Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3589334.3645435acmconferencesArticle/Chapter ViewAbstractPublication PagesthewebconfConference Proceedingsconference-collections
research-article
Open access

Differentially Private Selection from Secure Distributed Computing

Published: 13 May 2024 Publication History

Abstract

Given a collection of vectors \boldsymbolx ^(1), \dots,\boldsymbolx ^(n) \in \0,1\ ^d, the selection problem asks to report the index of an "approximately largest'' entry in \boldsymbolx =\sum_j=1 ^n \boldsymbolx ^(j) . Selection abstracts a host of problems, for example: Recommendation of a popular item based on user feedback; releasing statistics on the most popular web sites; hyperparameter tuning and feature selection in machine learning. We study selection under differential privacy, where a released index guarantees privacy for individual vectors. Though selection can be solved with an excellent utility guarantee in the central model of differential privacy, the distributed setting where no single entity is trusted to aggregate the data lacks solutions. Specifically, strong privacy guarantees with high utility are offered in high trust settings, but not in low trust settings. For example, in the popular shuffle model of distributed differential privacy, there are strong lower bounds suggesting that the utility of the central model cannot be obtained. In this paper we design a protocol for differentially private selection in a trust setting similar to the shuffle model---with the crucial difference that our protocol tolerates corrupted servers while maintaining privacy. Our protocol uses techniques from secure multi-party computation (MPC) to implement a protocol that: (i) has utility on par with the best mechanisms in the central model, (ii) scales to large, distributed collections of high-dimensional vectors, and (iii) uses k\geq 3 servers that collaborate to compute the result, where the differential privacy guarantee holds assuming an honest majority. Since general-purpose MPC techniques are not sufficiently scalable, we propose a novel application of integer secret sharing, and evaluate the utility and efficiency of our protocol both theoretically and empirically. Our protocol improves on previous work by Champion, shelat and Ullman (CCS '19) by significantly reducing the communication costs, demonstrating that large-scale differentially private selection with information-theoretical guarantees is feasible in a distributed setting.

Supplemental Material

MP4 File
Video presentation
MP4 File
Supplemental video

References

[1]
M. Abspoel, R. Cramer, I. Damgård, D. Escudero, and C. Yuan. Efficient information-theoretic secure multiparty computation over Z/????Z via galois rings. In D. Hofheinz and A. Rosen, editors, TCC 2019, Part I, volume 11891 of LNCS, pages 471--501. Springer, Heidelberg, Dec. 2019.
[2]
D. Alhadidi, N. Mohammed, B. C. M. Fung, and M. Debbabi. Secure distributed framework for achieving epsilon-differential privacy. In Proceedings of the 12th International Conference on Privacy Enhancing Technologies, PETS'12, page 120--139, Berlin, Heidelberg, 2012. Springer-Verlag.
[3]
Apple and Google. Exposure Notification Privacy-preserving Analytics (ENPA). White paper, 2021.
[4]
A. Bittau, Ú. Erlingsson, P. Maniatis, I. Mironov, A. Raghunathan, D. Lie, M. Rudominer, U. Kode, J. Tinnes, and B. Seefeld. Prochlo: Strong Privacy for Analytics in the Crowd. In Proceedings of the 26th Symposium on Operating Systems Principles, SOSP '17, pages 441--459, New York, NY, USA, 2017. Association for Computing Machinery.
[5]
J. Böhler and F. Kerschbaum. Secure sublinear time differentially private median computation. In Network and Distributed System Security Symposium, 2020.
[6]
J. Böhler and F. Kerschbaum. Secure multi-party computation of differentially private heavy hitters. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, CCS '21, page 2361--2377, New York, NY, USA, 2021. Association for Computing Machinery.
[7]
K. Bonawitz, V. Ivanov, B. Kreuter, A. Marcedone, H. B. McMahan, S. Patel, D. Ramage, A. Segal, and K. Seth. Practical secure aggregation for privacypreserving machine learning. In B. M. Thuraisingham, D. Evans, T. Malkin, and D. Xu, editors, ACM CCS 2017, pages 1175--1191. ACM Press, Oct. / Nov. 2017.
[8]
J. Champion, a. shelat, and J. Ullman. Securely sampling biased coins with applications to differential privacy. In L. Cavallaro, J. Kinder, X. Wang, and J. Katz, editors, ACM CCS 2019, pages 603--614. ACM Press, Nov. 2019.
[9]
A. Cheu, A. Smith, J. Ullman, D. Zeber, and M. Zhilyaev. Distributed Differential Privacy via Shuffling. In Y. Ishai and V. Rijmen, editors, Advances in Cryptology -- EUROCRYPT 2019, Lecture Notes in Computer Science, pages 375--403, Cham, 2019. Springer International Publishing.
[10]
A. Cheu and J. Ullman. The limits of pan privacy and shuffle privacy for learning and estimation. In Proceedings of the 53rd Annual ACM SIGACT Symposium on Theory of Computing, STOC 2021, pages 1081--1094, New York, NY, USA, 2021. Association for Computing Machinery.
[11]
A. Cheu and C. Yan. Necessary Conditions in Multi-Server Differential Privacy. In Y. Tauman Kalai, editor, 14th Innovations in Theoretical Computer Science Conference (ITCS 2023), volume 251 of Leibniz International Proceedings in Informatics (LIPIcs), pages 36:1--36:21, Dagstuhl, Germany, 2023. Schloss Dagstuhl -- Leibniz-Zentrum für Informatik.
[12]
I. Damgård, D. Escudero, T. K. Frederiksen, M. Keller, P. Scholl, and N. Volgushev. New primitives for actively-secure MPC over rings with applications to private machine learning. In 2019 IEEE Symposium on Security and Privacy, pages 1102-- 1120. IEEE Computer Society Press, 2019.
[13]
Z. Ding, D. Kifer, T. Steinke, Y. Wang, Y. Xiao, D. Zhang, et al. The permute-andflip mechanism is identical to report-noisy-max with exponential noise. arXiv preprint arXiv:2105.07260, 2021.
[14]
R. Dingledine, N. Mathewson, and P. Syverson. Tor: The Second-Generation Onion Router. Technical report, Defense Technical Information Center (DTIC), 2004.
[15]
J. C. Duchi, M. I. Jordan, and M. J. Wainwright. Local Privacy and Statistical Minimax Rates. In 2013 IEEE 54th Annual Symposium on Foundations of Computer Science, pages 429--438, 2013.
[16]
C. Dwork, K. Kenthapadi, F. McSherry, I. Mironov, and M. Naor. Our data, ourselves: Privacy via distributed noise generation. In S. Vaudenay, editor, EUROCRYPT 2006, volume 4004 of LNCS, pages 486--503. Springer, Heidelberg, May / June 2006.
[17]
C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating Noise to Sensitivity in Private Data Analysis. In S. Halevi and T. Rabin, editors, Theory of Cryptography, number 3876 in Lecture Notes in Computer Science, pages 265--284. Springer Berlin Heidelberg, 2006.
[18]
C. Dwork and A. Roth. The Algorithmic Foundations of Differential Privacy. Foundations and Trends® in Theoretical Computer Science, 9(3--4):211--407, 2014.
[19]
F. Eigner, A. Kate, M. Maffei, F. Pampaloni, and I. Pryvalov. Differentially private data aggregation with optimal utility. In Proceedings of the 30th Annual Computer Security Applications Conference, ACSAC '14, page 316--325, New York, NY, USA, 2014. Association for Computing Machinery.
[20]
Ú. Erlingsson, V. Feldman, I. Mironov, A. Raghunathan, K. Talwar, and A. Thakurta. Amplification by Shuffling: From Local to Central Differential Privacy via Anonymity. In Proceedings of the 2019 Annual ACM-SIAM Symposium on Discrete Algorithms (SODA), Proceedings, pages 2468--2479. Society for Industrial and Applied Mathematics, 2019.
[21]
Ú. Erlingsson, V. Pihur, and A. Korolova. RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS '14, pages 1054--1067, New York, NY, USA, 2014. ACM.
[22]
D. Escudero, S. Ghosh, M. Keller, R. Rachuri, and P. Scholl. Improved primitives for MPC over mixed arithmetic-binary circuits. In D. Micciancio and T. Ristenpart, editors, CRYPTO 2020, Part II, volume 12171 of LNCS, pages 823--852. Springer, Heidelberg, Aug. 2020.
[23]
S. Goryczka and L. Xiong. A Comprehensive Comparison of Multiparty Secure Additions with Differential Privacy. IEEE Transactions on Dependable and Secure Computing, 14(5):463--477, 2017.
[24]
M. Hay, A. Machanavajjhala, G. Miklau, Y. Chen, and D. Zhang. Principled evaluation of differentially private algorithms using dpbench. In Proceedings of the 2016 International Conference on Management of Data, SIGMOD '16. Association for Computing Machinery, 2016.
[25]
M. Keller. MP-SPDZ: A versatile framework for multi-party computation. In J. Ligatti, X. Ou, J. Katz, and G. Vigna, editors, ACM CCS 2020, pages 1575--1590. ACM Press, Nov. 2020.
[26]
R. McKenna and D. Sheldon. Permute-and-Flip: A new mechanism for differentially private selection. 34th Conference on Neural Information Processing Systems (NeurIPS 2020), 33:193--203, 2020.
[27]
F. McSherry and K. Talwar. Mechanism Design via Differential Privacy. In Symposium on Foundations of Computer Science (FOCS). IEEE, 2007.
[28]
V. Mugunthan, A. Polychroniadou, D. Byrd, and T. H. Balch. Smpai: Secure multi-party computation for federated learning. In Proceedings of the NeurIPS 2019 Workshop on Robust AI in Financial Services, 2019.
[29]
T. Steinke. Multi-Central Differential Privacy. arXiv preprint, 2020. arXiv:2009.05401.
[30]
S. L.Warner. Randomized Response: A Survey Technique for Eliminating Evasive Answer Bias. Journal of the American Statistical Association, 60(309):63--69, 1965.

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
WWW '24: Proceedings of the ACM Web Conference 2024
May 2024
4826 pages
ISBN:9798400701719
DOI:10.1145/3589334
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 13 May 2024

Permissions

Request permissions for this article.

Check for updates

Badges

Author Tags

  1. differential privacy
  2. multi-party computation
  3. selection, cryptography

Qualifiers

  • Research-article

Funding Sources

Conference

WWW '24
Sponsor:
WWW '24: The ACM Web Conference 2024
May 13 - 17, 2024
Singapore, Singapore

Acceptance Rates

Overall Acceptance Rate 1,899 of 8,196 submissions, 23%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 237
    Total Downloads
  • Downloads (Last 12 months)237
  • Downloads (Last 6 weeks)99
Reflects downloads up to 16 Oct 2024

Other Metrics

Citations

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media