首页> 外文期刊>Theoretical computer science >Private multiparty sampling and approximation of vector combinations
【24h】

Private multiparty sampling and approximation of vector combinations

机译:私人多方采样和向量组合逼近

获取原文
获取原文并翻译 | 示例
       

摘要

We consider the problem of private efficient data mining of vertically-partitioned databases. Each of several parties holds a column of a data matrix (a vector) and the parties want to investigate the componentwise combination of their vectors. The parties want to minimize communication and local computation while guaranteeing privacy in the sense that no party learns more than necessary. Sublinear-communication private protocols have primarily been studied only in the two-party case. In contrast, this work focuses on multiparty settings. First, we give efficient private multiparty protocols for sampling a row of the data matrix and for computing arbitrary functions of a random row, where the row index is additively shared among two or more parties. These results can be used to obtain private approximation protocols for several useful combination functionalities. Moreover, these results have some interesting consequences for the general problem of reducing sublinear-communication secure multiparty computation to two-party private information retrieval (PIR). Second, we give protocols for computing approximations (summaries) of the componentwise sum, minimum, and maximum of the columns. Here, while providing a weaker privacy guarantee (where the approximation may leak up to the entire output vector), our protocols are extremely efficient. In particular, the required cryptographic overhead (compared to non-private solutions) is polylogarithmic in the number of rows.
机译:我们考虑垂直分区数据库的私有高效数据挖掘问题。多个参与者中的每个参与者都拥有一列数据矩阵(向量),并且参与者希望研究其向量的分量组合。各方希望最大程度地减少通信和本地计算,同时又要确保隐私,因为任何一方都不会学到更多东西。次线性通信专用协议仅在两方情况下才被研究。相反,这项工作着重于多方设置。首先,我们提供了有效的私有多方协议,用于对数据矩阵的一行进行采样并计算随机行的任意函数,其中行索引在两个或更多方之间累加共享。这些结果可用于获得几种实用组合功能的私有近似协议。此外,这些结果对将子线性通信安全​​多方计算简化为两方私人信息检索(PIR)的一般问题产生了一些有趣的结果。其次,我们给出了用于计算列的逐列总和,最小值和最大值的近似值(摘要)的协议。在这里,尽管提供了较弱的隐私保证(近似值可能泄漏到整个输出矢量),但我们的协议却非常有效。特别是,所需的密码开销(与非私有解决方案相比)在行数上是多对数的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号