Per-se Privacy Preserving Distributed Optimization

Ensuring privacy is essential in various contexts, such as h ealthcare data, banks, e-commerce, government services, and social networks. In these contexts, it is common that different parties coordinate to solve a specific problem whose problem data is dispersed am ong the involved entities and that no entity wants to publish its data during the solution procedu re. Addressing these problems falls under the umbrella of well-known secured multiparty computation(SMC). Existing approaches for SMC are mostly based on cryptography. Surprisingly, little attent ion has been devoted thus far to develop efficient non-cryptographic approaches. In this paper, we investigate potential non-cryptographic methods based on mathematical optimization techniques . In particular, first, a unified framework to encapsulate existing non-cryptographic methods, which rely algebraic transformations to disguise sensitive problem data, is developed. The proposed framework capitalizes on key optimization techniques, such as change of variables and transformation of objective and constraint functions , for equivalent problem formation. Moreover, the privacy preserving properties that are inherent in the mathematical optimization techniques, including classical decomposition methods (e.g., primal and dual decomposition), and state-ofthe-art methods, such as alternating direction method of multipliers are investigated. A general definition for quantifying the privacy in the context of non-cryptographic approaches is proposed. A number of examples are provided to illustrate the importance of our proposed algorithms. It is concluded that the theory is in its infancy and that huge benefits can be achieved by a substantial development.

[1]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[2]  Fernando Pérez-González,et al.  Efficient protocols for secure adaptive filtering , 2011, 2011 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).

[3]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[4]  Pablo Soldati,et al.  Mathematical decomposition techniques for distributed cross-layer optimization of data networks , 2006, IEEE Journal on Selected Areas in Communications.

[5]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[6]  Patrick Traynor,et al.  Leveraging Identity-Based Cryptography for Node ID Assignment in Structured P2P Systems , 2007, IEEE Transactions on Parallel and Distributed Systems.

[7]  A. Robert Calderbank,et al.  Layering as Optimization Decomposition: A Mathematical Theory of Network Architectures , 2007, Proceedings of the IEEE.

[8]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[9]  Michael O. Rabin,et al.  How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..

[10]  Basel Alomair,et al.  Scalable RFID Systems: A Privacy-Preserving Protocol with Constant-Time Identification , 2010, IEEE Transactions on Parallel and Distributed Systems.

[11]  John N. Tsitsiklis,et al.  Parallel and distributed computation , 1989 .

[12]  Glenn Fung,et al.  Privacy-preserving classification of vertically partitioned data via random kernels , 2008, TKDD.

[13]  Glenn Fung,et al.  Privacy-preserving linear and nonlinear approximation via linear programming , 2013, Optim. Methods Softw..

[14]  Stephen P. Boyd,et al.  Distributed Optimization and Statistical Learning via the Alternating Direction Method of Multipliers , 2011, Found. Trends Mach. Learn..

[15]  Cong Wang,et al.  Secure and practical outsourcing of linear programming in cloud computing , 2011, 2011 Proceedings IEEE INFOCOM.

[16]  F. Schneider Blueprint for a Science of Cybersecurity , 2011 .

[17]  Joachim Biskup,et al.  On Pseudonymization of Audit Data for Intrusion Detection , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[18]  Sen-Ching S. Cheung,et al.  Secure Multiparty Computation between Distrusted Networks Terminals , 2007, EURASIP J. Inf. Secur..

[19]  Andrew Chi-Chih Yao,et al.  How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[20]  S. Rajsbaum Foundations of Cryptography , 2014 .

[21]  Olvi L. Mangasarian Privacy-preserving horizontally partitioned linear programs , 2012, Optim. Lett..

[22]  Muttukrishnan Rajarajan,et al.  Privacy-Preserving Decentralized Key-Policy Attribute-Based Encryption , 2012, IEEE Transactions on Parallel and Distributed Systems.

[23]  Joe Kilian Secure Computation , 2011, Encyclopedia of Cryptography and Security.

[24]  Donald Beaver,et al.  Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority , 2004, Journal of Cryptology.

[25]  Ivan Damgård,et al.  Efficient and Secure Comparison for On-Line Auctions , 2007, ACISP.

[26]  Joachim Biskup,et al.  Recent Advances in Intrusion Detection , 2000, Lecture Notes in Computer Science.

[27]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[28]  Ivan Damgård,et al.  A correction to 'efficient and secure comparison for on-line auctions' , 2009, Int. J. Appl. Cryptogr..

[29]  Yi Mu,et al.  Privacy-Preserving Decentralized Key-Policy Attribute-Based Encryption , 2012, IEEE Trans. Parallel Distributed Syst..

[30]  Stephen P. Boyd,et al.  Subgradient Methods , 2007 .

[31]  Matthew Roughan,et al.  Hiccups on the road to privacy-preserving linear programming , 2009, WPES '09.

[32]  Jaideep Vaidya,et al.  Privacy-preserving linear programming , 2009, SAC '09.

[33]  Wenliang Du,et al.  A practical approach to solve Secure Multi-party Computation problems , 2002, NSPW '02.

[34]  Alice Bednarz,et al.  Methods for two-party privacy-preserving linear programming. , 2012 .

[35]  Ran Canetti,et al.  Studies in secure multiparty computation and applications , 1995 .

[36]  Ahmad-Reza Sadeghi,et al.  Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima , 2009, IACR Cryptol. ePrint Arch..

[37]  Octavian Catrina,et al.  Secure Multiparty Linear Programming Using Fixed-Point Arithmetic , 2010, ESORICS.

[38]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[39]  Ivan Damgård Theory and Practice of Multiparty Computation , 2006, SCN.

[40]  Paul Feldman,et al.  A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[41]  Mikhail J. Atallah,et al.  Secure and Private Collaborative Linear Programming , 2006, 2006 International Conference on Collaborative Computing: Networking, Applications and Worksharing.

[42]  W. Rudin Principles of mathematical analysis , 1964 .

[43]  Wenliang Du,et al.  A study of several specific secure two-party computation problems , 2001 .

[44]  Stephen P. Boyd,et al.  Convex Optimization , 2004, Algorithms and Theory of Computation Handbook.

[45]  Bernard P. Zajac Applied cryptography: Protocols, algorithms, and source code in C , 1994 .

[46]  Yvo Desmedt,et al.  Some Recent Research Aspects of Threshold Cryptography , 1997, ISW.

[47]  John N. Tsitsiklis,et al.  Efficient Routing Schemes for Multiple Broadcasts in Hypercubes , 1993, IEEE Trans. Parallel Distributed Syst..

[48]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[49]  Olvi L. Mangasarian,et al.  Privacy-Preserving Classification of Horizontally Partitioned Data via Random Kernels , 2008, DMIN.

[50]  Leonid A. Levin,et al.  Fair Computation of General Functions in Presence of Immoral Majority , 1990, CRYPTO.

[51]  Moni Naor,et al.  Oblivious transfer and polynomial evaluation , 1999, STOC '99.

[52]  Georgios B. Giannakis,et al.  Consensus-Based Distributed Support Vector Machines , 2010, J. Mach. Learn. Res..

[53]  Florian Kerschbaum,et al.  Practical Privacy-Preserving Multiparty Linear Programming Based on Problem Transformation , 2011, 2011 IEEE Third Int'l Conference on Privacy, Security, Risk and Trust and 2011 IEEE Third Int'l Conference on Social Computing.

[54]  Tomas Toft Solving Linear Programs Using Multiparty Computation , 2009, Financial Cryptography.

[55]  Jinjun Chen,et al.  A Privacy Leakage Upper Bound Constraint-Based Approach for Cost-Effective Privacy Preserving of Intermediate Data Sets in Cloud , 2013, IEEE Transactions on Parallel and Distributed Systems.

[56]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[57]  Vladimir Kolesnikov,et al.  Improved Garbled Circuit: Free XOR Gates and Applications , 2008, ICALP.