Institutional Repository of School of Information Engineering and Artificial Intelligence
Inherit differential privacy in distributed setting: Multiparty randomized function computation | |
Wu, Genqiang1,2; He, Yeping1,3; Wu, Jingzheng1; Xia, Xianyao1 | |
2016 | |
会议名称 | Joint 15th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, 10th IEEE International Conference on Big Data Science and Engineering and 14th IEEE International Symposium on Parallel and Distributed Processing with Applications, IEEE TrustCom/BigDataSE/ISPA 2016 |
会议录名称 | Proceedings - 15th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, 10th IEEE International Conference on Big Data Science and Engineering and 14th IEEE International Symposium on Parallel and Distributed Processing with Applications, IEEE TrustCom/BigDataSE/ISPA 2016 |
期号 | 0 |
页码 | 921-928 |
会议日期 | 2016-08-23 - 2016-08-26 |
会议地点 | Tianjin, China |
出版地 | NEW YORK |
出版者 | Institute of Electrical and Electronics Engineers Inc. |
摘要 | How to achieve differential privacy in the distributed setting, where the dataset is distributed among the istrustful parties, is an important problem. We consider in what condition can a protocol inherit the differential privacy property of a function it computes. The heart of the problem is the secure multiparty computation of randomized function. A notion obliviousness is introduced, which captures the key security problems when computing a randomized function from a deterministic one in the distributed setting. By this observation, a sufficient and necessary condition about securely computing a randomized function from a deterministic one is given. The above result can not only be used to determine whether a protocol computing differentially private function is secure, but also be used to construct a secure one. Then we prove that the differential privacy property of a function can be inherited by the protocol computing it if the protocol securely computes it. A composition theorem of differentially private protocols is also presented. Finally, we construct protocols of Gaussian mechanism and Laplace mechanism, which inherit the differential privacy property. © 2016 IEEE. |
关键词 | Big data Cryptography Data privacy Composition theorem Differential privacies Function computations Obliviousness Private protocols Random variable generations Secure multi-party computation Sufficient and necessary condition |
DOI | 10.1109/TrustCom.2016.0157 |
收录类别 | EI ; CPCI-S ; CPCI |
语种 | 英语 |
WOS研究方向 | Computer Science |
WOS类目 | Computer Science, Information Systems ; Computer Science, Theory & Methods |
WOS记录号 | WOS:000401929800120 |
EI入藏号 | 20171103451882 |
原始文献类型 | Proceedings Paper |
引用统计 | |
文献类型 | 会议论文 |
条目标识符 | http://ir.lzufe.edu.cn/handle/39EH0E1M/9725 |
专题 | 信息工程与人工智能学院 |
作者单位 | 1.NFS, Institute of Software Chinese Academy of Sciences, Beijing; 2.100190, China; 3.SIE, Lanzhou University of Finance and Economics, Lanzhou; 4.730020, China; 5.SKLCS, Institute of Software Chinese Academy of Sciences, Beijing; 6.100190, China |
推荐引用方式 GB/T 7714 | Wu, Genqiang,He, Yeping,Wu, Jingzheng,et al. Inherit differential privacy in distributed setting: Multiparty randomized function computation[C]. NEW YORK:Institute of Electrical and Electronics Engineers Inc.,2016:921-928. |
条目包含的文件 | 条目无相关文件。 |
除非特别说明,本系统中所有内容都受版权保护,并保留所有权利。
修改评论