Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
153 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Analog Multi-Party Computing: Locally Differential Private Protocols for Collaborative Computations (2308.12544v2)

Published 24 Aug 2023 in cs.DC, cs.CR, cs.IT, and math.IT

Abstract: We consider a fully-decentralized scenario in which no central trusted entity exists and all clients are honest-but-curious. The state-of-the-art approaches to this problem often rely on cryptographic protocols, such as multiparty computation (MPC), that require mapping real-valued data to a discrete alphabet, specifically a finite field. These approaches, however, can result in substantial accuracy losses due to computation overflows. To address this issue, we propose A-MPC, a private analog MPC protocol that performs all computations in the analog domain. We characterize the privacy of individual datasets in terms of $(\epsilon, \delta)$-local differential privacy, where the privacy of a single record in each client's dataset is guaranteed against other participants. In particular, we characterize the required noise variance in the Gaussian mechanism in terms of the required $(\epsilon,\delta)$-local differential privacy parameters by solving an optimization problem. Furthermore, compared with existing decentralized protocols, A-MPC keeps the privacy of individual datasets against the collusion of all other participants, thereby, in a notably significant improvement, increasing the maximum number of colluding clients tolerated in the protocol by a factor of three compared with the state-of-the-art collaborative learning protocols. Our experiments illustrate that the accuracy of the proposed $(\epsilon,\delta)$-locally differential private logistic regression and linear regression models trained in a fully-decentralized fashion using A-MPC closely follows that of a centralized one performed by a single trusted entity.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (56)
  1. H.-P. Liu, M. Soleymani, and H. Mahdavifar, “Differentially private coded computing,” in 2023 IEEE International Symposium on Information Theory (ISIT), 2023.
  2. J. Verbraeken, M. Wolting, J. Katzy, J. Kloppenburg, T. Verbelen, and J. S. Rellermeyer, “A survey on distributed machine learning,” ACM Comput. Surv., vol. 53, no. 2, mar 2020.
  3. J. So, B. Güler, and A. S. Avestimehr, “CodedPrivateML: A fast and privacy-preserving framework for distributed machine learning,” IEEE Journal on Selected Areas in Information Theory, vol. 2, no. 1, pp. 441–451, 2021.
  4. J. So, B. Guler, and A. Avestimehr, “A scalable approach for privacy-preserving collaborative machine learning,” in Proceedings of the 34th International Conference on Neural Information Processing Systems, 2020.
  5. K. Lee, M. Lam, R. Pedarsani, D. Papailiopoulos, and K. Ramchandran, “Speeding up distributed machine learning using codes,” IEEE Transactions on Information Theory, vol. 64, no. 3, pp. 1514–1529, 2018.
  6. Q. Yu, M. A. Maddah-Ali, and A. S. Avestimehr, “Polynomial codes: An optimal design for high-dimensional coded matrix multiplication,” in Proceedings of the 31st International Conference on Neural Information Processing Systems, 2017, p. 4406–4416.
  7. L. Chen, H. Wang, Z. B. Charles, and D. Papailiopoulos, “DRACO: Byzantine-resilient distributed training via redundant gradients,” in International Conference on Machine Learning, 2018.
  8. X. Li, R. Dowsley, and M. De Cock, “Privacy-preserving feature selection with secure multiparty computation,” in Proceedings of the 38th International Conference on Machine Learning, vol. 139, 18–24 Jul 2021, pp. 6326–6336.
  9. A. Shamir, “How to share a secret,” Commun. ACM, vol. 22, no. 11, p. 612–613, nov 1979.
  10. M. Ben-Or, S. Goldwasser, and A. Wigderson, “Completeness theorems for non-cryptographic fault-tolerant distributed computation,” in Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, 1988, p. 1–10.
  11. M. Soleymani, H. Mahdavifar, and A. S. Avestimehr, “Analog secret sharing with applications to private distributed learning,” IEEE Transactions on Information Forensics and Security, vol. 17, pp. 1893–1904, 2022.
  12. C. Dwork, A. Roth et al., “The algorithmic foundations of differential privacy,” Foundations and Trends® in Theoretical Computer Science, vol. 9, no. 3–4, pp. 211–407, 2014.
  13. C. Dwork, “A firm foundation for private data analysis,” Commun. ACM, vol. 54, no. 1, p. 86–95, jan 2011.
  14. C. Dwork, K. Kenthapadi, F. McSherry, I. Mironov, and M. Naor, “Our data, ourselves: Privacy via distributed noise generation,” in Advances in Cryptology-EUROCRYPT 2006, 2006, pp. 486–503.
  15. C. Dwork, F. McSherry, K. Nissim, and A. Smith, “Calibrating noise to sensitivity in private data analysis,” in Theory of Cryptography: Third Theory of Cryptography Conference, TCC 2006, 2006, pp. 265–284.
  16. D. Beaver, “Efficient multiparty protocols using circuit randomization,” in Advances in Cryptology — CRYPTO ’91, 1992, pp. 420–432.
  17. A. C. Yao, “Protocols for secure computations,” in 23rd Annual Symposium on Foundations of Computer Science, 1982, pp. 160–164.
  18. O. Goldreich, S. Micali, and A. Wigderson, “How to play any mental game,” in Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, 1987, p. 218–229.
  19. I. Damgård and J. B. Nielsen, “Scalable and unconditionally secure multiparty computation,” in Advances in Cryptology - CRYPTO 2007, 2007, pp. 572–590.
  20. A. C.-C. Yao, “How to generate and exchange secrets,” in 27th Annual Symposium on Foundations of Computer Science, 1986, pp. 162–167.
  21. N. P. Smart and F. Vercauteren, “Fully homomorphic encryption with relatively small key and ciphertext sizes,” in Public Key Cryptography – PKC 2010, 2010, pp. 420–443.
  22. M. van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, “Fully homomorphic encryption over the integers,” in Advances in Cryptology – EUROCRYPT 2010, 2010, pp. 24–43.
  23. Z. Brakerski and V. Vaikuntanathan, “Fully homomorphic encryption from ring-LWE and security for key dependent messages,” in Advances in Cryptology – CRYPTO 2011, 2011, pp. 505–524.
  24. R. Cramer, I. Damgård, and J. B. Nielsen, “Multiparty computation from threshold homomorphic encryption,” in Advances in Cryptology — EUROCRYPT 2001, 2001, pp. 280–300.
  25. M. Bellare and S. Micali, “Non-interactive oblivious transfer and applications,” in Advances in Cryptology — CRYPTO’ 89, 1990, pp. 547–557.
  26. M. Naor and B. Pinkas, “Efficient oblivious transfer protocols.”   USA: Society for Industrial and Applied Mathematics, 2001, p. 448–457.
  27. P. Mohassel and Y. Zhang, “SecureML: A system for scalable privacy-preserving machine learning,” in 2017 IEEE Symposium on Security and Privacy (SP), 2017, pp. 19–38.
  28. M. S. Riazi, C. Weinert, O. Tkachenko, E. M. Songhori, T. Schneider, and F. Koushanfar, “Chameleon: A hybrid secure computation framework for machine learning applications,” in ASIACCS ’18, 2018, p. 707–721.
  29. P. Mohassel and P. Rindal, “ABY3: A mixed protocol framework for machine learning,” in Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 2018, p. 35–52.
  30. S. Wagh, D. Gupta, and N. Chandran, “SecureNN: Efficient and private neural network training,” in Privacy Enhancing Technologies Symposium, February 2019.
  31. S. Wagh, S. Tople, F. Benhamouda, E. Kushilevitz, P. Mittal, and T. Rabin, “FALCON: Honest-majority maliciously secure framework for private deep learning,” Proceedings on Privacy Enhancing Technologies, vol. 2021, pp. 188–208, 01 2021.
  32. M. Byali, H. Chaudhari, A. Patra, and A. Suresh, “FLASH: Fast and robust framework for privacy-preserving machine learning,” Proceedings on Privacy Enhancing Technologies, vol. 2020, pp. 459 – 480, 2020.
  33. T. Jahani-Nezhad and M. A. Maddah-Ali, “Berrut approximated coded computing: Straggler resistance beyond polynomial computing,” IEEE Transactions on Pattern Analysis and Machine Intelligence, 2022.
  34. M. Soleymani, R. E. Ali, H. Mahdavifar, and A. S. Avestimehr, “ApproxIFER: A model-agnostic approach to resilient and robust prediction serving systems,” in Proceedings of the AAAI Conference on Artificial Intelligence, vol. 36, no. 8, 2022, pp. 8342–8350.
  35. H. Jeong, A. Devulapalli, V. R. Cadambe, and F. P. Calmon, “-approximate coded matrix multiplication is nearly twice as efficient as exact multiplication,” IEEE Journal on Selected Areas in Information Theory, vol. 2, no. 3, pp. 845–854, 2021.
  36. T. Jahani-Nezhad and M. A. Maddah-Ali, “CodedSketch: A coding scheme for distributed computation of approximated matrix multiplication,” IEEE Transactions on Information Theory, vol. 67, no. 6, pp. 4185–4196, 2021.
  37. K. Tjell and R. Wisniewski, “Privacy in distributed computations based on real number secret sharing,” arXiv preprint arXiv:2107.00911, 2021.
  38. O. Makkonen and C. Hollanti, “Secure distributed gram matrix multiplication,” arXiv preprint arXiv:2211.14213, 2022.
  39. M. Soleymani, H. Mahdavifar, and A. S. Avestimehr, “Analog lagrange coded computing,” IEEE Journal on Selected Areas in Information Theory, vol. 2, no. 1, pp. 283–295, 2021.
  40. O. Makkonen and C. Hollanti, “Analog secure distributed matrix multiplication over complex numbers,” arXiv preprint arXiv:2202.03352, 2022.
  41. T. Loruenser, A. Happe, and D. Slamanig, “ARCHISTAR: Towards secure and robust cloud based data sharing,” in 2015 IEEE 7th International Conference on Cloud Computing Technology and Science (CloudCom), 2015, pp. 371–378.
  42. P. Singh, N. Agarwal, and B. Raman, “Secure data deduplication using secret sharing schemes over cloud,” Future Generation Computer Systems, vol. 88, pp. 156–167, 2018.
  43. J. Cha, S. K. Singh, T. W. Kim, and J. H. Park, “Blockchain-empowered cloud architecture based on secret sharing for smart city,” Journal of Information Security and Applications, vol. 57, p. 102686, 2021.
  44. M. Naz, F. A. Al-zahrani, R. Khalid, N. Javaid, A. M. Qamar, M. K. Afzal, and M. Shafiq, “A secure data sharing platform using blockchain and interplanetary file system,” Sustainability, vol. 11, no. 24, 2019.
  45. J. C. Duchi, M. I. Jordan, and M. J. Wainwright, “Local privacy and statistical minimax rates,” in 2013 IEEE 54th Annual Symposium on Foundations of Computer Science, 2013, pp. 429–438.
  46. R. Bassily, K. Nissim, U. Stemmer, and A. Guha Thakurta, “Practical locally private heavy hitters,” in Advances in Neural Information Processing Systems, vol. 30, 2017.
  47. A. Beimel, K. Nissim, and E. Omri, “Distributed private data analysis: Simultaneously solving how and what,” in Advances in Cryptology – CRYPTO 2008, 2008, pp. 451–468.
  48. M. Pathak, S. Rane, and B. Raj, “Multiparty differential privacy via aggregation of locally trained classifiers,” in Advances in Neural Information Processing Systems, vol. 23, 2010.
  49. P. Kairouz, S. Oh, and P. Viswanath, “Secure multi-party differential privacy,” in Advances in Neural Information Processing Systems, vol. 28, 2015.
  50. B. Jayaraman, L. Wang, D. Evans, and Q. Gu, “Distributed learning without distress: Privacy-preserving empirical risk minimization,” in Advances in Neural Information Processing Systems, vol. 31, 2018.
  51. M. Joseph, A. Roth, J. Ullman, and B. Waggoner, “Local differential privacy for evolving data,” Journal of Privacy and Confidentiality, vol. 10, no. 1, Jan. 2020.
  52. L. Deng, “The MNIST database of handwritten digit images for machine learning research,” IEEE Signal Processing Magazine, vol. 29, no. 6, pp. 141–142, 2012.
  53. “Titanic,” 2017. [Online]. Available: https://www.kaggle.com/datasets/heptapod/titanic
  54. D. Dua and C. Graff, “UCI machine learning repository,” 2017. [Online]. Available: http://archive.ics.uci.edu/ml
  55. “Real estate price prediction,” 2019. [Online]. Available: https://www.kaggle.com/datasets/quantbruce/real-estate-price-prediction"
  56. “Tesla stock data from 2010 to 2020,” 2020. [Online]. Available: https://www.kaggle.com/datasets/timoboz/tesla-stock-data-from-2010-to-2020

Summary

We haven't generated a summary for this paper yet.