingency tables and the spectra of randommatrices with correlated rows,” in Proc. 42nd Annu. ACM Symp. TheoryComput. (STOC), Cambridge, MA, USA, 2010, pp. 775–784.

[13] J. Ullman and S. Vadhan, “PCPs and the hardness of generatingprivate synthetic data,” in Proc. 8th Conf. Theory Cryptograph. (TCC),Providence, RI, USA, 2011, pp. 400–416.

[14] M. Hardt, K. Ligett, and F. McSherry, “A simple and practical algorithmfor differentially private data release,” in Proc. Adv. Neural Inf. Process.Syst. (NIPS), Lake Tahoe, NV, USA, Dec. 2012, pp. 2339–2347.

[15] M. Bun, J. Ullman, and S. Vadhan, “Fingerprinting codes and the priceof approximate differential privacy,” in Proc. 46th Annu. ACM Symp.Theory Comput. (STOC), New York, NY, USA, 2014, pp. 1–10.

[16] C. Dwork and A. Roth, “The algorithmic foundations of differentialprivacy,” Found. Trends Theoretical Comput. Sci., vol. 9, nos. 3–4,pp. 211–407, Aug. 2014.

[17] J. Lee and C. Clifton, “Differential identifiability,” in Proc. 18th Annu.ACM SIGKDD Conf. Knowl. Discovery Data Mining (KDD), Beijing,China, 2012, pp. 1041–1049.

[18] N. Li, W. Qardaji, D. Su, Y. Wu, and W. Yang, “Membership pri-vacy: A unifying framework for privacy definitions,” in Proc. ACMSIGSAC Conf. Comput. Commun. Security (CCS), Berlin, Germany,2013, pp. 889–900.

[19] D. Agrawal and C. C. Aggarwal, “On the design and quantification ofprivacy preserving data mining algorithms,” in Proc. Symp. PrinciplesDatabase Syst. (PODS), Santa Barbara, CA, USA, 2001, pp. 247–255.

[20] D. Clark, S. Hunt, and P. Malacaria, “Quantitative information flow,relations and polymorphic types,” J. Logic Comput., vol. 15, no. 2,pp. 181–199, Apr. 2005.

[21] G. Smith, “On the foundations of quantitative information flow,” in Proc.12th Int. Conf. Found. Softw. Sci. Comput. Struct. (FSSACS), York, U.K.,2009, pp. 288–302.

[22] Y. Zhu and R. Bettati, “Anonymity vs. information leakage in anonymitysystems,” in Proc. 25th IEEE Int. Conf. Distrib. Comput. Syst. (ICDCS),Columbus, OH, USA, Jun. 2005, pp. 514–524.

[23] K. Chatzikokolakis, C. Palamidessi, and P. Panangaden, “Anonymityprotocols as noisy channels,” in Proc. 2nd Int. Conf. Trustworthy GlobalComput. (TGC), Lucca, Italy, 2007, pp. 281–300.

[24] K. Chatzikokolakis, T. Chothia, and A. Guha, “Statistical measurementof information leakage,” in Proc. 16th Int. Conf. Tools Algorithms Con-struction Anal. Syst. (TACAS), Paphos, Cyprus, 2010, pp. 390–404.

[25] D. Rebollo-Monedero, J. Forné, and J. Domingo-Ferrer, “Fromt-closeness-like privacy to postrandomization via information theory,”IEEE Trans. Knowl. Data Eng., vol. 22, no. 11, pp. 1623–1636,Nov. 2010.

[26] M. S. Alvim, M. E. Andrés, K. Chatzikokolakis, P. Degano, andC. Palamidessi, “Differential privacy: On the trade-off between utilityand information leakage,” in Formal Aspects Security Trust (LectureNotes in Computer Science), vol. 7140, Berlin, Germany: Springer,2012, pp. 39–54.

[27] F. du Pin Calmon and N. Fawaz, “Privacy against statistical inference,” inProc. 50th Annu. Allerton Conf. Commun., Control Comput., Monticello,IL, USA, Oct. 2012, pp. 1401–1408.

[28] A. Makhdoumi and N. Fawaz, “Privacy-utility tradeoff under statisticaluncertainty,” in Proc. 51st Annu. Allerton Conf. Commun., ControlComput., Monticello, IL, USA, Oct. 2013, pp. 1627–1634.

[29] D. J. Mir, “Information-theoretic foundations of differential privacy,”in Foundations and Practice of Security (Lecture Notes in ComputerScience), vol. 7743, Berlin, Germany: Springer, 2013, pp. 374–381.

[30] L. Sankar, S. R. Rajagopalan, and H. V. Poor, “Utility-privacy tradeoffsin databases: An information-theoretic approach,” IEEE Trans. Inf.Forensics Security, vol. 8, no. 6, pp. 838–852, Jun. 2013.

[31] A. D. Sarwate and L. Sankar, “A rate-disortion perspective on localdifferential privacy,” in Proc. 52nd Annu. Allerton Conf. Commun.,Control Comput., Monticello, IL, USA, Sep./Oct. 2014, pp. 903–908.

[32] T. M. Cover and J. A. Thomas, Elements of Information Theory, 2nd ed.Hoboken, NJ, USA: Wiley, 2006.

[33] A. McGregor, I. Mironov, T. Pitassi, O. Reingold, K. Talwar, andS. Vadhan, “The limits of two-party differential privacy,” in Proc. 51stAnnu. IEEE Symp. Found. Comput. Sci. (FOCS), Las Vegas, NV, USA,Oct. 2010, pp. 81–90.

[34] A. De, “Lower bounds in differential privacy,” in Theory of Cryptogra-phy (Lecture Notes in Computer Science), vol. 7194, Berlin, Germany:Springer, 2012, pp. 321–338.

[35] F. McSherry and K. Talwar, “Mechanism design via differential pri-vacy,” in Proc. 48th Annu. IEEE Symp. Found. Comput. Sci. (FOCS),Providence, RI, USA, Oct. 2007, pp. 94–103.

[36] S. L. Warner, “Randomized response: A survey technique for eliminatingevasive answer bias,” J. Amer. Statist. Assoc., vol. 60, no. 309, pp. 63–69,Mar. 1965.

[37] R. E. Blahut, “Computation of channel capacity and rate-distortionfunctions,” IEEE Trans. Inf. Theory, vol. 18, no. 4, pp. 460–473,Jul. 1972.

[38] S. Boyd and L. Vandenberghe, Convex Optimization. New York, NY,USA: Cambridge Univ. Press, 2004.

[39] Netflix Prize. [Online]. Available: http://www.netflixprize.com[40] W. Wang, L. Ying, and J. Zhang, “A minimax distortion view of

differentially private query release,” in Proc. Asilomar Conf. Signals,Syst., Comput., Pacific Grove, CA, USA, Nov. 2015, pp. 1046–1050.

Weina Wang (S’13) received her B.E. degree in Electronic Engineering fromTsinghua University, Beijing, China, in 2009. She is currently pursuing aPh.D. degree in the School of Electrical, Computer and Energy Engineering atArizona State University, Tempe, AZ. Her research interests include resourceallocation in stochastic networks, data privacy and game theory. She won theJoseph A. Barkson Fellowship for the 2015-16 academic year from ArizonaState University. She received the Kenneth C. Sevcik Outstanding StudentPaper Award at ACM SIGMETRICS 2016.

Lei Ying (M’08) received his B.E. degree from Tsinghua University, Beijing,China, and his M.S. and Ph.D. in Electrical and Computer Engineering fromthe University of Illinois at Urbana-Champaign. He currently is an AssociateProfessor at the School of Electrical, Computer and Energy Engineeringat Arizona State University, and an Associate Editor of the IEEE/ACMTransactions on Networking.

His research interest is broadly in the area of stochastic networks, includingdata privacy, social networks, cloud computing, and communication networks.He is coauthor with R. Srikant of the book Communication Networks:An Optimization, Control and Stochastic Networks Perspective, CambridgeUniversity Press, 2014.

He won the Young Investigator Award from the Defense Threat ReductionAgency (DTRA) in 2009 and NSF CAREER Award in 2010. He wasthe Northrop Grumman Assistant Professor in the Department of Electricaland Computer Engineering at Iowa State University from 2010 to 2012.He received the best paper award at IEEE INFOCOM 2015.

Junshan Zhang (M’01–SM’05–F’12) received his Ph.D. degree from theSchool of ECE at Purdue University in 2000. He joined the School of ECEEat Arizona State University in August 2000, where he has been Fulton ChairProfessor since 2015. His research interests fall in the general field of informa-tion networks and its intersections with social networks and power networks.His current research focuses on fundamental problems in information networksand energy networks, including modeling and optimization for cyber-physicalsystems, optimization/control of mobile social networks and cognitive radionetworks, and privacy/security in information networks.

Prof. Zhang is a fellow of the IEEE, and a recipient of the ONR YoungInvestigator Award in 2005 and the NSF CAREER award in 2003. He receivedthe Outstanding Research Award from the IEEE Phoenix Section in 2003.He co-authored two papers that won the Best Paper Runner-up Award of IEEEINFOCOM 2009 and IEEE INFOCOM 2014, and a paper that won IEEEICC 2008 Best Paper Award. He was TPC co-chair for a number of majorconferences in communication networks, including IEEE INFOCOM 2012and ACM MOBIHOC 2015. He was the general chair for WiOpt 2016 andIEEE Communication Theory Workshop 2007. He was an Associate Editorfor IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, an editor forthe Computer Network Journal and an editor IEEE Wireless CommunicationMagazine. He was a Distinguished Lecturer of the IEEE CommunicationsSociety. He is currently serving as an editor-at-large for IEEE/ACM TRANS-ACTIONS ON NETWORKING and an editor for IEEE Network Magazine.