Skip to main content

Secure Multiparty Sampling of a Biased Coin for Differential Privacy

  • Conference paper
  • First Online:
Computer Security. ESORICS 2023 International Workshops (ESORICS 2023)

Abstract

Sampling a biased coin is a key primitive in designing secure multiparty computation (MPC) for differentially private mechanisms. We explore privately sampling a biased coin from l unbiased coins and offer an unconditionally secure MPC protocol for this task that can be implemented using either \(7.5l - 4\) (when l is even) or \(7.5l - 1.5\) (when l is odd) multiplications in 7 rounds. This protocol assumes control over the choice of the underlying field size and is compatible with any linear secret sharing scheme with a multiplication protocol. The protocol is also secure against active adversaries when the underlying secret sharing scheme is secure. Eriguchi and colleagues proposed a protocol to generate noise for differential privacy, incorporating a sub-protocol for biased coins. Replacing their sub-protocol with ours significantly reduces communication needs as the number of multiplications needed per biased coin becomes roughly 3/8 of the original.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Dwork, C., Roth, A.: The algorithmic foundations of differential privacy. Foundations and Trends® in Theoretical Computer Science, vol. 9, pp. 211–407 (2014). https://doi.org/10.1561/0400000042

  2. Duchi, J.C., Jordan, M.I., Wainwright, M.J.: Local privacy and statistical minimax Rates. In: IEEE 54th Annual Symposium on Foundations of Computer Science, pp. 429–438 (2013). https://doi.org/10.1109/FOCS.2013.53

  3. Dwork, C., Kenthapadi, K., McSherry, F., Mironov, I., Naor, M.: Our data, ourselves: privacy via distributed noise generation. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 486–503. Springer, Heidelberg (2006). https://doi.org/10.1007/11761679_29

  4. Eriguchi, R., Ichikawa, A., Kunihiro, N., Nuida, K.: Efficient noise generation to achieve differential privacy with applications to secure multiparty computation. In: Borisov, N., Diaz, C. (eds.) FC 2021. LNCS, vol. 12674, pp. 271–290. Springer, Heidelberg (2021). https://doi.org/10.1007/978-3-662-64322-8_13

  5. Clement, C., Kamath, G., Steinke, T.: The discrete gaussian for differential privacy. J. Priv. Confidentiality 12 (2022). https://doi.org/10.29012/jpc.784

  6. Differential Privacy Team Google: Secure Noise Generation (2020). https://github.com/google/differential-privacy/blob/main/common_docs/Secure_Noise_Generation.pdf

  7. Schoenmakers, B., Tuyls, P.: Efficient binary conversion for paillier encrypted values. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 522–537. Springer, Heidelberg (2006). https://doi.org/10.1007/11761679_31

  8. Damgård, I., Fitzi, M., Kiltz, E., Nielsen, J.B., Toft, T.: Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 285–304. Springer, Heidelberg (2006). https://doi.org/10.1007/11681878_15

  9. Shamir, A.: How to share a secret. Commun. ACM 22, 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  10. Ben-Or M., Goldwasser S., Wigderson, A.: Completeness theorems for noncryptographic fault-tolerant distributed computations. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, pp. 1–10. ACM Press, New York (1988). https://doi.org/10.1145/62212.62213

  11. Damgård, I., Nielsen, J.B.: Universally composable efficient multiparty computation from threshold homomorphic encryption. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 247–264. Springer, Berlin, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_15

  12. Reistad, T.I., Toft, T.: Secret sharing comparison by transformation and rotation. In: Desmedt, Y. (ed.) ICITS 2007. LNCS, vol. 4883, pp. 169–180. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10230-1_14

  13. Reistad, T.I.: Multiparty comparison-an improved multiparty protocol for comparison of secret-shared values. In: SCITEPRESS 2009, vol. 1, pp. 325–330 (2009)

    Google Scholar 

  14. Reistad, T.I., Toft, T.: Linear, constant-rounds bit-decomposition. In: Lee, D., Hong, S. (eds.) ICISC 2009. LNCS, vol. 5984, pp. 245–257. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14423-3_17

  15. Toft, T.: Constant-rounds, almost-linear bit-decomposition of secret shared values. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 357–371. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00862-7_24

  16. Eriguchi, R., Ichikawa, A., Kunihiro, N., Nuida, K.: Efficient noise generation protocols for differentially private multiparty computation. IEEE Trans. Dependable Secure Comput. 01, 1–16 (2022). https://doi.org/10.1109/TDSC.2022.3227568

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Amir Zarei .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zarei, A., Vinterbo, S.A. (2024). Secure Multiparty Sampling of a Biased Coin for Differential Privacy. In: Katsikas, S., et al. Computer Security. ESORICS 2023 International Workshops. ESORICS 2023. Lecture Notes in Computer Science, vol 14398. Springer, Cham. https://doi.org/10.1007/978-3-031-54204-6_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-54204-6_19

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-54203-9

  • Online ISBN: 978-3-031-54204-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics