Abstract
Differential privacy is a method that adds noise to data to protect individual privacy without significantly affecting the overall analysis results. This study focuses on the trade-offs between maintaining privacy, accuracy, and the practical utility of ML models. The research methods involve a thorough review of existing literature, development of a methodology to assess differential privacy's impact, and conducting comparative analyses on ML models with and without differential privacy. Findings suggest that while implementing differential privacy ensures the confidentiality of individual data, it can reduce the accuracy and utility of ML models. The severity of this reduction depends on factors like the size of the dataset and the privacy budget. For example, larger datasets can mitigate some negative effects of noise addition, improving model performance. Furthermore, different types of ML models respond differently to the constraints imposed by differential privacy. The study compares various differential privacy techniques, such as Laplace and Gaussian mechanisms, to identify which are most effective in securing data while maintaining model quality. It concludes with recommendations for integrating differential privacy into ML projects, considering the needs of various stakeholders involved. This thesis contributes to the broader conversation about how to balance data security with the practical needs of ML applications, providing insights and guidelines that help stakeholders make informed decisions in industries handling sensitive information.
Publication Date
5-2024
Document Type
Thesis
Student Type
Graduate
Degree Name
Professional Studies (MS)
Advisor
Sanjay Modak
Advisor/Committee Member
Ioannis Karamitsos
Recommended Citation
Adeyeye, Adewunmi O., "Assessing The Impact of Differential Privacy on Data Security in Machine Learning Applications" (2024). Thesis. Rochester Institute of Technology. Accessed from
https://repository.rit.edu/theses/11853
Campus
RIT Dubai
Comments
This thesis has been embargoed. The full-text will be available on or around 8/16/2025.