Bayesian Differential Privacy for Linear Dynamical Systems
Abstract
Differential privacy is a privacy measure based on the difficulty of discriminating between similar input data. In differential privacy analysis, similar data usually implies that their distance does not exceed a predetermined threshold. It, consequently, does not take into account the difficulty of distinguishing data sets that are far apart, which often contain highly private information. This problem has been pointed out in the research on differential privacy for static data, and Bayesian differential privacy has been proposed, which provides a privacy protection level even for outlier data by utilizing the prior distribution of the data. In this study, we introduce this Bayesian differential privacy to dynamical systems, and provide privacy guarantees for distant input data pairs and reveal its fundamental property. For example, we design a mechanism that satisfies the desired level of privacy protection, which characterizes the trade-off between privacy and information utility.
Index Terms:
Control system security, differential privacy, stochastic system.I Introduction
As the Internet-of-Things (IoT) and cloud computing are attracting more and more attention for their convenience, privacy protection and security have become key technologies in control systems. To cope with privacy threats, many privacy protection methods have been studied so far [1, 2, 3]. Among them, differential privacy [4] has been used to solve many privacy-related problems in areas such as smart grid [5], health management [6], and blockchain [7], because it can mathematically quantify privacy guarantees. Differential privacy has originally been applied to static data, but as shown in the example of power systems above, there is an urgent need to establish privacy protection techniques for dynamical systems. In recent years, the concept of differential privacy has been introduced to dynamical systems [8], and from the viewpoint of control systems theory, the relationship between privacy protection and the observability of systems has been clarified, and methods of controller design with privacy protection in mind have been studied [9, 10, 11].
Conventional differential privacy is a privacy measure based on the difficulty of distinguishing similar data, where and are regarded as being similar if for a prescribed . To put it conversely, there is no indistinguishability guarantee for and if . This implies there is a risk of information leakage when there are outliers from normal data as pointed out in [12]. For example, unusual electricity consumption patterns may contain highly private information about the lifestyle. In the literature [13], a new concept called Bayesian Differential Privacy is developed for static data to solve this problem. Bayesian differential privacy considers the underlying probability distribution of the data, and attempts to guarantee privacy for data sets that are far apart.
In this study, we consider a prior distribution for the signal that we want to keep secret and introduce Bayesian differential privacy for linear dynamical systems. Similar to the conventional differential privacy cases [9], we consider a mechanism where stochastic noise is added to the output data. Note that applying a large noise increases the privacy protection level, but decreases the information usefulness [14]. In Theorem 7 below, a lower bound of noise scale to guarantee a prescribed Bayesian differential privacy level will be derived. Other properties including the relation to the conventional case are investigated based on this. The rest of this paper is organized as follows. In Section II, we introduce differential privacy for dynamical systems. In Section III, we propose Bayesian differential privacy for dynamical systems and derive a sufficient condition for added noise to achieve its privacy guarantee. In Section IV, considering the trade-off between privacy and information utility, we derive the Gaussian noise with the minimum energy while guaranteeing the Bayesian differential privacy. In Section V, the usefulness of Bayesian differential privacy is described via a numerical example. Some concluding remarks are given in Section VI.
Notations
The sets of real numbers and nonnegative integers are denoted by and , respectively. The imaginary unit is denoted by . For vectors , a collective vector is described by for the sake of simplicity of description. For a sequence , a collective vector is denoted by using a capital alphabet. For a square matrix , its determinant is denoted by , and when its eigenvalues are real, its maximum and minimum eigenvalues are denoted by and , respectively. We write (resp. ) if is positive definite (resp. semidefinite). For , the principal square root of is denoted by . The identity matrix of size is denoted by . The subscript is omitted when it is clear from the context. The Euclidean norm of a vector is denoted by , and its weighted norm with is denoted by . The indicator function of a set is denoted by , i.e., if , and , otherwise. For a topological space , the Borel algebra on is denoted by . Fix some complete probability space , and let be the expectation with respect to . For an -valued random vector , means that has a nondegenerate multivariate Gaussian distribution with mean and covariance matrix . The so called -function is defined by , where for , and . The gamma function is denoted by . A random variable is said to have a distribution with degrees of freedom, denoted by , if its distribution has the following probability density:
II Conventional differential Privacy for dynamical systems
In this section, we briefly overview fundamental results on differential privacy for dynamical systems. Consider the following discrete-time linear system:
(3) |
for , where , , and denote the state, input, and output, respectively, and , , , and . For simplicity, we assume and the information to be kept secret is the input sequence up to a finite time . For (3), the output sequence is described by
(4) |
where is
(5) | ||||
(11) |
To proceed with differential privacy analysis, we consider the output after adding the noise ; see Fig. 1. From (4), can be described by
(12) |
which defines a mapping

In differential privacy analysis, this mapping is called a mechanism.
Next, the definition of the differential privacy is given. We begin with the definition of the data similarity:
Definition 1.
Given a positive definite matrix , a pair of input data is said to belong to the binary relation -adjacency if
(13) |
The set of all pairs of the input data that are -adjacent is denoted by .
This -adjacency is an extension of -adjacency, which corresponds to , for the -norm in previous work [9]. Next, we describe the definition of -differential privacy in dynamical systems in the same way as for static data [9, Definition 2.4].
Definition 2 (-differential privacy).
Given and , the mechanism (12) is said to be -differentially private (-DP) at a finite time instant , if
(14) |
for any .
Suppose that the output sequence and the state equation (3) are available for an attacker trying to estimate the value of the input sequence . Differential privacy requires the output sequence statistics are close enough at least for adjacent data pairs. A sufficient condition for the mechanism induced by Gaussian noise to be -differentially private under -adjacency is derived in [9, Theorem 2.6]. This result can be straightforwardly extended as follows:
Theorem 3.
The Gaussian mechanism (12) induced by is -differentially private at a finite time with and , if the covariance matrix is chosen such that
(15) |
where
(16) |
III Bayesian differential privacy for dynamical systems
III-A Formulation
In Definition 2, the difficulty of distinguishing data pairs whose -weighted distance is larger than a threshold is not taken into account. Note that there is no design guideline for . In this section, we introduce Bayesian differential privacy for dynamical systems. To this end, we assume the following availability of the prior distribution of the data to be protected, and provide a privacy guarantee that takes into account the discrimination difficulty of data pairs based on the prior.
Assumption 4.
The input data to the mechanism, , is an -valued random variable with distribution . In addition, one can use the prior to design a mechanism.
The following is a typical example where a private input signal is a realization of a random variable.
Example 5.
Suppose that the input data to be protected is the reference for tracking control; see [14]. In many applications, tracking to the reference signal over specified frequency ranges is required. Such a control objective can be represented by filtering white noise . To be more precise, we assume is generated by
(17) | |||
(18) | |||
(19) |
where . The power spectrum of is characterized by the frequency transfer function
(20) |
In this case,
(21) |
and the prior distribution is given by with
(22) | |||
(23) |
∎
Note that the step reference signal whose value obeys can be modeled by setting with in (17), (18). This corresponds to the case where the initial state is the private information rather than the input sequence as discussed in [9].
Then, based on the Bayesian differential privacy for static data [13], we define -Bayesian differential privacy, which is an extension of differential privacy for dynamical systems.
Definition 6 (-Bayesian differential privacy).
Assume that the random variables are independent and both follow the distribution . Given and , the mechanism (12) is said to be -Bayesian differentially private (-BDP) at a finite time instant , if
(24) |
In (24), the outer (resp. inner) is taken with respect to (resp. ). Roughly speaking, the definition of BDP is that the probability that the mechanism satisfies -DP is greater than or equal to . Note that this definition places no direct restriction on the distance between a pair of input data .
III-B Sufficient condition for noise scale
It is desirable that the added noise is small to retain the data usefulness; see e.g., Section V. The following theorem gives a sufficient condition for noise scale to guarantee -Bayesian differential privacy.
Theorem 7.
Suppose that the prior distribution of is . The Gaussian mechanism (12) induced by is -Bayesian differentially private at a finite time with , , and , if the covariance matrix is chosen such that
(25) |
where is defined by
(26) |
and is the unique that satisfies
(27) |
Proof.
Using a similar argument as in the proof for [9, Theorem 2.6], for any fixed , one has
where
and . Then, the mechanism is -Bayesian differentially private, if with probability at least , i.e.,
(28) |
The inequality (28) holds if (25) is satisfied. This is because
and then, from the fact that follows distribution with degrees of freedom and the definition of , with probability . ∎
In order to clarify the connection between conventional and Bayesian DP, it is worthwhile comparing Theorems 3 and 7. Bayesian differential privacy with the prior distribution corresponds to differential privacy with an adjacency weight .
Corollary 8.
Proof.
Let us define If the mechanism is -differentially private with defined in (29),
Note that it holds
since the mechanism satisfies
whenever (i.e. ). Next, by definition of , we have
Consequently, we obtain the desired result. ∎
It should be emphasized that such a simple relation is obtained since the prior is Gaussian and the system is linear.
III-C Asymptotic analysis
For the conventional DP, it is known that when the system (3) is asymptotically stable, one can design a Gaussian noise which makes the induced mechanism differentially private for any time horizon [9, Corollary 2.9]. This is because, for an asymptotically stable system, the incremental gain from to is bounded by its -norm for any , and by the definition of DP, the distance is also bounded by a predetermined threshold. That is, even when the horizon of the data to be protected becomes longer, the distance between data sets where their indistinguishability is guaranteed is fixed.
On the other hand, for the proposed BDP, as becomes larger, tends to take larger values according to the prior . Consequently, to achieve BDP for a large time horizon , large noise is required. To see this from Theorem 7, is plotted in Fig. 2 as a function of . As can be seen, as increases, becomes large, and therefore, from (25), the scale parameter of the noise is required to be large to guarantee BDP. This fact suggests that the privacy requirement of BDP (with fixed ) for the long (possibly infinite) horizon case is too strong. This issue will be resolved by an appropriate scaling with to quantify the long-time average privacy.

IV Design of mechanism
To motivate additional analysis in this section, let us consider a feedback interconnection of the plant and the controller :
where the control objective is to make the tracking error small, and its private information is the reference signal . The attacker, who can access to the output , attempts to estimate . To prevent this inference, we add noise to , which leads to the following closed loop dynamics:
(33) |
where and
Suppose that the distribution of is given by . Then, larger noise fluctuates more so that the variance of is given by
(34) |
with .
IV-A Minimization of the noise
The expression (34) motivates us to seek the Gaussian noise with the minimum energy among those satisfying the sufficient condition (25) for Bayesian differential privacy derived by Theorem 7. More specifically, we consider the following optimization problem with the covariance matrix of Gaussian noise as the decision variable.
Problem 9.
(35) | ||||
subject to | (36) |
The constraint (36) is an inequality that is equivalent to the inequality (25). Under certain assumptions, this solution can be obtained as follows.
Theorem 10.
Assume that is full row rank. The optimal solution to problem 9 is .
Proof.
Denote so that . Then, (36) is equivalent to . By the Schur complement,
(37) |
This implies , and consequently . ∎
The obtained optimal solution is a constant multiple of the covariance matrix of the distribution of the output data when the covariance matrix of the input data is . This means that it is possible to efficiently conceal the input data from the output data by applying the noise having the same statistics (up to scaling) as the observed data.
IV-B Input noise mechanism

In this subsection, we study the case where noise is added to the input channel; see Fig. 3. Consider the following system with input noise:
(40) |
As in the aforementioned section, we assume . The output sequence can be described as
(41) |
For the system in (3), adding noise to the input channel is equivalent to adding noise to the output channel. For simplicity, we assume that is square and nonsingular; this can be relaxed as in [9, Corollary 2.16]. From Theorem 7, we obtain the following corollary.
Corollary 11.
Proof.
The desired result is a straightforward consequence of Theorem 7. ∎
In [9, Corollary 2.16], a sufficient condition for -differential privacy in the sense of Definition 2 is given. The result concludes that the differential privacy level for the input noise mechanism does not depend on the system itself. Similarly, (42) does not depend on the system matrices in (3) either. The difference for the Bayesian case is that (42) depends on the covariance of the prior distribution of the signals to be protected.
Remark 12.
It is clear from Corollary 11 and Theorem 10 that the minimum energy Gaussian noise that satisfies the sufficient condition for privacy guarantee (42) for the input noise mechanism can be easily obtained by
(43) |
This characterization allows the natural interpretation that large noise is needed to protect large inputs; see also the next section.
V Numerical example
Consider the feedback system in Fig. 4, where the plant and controller in (33) are given by
(46) | ||||
(49) |
The integral property of the controller enhances the low-frequency tracking performance. The Bode gain diagram is shown in Fig. 5. Suppose that the reference is the signals to be protected, and it is public information that its spectrum is concentrated over the frequency range below . To represent this prior information, we took the frequency model for as in Example 5, which is set to be a lowpass filter (generated by lowpass(xi, 3e-2) in MATLAB). Recall that with (22) and (23).



We design input noise to make the system Bayesian differentially private for . This leads to
(50) |
In what follows we compare the following three cases:
-
•
noise-free,
- •
-
•
the minimum noise obtained in Theorem 10: ), with
(52)
Fig. 6 shows the reference signal and plant output for these three cases. It can be seen that the output error for the noise-free case is the smallest. This is because the (realized) trajectory of is fully utilized allowing for some possibility that information about may leak from . On the other hand, the other two cases guarantee the same level of Bayesian differential privacy. Note that the error fluctuation is suppressed in the minimum noise case. Statistically, the output fluctuation caused by the added noise can be evaluated by (34). The value is given by for the minimum noise case, which is smaller than for the i.i.d. case.
The interpretation is as follows: The i.i.d. noise has uniform frequency distribution, which implies it adds more out-of-band noise than the minimum one. However, this out-of-band component does not contribute to the protection of since it is easily distinguished from thanks to its prior information in Fig. 5. Nevertheless, this out-of-band noise largely degrades the tracking performance.
Remark 13.
The out-of-band noise as in the i.i.d. case is effective when the prior distribution of the signals to be protected is not public information. That is, this noise can prevent the attacker from inferring the prior distribution e.g., via the empirical Bayes.
Remark 14.
Lastly, we would like to note that for the Gaussian prior in the numerical example, a reference signal that deviates significantly from mean in the sense of can be seen as an outlier. Therefore, out-of-band signals having large values can be regarded as outliers. Bayesian differentially private mechanism provides privacy guarantees not only for in-band signals but also for out-of-band ones. In particular, the parameter for Bayesian differential privacy determines the extent to which privacy guarantees can be provided for out-of-band signals.
VI Conclusion
In this study, we introduced Bayesian differential privacy for linear dynamical systems using prior distributions of input data to provide privacy guarantees even for input data pairs with large differences, and gave sufficient conditions to achieve it. Furthermore, we derived the minimum energy Gaussian noise that satisfies the condition. As noticed in Subsection III-C, any finite noise cannot guarantee the Bayesian differential privacy for the infinite horizon case. This issue will be addressed in future work.
Acknowledgment
This work was supported in part by JSPS KAKENHI under Grant Number JP21H04875.
References
- [1] L. Sweeney, “k-anonymity: A model for protecting privacy,” Int. J. Unc. Fuzz. Knowl. Based Syst., vol. 10, no. 5, pp. 557–570, Oct. 2002.
- [2] A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam, “l-diversity: Privacy beyond k-anonymity,” ACM Trans. Knowl. Discov. Data, vol. 1, no. 1, pp. 3–es, 2007.
- [3] N. Li, T. Li, and S. Venkatasubramanian, “t-closeness: Privacy beyond k-anonymity and l-diversity,” in Proc. 23rd IEEE Int. Conf. Data Eng., Apr. 2007, pp. 106–115.
- [4] C. Dwork, F. McSherry, K. Nissim, and A. Smith, “Calibrating noise to sensitivity in private data analysis,” in Proc. 3rd Theory Cryptography Conf., 2006, pp. 265–284.
- [5] H. Sandberg, G. Dán, and R. Thobaben, “Differentially private state estimation in distribution networks with smart meters,” in Proc. 54th IEEE Conf. Decis. Control, Dec. 2015, pp. 4492–4498.
- [6] F. K. Dankar and K. El Emam, “The application of differential privacy to health data,” in Proc. Int. Conf. Extending Database Technol., Mar. 2012, pp. 158–166.
- [7] M. Yang, A. Margheri, R. Hu, and V. Sassone, “Differentially private data sharing in a cloud federation with blockchain,” IEEE Cloud Comput., vol. 5, no. 6, pp. 69–79, Nov. 2018.
- [8] J. Le Ny and G. J. Pappas, “Differentially private filtering,” IEEE Trans. Automat. Control, vol. 59, no. 2, pp. 341–354, Feb. 2014.
- [9] Y. Kawano and M. Cao, “Design of privacy-preserving dynamic controllers,” IEEE Trans. Automat. Control, vol. 65, no. 9, pp. 3863–3878, Sep. 2020.
- [10] J. Cortés, G. E. Dullerud, S. Han, J. Le Ny, S. Mitra, and G. J. Pappas, “Differential privacy in control and network systems,” in Proc. 55th IEEE Conf. Decis. Control, Dec. 2016, pp. 4252–4272.
- [11] V. Katewa, F. Pasqualetti, and V. Gupta, “On privacy vs cooperation in multi-agent systems,” Int. J. of Control, vol. 91, no. 7, pp. 1693–1707, 2018.
- [12] K. Ito, Y. Kawano, and K. Kashima, “Privacy protection with heavy-tailed noise for linear dynamical systems,” Automatica, vol. 131, p. 109732, 2021.
- [13] A. Triastcyn and B. Faltings, “Bayesian differential privacy for machine learning,” in Proc. Int. Conf. Mach. Learn., Nov. 2020.
- [14] Y. Kawano, K. Kashima, and M. Cao, “Modular control under privacy protection: Fundamental trade-offs,” Automatica, vol. 127, p. 109518, 2021.