2020
DOI: 10.1007/978-3-030-45724-2_27
|View full text |Cite
|
Sign up to set email alerts
|

Private Aggregation from Fewer Anonymous Messages

Abstract: Consider the setup where n parties are each given an element in the finite field and the goal is to compute the sum in a secure fashion and with as little communication as possible. We study this problem in the anonymized model of Ishai et al. (FOCS 2006) where each party may broadcast anonymous messages on an insecure channel. We present a new analysis of the one-round “split and mix” protocol of Ishai et al. In order… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
41
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
5
4

Relationship

2
7

Authors

Journals

citations
Cited by 43 publications
(43 citation statements)
references
References 20 publications
0
41
0
Order By: Relevance
“…More generally, shuffling models of differential privacy can use broader classes of local randomizers, and can even select these local randomizers adaptively [178]. This can enable differentially private protocols with far smaller error than what is possible in the local model, while relying on weaker trust assumptions than in the central model, e.g., [120,178,45,201,204,200,202,203,110].…”
Section: Privacy-preserving Disclosuresmentioning
confidence: 99%
“…More generally, shuffling models of differential privacy can use broader classes of local randomizers, and can even select these local randomizers adaptively [178]. This can enable differentially private protocols with far smaller error than what is possible in the local model, while relying on weaker trust assumptions than in the central model, e.g., [120,178,45,201,204,200,202,203,110].…”
Section: Privacy-preserving Disclosuresmentioning
confidence: 99%
“…Also relevant to our research is the work of Ghazi et al [22], which explored the related problems of private frequency estimation and selection in a similar context, drawing comparisons between the errors achieved in the Single-Message Shuffle Model and the Multi-Message Shuffle Model. A similar team of authors produced a follow-up paper [23] describing a more efficient protocol for private summation in the Single-Message Shuffle Model, using the 'invisibility cloak' technique to facilitate the addition of zero-sum noise without coordination between the users. The most recent work of Ghazi et al [24] relaxes the single-message requirement of their previous protocols to improve the accuracy of private summation in the Shuffle Model to be close to that of the Centralized Model.…”
Section: Related Workmentioning
confidence: 99%
“…For the smooth integration of PD-ICN with the existing Web and end users the "Interface with Existing Web" module and "User Privacy Enhancements" module are responsible to interact with the existing monetization model of the Web and enhance end users privacy, respectively. Finally, the "Data Access Environment (APIs)" acts as a direct link between the backend interface of the Data Layer and the Application Layer Open Questions: Different approaches can be found in the literature pertaining anonymous data analysis though aggregation techniques [16,27,60] and Secure, Privacy Preserving Machine Learning (SPP-ML) [4,34,36,46], focusing on different aspects of SPP-ML such as ML as a Service (MLaaS) [36], ML with multiple data providers [46] and verifiable outsourcing schemes [34]. The open questions under the suggested PD-ICN setting are: (1) How to develop a "sandboxed" environment (or combine existing solutions) to execute ML algorithms on top of PD-ICN data at the application layer?…”
Section: Application Layer (Al)mentioning
confidence: 99%