Private Aggregation from Fewer Anonymous Messages

28Citations
Citations of this article
23Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

Consider the setup where n parties are each given an element xi in the finite field Fq and the goal is to compute the sum ∑i xi in a secure fashion and with as little communication as possible. We study this problem in the anonymized model of Ishai et al. (FOCS 2006) where each party may broadcast anonymous messages on an insecure channel. We present a new analysis of the one-round “split and mix” protocol of Ishai et al. In order to achieve the same security parameter, our analysis reduces the required number of messages by a ϴ (log n) multiplicative factor. We also prove lower bounds showing that the dependence of the number of messages on the domain size, the number of parties, and the security parameter is essentially tight. Using a reduction of Balle et al. (2019), our improved analysis of the protocol of Ishai et al. yields, in the same model, an (ε, δ)-differentially private protocol for aggregation that, for any constant ε > 0 and any δ = 1/poly(n), incurs only a constant error and requires only a constant number of messages per party. Previously, such a protocol was known only for Ω (log n) messages per party.

Cite

CITATION STYLE

APA

Ghazi, B., Manurangsi, P., Pagh, R., & Velingker, A. (2020). Private Aggregation from Fewer Anonymous Messages. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 12106 LNCS, pp. 798–827). Springer. https://doi.org/10.1007/978-3-030-45724-2_27

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free