Multi-party Security Computation with Differential Privacy over Outsourced Data

Differential privacy has received considerable attention for privacy-preserving machine learning applications. In particular, in the cloud computing environment, data are outsourced from different users. Processing outsourced computations on the joint distribution of multi-party’s data under multiple public keys with differential privacy is a significant and difficult problem. In this paper, we propose a scheme named 1, multi-party security computation with differential privacy over outsourced data (\(\mathtt {MSCD}\)) by using a combination of public-key encryption with a double decryption algorithm (DD-PKE) and \(\epsilon \)-differential privacy to solve this problem. In our work, the cloud server adds the corresponding different statistical noises according to different queries of the data analyst, which differs from previous works in which noise is added by the data provider. In the random oracle model, our scheme is proven to achieve the goal of outsourced computation on the data sets of multiple parties without privacy leakage.

[1]  Jongin Lim,et al.  An Efficient Public Key Cryptosystem with a Privacy Enhanced Double Decryption Mechanism , 2005, Selected Areas in Cryptography.

[2]  Hiroshi Nakagawa,et al.  Bayesian Differential Privacy on Correlated Data , 2015, SIGMOD Conference.

[3]  Guy N. Rothblum,et al.  Boosting and Differential Privacy , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[4]  Li Xiong,et al.  A Comprehensive Comparison of Multiparty Secure Additions with Differential Privacy , 2017, IEEE Transactions on Dependable and Secure Computing.

[5]  Jeffrey F. Naughton,et al.  Bolt-on Differential Privacy for Scalable Stochastic Gradient Descent-based Analytics , 2016, SIGMOD Conference.

[6]  Raef Bassily,et al.  Differentially Private Empirical Risk Minimization: Efficient Algorithms and Tight Error Bounds , 2014, 1405.7085.

[7]  Gilles Barthe,et al.  Probabilistic relational reasoning for differential privacy , 2012, POPL '12.

[8]  Paul Francis,et al.  Towards Statistical Queries over Distributed Private User Data , 2012, NSDI.

[9]  Benjamin C. M. Fung,et al.  Privacy-preserving trajectory data publishing by local suppression , 2013, Inf. Sci..

[10]  Ian Goodfellow,et al.  Deep Learning with Differential Privacy , 2016, CCS.

[11]  Claude Castelluccia,et al.  I Have a DREAM! (DiffeRentially privatE smArt Metering) , 2011, Information Hiding.

[12]  Chong K. Liew,et al.  A data distortion by probability distribution , 1985, TODS.

[13]  Yufei Tao,et al.  M-invariance: towards privacy preserving re-publication of dynamic datasets , 2007, SIGMOD '07.

[14]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[15]  Gilles Barthe,et al.  Differentially Private Bayesian Programming , 2016, CCS.

[16]  Jingyu Hua,et al.  Privacy-Preserving Utility Verification of the Data Published by Non-Interactive Differentially Private Mechanisms , 2016, IEEE Transactions on Information Forensics and Security.

[17]  Artur Dubrawski,et al.  Classification of Time Sequences using Graphs of Temporal Constraints , 2017, J. Mach. Learn. Res..

[18]  Eike Kiltz,et al.  A General Construction of IND-CCA2 Secure Public Key Encryption , 2003, IMACC.

[19]  Mikhail Belkin,et al.  Learning privately from multiparty data , 2016, ICML.

[20]  Yin Yang,et al.  Functional Mechanism: Regression Analysis under Differential Privacy , 2012, Proc. VLDB Endow..

[21]  Yu Zhang,et al.  Differentially Private High-Dimensional Data Publication via Sampling-Based Inference , 2015, KDD.

[22]  Latanya Sweeney,et al.  Achieving k-Anonymity Privacy Protection Using Generalization and Suppression , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[23]  Philip S. Yu,et al.  Differentially private data release for data mining , 2011, KDD.

[24]  Cristina Nita-Rotaru,et al.  A survey of attack and defense techniques for reputation systems , 2009, CSUR.

[25]  Moni Naor,et al.  Differential privacy under continual observation , 2010, STOC '10.

[26]  Tatsuaki Okamoto,et al.  A New Public-Key Cryptosystem as Secure as Factoring , 1998, EUROCRYPT.

[27]  Philip S. Yu,et al.  Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.

[28]  Xiang Cheng,et al.  Differentially private multi-party high-dimensional data publishing , 2016, 2016 IEEE 32nd International Conference on Data Engineering (ICDE).

[29]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[30]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[31]  Anand D. Sarwate,et al.  Stochastic gradient descent with differentially private updates , 2013, 2013 IEEE Global Conference on Signal and Information Processing.

[32]  Benjamin C. M. Fung,et al.  m-Privacy for collaborative data publishing , 2011, 7th International Conference on Collaborative Computing: Networking, Applications and Worksharing (CollaborateCom).

[33]  Catuscia Palamidessi,et al.  Broadening the Scope of Differential Privacy Using Metrics , 2013, Privacy Enhancing Technologies.

[34]  Jin Li,et al.  Location-Sharing Systems With Enhanced Privacy in Mobile Online Social Networks , 2017, IEEE Systems Journal.

[35]  Jin Li,et al.  Securely Outsourcing Attribute-Based Encryption with Checkability , 2014, IEEE Transactions on Parallel and Distributed Systems.

[36]  Omer Reingold,et al.  Computational Differential Privacy , 2009, CRYPTO.

[37]  Dennis Goeckel,et al.  Identification of Wireless Devices of Users Who Actively Fake Their RF Fingerprints With Artificial Data Distortion , 2015, IEEE Transactions on Wireless Communications.

[38]  Arun Rajkumar,et al.  A Differentially Private Stochastic Gradient Descent Algorithm for Multiparty Classification , 2012, AISTATS.

[39]  Assaf Schuster,et al.  Data mining with differential privacy , 2010, KDD.

[40]  Silvio Micali,et al.  Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.

[41]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[42]  Andrew Chi-Chih Yao,et al.  How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[43]  Siu-Ming Yiu,et al.  Multi-key privacy-preserving deep learning in cloud computing , 2017, Future Gener. Comput. Syst..

[44]  James R. Foulds,et al.  On the Theory and Practice of Privacy-Preserving Bayesian Data Analysis , 2016, UAI.

[45]  Christos Dimitrakakis,et al.  Differential Privacy for Bayesian Inference through Posterior Sampling , 2017, J. Mach. Learn. Res..

[46]  Yan Zhang,et al.  RescueDP: Real-time spatio-temporal crowd-sourced data publishing with differential privacy , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.

[47]  Jin Li,et al.  Privacy-preserving outsourced classification in cloud computing , 2017, Cluster Computing.

[48]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[49]  Geir E. Dullerud,et al.  Differentially private iterative synchronous consensus , 2012, WPES '12.

[50]  Li Zhang,et al.  Private Empirical Risk Minimization Beyond the Worst Case: The Effect of the Constraint Set Geometry , 2014, ArXiv.