Differentially Private Regret Minimization in Episodic Markov Decision Processes

Authors

  • Sayak Ray Chowdhury Indian Institute of Science
  • Xingyu Zhou Wayne State University

DOI:

https://doi.org/10.1609/aaai.v36i6.20588

Keywords:

Machine Learning (ML)

Abstract

We study regret minimization in finite horizon tabular Markov decision processes (MDPs) under the constraints of differential privacy (DP). This is motivated by the widespread applications of reinforcement learning (RL) in real-world sequential decision making problems, where protecting users' sensitive and private information is becoming paramount. We consider two variants of DP -- joint DP (JDP), where a centralized agent is responsible for protecting users' sensitive data and local DP (LDP), where information needs to be protected directly on the user side. We first propose two general frameworks -- one for policy optimization and another for value iteration -- for designing private, optimistic RL algorithms. We then instantiate these frameworks with suitable privacy mechanisms to satisfy JDP and LDP requirements, and simultaneously obtain sublinear regret guarantees. The regret bounds show that under JDP, the cost of privacy is only a lower order additive term, while for a stronger privacy protection under LDP, the cost suffered is multiplicative. Finally, the regret bounds are obtained by a unified analysis, which, we believe, can be extended beyond tabular MDPs.

Downloads

Published

2022-06-28

How to Cite

Chowdhury, S. R., & Zhou, X. (2022). Differentially Private Regret Minimization in Episodic Markov Decision Processes. Proceedings of the AAAI Conference on Artificial Intelligence, 36(6), 6375-6383. https://doi.org/10.1609/aaai.v36i6.20588

Issue

Section

AAAI Technical Track on Machine Learning I