Strong Hardness of Privacy from Weak Traitor Tracing.

IACR Cryptology ePrint Archive(2016)

引用 11|浏览83
暂无评分
摘要
A central problem in differential privacy is to accurately answer a large family Q of statistical queries over a data universeX. A statistical query on a dataset $$D \\in X^n$$D∈Xn asks \"what fraction of the elements of D satisfy a given predicate p on X?\" Ignoring computational constraints, it is possible to accurately answer exponentially many queries on an exponential size universe while satisfying differential privacy Blum et al., STOC'08. Dwork et al.﾿STOC'09 and Boneh and Zhandry CRYPTO'14 showed that if both Q and X are of polynomial size, then there is an efficient differentially private algorithm that accurately answers all the queries. They also proved that if Q and X are both exponentially large, then under a plausible assumption, no efficient algorithm exists. We show that, under the same assumption, if either the number of queries or the data universe is of exponential size, then there is no differentially private algorithm that answers all the queries. Specifically, we prove that if one-way functions and indistinguishability obfuscation exist, then:1.For every n, there is a family Q of $${\\tilde{O}}n^7$$O~n7 queries on a data universe X of size $$2^d$$2d such that no $$\\mathrm {poly}n,d$$polyn,d time differentially private algorithm takes a dataset $$D \\in X^n$$D∈Xn and outputs accurate answers to every query in Q.2.For every n, there is a family Q of $$2^d$$2d queries on a data universe X of size $${\\tilde{O}}n^7$$O~n7 such that no $$\\mathrm {poly}n,d$$polyn,d time differentially private algorithm takes a dataset $$D \\in X^n$$D∈Xn and outputs accurate answers to every query in Q. In both cases, the result is nearly quantitatively tight, since there is an efficient differentially private algorithm that answers $${\\tilde{{\\varOmega }}}n^2$$Ω~n2 queries on an exponential size data universe, and one that answers exponentially many queries on a data universe of size $${\\tilde{{\\varOmega }}}n^2$$Ω~n2. Our proofs build on the connection between hardness of differential privacy and traitor-tracing schemes Dwork et al., STOC'09; Ullman, STOC'13. We prove our hardness result for a polynomial size query set resp., data universe by showing that they follow from the existence of a special type of traitor-tracing scheme with very short ciphertexts resp., secret keys, but very weak security guarantees, and then constructing such a scheme.
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要