What are good epsilon (ε) and delta (δ) values in differential privacy?

Epsilon is the quantitative privacy guarantee. It puts a ceiling on how much the probability of a particular output can increase if you were to add or remove a single training example. Stringent privacy needs usually require an epsilon value of less than one. However, in some domains it’s not uncommon to see epsilons of up to 10 being used. Delta is a bound on the external risk that won’t be restricted by epsilon. External risk is that which inherently exists no matter what you do with your dataset. By default Gretel will initialize this value to be much smaller than 1/#training samples to severely limit this risk.

Get Started

Ready to try Gretel?

Make your job easier instantly.
Get started in just a few clicks with a free account.