Skip to main content

Advertisement

SpringerLink for Corporate & Health
  • Log in
Book cover

Annual Cryptology Conference

CRYPTO 2013: Advances in Cryptology – CRYPTO 2013 pp 298–315Cite as

  1. Home
  2. Advances in Cryptology – CRYPTO 2013
  3. Conference paper
Accuracy-Privacy Tradeoffs for Two-Party Differentially Private Protocols

Accuracy-Privacy Tradeoffs for Two-Party Differentially Private Protocols

  • Vipul Goyal18,
  • Ilya Mironov19,
  • Omkant Pandey20 &
  • …
  • Amit Sahai21 
  • Conference paper
  • 5240 Accesses

  • 8 Citations

Part of the Lecture Notes in Computer Science book series (LNSC,volume 8042)

Abstract

Differential privacy (DP) is a well-studied notion of privacy that is generally achieved by randomizing outputs to preserve the privacy of the input records. A central problem in differential privacy is how much accuracy must be lost in order to preserve input privacy?

Our work obtains general upper bounds on accuracy for differentially private two-party protocols computing any Boolean function. Our bounds are independent of the number of rounds and the communication complexity of the protocol, and hold with respect to computationally unbounded parties. At the heart of our results is a new general geometric technique for obtaining non-trivial accuracy bounds for any Boolean functionality.

We show that for any Boolean function, there is a constant accuracy gap between the accuracy that is possible in the client-server setting and the accuracy that is possible in the two-party setting. In particular, we show tight results on the accuracy that is achievable for the AND and XOR functions in the two-party setting, completely characterizing which accuracies are achievable for any given level of differential privacy.

Finally, we consider the situation if we relax the privacy requirement to computational differential privacy. We show that to achieve any noticeably better accuracy than what is possible for differentially private two-party protocols, it is essential that one-way functions exist.

Keywords

  • Boolean Function
  • Random Oracle
  • Oblivious Transfer
  • Randomize Response Technique
  • Secure Function Evaluation

These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.

Download conference paper PDF

References

  1. Beaver, D.: Perfect privacy for two-party protocols. In: Feigenbaum, J., Merritt, M. (eds.) Proceedings of DIMACS Workshop on Distributed Computing and Cryptology, vol. 2, pp. 65–77. American Mathematical Society (1989)

    Google Scholar 

  2. Beimel, A., Nissim, K., Omri, E.: Distributed private data analysis: Simultaneously solving how and what. In: Wagner (ed.) [29], pp. 451–468

    Google Scholar 

  3. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: Simon (ed.) [28], pp. 1–10

    Google Scholar 

  4. Canetti, R., Kushilevitz, E., Lindell, Y.: On the limitations of universally composable two-party computation without set-up assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 68–86. Springer, Heidelberg (2003)

    CrossRef  Google Scholar 

  5. Chan, T.-H.H., Shi, E., Song, D.: Optimal lower bound for differentially private multi-party aggregation. In: Epstein, L., Ferragina, P. (eds.) ESA 2012. LNCS, vol. 7501, pp. 277–288. Springer, Heidelberg (2012)

    CrossRef  Google Scholar 

  6. Chaum, D., Crépeau, C., Damgard, I.: Multiparty unconditionally secure protocols. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, STOC 1988, pp. 11–19. ACM, New York (1988), http://doi.acm.org/10.1145/62212.62214

    CrossRef  Google Scholar 

  7. Chor, B., Kushilevitz, E.: A zero-one law for Boolean privacy. SIAM J. Discrete Math. 4(1), 36–47 (1991)

    CrossRef  MathSciNet  MATH  Google Scholar 

  8. De, A.: Lower bounds in differential privacy. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 321–338. Springer, Heidelberg (2012)

    CrossRef  Google Scholar 

  9. Dinur, I., Nissim, K.: Revealing information while preserving privacy. In: PODS, pp. 202–210. ACM (2003)

    Google Scholar 

  10. Dwork, C.: Differential privacy. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. Part II, LNCS, vol. 4052, pp. 1–12. Springer, Heidelberg (2006)

    CrossRef  Google Scholar 

  11. Dwork, C., Kenthapadi, K., McSherry, F., Mironov, I., Naor, M.: Our data, ourselves: Privacy via distributed noise generation. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 486–503. Springer, Heidelberg (2006)

    CrossRef  Google Scholar 

  12. Dwork, C., McSherry, F., Nissim, K., Smith, A.: Calibrating noise to sensitivity in private data analysis. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 265–284. Springer, Heidelberg (2006)

    CrossRef  Google Scholar 

  13. Dwork, C., Nissim, K.: Privacy-preserving datamining on vertically partitioned databases. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 528–544. Springer, Heidelberg (2004)

    CrossRef  Google Scholar 

  14. Ghosh, A., Roughgarden, T., Sundararajan, M.: Universally utility-maximizing privacy mechanisms. In: Mitzenmacher, M. (ed.) Proceedings of the 41st Annual ACM Symposium on Theory of Computing, STOC 2009, pp. 351–360. ACM (2009)

    Google Scholar 

  15. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Aho, A.V. (ed.) STOC, pp. 218–229. ACM (1987)

    Google Scholar 

  16. Haitner, I., Omri, E., Zarosim, H.: On the power of random oracles. IACR Cryptology ePrint Archive 2012, 573 (2012)

    Google Scholar 

  17. Hardt, M., Talwar, K.: On the geometry of differential privacy. In: Schulman (ed.) [27], pp. 705–714

    Google Scholar 

  18. Harnik, D., Naor, M., Reingold, O., Rosen, A.: Completeness in two-party secure computation: A computational view. J. Cryptology 19(4), 521–552 (2006)

    CrossRef  MathSciNet  MATH  Google Scholar 

  19. Ishai, Y., Prabhakaran, M., Sahai, A.: Founding cryptography on oblivious transfer—efficiently. In: Wagner (ed.) [29], pp. 572–591

    Google Scholar 

  20. Kasiviswanathan, S.P., Rudelson, M., Smith, A., Ullman, J.: The price of privately releasing contingency tables and the spectra of random matrices with correlated rows. In: Schulman (ed.) [27], pp. 775–784

    Google Scholar 

  21. Kilian, J.: Founding cryptography on oblivious transfer. In: Simon (ed.) [28], pp. 20–31

    Google Scholar 

  22. Kilian, J.: A general completeness theorem for two-party games. In: Koutsougeras, C., Vitter, J.S. (eds.) STOC, pp. 553–560. ACM (1991)

    Google Scholar 

  23. Kilian, J.: More general completeness theorems for secure two-party computation. In: STOC, pp. 316–324 (2000)

    Google Scholar 

  24. Kushilevitz, E.: Privacy and communication complexity. In: FOCS, pp. 416–421 (1989)

    Google Scholar 

  25. McGregor, A., Mironov, I., Pitassi, T., Reingold, O., Talwar, K., Vadhan, S.P.: The limits of two-party differential privacy. In: FOCS, pp. 81–90. IEEE Computer Society (2010)

    Google Scholar 

  26. Mironov, I., Pandey, O., Reingold, O., Vadhan, S.: Computational differential privacy. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 126–142. Springer, Heidelberg (2009)

    CrossRef  Google Scholar 

  27. Schulman, L.J. (ed.): Proceedings of the 42nd ACM Symposium on Theory of Computing, STOC 2010, Cambridge, Massachusetts, USA, June 5-8. ACM (2010)

    Google Scholar 

  28. Simon, J. (ed.): Proceedings of the 20th Annual ACM Symposium on Theory of Computing, Chicago, Illinois, USA, May 2-4. ACM (1988)

    Google Scholar 

  29. Wagner, D. (ed.): CRYPTO 2008. LNCS, vol. 5157. Springer, Heidelberg (2008)

    MATH  Google Scholar 

  30. Yao, A.C.C.: Protocols for secure computations (extended abstract). In: 23rd Annual Symposium on Foundations of Computer Science (FOCS 1982), pp. 160–164. IEEE (1982)

    Google Scholar 

Download references

Author information

Authors and Affiliations

  1. Microsoft Research India, India

    Vipul Goyal

  2. Microsoft Research Silicon Valley, USA

    Ilya Mironov

  3. The University of Texas at Austin, USA

    Omkant Pandey

  4. University of California Los Angeles, USA

    Amit Sahai

Authors
  1. Vipul Goyal
    View author publications

    You can also search for this author in PubMed Google Scholar

  2. Ilya Mironov
    View author publications

    You can also search for this author in PubMed Google Scholar

  3. Omkant Pandey
    View author publications

    You can also search for this author in PubMed Google Scholar

  4. Amit Sahai
    View author publications

    You can also search for this author in PubMed Google Scholar

Editor information

Editors and Affiliations

  1. Boston University and Tel Aviv University, 111 Cummington Street, 02215, Boston, MA, USA

    Ran Canetti

  2. AT&T Labs – Research, Florham Park, NJ, USA

    Juan A. Garay

Rights and permissions

Reprints and Permissions

Copyright information

© 2013 International Association for Cryptologic Research

About this paper

Cite this paper

Goyal, V., Mironov, I., Pandey, O., Sahai, A. (2013). Accuracy-Privacy Tradeoffs for Two-Party Differentially Private Protocols. In: Canetti, R., Garay, J.A. (eds) Advances in Cryptology – CRYPTO 2013. CRYPTO 2013. Lecture Notes in Computer Science, vol 8042. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-40041-4_17

Download citation

  • .RIS
  • .ENW
  • .BIB
  • DOI: https://doi.org/10.1007/978-3-642-40041-4_17

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-40040-7

  • Online ISBN: 978-3-642-40041-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Share this paper

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

Over 10 million scientific documents at your fingertips

Switch Edition
  • Academic Edition
  • Corporate Edition
  • Home
  • Impressum
  • Legal information
  • Privacy statement
  • California Privacy Statement
  • How we use cookies
  • Manage cookies/Do not sell my data
  • Accessibility
  • FAQ
  • Contact us
  • Affiliate program

Not logged in - 34.232.62.64

Not affiliated

Springer Nature

© 2023 Springer Nature Switzerland AG. Part of Springer Nature.