Secure multi-party data analysis: end user validation and practical experiments

Research papers on new secure multi-party computation protocols rarely confirm the need for the developed protocol with its end users. One challenge in the way of such validation is that it is hard to explain the benefits of secure multi-party computation to non-experts. We present a method that we used to explain the application models of secure multi-party computation to a diverse group of end users in several professional areas. In these interviews, we learned that the potential users were curious about the possibility of using secure multi-party computation to share and statistically analyse private data. However, they also had concerns on how the new technology will change the data analysis processes. Inspired by this, we implemented a secure multi-party computation prototype that calculates statistical functions in the same way as popular data analysis packages like R, SAS, SPSS and Stata. Finally, we validated the practical feasibility of this application by conducting an experimental study that combined tax records with education records.

[1]  Dan Bogdanov,et al.  A new way to protect privacy in large-scale genome-wide association studies , 2013, Bioinform..

[2]  Benny Pinkas,et al.  Secure Computation of the Median (and Other Elements of Specified Ranks) , 2010, Journal of Cryptology.

[3]  Rafail Ostrovsky,et al.  Software protection and simulation on oblivious RAMs , 1996, JACM.

[4]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[5]  Rebecca N. Wright,et al.  Experimental Analysis of Privacy-Preserving Statistics Computation , 2004, Secure Data Management.

[6]  Patricia S. O Sullivan,et al.  100 Statistical Tests , 1995 .

[7]  Florian Kerschbaum,et al.  Practical Privacy-Preserving Benchmarking , 2008, SEC.

[8]  Rob J Hyndman,et al.  Sample Quantiles in Statistical Packages , 1996 .

[9]  Riivo Talviste,et al.  From Oblivious AES to Efficient and Secure Database Join in the Multiparty Setting , 2013, ACNS.

[10]  Yuval Ishai,et al.  Selective private function evaluation with applications to private statistics , 2001, PODC '01.

[11]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[12]  Christopher Lettl,et al.  User involvement competence for radical innovation , 2007 .

[13]  Andrew Chi-Chih Yao,et al.  Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.

[14]  H. C. M. Hoonhout,et al.  Setting the stage for developing innovative product concepts: people and climate , 2007 .

[15]  F. Wilcoxon Individual Comparisons by Ranking Methods , 1945 .

[16]  Xenofontas A. Dimitropoulos,et al.  SEPIA: Privacy-Preserving Aggregation of Multi-Domain Network Events and Statistics , 2010, USENIX Security Symposium.

[17]  Eike Kiltz,et al.  Secure Computation of the Mean and Related Statistics , 2005, IACR Cryptol. ePrint Arch..

[18]  Hans-Peter Kriegel,et al.  LOF: identifying density-based local outliers , 2000, SIGMOD '00.

[19]  Dan Bogdanov,et al.  Deploying Secure Multi-Party Computation for Financial Data Analysis - (Short Paper) , 2012, Financial Cryptography.

[20]  Philip H. Ramsey Nonparametric Statistical Methods , 1974, Technometrics.

[21]  Joan Feigenbaum,et al.  Secure computation of surveys , 2004 .

[22]  Jan Willemson,et al.  Round-Efficient Oblivious Database Manipulation , 2011, ISC.

[23]  Yunghsiang Sam Han,et al.  Privacy-Preserving Multivariate Statistical Analysis: Linear Regression and Classification , 2004, SDM.

[24]  Yehuda Lindell,et al.  Hiding the Input-Size in Secure Two-Party Computation , 2013, IACR Cryptol. ePrint Arch..

[25]  Ivan Damgård,et al.  Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.

[26]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..