Inherit Differential Privacy in Distributed Setting: Multiparty Randomized Function Computation

How to achieve differential privacy in the distributed setting, where the dataset is distributed among the istrustful parties, is an important problem. We consider in what condition can a protocol inherit the differential privacy property of a function it computes. The heart of the problem is the secure multiparty computation of randomized function. A notion obliviousness is introduced, which captures the key security problems when computing a randomized function from a deterministic one in the distributed setting. By this observation, a sufficient and necessary condition about securely computing a randomized function from a deterministic one is given. The above result can not only be used to determine whether a protocol computing differentially private function is secure, but also be used to construct a secure one. Then we prove that the differential privacy property of a function can be inherited by the protocol computing it if the protocol securely computes it. A composition theorem of differentially private protocols is also presented. Finally, we construct protocols of Gaussian mechanism and Laplace mechanism, which inherit the differential privacy property.

[1]  Benjamin C. M. Fung,et al.  Secure Two-Party Differentially Private Data Release for Vertically Partitioned Data , 2014, IEEE Transactions on Dependable and Secure Computing.

[2]  Kunal Talwar,et al.  Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[3]  Daniel A. Spielman,et al.  Spectral Graph Theory and its Applications , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[4]  Li Zhang,et al.  Analyze gauss: optimal bounds for privacy-preserving principal component analysis , 2014, STOC.

[5]  Moni Naor,et al.  Our Data, Ourselves: Privacy Via Distributed Noise Generation , 2006, EUROCRYPT.

[6]  Rafail Ostrovsky,et al.  Secure two-party k-means clustering , 2007, CCS '07.

[7]  Amit Sahai,et al.  Accuracy-Privacy Tradeoffs for Two-Party Differentially Private Protocols , 2013, CRYPTO.

[8]  I. Damglurd Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation , 2006 .

[9]  Uri M. Ascher,et al.  A First Course in Numerical Methods , 2011 .

[10]  Ilya Mironov,et al.  Differentially private recommender systems: building privacy into the net , 2009, KDD.

[11]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[12]  Benjamin C. M. Fung,et al.  Secure Distributed Framework for Achieving ε-Differential Privacy , 2012, Privacy Enhancing Technologies.

[13]  Suman Nath,et al.  Differentially private aggregation of distributed time-series with transformation and encryption , 2010, SIGMOD Conference.

[14]  Aniket Kate,et al.  Differentially private data aggregation with optimal utility , 2014, ACSAC '14.

[15]  Bhiksha Raj,et al.  Multiparty Differential Privacy via Aggregation of Locally Trained Classifiers , 2010, NIPS.

[16]  Toniann Pitassi,et al.  The Limits of Two-Party Differential Privacy , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[17]  Yihua Zhang,et al.  Secure Computation on Floating Point Numbers , 2013, NDSS.

[18]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[19]  Eran Omri,et al.  Distributed Private Data Analysis: On Simultaneously Solving How and What , 2008, CRYPTO.

[20]  Jonathan Katz,et al.  Knowledge-oriented secure multiparty computation , 2012, PLAS.

[21]  Adam D. Smith,et al.  Composition attacks and auxiliary information in data privacy , 2008, KDD.

[22]  Octavian Catrina,et al.  Secure Computation with Fixed-Point Numbers , 2010, Financial Cryptography.

[23]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[24]  Vitaly Shmatikov,et al.  Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[25]  Kamalika Chaudhuri,et al.  Privacy-preserving logistic regression , 2008, NIPS.

[26]  L. Devroye Non-Uniform Random Variate Generation , 1986 .

[27]  Jun Zhang,et al.  PrivBayes: private data release via bayesian networks , 2014, SIGMOD Conference.

[28]  Omer Reingold,et al.  Computational Differential Privacy , 2009, CRYPTO.

[29]  Anand D. Sarwate,et al.  A near-optimal algorithm for differentially-private principal components , 2012, J. Mach. Learn. Res..

[30]  Prateek Jain,et al.  Differentially Private Learning with Kernels , 2013, ICML.

[31]  Yuval Ishai,et al.  Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation , 2005, TCC.

[32]  Li Xiong,et al.  A Comprehensive Comparison of Multiparty Secure Additions with Differential Privacy , 2017, IEEE Transactions on Dependable and Secure Computing.

[33]  Anand D. Sarwate,et al.  Differentially Private Empirical Risk Minimization , 2009, J. Mach. Learn. Res..

[34]  Kamalika Chaudhuri,et al.  A Stability-based Validation Procedure for Differentially Private Machine Learning , 2013, NIPS.

[35]  Yin Yang,et al.  Functional Mechanism: Regression Analysis under Differential Privacy , 2012, Proc. VLDB Endow..

[36]  K. Athreya,et al.  Measure Theory and Probability Theory , 2006 .

[37]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .

[38]  Yehuda Lindell,et al.  Efficient Secure Two-Party Protocols: Techniques and Constructions , 2010 .

[39]  Frank McSherry,et al.  Privacy integrated queries: an extensible platform for privacy-preserving data analysis , 2009, SIGMOD Conference.

[40]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[41]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.