Differential Privacy on Trust Graphs: A New Frontier for Privacy-Preserving AI

Table of Contents

Protecting user privacy while enabling collaborative AI and analytics is a critical challenge but something that we care deeply about and so does Pasin Manurangsi and Serena Wang, Research Scientists at Google Research. What they published recently concerns how traditional privacy models often assume either complete trust in a central authority or no trust at all, but real-world data-sharing scenarios are rarely so binary. Enter Trust Graph Differential Privacy (TGDP), a groundbreaking approach introduced by Google Research that models nuanced trust relationships among users to achieve stronger privacy guarantees with better utility. Published at the 2025 Innovations in Theoretical Computer Science Conference (ITCS), this framework promises to reshape how we approach privacy in federated learning, healthcare, and social platforms.

What Is Differential Privacy on Trust Graphs?

Differential privacy (DP) is a mathematical framework that ensures the output of a computation remains statistically indistinguishable whether or not an individual’s data is included. It’s widely used in machine learning and analytics to protect user data, with applications in Google Maps, the U.S. Census, and Apple’s QuickType keyboard. However, traditional DP models operate in two extremes: central DP, where a trusted curator holds all data, or local DP, where each user trusts no one and adds noise to their data before sharing.

Trust Graph Differential Privacy (TGDP), introduced by Google researchers Badih Ghazi, Ravi Kumar, Pasin Manurangsi, and Serena Wang, bridges these extremes by modeling trust relationships as a graph. In this graph, vertices represent users, and edges indicate mutual trust. TGDP ensures that messages shared between a user (or their trusted neighbors) and non-trusted parties are differentially private, offering a flexible, real-world-aligned privacy model.

Differential privacy on trust graphs

Left: Example of a “star” trust graph that corresponds with the central model of DP, in which all users trust a central curator. Right: Example of a fully unconnected trust graph that corresponds with the local model of DP, in which no users trust any other users.

Key Features of TGDP

  • Trust-Based Privacy: Privacy guarantees apply only to interactions with non-trusted parties, allowing trusted users to share raw data for better accuracy.
  • Interpolation Between Models: TGDP generalizes central and local DP, enabling a spectrum of trust assumptions.
  • Robust Variant (RTGDP): Robust TGDP accounts for potentially untrustworthy neighbors, maintaining privacy even if a subset of trusted connections is compromised.
  • Improved Utility: By leveraging trust relationships, TGDP achieves better accuracy than local DP without requiring a fully trusted curator.

Why It Matters

Traditional DP models struggle to balance privacy and utility in scenarios where users have varying trust preferences. For example, a 2024 TechCrunch report noted that 72% of users are willing to share data with close contacts but not strangers, highlighting the need for nuanced privacy models. TGDP addresses this by allowing users to specify trusted relationships, making it ideal for applications like federated learning, where devices collaboratively train AI models without sharing raw data.

How TGDP Works: The Technical Breakdown

TGDP leverages a trust graph to define privacy guarantees, using a novel algorithm based on dominating sets to achieve differential privacy. Here’s a step-by-step explanation of the process, as outlined in Google’s research:

The Trust Graph Model

  • Vertices and Edges: Each user is a vertex, and edges connect mutually trusting users (e.g., Alice trusts Bob, and Bob trusts Alice).
  • Privacy Guarantee: The distribution of messages a user or their trusted neighbors share with non-trusted users remains statistically indistinguishable if the user’s data changes.
  • Example: Alice shares her location with Bob, who trusts Carol. TGDP ensures that data shared with non-trusted parties (e.g., Dave) is differentially private.

The Dominating Set Algorithm

The core of TGDP’s aggregation algorithm relies on a dominating set—a subset of users where every user trusts at least one member of the set. Here’s how it works:

  1. Identify a Dominating Set (T): Find a subset of users (e.g., Alice and Eve) such that every user trusts at least one member of T.
  2. Data Sharing: Each user sends their raw data to a trusted neighbor in T.
  3. Aggregation with Noise: Users in T aggregate the data they receive and add Laplace noise to ensure differential privacy.
  4. Broadcast Estimate: The noisy aggregate is broadcast, and the final estimate is the sum of all noisy broadcasts.

The error of this algorithm depends on the size of the dominating set, with smaller sets yielding better accuracy. Google’s research provides both an algorithm and a lower bound for this aggregation problem, though closing the gap between them remains an open question.

Robust TGDP (RTGDP)

To address scenarios where trusted neighbors might be compromised, Robust TGDP (RTGDP) extends the model:

  • Assumption: Each user trusts all but an unknown subset of up to t neighbors.
  • Algorithm: Uses linear programming to compute privacy guarantees, ensuring robustness even if some trusted connections are untrustworthy.
  • Applications: Critical for high-stakes settings like healthcare, where trust assumptions must be conservative.

Practical Applications of TGDP

TGDP’s flexibility makes it a game-changer for industries reliant on collaborative data processing. Here are key use cases, grounded in real-world trends and Google’s insights:

Federated Learning

Federated learning enables devices to train AI models collaboratively without sharing raw data. TGDP enhances this by allowing devices to share data with trusted peers, improving model accuracy while maintaining privacy. For example, Google’s Gboard uses federated learning for next-word prediction, and TGDP could enable more granular trust models for users sharing data with friends or family.

Benefits:

  • Reduces noise compared to local DP, improving model performance.
  • Aligns with user preferences for sharing data with trusted contacts.
  • Supports privacy-preserving AI in mobile apps and IoT devices.

Healthcare Data Sharing

Hospitals and research institutions often collaborate on sensitive patient data. TGDP allows organizations to define trust graphs (e.g., trusted research partners) while ensuring privacy for non-trusted entities. A 2023 Google Cloud report highlighted that 65% of healthcare organizations prioritize privacy-enhancing technologies like DP for data sharing.

Benefits:

  • Enables secure data aggregation for clinical trials or population health studies.
  • Complies with regulations like HIPAA and GDPR.
  • Supports cross-border data transfers with varying trust levels.

Social Platforms

Social media users often share data with specific groups (e.g., friends, family) but not the public. TGDP can model these relationships, ensuring privacy for interactions with non-trusted users. Google’s research cites individual data-sharing choices on social platforms as a key motivation for TGDP.

Benefits:

  • Enhances user control over data sharing.
  • Reduces risks of re-identification in public datasets.
  • Aligns with growing consumer demand for privacy, with 80% of users prioritizing data control in a 2024 Pew Research study.

Preparing Your Organization for TGDP

Adopting TGDP requires strategic planning, especially for organizations in AI, healthcare, or tech. Below is a five-step roadmap to integrate TGDP into your data protection strategy, ensuring compliance and competitive advantage.

1. Map Trust Relationships

Understand the trust dynamics among users or entities in your system.

  • Action Items:
    • Survey users to identify trusted contacts or partners.
    • Model trust relationships as a graph, using tools like Apache Beam or TensorFlow Federated.
    • Document trust assumptions for regulatory compliance.

2. Implement TGDP Algorithms

Leverage Google’s open-source differential privacy libraries to deploy TGDP.

  • Action Items:
    • Use Privacy on Beam or PipelineDP4j for end-to-end DP frameworks.
    • Test the dominating set algorithm on sample datasets to optimize accuracy.
    • Engage data scientists to fine-tune noise levels based on trust graph size.

3. Ensure Robustness

Prepare for compromised trust with RTGDP.

  • Action Items:
    • Define a maximum number of potentially untrustworthy neighbors (t).
    • Implement linear programming-based algorithms for RTGDP, as outlined in Google’s arXiv paper.
    • Conduct stress tests to simulate compromised neighbors.

4. Align with Regulations

Ensure TGDP complies with global privacy laws.

  • Action Items:
    • Map TGDP practices to GDPR, CCPA, or HIPAA requirements.
    • Document privacy guarantees (e.g., ε values) for audits.
    • Partner with legal experts to validate cross-border data transfers.

5. Educate Stakeholders

Train teams and users on TGDP’s benefits and limitations.

  • Action Items:
    • Develop training modules on DP and trust graphs for developers and executives.
    • Communicate privacy benefits to users to build trust.
    • Monitor feedback to refine trust graph models over time.

Challenges and Future Directions

While TGDP is a significant advancement, it faces challenges:

  • Scalability: Computing dominating sets for large trust graphs can be computationally intensive.
  • Trust Assumptions: Misjudging trust relationships can weaken privacy guarantees.
  • Open Questions: Google’s research notes a gap between the algorithm’s upper and lower bounds, requiring further theoretical work.

Future research could focus on:

  • Closing the gap between TGDP’s theoretical bounds.
  • Integrating TGDP with secure multi-party computation (SMPC) for enhanced security.
  • Developing user-friendly tools to visualize and manage trust graphs.

A Privacy Paradigm for the Future

Differential privacy on trust graphs represents a bold step toward privacy-preserving AI that respects real-world trust dynamics. By modeling relationships as graphs and applying rigorous DP guarantees, TGDP offers a flexible, high-utility alternative to traditional privacy models. From federated learning to healthcare and social platforms, its applications are vast and growing.

As organizations race to adopt privacy-enhancing technologies, TGDP provides a competitive edge balancing user trust, regulatory compliance, and data-driven innovation. Start exploring TGDP today, and position your organization at the forefront of the privacy revolution and book a demo with Captain Compliance to learn how we can help with your data governance needs.

Written by: 

Online Privacy Compliance Made Easy

Captain Compliance makes it easy to develop, oversee, and expand your privacy program. Book a demo or start a trial now.