2007
DOI: 10.1007/978-3-540-73420-8_23
|View full text |Cite
|
Sign up to set email alerts
|

Private Multiparty Sampling and Approximation of Vector Combinations

Abstract: a b s t r a c tWe consider the problem of private efficient data mining of vertically-partitioned databases. Each of several parties holds a column of a data matrix (a vector) and the parties want to investigate the componentwise combination of their vectors. The parties want to minimize communication and local computation while guaranteeing privacy in the sense that no party learns more than necessary. Sublinear-communication private protocols have primarily been studied only in the two-party case. In contras… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2009
2009
2011
2011

Publication Types

Select...
2
1

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(6 citation statements)
references
References 43 publications
0
6
0
Order By: Relevance
“…, M } n , and the max-dominance norm is n j=1 max(xj, yj). This problem, and its generalization, the dominant p-norm, defined as ( n j=1 max(xj, yj) p ) 1/p for p > 0, are studied in [19,53,56,57,58] (in [40] this problem is instead studied for p < 0, which is useful for coordinatewise minima). There are no sharply concentrated NBEs known for p > 0.…”
Section: Repeat the Followingmentioning
confidence: 99%
See 1 more Smart Citation
“…, M } n , and the max-dominance norm is n j=1 max(xj, yj). This problem, and its generalization, the dominant p-norm, defined as ( n j=1 max(xj, yj) p ) 1/p for p > 0, are studied in [19,53,56,57,58] (in [40] this problem is instead studied for p < 0, which is useful for coordinatewise minima). There are no sharply concentrated NBEs known for p > 0.…”
Section: Repeat the Followingmentioning
confidence: 99%
“…Ishai et al [40] introduce the multi-party model for private approximation protocols, and study a relaxed notion of privacy in it. If there are s parties with respective inputs x 1 , .…”
Section: Introductionmentioning
confidence: 99%
“…Alternatively, perhaps neither Alice nor Bob want to play the role of the server (who pre-computes the basic block function table) but instead want to leverage the resources of one or more external servers, without having to trust them. We can generalize our LCS-length and LCS-backtracking protocols to this scenario using a multiparty generalization of indirect indexing [17,24]. In particular, the multiparty indirect indexing scheme of Ishai et al [24] is a general construction using any 2-round OT protocol.…”
Section: Multiparty Variants Of Lcs-length and Lcs-backtracingmentioning
confidence: 99%
“…We can generalize our LCS-length and LCS-backtracking protocols to this scenario using a multiparty generalization of indirect indexing [17,24]. In particular, the multiparty indirect indexing scheme of Ishai et al [24] is a general construction using any 2-round OT protocol. To achieve a construction with polylogarithmic communication complexity, Ishai et al use an OT scheme based on PIR with length-flexible messages (achieved using a length-flexible homomorphic encryption scheme such as Damgård-Jurik [15,16]).…”
Section: Multiparty Variants Of Lcs-length and Lcs-backtracingmentioning
confidence: 99%
“…In concurrent and independent work, Ishai et al [21] design an mOT protocol under the name "distributed OT." Both our protocol and theirs involve the use of efficient PIR protocols, though in different ways.…”
Section: Background and Related Workmentioning
confidence: 99%