functionS2: Build dpCDFs through Histogram smoothing and minimized...

Description Usage Arguments Value Examples

View source: R/FunctionFramework.R

Description

The function seperates the epsilon value in two. The first epsilon component is used to privately discover the best way to merge contiguous histogram bins in order to reduce the L2 error due to the noise addition. It then applies the discovered bin merging to the original histogram, and outputs it by utilizing epsilon2. Finally, it utilizes this output to compute and release the private CDF.

Usage

1
functionS2(eps, cdfstep, data, range, gran, K = 16, ...)

Arguments

eps

Epsilon value for Differential privacy control

cdfstep

The step sized used in outputting the approximate CDF; the values output are [min, min + cdfstep], [min, min + 2 * cdfstep], etc.

data

A vector of the data (single variable to compute CDFs from)

range

A vector length 2 containing user-specified min and max to truncate the universe to

gran

The smallest unit of measurement in the data (one [year] for a list of ages)

K

This sets the degree of the underlying tree

...

Optionally add additional parameters

Value

A list with 2 vectors: one is the y coordinates of the DP-CDF, the other is the abs values of the anlytically expected bounds for a similarly-constructed non-monotonized DP-CDF made without merging of bins, at 95 percent probability.

Examples

1
functionS2(eps = .01, cdfstep = .1, data = rexp(10000,.4), range= c(1,10), gran = .1, K= 2)

CDF.PSIdekick documentation built on May 30, 2017, 5:09 a.m.