Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3372297.3417242acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Private Summation in the Multi-Message Shuffle Model

Published: 02 November 2020 Publication History

Abstract

The shuffle model of differential privacy (Erlingsson et al. SODA 2019; Cheu et al. EUROCRYPT 2019) and its close relative encode-shuffle-analyze (Bittau et al. SOSP 2017) provide a fertile middle ground between the well-known local and central models. Similarly to the local model, the shuffle model assumes an untrusted data collector who receives privatized messages from users, but in this case a secure shuffler is used to transmit messages from users to the collector in a way that hides which messages came from which user. An interesting feature of the shuffle model is that increasing the amount of messages sent by each user can lead to protocols with accuracies comparable to the ones achievable in the central model. In particular, for the problem of privately computing the sum of n bounded real values held by n different users, Cheu et al. showed that O(sqrtn ) messages per user suffice to achieve O(1) error (the optimal rate in the central model), while Balle et al. (CRYPTO 2019) recently showed that a single message per user leads to Theta(n^1/3 ) MSE (mean squared error), a rate strictly in-between what is achievable in the local and central models. This paper introduces two new protocols for summation in the shuffle model with improved accuracy and communication trade-offs. Our first contribution is a recursive construction based on the protocol from Balle et al. mentioned above, providing poly(log log n) error with O(log log n) messages per user. The second contribution is a protocol with O(1) error and O(1) messages per user based on a novel analysis of the reduction from secure summation to shuffling introduced by Ishai et al. (FOCS 2006) (the original reduction required O(log n) messages per user). We also provide a numerical evaluation showing that our protocols provide good trade-offs between privacy, accuracy and communication for realistic values of n.

Supplementary Material

MOV File (Copy of CCS2020_fp120_James Bell - Andrew Diehl.mov)
Presentation video

References

[1]
Victor Balcer and Albert Cheu. Separating local & shuffled differential privacy via histograms, 2019.
[2]
Borja Balle, James Bell, Adria Gascon, and Kobbi Nissim. Differentially private summation with multi-message shuffling. arXiv preprint arXiv:1906.09116, 2019.
[3]
Borja Balle, James Bell, Adria Gascon, and Kobbi Nissim. Improved summation from shuffling. arXiv preprint arXiv:1909.11225, 2019.
[4]
Borja Balle, James Bell, Adrià Gascó n, and Kobbi Nissim. The privacy blanket of the shuffle model. In Advances in Cryptology - CRYPTO 2019 - 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18--22, 2019, Proceedings, Part II, pages 638--667, 2019.
[5]
Amos Beimel, Kobbi Nissim, and Eran Omri. Distributed private data analysis: Simultaneously solving how and what. In David A. Wagner, editor, Advances in Cryptology - CRYPTO 2008, 28th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 17--21, 2008. Proceedings, volume 5157 of Lecture Notes in Computer Science, pages 451--468. Springer, 2008.
[6]
Andrea Bittau, Ú lfar Erlingsson, Petros Maniatis, Ilya Mironov, Ananth Raghunathan, David Lie, Mitch Rudominer, Ushasree Kode, Julien Tinné s, and Bernhard Seefeld. Prochlo: Strong privacy for analytics in the crowd. In Proceedings of the 26th Symposium on Operating Systems Principles, Shanghai, China, October 28--31, 2017, pages 441--459. ACM, 2017.
[7]
T.-H. Hubert Chan, Elaine Shi, and Dawn Song. Optimal lower bound for differentially private multi-party aggregation. In Algorithms - ESA 2012 - 20th Annual European Symposium, Ljubljana, Slovenia, September 10--12, 2012. Proceedings, pages 277--288, 2012.
[8]
Albert Cheu, Adam D. Smith, and Jonathan Ullman. Manipulation attacks in local differential privacy. CoRR, abs/1909.09630, 2019.
[9]
Albert Cheu, Adam D. Smith, Jonathan Ullman, David Zeber, and Maxim Zhilyaev. Distributed differential privacy via shuffling. In Advances in Cryptology - EUROCRYPT 2019, 2019.
[10]
Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam D. Smith. Calibrating noise to sensitivity in private data analysis. In Shai Halevi and Tal Rabin, editors, Theory of Cryptography, Third Theory of Cryptography Conference, TCC 2006, New York, NY, USA, March 4--7, 2006, Proceedings, volume 3876 of Lecture Notes in Computer Science, pages 265--284. Springer, 2006.
[11]
Úlfar Erlingsson, Vitaly Feldman, Ilya Mironov, Ananth Raghunathan, Kunal Talwar, and Abhradeep Thakurta. Amplification by shuffling: From local to central differential privacy via anonymity. In Proceedings of the Thirtieth Annual ACM-SIAM Symposium on Discrete Algorithms, pages 2468--2479. SIAM, 2019.
[12]
Badih Ghazi, Noah Golowich, Ravi Kumar, Pasin Manurangsi, Rasmus Pagh, and Ameya Velingker. Pure differentially private summation from anonymous messages, 2020.
[13]
Badih Ghazi, Noah Golowich, Ravi Kumar, Rasmus Pagh, and Ameya Velingker. On the power of multiple anonymous messages. CoRR, abs/1908.11358, 2019.
[14]
Badih Ghazi, Pasin Manurangsi, Rasmus Pagh, and Ameya Velingker. Private aggregation from fewer anonymous messages. In Advances in Cryptology - EUROCRYPT 2020 - 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, May 10--14, 2020, Proceedings, Part II, pages 798--827, 2020.
[15]
Badih Ghazi, Rasmus Pagh, and Ameya Velingker. Scalable and differentially private distributed aggregation in the shuffled model. In Workshop on Theory and Practice of Differential Privacy (TPDP), 2019.
[16]
S. Goryczka and L. Xiong. A comprehensive comparison of multiparty secure additions with differential privacy. IEEE Transactions on Dependable and Secure Computing, 14(5):463--477, Sep. 2017.
[17]
Russell Impagliazzo and David Zuckerman. How to recycle random bits. Proc. 30th FOCS, 1989.
[18]
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, and Amit Sahai. Cryptography from anonymity. In FOCS, pages 239--248. IEEE Computer Society, 2006.
[19]
Shiva Prasad Kasiviswanathan, Homin K. Lee, Kobbi Nissim, Sofya Raskhodnikova, and Adam D. Smith. What can we learn privately? In 49th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2008, October 25--28, 2008, Philadelphia, PA, USA, pages 531--540. IEEE Computer Society, 2008.
[20]
Ron Kohavi. Scaling up the accuracy of naive-bayes classifiers: A decision-tree hybrid. In KDD, 1996.
[21]
Elaine Shi, Richard Chow, T h. Hubert Chan, Dawn Song, and Eleanor Rieffel. Privacy-preserving aggregation of time-series data. In NDSS, 2011.
[22]
Tianhao Wang, Min Xu, Bolin Ding, Jingren Zhou, Cheng Hong, Zhicong Huang, Ninghui Li, and Somesh Jha. Murs: Practical and robust privacy amplification with multi-party differential privacy, 2019.
[23]
Yu-Xiang Wang, Stephen E. Fienberg, and Alexander J. Smola. Privacy for free: Posterior sampling and stochastic gradient monte carlo. In ICML, volume 37 of JMLR Workshop and Conference Proceedings, pages 2493--2502. JMLR.org, 2015.
[24]
Úlfar Erlingsson, Vitaly Feldman, Ilya Mironov, Ananth Raghunathan, Shuang Song, Kunal Talwar, and Abhradeep Thakurta. Encode, shuffle, analyze privacy revisited: Formalizations and empirical evaluation, 2020.

Cited By

View all
  • (2024)Scenario-based Adaptations of Differential Privacy: A Technical SurveyACM Computing Surveys10.1145/365115356:8(1-39)Online publication date: 26-Apr-2024
  • (2024)Differentially private survey researchAmerican Journal of Political Science10.1111/ajps.12890Online publication date: 27-Sep-2024
  • (2024)EPS2: Privacy Preserving Set-Valued Data Analysis in the Shuffle ModelIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2023.334117136:11(6084-6098)Online publication date: Nov-2024
  • Show More Cited By

Index Terms

  1. Private Summation in the Multi-Message Shuffle Model

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '20: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security
    October 2020
    2180 pages
    ISBN:9781450370899
    DOI:10.1145/3372297
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 02 November 2020

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. differential privacy
    2. real summation
    3. secure summation
    4. shuffle model

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    CCS '20
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)221
    • Downloads (Last 6 weeks)5
    Reflects downloads up to 04 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Scenario-based Adaptations of Differential Privacy: A Technical SurveyACM Computing Surveys10.1145/365115356:8(1-39)Online publication date: 26-Apr-2024
    • (2024)Differentially private survey researchAmerican Journal of Political Science10.1111/ajps.12890Online publication date: 27-Sep-2024
    • (2024)EPS2: Privacy Preserving Set-Valued Data Analysis in the Shuffle ModelIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2023.334117136:11(6084-6098)Online publication date: Nov-2024
    • (2024)Shuffle Private Decentralized Convex OptimizationIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.340518319(5842-5851)Online publication date: 2024
    • (2024)Distributed Differential Privacy via Shuffling Versus Aggregation: A Curious StudyIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.335147419(2501-2516)Online publication date: 2024
    • (2024)Vector-Indistinguishability: Location Dependency Based Privacy Protection for Successive Location DataIEEE Transactions on Computers10.1109/TC.2023.323690073:4(970-979)Online publication date: Apr-2024
    • (2024)Multi-Message Shuffled Privacy in Federated LearningIEEE Journal on Selected Areas in Information Theory10.1109/JSAIT.2024.33662255(12-27)Online publication date: 2024
    • (2024)Privacy-Preserving Frank-Wolfe on Shuffle ModelActa Mathematicae Applicatae Sinica, English Series10.1007/s10255-024-1095-6Online publication date: 1-Jun-2024
    • (2024)Toward the Tradeoffs Between Privacy, Fairness and Utility in Federated LearningEmerging Information Security and Applications10.1007/978-981-99-9614-8_8(118-132)Online publication date: 4-Jan-2024
    • (2024)MPC for Tech Giants (GMPC): Enabling Gulliver and the Lilliputians to Cooperate AmicablyAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68397-8_3(74-108)Online publication date: 16-Aug-2024
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media