opendp-smartnoise-core

Deprecated. Please use the OpenDP library: https://github.com/opendp/opendp


Keywords
differential-privacy, opendp, privacy, smartnoise
License
MIT
Install
pip install opendp-smartnoise-core==0.2.3

Documentation

Notice: SmartNoise-Core is deprecated. Please migrate to the OpenDP library:


License: MIT Python

SmartNoise Core Differential Privacy Library Python Bindings



This repository contains python bindings to the SmartNoise Core library and its underlying Rust binaries.


Differential privacy is the gold standard definition of privacy protection. This project aims to connect theoretical solutions from the academic community with the practical lessons learned from real-world deployments, to make differential privacy broadly accessible to future deployments. Specifically, we provide several basic building blocks that can be used by people involved with sensitive data, with implementations based on vetted and mature differential privacy research. In the Core library, we provide a pluggable open source library of differentially private algorithms and mechanisms for releasing privacy preserving queries and statistics, as well as APIs for defining an analysis and a validator for evaluating these analyses and composing the total privacy loss on a dataset.

This library provides an easy-to-use interface for building analyses.

Differentially private computations are specified as a protobuf analysis graph that can be validated and executed to produce differentially private releases of data.


More about SmartNoise Core Python Bindings

Components

For a full listing of the extensive set of components available in the library see this documentation.

Architecture

The SmartNoise Core library system architecture is described in the parent project. This package is an instance of the language bindings. The purpose of the language bindings is to provide a straightforward programming interface to Python for building and releasing analyses.

Logic for determining if a component releases differentially private data, as well as the scaling of noise, property tracking, and accuracy estimates are handled by a native rust library called the Validator. The actual execution of the components in the analysis is handled by a native Rust runtime.

Installation

Binaries

Initial Linux and OS X binaries are available on pypi for Python 3.6+:

The binaries have been used on OS X and Ubuntu and are in the process of additional testing.

From Source

  1. Clone the repository

    git clone --recurse-submodules git@github.com:opendifferentialprivacy/smartnoise-core-python.git

    If you have already cloned the repository without the submodule

    git submodule init
    git submodule update
  2. Install the SmartNoise Core dependencies

    Mac

    curl --proto '=https' --tlsv1.2 -sSf https://sh.rustup.rs | sh
    xcode-select --install
    brew install protobuf python

    Linux

    curl --proto '=https' --tlsv1.2 -sSf https://sh.rustup.rs | sh
    sudo apt-get install diffutils gcc make m4 python
    # snap for protobuf 3, because apt comes with protobuf 2
    sudo snap install protobuf --classic

    Windows

    Install WSL and refer to the linux instructions.

  3. Install live-reloading developer version of package

    pip3 install -r requirements/dev.txt
    pip3 install -e .
  4. Generate code (rerun anytime SmartNoise Core changes) Refer to troubleshooting.md if necessary.

    export WN_DEBUG=true # optional- for faster compilation and slower execution
    python3 scripts/code_generation.py
  5. Build documentation (optional)

    ./scripts/build_docs.sh

SmartNoise Core Documentation

Communication

Releases and Contributing

Please let us know if you encounter a bug by creating an issue.

We appreciate all contributions and welcome pull requests with bug-fixes without prior discussion.

If you plan to contribute new features, utility functions or extensions to the SmartNoise Core, please first open an issue and discuss the feature with us.

  • Sending a pull request (PR) without discussion might end up resulting in a rejected PR, because we may be taking the core in a different direction than you might be aware of.

There is also a contributing guide for new developers.