Privacy-Preserving Transactions with Verifiable Local Differential Privacy

Authors Danielle Movsowitz Davidow , Yacov Manevich , Eran Toch



PDF
Thumbnail PDF

File

LIPIcs.AFT.2023.1.pdf
  • Filesize: 1 MB
  • 23 pages

Document Identifiers

Author Details

Danielle Movsowitz Davidow
  • Tel-Aviv University, Israel
Yacov Manevich
  • IBM Research - Zürich, Switzerland
Eran Toch
  • Tel-Aviv University, Israel

Acknowledgements

We would also like to thank Dany Moshkovich and the reviewers of this paper for their helpful comments and thorough review.

Cite AsGet BibTex

Danielle Movsowitz Davidow, Yacov Manevich, and Eran Toch. Privacy-Preserving Transactions with Verifiable Local Differential Privacy. In 5th Conference on Advances in Financial Technologies (AFT 2023). Leibniz International Proceedings in Informatics (LIPIcs), Volume 282, pp. 1:1-1:23, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2023)
https://doi.org/10.4230/LIPIcs.AFT.2023.1

Abstract

Privacy-preserving transaction systems on blockchain networks like Monero or Zcash provide complete transaction anonymity through cryptographic commitments or encryption. While this secures privacy, it inhibits the collection of statistical data, which current financial markets heavily rely on for economic and sociological research conducted by central banks, statistics bureaus, and research companies. Differential privacy techniques have been proposed to preserve individuals' privacy while still making aggregate analysis possible. We show that differential privacy and privacy-preserving transactions can coexist. We propose a modular scheme incorporating verifiable local differential privacy techniques into a privacy-preserving transaction system. We devise a novel technique that, on the one hand, ensures unbiased randomness and integrity when computing the differential privacy noise by the user and on the other hand, does not degrade the user’s privacy guarantees.

Subject Classification

ACM Subject Classification
  • Security and privacy → Privacy-preserving protocols
  • Security and privacy → Trust frameworks
Keywords
  • Differential Privacy
  • Blockchain
  • Privacy Preserving
  • Verifiable Privacy

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Martin Albrecht, Lorenzo Grassi, Christian Rechberger, Arnab Roy, and Tyge Tiessen. Mimc: Efficient encryption and cryptographic hashing with minimal multiplicative complexity. Cryptology ePrint Archive, Paper 2016/492, 2016. URL: https://eprint.iacr.org/2016/492.
  2. Andris Ambainis, Markus Jakobsson, and Helger Lipmaa. Cryptographic randomized response techniques. In Feng Bao, Robert H. Deng, and Jianying Zhou, editors, Public Key Cryptography - PKC 2004, 7th International Workshop on Theory and Practice in Public Key Cryptography, Singapore, March 1-4, 2004, volume 2947 of Lecture Notes in Computer Science, pages 425-438. Springer, 2004. URL: https://doi.org/10.1007/978-3-540-24632-9_31.
  3. Elli Androulaki, Jan Camenisch, Angelo De Caro, Maria Dubovitskaya, Kaoutar Elkhiyaoui, and Björn Tackmann. Privacy-preserving auditable token payments in a permissioned blockchain system. In AFT '20: 2nd ACM Conference on Advances in Financial Technologies, New York, NY, USA, October 21-23, 2020, pages 255-267. ACM, 2020. URL: https://doi.org/10.1145/3419614.3423259.
  4. Eli Ben-Sasson, Alessandro Chiesa, Christina Garman, Matthew Green, Ian Miers, Eran Tromer, and Madars Virza. Zerocash: Decentralized anonymous payments from bitcoin. In 2014 IEEE Symposium on Security and Privacy, SP 2014, Berkeley, CA, USA, May 18-21, 2014, pages 459-474. IEEE Computer Society, 2014. URL: https://doi.org/10.1109/SP.2014.36.
  5. Alex Biryukov and Sergei Tikhomirov. Deanonymization and linkability of cryptocurrency transactions based on network analysis. In 2019 IEEE European symposium on security and privacy (EuroS&P), pages 172-184. IEEE, 2019. Google Scholar
  6. Ari Biswas and Graham Cormode. Verifiable differential privacy for when the curious become dishonest, 2022. URL: https://arxiv.org/abs/2208.09011.
  7. Graeme Blair, Kosuke Imai, and Yang-Yang Zhou. Design and analysis of the randomized response technique. Journal of the American Statistical Association, 110(511):1304-1319, 2015. Google Scholar
  8. Gautam Botrel, Thomas Piellard, Youssef El Housni, Ivo Kubjas, and Arya Tabaie. Consensys/gnark: v0.6.4, February 2022. URL: https://doi.org/10.5281/zenodo.6093969.
  9. Reinier Broker. Constructing elliptic curves of prescribed order. Leiden University, June 2006. Retrieved from URL: https://hdl.handle.net/1887/4425.
  10. Benedikt Bünz, Shashank Agrawal, Mahdi Zamani, and Dan Boneh. Zether: Towards privacy in a smart contract world. In International Conference on Financial Cryptography and Data Security, pages 423-443. Springer, 2020. Google Scholar
  11. Xiaoyu Cao, Jinyuan Jia, and Neil Zhenqiang Gong. Data poisoning attacks to local differential privacy protocols. CoRR, abs/1911.02046, 2019. URL: https://arxiv.org/abs/1911.02046.
  12. Xiaoyu Cao, Jinyuan Jia, and Neil Zhenqiang Gong. Data poisoning attacks to local differential privacy protocols. In 30th USENIX Security Symposium (USENIX Security 21), pages 947-964, 2021. Google Scholar
  13. Albert Cheu, Adam Smith, and Jonathan Ullman. Manipulation attacks in local differential privacy. In 2021 IEEE Symposium on Security and Privacy (SP), pages 883-900. IEEE, 2021. Google Scholar
  14. Albert Cheu, Adam D. Smith, and Jonathan R. Ullman. Manipulation attacks in local differential privacy. In 42nd IEEE Symposium on Security and Privacy, SP 2021, San Francisco, CA, USA, 24-27 May 2021, pages 883-900. IEEE, 2021. URL: https://doi.org/10.1109/SP40001.2021.00001.
  15. Christian Covington, Xi He, James Honaker, and Gautam Kamath. Unbiased statistical estimation and valid confidence intervals under differential privacy. arXiv preprint arXiv:2110.14465, 2021. Google Scholar
  16. Ana-Maria Creţu, Federico Monti, Stefano Marrone, Xiaowen Dong, Michael Bronstein, and Yves-Alexandre de Montjoye. Interaction data are identifiable even across long periods of time. Nature Communications, 13(1):313, 2022. Google Scholar
  17. Danielle Movsowitz Davidow, Yacov Manevich, and Eran Toch. ZKAT-VDP: Zero-Knowledge Asset Transfer - Verifiable Differential Privacy, 2022. URL: https://github.com/yacovm/ZKAT-VDP.
  18. Danielle Movsowitz Davidow, Yacov Manevich, and Eran Toch. Privacy-preserving payment system with verifiable local differential privacy (full version). Cryptology ePrint Archive, Paper 2023/126, 2023. URL: https://eprint.iacr.org/2023/126.
  19. Yves-Alexandre De Montjoye, Laura Radaelli, Vivek Kumar Singh, and Alex “Sandy” Pentland. Unique in the shopping mall: On the reidentifiability of credit card metadata. Science, 347(6221):536-539, 2015. Google Scholar
  20. Maya Dotan, Saar Tochner, Aviv Zohar, and Yossi Gilad. Twilight: A differentially private payment channel network. In 31st USENIX Security Symposium (USENIX Security 22), pages 555-570, 2022. Google Scholar
  21. Guillaume Drevon and Aleksander Kampa. Benchmarking zero-knowledge proofs with isekai, 2019. URL: https://sikoba.com/docs/SKOR_isekai_benchmarking_201912.pdf.
  22. Cynthia Dwork. Differential privacy. In Michele Bugliesi, Bart Preneel, Vladimiro Sassone, and Ingo Wegener, editors, Automata, Languages and Programming, pages 1-12, Berlin, Heidelberg, 2006. Springer Berlin Heidelberg. Google Scholar
  23. Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith. Calibrating noise to sensitivity in private data analysis. In Shai Halevi and Tal Rabin, editors, Theory of Cryptography, pages 265-284, Berlin, Heidelberg, 2006. Springer Berlin Heidelberg. Google Scholar
  24. Cynthia Dwork, Aaron Roth, et al. The algorithmic foundations of differential privacy. Foundations and Trendsregistered in Theoretical Computer Science, 9(3-4):211-407, 2014. Google Scholar
  25. Úlfar Erlingsson, Vasyl Pihur, and Aleksandra Korolova. Rappor: Randomized aggregatable privacy-preserving ordinal response. In Proceedings of the 2014 ACM SIGSAC conference on computer and communications security, pages 1054-1067, 2014. Google Scholar
  26. Stephen H Fuller and Ariel Markelevich. Should accountants care about blockchain? Journal of Corporate Accounting & Finance, 31(2):34-46, 2020. Google Scholar
  27. Jens Groth. On the size of pairing-based non-interactive arguments. IACR Cryptol. ePrint Arch., page 260, 2016. URL: http://eprint.iacr.org/2016/260.
  28. Zhangshuang Guan, Zhiguo Wan, Yang Yang, Yan Zhou, and Butian Huang. Blockmaze: An efficient privacy-preserving account-model blockchain based on zk-snarks. IEEE Transactions on Dependable and Secure Computing, 19(3):1446-1463, 2022. URL: https://doi.org/10.1109/TDSC.2020.3025129.
  29. Muneeb Ul Hassan, Mubashir Husain Rehmani, and Jinjun Chen. Differential privacy in blockchain technology: A futuristic approach. Journal of Parallel and Distributed Computing, 145:50-74, 2020. Google Scholar
  30. Muneeb Ul Hassan, Mubashir Husain Rehmani, and Jinjun Chen. Anomaly detection in blockchain networks: A comprehensive survey. IEEE Communications Surveys & Tutorials, 2022. Google Scholar
  31. Wael Issa, Nour Moustafa, Benjamin Turnbull, Nasrin Sohrabi, and Zahir Tari. Blockchain-based federated learning for securing internet of things: A comprehensive survey. ACM Computing Surveys, 55(9):1-43, 2023. Google Scholar
  32. Bin Jia, Xiaosong Zhang, Jiewen Liu, Yang Zhang, Ke Huang, and Yongquan Liang. Blockchain-enabled federated learning data protection aggregation scheme with differential privacy and homomorphic encryption in iiot. IEEE Transactions on Industrial Informatics, 18(6):4049-4058, 2021. Google Scholar
  33. Peter Kairouz, Sewoong Oh, and Pramod Viswanath. Extremal mechanisms for local differential privacy. Advances in neural information processing systems, 27, 2014. Google Scholar
  34. Shiva Prasad Kasiviswanathan, Homin K Lee, Kobbi Nissim, Sofya Raskhodnikova, and Adam Smith. What can we learn privately? SIAM Journal on Computing, 40(3):793-826, 2011. Google Scholar
  35. Fumiyuki Kato, Yang Cao, and Masatoshi Yoshikawa. Preventing manipulation attack in local differential privacy using verifiable randomization mechanism. In Ken Barker and Kambiz Ghazinour, editors, Data and Applications Security and Privacy XXXV - 35th Annual IFIP WG 11.3 Conference, DBSec 2021, Calgary, Canada, July 19-20, 2021, Proceedings, volume 12840 of Lecture Notes in Computer Science, pages 43-60. Springer, 2021. URL: https://doi.org/10.1007/978-3-030-81242-3_3.
  36. Gonzalo Munilla Garrido, Johannes Sedlmeir, and Matthias Babel. Towards verifiable differentially-private polling. In Proceedings of the 17th International Conference on Availability, Reliability and Security, pages 1-11, 2022. Google Scholar
  37. Satoshi Nakamoto. Bitcoin: A peer-to-peer electronic cash system, 2009. URL: https://bitcoin.org/bitcoin.pdf.
  38. Arjun Narayan, Ariel Feldman, Antonis Papadimitriou, and Andreas Haeberlen. Verifiable differential privacy. In Proceedings of the Tenth European Conference on Computer Systems, EuroSys '15, New York, NY, USA, 2015. Association for Computing Machinery. URL: https://doi.org/10.1145/2741948.2741978.
  39. Torben Pryds Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In Joan Feigenbaum, editor, Advances in Cryptology - CRYPTO '91, pages 129-140, Berlin, Heidelberg, 1992. Springer Berlin Heidelberg. Google Scholar
  40. Rathindra Sarathy and Krishnamurty Muralidhar. Evaluating laplace noise addition to satisfy differential privacy for numeric data. Trans. Data Priv., 4(1):1-17, 2011. Google Scholar
  41. Georgia Tsaloli and Aikaterini Mitrokotsa. Differential privacy meets verifiable computation: Achieving strong privacy and integrity guarantees. In Mohammad S. Obaidat and Pierangela Samarati, editors, Proceedings of the 16th International Joint Conference on e-Business and Telecommunications, ICETE 2019 - Volume 2: SECRYPT, Prague, Czech Republic, July 26-28, 2019, pages 425-430. SciTePress, 2019. URL: https://doi.org/10.5220/0007919404250430.
  42. Nicolas Van Saberhagen. Cryptonote v 2.0, 2013. Retrieved from URL: https://github.com/monero-project/research-lab/blob/master/whitepaper/whitepaper.pdf.
  43. Yu Wang, Gaopeng Gou, Chang Liu, Mingxin Cui, Zhen Li, and Gang Xiong. Survey of security supervision on blockchain from the perspective of technology. Journal of Information Security and Applications, 60:102859, 2021. Google Scholar
  44. Yue Wang, Xintao Wu, and Donghui Hu. Using randomized response for differential privacy preserving data collection. In EDBT/ICDT Workshops, volume 1558, pages 0090-6778, 2016. Google Scholar
  45. Stanley L Warner. Randomized response: A survey technique for eliminating evasive answer bias. Journal of the American Statistical Association, 60(309):63-69, 1965. Google Scholar
  46. Gavin Wood et al. Ethereum: A secure decentralised generalised transaction ledger. Ethereum project yellow paper, 151(2014):1-32, 2014. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail