US 11,893,133 B2
Budget tracking in a differentially private database system
Christopher Hockenbrocht, Berkeley, CA (US); Ishaan Nerurkar, Berkeley, CA (US); Liam Damewood, Walnut Creek, CA (US); Mihai Maruseac, Berkeley, CA (US); and Alexander Rozenshteyn, Berkeley, CA (US)
Assigned to Snowflake Inc., Bozeman, MT (US)
Filed by Snowflake Inc., Bozeman, MT (US)
Filed on Jun. 1, 2021, as Appl. No. 17/336,252.
Application 17/336,252 is a continuation of application No. 15/953,409, filed on Apr. 14, 2018, granted, now 11,055,432.
Prior Publication US 2021/0294917 A1, Sep. 23, 2021
This patent is subject to a terminal disclaimer.
Int. Cl. G06F 21/62 (2013.01)
CPC G06F 21/6245 (2013.01) [G06F 21/6227 (2013.01)] 20 Claims
OG exemplary drawing
 
19. A method comprising:
receiving, by a privacy device, a request from a client device to perform a query of a private database system, the request associated with a level of differential privacy;
accessing, by the privacy device, a privacy budget corresponding to the received request, the privacy budget including a cumulative privacy spend and a maximum privacy spend, wherein the cumulative privacy spend represents previous queries of the private database system;
determining, by the privacy device, a privacy spend associated with the received request based at least in part on the level of differential privacy associated with the received request and on a sensitivity factor associated with the query, wherein the sensitivity factor is based on one or more relational operators included in the query, wherein the one or more relational operators include a ‘select’ relational operator; and
in response to the sum of the cumulative privacy spend and the determined privacy spend being less than the maximum privacy spend:
providing a set of results to the client device in response to the performed query; and
updating the cumulative privacy spend by incrementing the cumulative privacy spend by an amount equal to the determined privacy spend.