Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/380752.380850acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article

Private approximation of NP-hard functions

Published: 06 July 2001 Publication History

Abstract

The notion of private approximation was introduced recently by Feigenbaum, Fong, Strauss and Wright. Informally, a private approximation of a function f is another function F that approximates f in the usual sense, but does not yield any information on x other than what can be deduced from f(x). As such, F(x) is useful for private computation of f(x) (assuming that F can be computed more efficiently than f.
In this work we examine the properties and limitations of this new notion. Specifically, we show that for many NP-hard problems, the privacy requirement precludes non-trivial approximation. This is the case even for problems that otherwise admit very good approximation (e.g., problems with PTAS). On the other hand, we show that slightly relaxing the privacy requirement, by means of leaking “just a few bits of informationrdquo; about x, again permits good approximation.

References

[1]
T. Asano and D. P. Williamson. Improved approximation algorithms for MAX SAT. In 11th Annual ACM-SIAM Symposium on Discrete Algorithms, pages 96-105. ACM, New York, 2000.]]
[2]
G. Ausiello, P. Crescenzi, G. Gambosi, V. Kann, A. Marchetti-Spaccamela, and M. Protasi. Complexity and Approximation: Combinatorial optimization problems and their approximability properties. Springer Verlag, 1999. Includes a compendium of NP optimization problems, which is also available at http://www.nada.kth.se/~viggo/wwwcompendium/.]]
[3]
B. S. Baker. Approximation algorithms for NP-complete problems on planar graphs. Journal of the ACM, 41(1):153-180, 1994.]]
[4]
R. Bar-Yehuda, B. Chor, E. Kushilevitz, and A. Orlitsky. Privacy, additional information, and communication. IEEE Transactions on Information Theory, 39(6):1930-1943, 1993.]]
[5]
U. Feige, S. Goldwasser, L. Lovasz, S. Safra, and M. Szegedy. Interactive proofs and the hardness of approximating cliques. Journal of the ACM, 43(2):268-292, 1996.]]
[6]
J. Feigenbaum, J. Fong, M. Strauss, and R. N. Wright. Secure multiparty computation of approximations. Unpublished manuscript. Presented at DIMACS Workshop on Cryptography and Intractability. March 2000.]]
[7]
J. Feigenbaum, Y. Ishai, T. Malkin, K. Nissim, M. Strauss, and R. N. Wright. Secure multiparty computation of approximations. To appear in ICALP 2001. A longer version is available as an eprint report http://eprint.iacr.org/2001/024.]]
[8]
M. R. Garey and D. S. Johnson. Computers and Intractability: A Guide to the Theory of NP-Completeness. W.H.Freeman & Co., 1979.]]
[9]
O. Goldreich. Foundations of cryptography (fragments of a book). 1995. available as a monograph from the Electronic Colloquium on Computational Complexity, http://www.eccc.uni-trier.de/eccc/.]]
[10]
O. Goldreich, S. Micali, and A. Wigderson. Proofs that yield nothing but their validity and a methodology of cryptographic protocol design. In 27th Annual Symposium on Foundations of Computer Science, pages 174-187. IEEE, 1986.]]
[11]
O. Goldreich and E. Petrank. Quantifying knowledge complexity. Computational Complexity, 8(1):50-98, 1999. Preliminary version appeared in FOCS'91, pp. 59-68.]]
[12]
J. Hastad. Some optimal inapproximability results. In Proceedings of the Twenty-Ninth Annual ACM Symposium on Theory of Computing, pages 1-10. ACM, 1997. Also available as Report TR97-037 from ECCC, http://www.eccc.uni-trier.de/eccc/.]]
[13]
D. S. Hochbaum, editor. Approximation Algorithms for NP-Hard Problems. PWS Publishing Company, Boston, MA, 1997.]]

Cited By

View all
  • (2020)Differentially-Private Multi-Party Sketching for Large-Scale StatisticsProceedings on Privacy Enhancing Technologies10.2478/popets-2020-00472020:3(153-174)Online publication date: 17-Aug-2020
  • (2018)Zero-Knowledge Protocols for Search ProblemsSecurity and Cryptography for Networks10.1007/978-3-319-98113-0_16(292-309)Online publication date: 3-Aug-2018
  • (2015)GRECSProceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security10.1145/2810103.2813672(504-517)Online publication date: 12-Oct-2015
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC '01: Proceedings of the thirty-third annual ACM symposium on Theory of computing
July 2001
755 pages
ISBN:1581133499
DOI:10.1145/380752
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 06 July 2001

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

STOC01
Sponsor:

Acceptance Rates

STOC '01 Paper Acceptance Rate 83 of 230 submissions, 36%;
Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)3
  • Downloads (Last 6 weeks)0
Reflects downloads up to 10 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2020)Differentially-Private Multi-Party Sketching for Large-Scale StatisticsProceedings on Privacy Enhancing Technologies10.2478/popets-2020-00472020:3(153-174)Online publication date: 17-Aug-2020
  • (2018)Zero-Knowledge Protocols for Search ProblemsSecurity and Cryptography for Networks10.1007/978-3-319-98113-0_16(292-309)Online publication date: 3-Aug-2018
  • (2015)GRECSProceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security10.1145/2810103.2813672(504-517)Online publication date: 12-Oct-2015
  • (2014)Approximate PrivacyACM Transactions on Algorithms10.1145/260106710:3(1-38)Online publication date: 1-Jul-2014
  • (2013)Communication locality in secure multi-party computationProceedings of the 10th theory of cryptography conference on Theory of Cryptography10.1007/978-3-642-36594-2_21(356-376)Online publication date: 3-Mar-2013
  • (2011)Near-optimal private approximation protocols via a black box transformationProceedings of the forty-third annual ACM symposium on Theory of computing10.1145/1993636.1993733(735-744)Online publication date: 6-Jun-2011
  • (2010)Differentially private combinatorial optimizationProceedings of the twenty-first annual ACM-SIAM symposium on Discrete algorithms10.5555/1873601.1873691(1106-1125)Online publication date: 17-Jan-2010
  • (2010)Approximate privacyProceedings of the 11th ACM conference on Electronic commerce10.1145/1807342.1807369(167-178)Online publication date: 7-Jun-2010
  • (2010)How Should We Solve Search Problems Privately?Journal of Cryptology10.1007/s00145-008-9032-z23:2(344-371)Online publication date: 1-Apr-2010
  • (2009)Longest common subsequence as private searchProceedings of the 8th ACM workshop on Privacy in the electronic society10.1145/1655188.1655200(81-90)Online publication date: 9-Nov-2009
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media