Open Message Amplification
- Open message amplification is a decentralized protocol that enhances differential privacy by using randomized message exchanges and short random walks on network graphs.
- The protocol achieves privacy bounds equivalent to centralized shuffle models by ensuring messages mix thoroughly, independent of the network topology except for mixing time via the spectral gap.
- Incorporating decentralized Poisson subsampling further reduces privacy loss while eliminating trusted intermediaries, making it suitable for peer-to-peer and federated applications.
Open message amplification is a fully decentralized protocol for privacy amplification in differential privacy (DP), wherein clients replace the traditional trusted shuffler by randomized message exchanges, specifically using short random walks on a network graph to mix their locally randomized reports. This construction asymptotically matches the privacy amplification bounds previously attainable only in centralized shuffle models, but without reliance on any trusted entity. The protocol and its analysis unify local DP, shuffling, and privacy amplification via random walks, and admit further improvements with decentralized Poisson subsampling (Wu et al., 2022).
1. Differential Privacy Models and Amplification Frameworks
In the local model of DP, each of users with data applies a randomized mapping satisfying -DP: $\forall x, x', \forall S \subset Y, \Pr[R(x) \in S] \leq e^{\epsilon_0} \cdot \Pr[R(x') \in S}.$ This guarantees privacy without trusting the aggregator, but generally requires high noise to mask each user’s datum.
The shuffle model introduces a trusted shuffler that aggregates the randomized reports and applies a uniformly random permutation, obscuring source–report linkage and amplifying privacy. With each local randomizer -DP, Feldman et al. (2021) establish that the shuffled mechanism achieves: where is the slack in local DP. For pure local DP (), the global privacy amplification is strictly better than in the local model.
2. Decentralized Random Walk Protocol for Message Mixing
Open message amplification generalizes shuffling to the fully decentralized setting via a network shuffle model. Here, each client passes their locally randomized message along a short random walk on a connected, undirected graph with nodes. After rounds (synchronous message exchanges), every node reports its message multiset to the aggregator, discarding arrival order.
With an appropriately chosen , where is the spectral gap of , the protocol yields a mechanism achieving
for . This matches the best-known amplification in the centralized shuffle model, up to constant factors.
The construction leverages two key analytical steps:
- Infinite-walk reduction: As , each message endpoint converges to the stationary distribution of the random walk. Assigning each report independently according to is a post-processing of the centralized shuffle, thus inheriting its amplification guarantees.
- Finite-walk correction: For sufficiently large but finite , mixing-time analysis shows the assignment distribution remains pointwise within of the stationary distribution, ensuring the DP guarantees essentially remain unchanged.
3. Topology-Independence and State-of-the-Art Bounds
Unlike previous decentralized shuffling approaches where amplification bounds depend heavily on network topology (e.g., spectral properties, stationary distribution norms), the above protocol achieves bounds independent of the underlying graph structure except for the mixing-time requirement for . Specifically, depends only on , , and .
As , the bound simplifies to , precisely matching the best-known (centralized) shuffle results (Cheu et al., 2019; Feldman et al., 2021). This closes the performance gap between decentralized and centralized privacy amplification.
4. Privacy Amplification via Decentralized Poisson Subsampling
Further amplification is realized by subsampling: users participate independently with probability , achieved by each client flipping a -coin prior to random walk injection. No central sampler is required.
The synthesis of privacy amplification by subsampling (Balle & Goyal, 2018) and the above network shuffle yields, for small enough ,
producing a reduction in by a factor. This matches the “shuffle + subsampling’’ bounds of centralized protocols in a fully peer-to-peer implementation.
5. Protocol Implementation and Practical Considerations
The protocol operates by running synchronous rounds of pairwise message exchanges; for expander graphs with constant , . Message complexity is —practical for large networks.
Unique practical aspects include:
- No trusted shuffler: Privacy amplification is achieved “openly” via protocol design, eliminating reliance on any centralized mixer.
- Communication overhead: While message complexity scales with , the size is strictly —that of the randomizer output.
- Limitations: The analysis presumes synchrony, static peer set, and honest execution; addressing asynchrony, churn, adversarial nodes, and optimization of constants in the DP bounds remains open. Generalizing to higher-dimensional data (e.g., federated learning gradient sharing) is an active research direction.
6. Summary Table: Privacy Amplification Mechanisms
| Model | Trusted Party | Privacy Amplification Bound |
|---|---|---|
| Local DP | None | No amplification; noise per user must be large |
| Centralized Shuffle | Yes | |
| Network Shuffle | None | Same as centralized, with random-walk mixing and |
7. Research Implications and Future Directions
The open message amplification protocol demonstrates that fully decentralized privacy amplification can match centralized shuffle model bounds with random walk-based mixing. This result highlights the feasibility of secure, privacy-preserving computation in untrusted distributed systems. Remaining challenges include robustifying against asynchrony and adversarial behavior, and extending amplification techniques to more general analytic workflows (e.g., distributed learning, multi-dimensional aggregation) (Wu et al., 2022).
A plausible implication is the applicability of these techniques to real-world peer-to-peer networks, large-scale federated learning, and edge aggregation settings where trust assumptions are minimal. The intersection of network mixing, differential privacy, and distributed protocols remains an active research area with significant theoretical and practical implications.