Skip to main content

Secure Multiparty Computation of Approximations

Extended Abstract

  • Conference paper
  • First Online:
Automata, Languages and Programming (ICALP 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2076))

Included in the following conference series:

Abstract

Approximation algorithms can sometimes provide effcient solutions when no efficient exact computation is known. In particular, approximations are often useful in a distributed setting where the inputs are held by different parties and are extremely large. Furthermore, for some applications, the parties want to cooperate to compute a function of their inputs without revealing more information than necessary.

If f is an approximation to f, secure multiparty computation of f allows the parties to compute f without revealing unnecessary information. However, secure computation of f may not be as private as secure computation of f, because the output of f may itself reveal more information than the output of f. In this paper, we present definitions of secure multiparty approximate computations that retain the privacy of a secure computation of f. We present an efficient, sublinear-communication, private approximate computation for the Hamming distance and an efficient private approximation of the permanent.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. R. Agrawal and S. Ramakrishnan. Privacy-preserving data mining. In ACM SIG-MOD, 439–450, 2000.

    Google Scholar 

  2. N. Alon, P. Gibbons, Y. Matias, and M. Szegedy, Tracking join and self-join sizes in limited storage. In 18th PODS, 10–20, New York, 1999.

    Google Scholar 

  3. N. Alon, Y. Matias, and M. Szegedy, The Space Complexity of approximating the frequency moments. In 28th STOC, 20–29, 1996.

    Google Scholar 

  4. D. Beaver, Foundations of secure interactive computing, CRYPTO’ 91, LNCS 576, 1991.

    Google Scholar 

  5. A. Broder, How Hard Is It To Marry At Random? (On the approximation of the permanent), In 18th STOC, 1986, 50-58. Erratum in 20th STOC, p. 551.

    Google Scholar 

  6. M. Ben-Or, S. Goldwasser, and A. Wigderson, Completeness theorems for non-cryptographic fault-tolerant distributed computing. In 20th STOC, 1–10, 1988.

    Google Scholar 

  7. R. Canetti, Security and composition of multiparty cryptographic protocols, Journal of Cryptology, Vol. 13, No. 1, Winter 2000.

    Google Scholar 

  8. D. Chaum, C. Crépeau, and I. Damgård, Multiparty unconditionally secure protocols. In 20th STOC, 11–19, 1988.

    Google Scholar 

  9. B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan. Private information retrieval. In 36th FOCS, 41-51, 1995. Journal version: J. of the ACM, 45:965–981, 1998.

    Article  MATH  MathSciNet  Google Scholar 

  10. C. Cachin, S. Micali, and M. Stadler, Computationally private information retrieval with polylogarithmic communication. In Advances in Cryptology: EUROCRYPT’ 99, LNCS 1592, 402–414, 1999.

    Google Scholar 

  11. G. Cormode, M. Paterson, S. Sahinalp, and U. Vishkin, Communication complexity of document exchange. In 11th SODA, 197–206, 2000.

    Google Scholar 

  12. DIMACS special year on massive data sets, 1997-1999, http://dimacs.rutgers.edu/SpecialYears/1997_1998/.

  13. J. Feigenbaum, J. Fong, M. Strauss, and R. Wright, Secure multiparty computation of approximations, presented at DIMACS Workshop on Cryptography and Intractability, 2000.

    Google Scholar 

  14. J. Feigenbaum, Y. Ishai, T. Malkin, K. Nissim, M. Strauss, and R. Wright, Secure multiparty computation of approximations, available at http://www.eprint.iacr.org/2001/024/.

  15. J. Feigenbaum, S. Kannan, M. Strauss, and M. Viswanathan, An approximate L1-difference algorithm for massive data streams. In 40th FOCS, 501–511, 1999.

    Google Scholar 

  16. Y. Gertner, Y. Ishai, E. Kushilevitz, and T. Malkin. Protecting data privacy in private information retrieval schemes. J. of Computer and System Sciences, 60(3):592–629, 2000. A preliminary version appeared in 30th STOC, 1998.

    Article  MATH  MathSciNet  Google Scholar 

  17. O. Goldreich, Secure multi-party computation, (working draft, Version 1.1), 1998. Available from http://www.philby.ucsd.edu/cryptolib/BOOKS/oded-sc.html.

  18. O. Goldreich, S. Micali, and A. Wigderson, How to play any mental game. In 19th STOC, pp. 218–229, 1987.

    Google Scholar 

  19. S. Halevi, E. Kushilevitz, R. Krauthgamer, and K. Nissim, Private approximations of NP-hard functions. To appear, STOC 2001.

    Google Scholar 

  20. M. Rauch Henzinger, P. Raghavan, and S. Rajagopalan. Computing on data streams. Technical Report 1998-011, Digital Equipment Corporation Systems Research Center, 1998.

    Google Scholar 

  21. P. Indyk, Stable distributions, pseudorandom generators, embeddings and data stream computation. In 41st FOCS, 2000.

    Google Scholar 

  22. M. Jerrum, L. Valiant, and V. Vazirani. Random generation of combinatorial structures from a uniform distribution. Theoretical Computer Science 43 (1986) 169–188.

    Article  MATH  MathSciNet  Google Scholar 

  23. M. Jerrum and A. Sinclair. Approximating the permanent. SIAM Journal on Computing 18 (1989), 1149–1178.

    Article  MATH  MathSciNet  Google Scholar 

  24. M. Jerrum, A. Sinclair, and E. Vigoda. A polynomial-time approximation algorithm for the permanent of a matrix with non-negative entries. STOC 2001, to appear.

    Google Scholar 

  25. R. Kenyon. Local statistics of lattice dimers. Ann. IHP Prob. Stat. 33 (1997), 591–618.

    Article  MATH  MathSciNet  Google Scholar 

  26. E. Kushilevitz and N. Nisan, Communication complexity. Cambridge University Press, 1997.

    Google Scholar 

  27. E. Kushilevitz and R. Ostrovsky. Replication is not needed: Single database, computationally-private information retrieval. In 38th FOCS, 364–373, 1997.

    Google Scholar 

  28. E. Kushilevitz, R. Ostrovsky, and Y. Rabani, Efficient search for approximate nearest neighbor in high dimensional spaces. In 30th STOC, 614–623, 1998.

    Google Scholar 

  29. Y. Lindell and B. Pinkas, Privacy preserving data mining. In Advances in Cryptology-CRYPTO’ 00, LNCS 1880, 36–54, 2000.

    Chapter  Google Scholar 

  30. S. Micali and P. Rogaway, “Secure computation”, CRYPTO’ 91, LNCS 576, Springer-Verlag, 1991.

    Google Scholar 

  31. M. Naor, and K. Nissim. Communication preserving protocols for secure function evaluation. To appear, STOC 2001.

    Google Scholar 

  32. M. Naor and B. Pinkas, Oblivious transfer and polynomial evaluation. In 31st STOC, 245–254, 1999.

    Google Scholar 

  33. K. Pang and A. El-Gamal. Communication complexity of computing the Hamming distance. SIAM J. on Computing, 15(4):932–947, 1986.

    Article  MATH  MathSciNet  Google Scholar 

  34. J. P. Stern. A new and efficient all-or-nothing disclosure of secrets protocol. In Advances in Cryptology-ASIACRYPT’ 98, LNCS 1514, 357–371, 1998.

    Chapter  Google Scholar 

  35. A. C. Yao, Protocols for secure computation. In 23rd FOCS, 160–164, 1982.

    Google Scholar 

  36. A. C. Yao. How to generate and exchange secrets. In 27th FOCS, 162–167, 1986.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Feigenbaum, J., Ishai, Y., Malkin, T., Nissim, K., Strauss, M.J., Wright, R.N. (2001). Secure Multiparty Computation of Approximations. In: Orejas, F., Spirakis, P.G., van Leeuwen, J. (eds) Automata, Languages and Programming. ICALP 2001. Lecture Notes in Computer Science, vol 2076. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48224-5_75

Download citation

  • DOI: https://doi.org/10.1007/3-540-48224-5_75

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42287-7

  • Online ISBN: 978-3-540-48224-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics