FLIPHAT: Joint Differential Privacy for High Dimensional Sparse Linear Bandits - Archive ouverte HAL Accéder directement au contenu
Pré-Publication, Document De Travail Année : 2024

FLIPHAT: Joint Differential Privacy for High Dimensional Sparse Linear Bandits

Résumé

High dimensional sparse linear bandits serve as an efficient model for sequential decision-making problems (e.g. personalized medicine), where high dimensional features (e.g. genomic data) on the users are available, but only a small subset of them are relevant. Motivated by data privacy concerns in these applications, we study the joint differentially private high dimensional sparse linear bandits, where both rewards and contexts are considered as private data. First, to quantify the cost of privacy, we derive a lower bound on the regret achievable in this setting. To further address the problem, we design a computationally efficient bandit algorithm, \textbf{F}orgetfu\textbf{L} \textbf{I}terative \textbf{P}rivate \textbf{HA}rd \textbf{T}hresholding (FLIPHAT). Along with doubling of episodes and episodic forgetting, FLIPHAT deploys a variant of Noisy Iterative Hard Thresholding (N-IHT) algorithm as a sparse linear regression oracle to ensure both privacy and regret-optimality. We show that FLIPHAT achieves optimal regret up to logarithmic factors. We analyze the regret by providing a novel refined analysis of the estimation error of N-IHT, which is of parallel interest.

Dates et versions

hal-04615697 , version 1 (18-06-2024)

Licence

Identifiants

Citer

Sunrit Chakraborty, Saptarshi Roy, Debabrota Basu. FLIPHAT: Joint Differential Privacy for High Dimensional Sparse Linear Bandits. 2024. ⟨hal-04615697⟩
8 Consultations
0 Téléchargements

Altmetric

Partager

Gmail Mastodon Facebook X LinkedIn More