Skip to main content

Multi-party Security Computation with Differential Privacy over Outsourced Data

  • Conference paper
  • First Online:
Security, Privacy, and Anonymity in Computation, Communication, and Storage (SpaCCS 2017)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 10656))

  • 1896 Accesses

Abstract

Differential privacy has received considerable attention for privacy-preserving machine learning applications. In particular, in the cloud computing environment, data are outsourced from different users. Processing outsourced computations on the joint distribution of multi-party’s data under multiple public keys with differential privacy is a significant and difficult problem. In this paper, we propose a scheme named 1, multi-party security computation with differential privacy over outsourced data (\(\mathtt {MSCD}\)) by using a combination of public-key encryption with a double decryption algorithm (DD-PKE) and \(\epsilon \)-differential privacy to solve this problem. In our work, the cloud server adds the corresponding different statistical noises according to different queries of the data analyst, which differs from previous works in which noise is added by the data provider. In the random oracle model, our scheme is proven to achieve the goal of outsourced computation on the data sets of multiple parties without privacy leakage.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Polak, A.C., Goeckel, D.L.: Identification of wireless devices of users who actively fake their RF fingerprints with artificial data distortion. IEEE Trans. Wirel. Commun. 14(11), 5889–5899 (2015)

    Article  Google Scholar 

  2. Machanavajjhala, A., Kifer, D., Gehrke, J., Venkitasubramaniam, M.: L-diversity: privacy beyond \(k\)-anonymity. ACM Trans. Knowl. Discov. Data (TKDD) 1(1), 3 (2007)

    Article  Google Scholar 

  3. Yao, A.C.: How to generate and exchange secrets. In: Proceedings of the 27th IEEE Symposium on Foundations of Computer Science (FOCS), Toronto, Canada, pp. 162–167 (1986)

    Google Scholar 

  4. Friedman, A., Schuster, A.: Data mining with differential privacy. In: Proceedings of the 16th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 493–502. ACM (2010)

    Google Scholar 

  5. Rajkumar, A., Agarwal, S.: A differentially private stochastic gradient descent algorithm for multiparty classification. In: International Conference on Artificial Intelligence and Statistics, pp. 933–941 (2012)

    Google Scholar 

  6. Fung, B.C.M., Wang, K., Chen, R., Yu, P.S.: Privacy-preserving data publishing: a survey of recent developments. ACM Comput. Surv. 42(4), 1–53 (2010)

    Article  Google Scholar 

  7. Yang, B., Sato, I., Nakagawa, H.: Bayesian differential privacy on correlated data. In: Proceedings of the 2015 ACM SIGMOD International Conference on Management of Data, pp. 747–762. ACM (2015)

    Google Scholar 

  8. Liew, C.K., Choi, U.J., Liew, C.J.: A data distortion by probability distribution. ACM Trans. Database Syst. (TODS) 10(3), 395–411 (1985)

    Article  MATH  Google Scholar 

  9. Chatzikokolakis, K., Andrés, M.E., Bordenabe, N.E., Palamidessi, C.: Broadening the scope of differential privacy using metrics. In: De Cristofaro, E., Wright, M. (eds.) PETS 2013. LNCS, vol. 7981, pp. 82–102. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39077-7_5

    Chapter  Google Scholar 

  10. Talwar, K., Thakurta, A., Zhang, L.: Private empirical risk minimization beyond the worst case: the effect of the constraint set geometry. arXiv preprint arXiv:1411.5417 (2014)

  11. Okamoto, T., Uchiyama, S.: A new public-key cryptosystem as secure as factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 308–318. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0054135

    Google Scholar 

  12. Dwork, C., McSherry, F., Nissim, K., Smith, A.: Calibrating noise to sensitivity in private data analysis. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 265–284. Springer, Heidelberg (2006). https://doi.org/10.1007/11681878_14

    Chapter  Google Scholar 

  13. Dwork, C., Rothblum, G.N.: Concentrated differential privacy. arXiv preprint arXiv:1603.01887 (2016)

  14. Dwork, C., Naor, M., Pitassi, T., Rothblum, G.N.: Differential privacy under continual observation. In: Proceedings of the Forty-second ACM Symposium on Theory of Computing, pp. 715–724. ACM (2010)

    Google Scholar 

  15. Dwork, C., Rothblum, G., Vadhan, S.: Boosting and differential privacy. In: FOCS (2010)

    Google Scholar 

  16. Dimitrakakis, C., Nelson, B., Zhang, Z., Mitrokotsa, A., Rubinstein, B.: Differential privacy for bayesian inference through posterior sampling. J. Mach. Learn. Res. 18(11), 1–39 (2017)

    MathSciNet  MATH  Google Scholar 

  17. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  18. Kiltz, E., Malone-Lee, J.: A general construction of IND-CCA2 secure public key encryption. In: Paterson, K.G. (ed.) Cryptography and Coding 2003. LNCS, vol. 2898, pp. 152–166. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-40974-8_13

    Chapter  Google Scholar 

  19. Barthe, G., Köpf, B., Olmedo, F., Zanella-Béguelin, S.: Probabilistic relational reasoning for differential privacy. In: POPL (2012)

    Google Scholar 

  20. Barthe, G., Farina, G.P., Gaboardi, M., Arias, E.J.G., Gordon, A., Hsu, J., Strub, P.Y.: Differentially private Bayesian programming. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 68–79. ACM (2016)

    Google Scholar 

  21. Ács, G., Castelluccia, C.: I have a DREAM! (DiffeRentially privatE smArt Metering). In: Filler, T., Pevný, T., Craver, S., Ker, A. (eds.) IH 2011. LNCS, vol. 6958, pp. 118–132. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-24178-9_9

    Chapter  Google Scholar 

  22. Shi, E., Chan, H.T.H., Rieffel, E., Chow, R., Song, D.: Privacy-preserving aggregation of time-series data. In: Annual Network and Distributed System Security Symposium (NDSS). Internet Society (2011)

    Google Scholar 

  23. Mironov, I., Pandey, O., Reingold, O., Vadhan, S.: Computational differential privacy. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 126–142. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_8

    Chapter  Google Scholar 

  24. Hua, J., Tang, A., Fang, Y., Shen, Z., Zhong, S.: Privacy-preserving utility verification of the data published by non-interactive differentially private mechanisms. IEEE Trans. Inf. Forensics Secur. 11(10), 2298–2311 (2016)

    Article  Google Scholar 

  25. Hamm, J., Cao, P., Belkin, M.: Learning privately from multiparty data. arXiv preprint arXiv:1602.03552 (2016)

  26. Li, J., Yan, H.Y., Liu, Z.L., Chen, X.F., Huang, X.Y., Wong, D.C.S.: Location-sharing systems with enhanced privacy in mobile online social networks. IEEE Syst. J. https://doi.org/10.1109/JSYST.2015.2415835

  27. Foulds, J., Geumlek, J., Welling, M., Chaudhuri, K.: On the theory and practice of privacy-preserving Bayesian data analysis. arXiv preprint arXiv:1603.07294 (2016)

  28. Li, J., Huang, X.Y., Li, J.W., Chen, X.F., Xiang, Y.: Securely outsourcing attribute-based encryption with checkability. IEEE Trans. Parallel Distrib. Syst. 25(8), 2201–2210 (2014)

    Article  Google Scholar 

  29. Li, P., Li, J., Huang, Z.G., Li, T., Gao, C.Z., Yiu, S.M., Chen, K.: Multi-key privacy-preserving deep learning in cloud computing. Future Gener. Comput. Syst. (2017). https://doi.org/10.1016/j.future.2017.02.006

  30. Li, P., Li, J., Huang, Z.G., Gao, C.Z., Chen, W.B., Chen, K.: Privacy-preserving outsourced classification in cloud computing. Cluster Comput., 1–10 (2017). https://doi.org/10.1007/s10586-017-0849-9

  31. Abadi, M., Chu, A., Goodfellow, I., McMahan, H.B., Mironov, I., Talwar, K., Zhang, L.: Deep learning with differential privacy. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 308–318. ACM (2016)

    Google Scholar 

  32. Sweeeney, L.: \(k\)-anonymity: a model for protecting privacy. Int. J. Uncertain. Fuzziness Knowl.-Based Syst. 10(5), 557–570 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  33. Sweeney, L.: Achieving \(k\)-anonymity privacy protection using generalization and suppression. Int. J. Uncertain. Fuzziness Knowl.-Based Syst. 10(5), 571–588 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  34. Li, N., Li, T., Venkatasubramanian, S.: \(t\)-closeness: privacy beyond \(k\)-anonymity and \(l\)-diversity. In: IEEE 23rd International Conference on Data Engineering, ICDE 2007, pp. 106–115. IEEE (2007)

    Google Scholar 

  35. Mohammed, N., Chen, R., Fung, B.C.M., Yu, P.S.: Differentially private data release for data mining. In: Proceedings of the 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 493–501. ACM (2011)

    Google Scholar 

  36. Wang, Q., Zhang, Y., Lu, X., Wang, Z., Qin, Z., Ren, K.: RescueDP: real-time spatio-temporal crowd-sourced data publishing with differential privacy. In: The 35th Annual IEEE International Conference on Computer Communications, IEEE INFOCOM 2016, pp. 1–9. IEEE (2016)

    Google Scholar 

  37. Chen, R., Reznichenko, A., Francis, P., Gehrke, J.: Towards statistical queries over distributed private user data. In: NSDI, vol. 12, p. 13 (2012)

    Google Scholar 

  38. Chen, R., Fung, B.C.M., Mohammed, N., Desai, B.C., Wang, K.: Privacy-preserving trajectory data publishing by local suppression. Inf. Sci. 231, 83–97 (2013)

    Article  MATH  Google Scholar 

  39. Chen, R., Xiao, Q., Zhang, Y., Xu, J.: Differentially private high-dimensional data publication via sampling-based inference. In: Proceedings of the 21th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 129–138. ACM (2015)

    Google Scholar 

  40. Bassily, R., Smith, A., Thakurta, A.: Differentially private empirical risk minimization: efficient algorithms and tight error bounds. arXiv preprint arXiv:1405.7085 (2014)

  41. Goldwasser, S., Micali, S.: Probabilistic encryption & how to play mental poker keeping secret all partial information. In: Proceedings of the Fourteenth Annual ACM Symposium on Theory of Computing, pp. 365–377. ACM (1982)

    Google Scholar 

  42. Goryczka, S., Xiong, L., Fung, B.C.M.: \(m\)-privacy for collaborative data publishing. IEEE Trans. Knowl. Data Eng. 26(10), 2520–2533 (2014)

    Article  Google Scholar 

  43. Goryczka, S., Xiong, L.: A comprehensive comparison of multi-party secure additions with differential privacy. IEEE Trans. Dependable Secur. Comput. 14, 463–477 (2015)

    Article  Google Scholar 

  44. Su, S., Tang, P., Cheng, X., Chen, R., Wu, Z.: Differentially private multi-party high-dimensional data publishing. In: 2016 IEEE 32nd International Conference on Data Engineering (ICDE), pp. 205–216. IEEE (2016)

    Google Scholar 

  45. Song, S., Chaudhuri, K., Sarwate, A.D.: Stochastic gradient descent with differentially private updates. In: 2013 IEEE Global Conference on Signal and Information Processing (GlobalSIP), pp. 245–248. IEEE (2013)

    Google Scholar 

  46. Youn, T.-Y., Park, Y.-H., Kim, C.H., Lim, J.: An efficient public key cryptosystem with a privacy enhanced double decryption mechanism. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 144–158. Springer, Heidelberg (2006). https://doi.org/10.1007/11693383_10

    Chapter  Google Scholar 

  47. Wu, X., Kumar, A., Chaudhuri, K., Jha, S., Naughton, J.F.: Differentially private stochastic gradient descent for in-RDBMS analytics. arXiv preprint arXiv:1606.04722 (2016)

  48. Xiao, X., Tao, Y.: \(M\)-invariance: towards privacy preserving re-publication of dynamic datasets. In: Proceedings of the 2007 ACM SIGMOD International Conference on Management of Data, pp. 689–700. ACM (2007)

    Google Scholar 

  49. Huang, Z., Mitra, S., Dullerud, G.: Differentially private iterative synchronous consensus. In: Proceedings of the 2012 ACM Workshop on Privacy in the Electronic Society, pp. 81–90. ACM (2012)

    Google Scholar 

  50. Zhang, J., Zhang, Z., Xiao, X., Yang, Y., Winslett, M.: Functional mechanism: regression analysis under differential privacy. VLDB 5(11), 1364–1375 (2012)

    Google Scholar 

Download references

Acknowledgments

This work was supported by Natural Science Foundation of Guangdong Province for Distinguished Young Scholars (2014A030306020), Guangzhou scholars project for universities of Guangzhou (No. 1201561613), Science and Technology Planning Project of Guangdong Province, China (2015B010129015), National Natural Science Foundation of China (Nos. 61472091, 61702126) and National Natural Science Foundation for Outstanding Youth Foundation (No. 61722203).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jin Li .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Li, P., Ye, H., Li, J. (2017). Multi-party Security Computation with Differential Privacy over Outsourced Data. In: Wang, G., Atiquzzaman, M., Yan, Z., Choo, KK. (eds) Security, Privacy, and Anonymity in Computation, Communication, and Storage. SpaCCS 2017. Lecture Notes in Computer Science(), vol 10656. Springer, Cham. https://doi.org/10.1007/978-3-319-72389-1_39

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-72389-1_39

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-72388-4

  • Online ISBN: 978-3-319-72389-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics