Channels of Small Log-Ratio Leakage and Characterization of Two-Party Differentially Private Computation

05/03/2021
by   Iftach Haitner, et al.
0

Consider a PPT two-party protocol π=(A,B) in which the parties get no private inputs and obtain outputs O^A,O^B∈{0,1}, and let V^A and V^B denote the parties' individual views. Protocol π has α-agreement if Pr[O^A=O^B]=1/2+α. The leakage of π is the amount of information a party obtains about the event {O^A=O^B}; that is, the leakage ϵ is the maximum, over P∈{A,B}, of the distance between V^P|OA=OB and V^P|OA≠ OB. Typically, this distance is measured in statistical distance, or, in the computational setting, in computational indistinguishability. For this choice, Wullschleger [TCC 09] showed that if α>>ϵ then the protocol can be transformed into an OT protocol. We consider measuring the protocol leakage by the log-ratio distance (which was popularized by its use in the differential privacy framework). The log-ratio distance between X,Y over domain Ωis the minimal ϵ>0 for which, for every v∈Ω, log(Pr[X=v]/Pr[Y=v])∈ [-ϵ,ϵ]. In the computational setting, we use computational indistinguishability from having log-ratio distance ϵ. We show that a protocol with (noticeable) accuracy α∈Ω(ϵ^2) can be transformed into an OT protocol (note that this allows ϵ>>α). We complete the picture, in this respect, showing that a protocol with α∈ o(ϵ^2) does not necessarily imply OT. Our results hold for both the information theoretic and the computational settings, and can be viewed as a "fine grained" approach to "weak OT amplification". We then use the above result to fully characterize the complexity of differentially private two-party computation for the XOR function, answering the open question put by Goyal, Khurana, Mironov, Pandey, and Sahai [ICALP 16] and Haitner, Nissim, Omri, Shaltiel, and Silbak [FOCS 18].

READ FULL TEXT

page 1

page 2

page 3

page 4

research
04/14/2023

Separating Key Agreement and Computational Differential Privacy

Two party differential privacy allows two parties who do not trust each ...
research
09/28/2020

On the Round Complexity of the Shuffle Model

The shuffle model of differential privacy was proposed as a viable model...
research
05/03/2021

Computational Two-Party Correlation: A Dichotomy for Key-Agreement Protocols

Let π be an efficient two-party protocol that given security parameter κ...
research
01/16/2019

Differentially-Private Two-Party Egocentric Betweenness Centrality

We describe a novel protocol for computing the egocentric betweenness ce...
research
09/22/2018

On the Security of an Unconditionally Secure, Universally Composable Inner Product Protocol

In this paper we discuss the security of a distributed inner product (DI...
research
08/17/2021

On the Complexity of Two-Party Differential Privacy

In distributed differential privacy, the parties perform analysis over t...
research
02/03/2020

InfoCommit: Information-Theoretic Polynomial Commitment and Verification

We introduce InfoCommit, a protocol for polynomial commitment and verifi...

Please sign up or login with your details

Forgot password? Click here to reset