当前位置: X-MOL 学术arXiv.cs.CR › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
On Distributed Differential Privacy and Counting Distinct Elements
arXiv - CS - Cryptography and Security Pub Date : 2020-09-21 , DOI: arxiv-2009.09604
Lijie Chen, Badih Ghazi, Ravi Kumar, Pasin Manurangsi

We study the setup where each of $n$ users holds an element from a discrete set, and the goal is to count the number of distinct elements across all users, under the constraint of $(\epsilon, \delta)$-differentially privacy: - In the non-interactive local setting, we prove that the additive error of any protocol is $\Omega(n)$ for any constant $\epsilon$ and for any $\delta$ inverse polynomial in $n$. - In the single-message shuffle setting, we prove a lower bound of $\Omega(n)$ on the error for any constant $\epsilon$ and for some $\delta$ inverse quasi-polynomial in $n$. We do so by building on the moment-matching method from the literature on distribution estimation. - In the multi-message shuffle setting, we give a protocol with at most one message per user in expectation and with an error of $\tilde{O}(\sqrt(n))$ for any constant $\epsilon$ and for any $\delta$ inverse polynomial in $n$. Our protocol is also robustly shuffle private, and our error of $\sqrt(n)$ matches a known lower bound for such protocols. Our proof technique relies on a new notion, that we call dominated protocols, and which can also be used to obtain the first non-trivial lower bounds against multi-message shuffle protocols for the well-studied problems of selection and learning parity. Our first lower bound for estimating the number of distinct elements provides the first $\omega(\sqrt(n))$ separation between global sensitivity and error in local differential privacy, thus answering an open question of Vadhan (2017). We also provide a simple construction that gives $\tilde{\Omega}(n)$ separation between global sensitivity and error in two-party differential privacy, thereby answering an open question of McGregor et al. (2011).

中文翻译:

关于分布式差分隐私与计算不同元素

我们研究了每个 $n$ 用户持有一个离散集合中的一个元素的设置,目标是在 $(\epsilon, \delta)$-差异隐私的约束下计算所有用户的不同元素的数量: - 在非交互式本地设置中,我们证明对于任何常数 $\epsilon$ 和 $\delta$ 中 $n$ 的任何逆多项式,任何协议的附加误差都是 $\Omega(n)$。- 在单消息混洗设置中,我们证明了任何常数 $\epsilon$ 和 $\delta$ 中 $\delta$ 逆拟多项式的误差下限 $\Omega(n)$。我们通过建立在分布估计文献中的矩匹配方法来做到这一点。- 在多消息随机播放设置中,我们给出了一个协议,预计每个用户最多一条消息,并且对于任何常数 $\epsilon$ 和 $\delta$ 中的任何逆多项式的误差为 $\tilde{O}(\sqrt(n))$ n$。我们的协议也是健壮的 shuffle private,我们的 $\sqrt(n)$ 错误与此类协议的已知下限相匹配。我们的证明技术依赖于一个新的概念,我们称之为支配协议,它也可用于针对经过充分研究的选择和学习奇偶校验问题获得针对多消息洗牌协议的第一个非平凡下界。我们用于估计不同元素数量的第一个下限提供了全局敏感性和局部差异隐私误差之间的第一个 $\omega(\sqrt(n))$ 分离,从而回答了 Vadhan (2017) 的一个悬而未决的问题。我们还提供了一个简单的构造,使 $\tilde{\Omega}(n)$ 在两方差异隐私中的全局敏感性和错误之间进行分离,从而回答了 McGregor 等人的一个悬而未决的问题。(2011)。
更新日期:2020-09-22
down
wechat
bug