Card-Based Cryptography Meets Differential Privacy

Authors Reo Eriguchi , Kazumasa Shinagawa , Takao Murakami



PDF
Thumbnail PDF

File

LIPIcs.FUN.2024.12.pdf
  • Filesize: 0.89 MB
  • 20 pages

Document Identifiers

Author Details

Reo Eriguchi
  • National Institute of Advanced Industrial Science and Technology, Tokyo, Japan
Kazumasa Shinagawa
  • Ibaraki University, Japan
  • National Institute of Advanced Industrial Science and Technology, Tokyo, Japan
Takao Murakami
  • The Institute of Statistical Mathematics, Tachikawa, Japan
  • National Institute of Advanced Industrial Science and Technology, Tokyo, Japan

Cite AsGet BibTex

Reo Eriguchi, Kazumasa Shinagawa, and Takao Murakami. Card-Based Cryptography Meets Differential Privacy. In 12th International Conference on Fun with Algorithms (FUN 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 291, pp. 12:1-12:20, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.FUN.2024.12

Abstract

Card-based cryptography studies the problem of implementing cryptographic algorithms in a visual way using physical cards to demonstrate their security properties for those who are unfamiliar with cryptography. In this paper, we initiate the study of card-based implementations of differentially private mechanisms, which are a standard privacy-enhancing technique to publish statistics of databases while protecting the privacy of any particular individual. We start with giving the definition of differential privacy of card-based protocols. As a feasibility result, we present three kinds of protocols using standard binary cards for computing the sum of parties' binary inputs, f(x₁,…,x_n) = ∑ⁿ_{i=1} x_i for x_i ∈ {0,1}, under differential privacy. Our first protocol follows the framework of output perturbation, which provides differential privacy by adding noise to exact aggregation results. The protocol needs only two shuffles, and the overheads in the number of cards and the error bound are independent of the number n of parties. Our second and third protocols are based on Randomized Response, which adds noise to each input before aggregation. Compared to the first protocol, they improve the overheads in the number of cards and the error bound in terms of differential privacy parameters at the cost of incurring a multiplicative factor of n. To address a technical challenge of generating non-uniform noise using a finite number of cards, we propose a novel differentially private mechanism based on the hypergeometric distribution, which we believe may be of independent interest beyond applications to card-based cryptography.

Subject Classification

ACM Subject Classification
  • Security and privacy → Information-theoretic techniques
Keywords
  • Card-based cryptography
  • Differential privacy
  • Secure computation

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Naman Agarwal, Ananda Theertha Suresh, Felix Xinnan X Yu, Sanjiv Kumar, and Brendan McMahan. cpSGD: Communication-efficient and differentially-private distributed SGD. In Advances in Neural Information Processing Systems, pages 7564-7575, 2018. Google Scholar
  2. Miguel E. Andrés, Nicolás E. Bordenabe, Konstantinos Chatzikokolakis, and Catuscia Palamidessi. Geo-indistinguishability: Differential privacy for location-based systems. In Proceedings of the 20th ACM Conference on Computer and Communications Security (CCS'13), pages 901-914, 2013. Google Scholar
  3. Amos Beimel, Kobbi Nissim, and Eran Omri. Distributed private data analysis: Simultaneously solving how and what. In Advances in Cryptology - CRYPTO 2008, pages 451-468, 2008. Google Scholar
  4. Albert Cheu, Adam Smith, Jonathan Ullman, David Zeber, and Maxim Zhilyaev. Distributed differential privacy via shuffling. In Advances in Cryptology - EUROCRYPT 2019, pages 375-403, 2019. Google Scholar
  5. Václav Chvátal. The tail of the hypergeometric distribution. Discrete Mathematics, 25(3):285-287, 1979. Google Scholar
  6. Claude Crépeau and Joe Kilian. Discreet solitary games. In Advances in Cryptology - CRYPTO' 93, pages 319-330, 1994. Google Scholar
  7. Bert Den Boer. More efficient match-making and satisfiability the five card trick. In Advances in Cryptology - EUROCRYPT' 89, pages 208-217, 1990. Google Scholar
  8. Cynthia Dwork, Krishnaram Kenthapadi, Frank McSherry, Ilya Mironov, and Moni Naor. Our data, ourselves: Privacy via distributed noise generation. In Advances in Cryptology - EUROCRYPT 2006, pages 486-503, 2006. Google Scholar
  9. Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith. Calibrating noise to sensitivity in private data analysis. In Theory of Cryptography, pages 265-284, 2006. Google Scholar
  10. Cynthia Dwork and Aaron Roth. The Algorithmic Foundations of Differential Privacy. Now Publishers, 2014. Google Scholar
  11. Ronen Gradwohl, Moni Naor, Benny Pinkas, and Guy N. Rothblum. Cryptographic and physical zero-knowledge proof systems for solutions of Sudoku puzzles. Theory of Computing Systems, 44(2):245-268, 2009. Google Scholar
  12. Rie Ishikawa, Eikoh Chida, and Takaaki Mizuki. Efficient card-based protocols for generating a hidden random permutation without fixed points. In Unconventional Computation and Natural Computation, pages 215-226, 2015. Google Scholar
  13. Yoshifumi Manabe and Hibiki Ono. Secure card-based cryptographic protocols using private operations against malicious players. In Innovative Security Solutions for Information Technology and Communications, pages 55-70, 2021. Google Scholar
  14. Ilya Mironov. On significance of the least significant bits for differential privacy. In Proceedings of the 2012 ACM Conference on Computer and Communications Security, pages 650-661, 2012. Google Scholar
  15. Daiki Miyahara, Itaru Ueda, Yu-ichi Hayashi, Takaaki Mizuki, and Hideaki Sone. Analyzing execution time of card-based protocols. In Unconventional Computation and Natural Computation, pages 145-158, 2018. Google Scholar
  16. Takaaki Mizuki and Hiroki Shizuya. A formalization of card-based cryptographic protocols via abstract machine. International Journal of Information Security, 13(1):15-23, 2014. Google Scholar
  17. Takaaki Mizuki and Hideaki Sone. Six-card secure AND and four-card secure XOR. In Frontiers in Algorithmics, volume 5598, pages 358-369, 2009. Google Scholar
  18. Valtteri Niemi and Ari Renvall. Solitaire zero-knowledge. Fundamenta Informaticae, 38(1,2):181-188, 1999. Google Scholar
  19. Takuya Nishida, Yu-ichi Hayashi, Takaaki Mizuki, and Hideaki Sone. Card-based protocols for any Boolean function. In Theory and Applications of Models of Computation, pages 110-121, 2015. Google Scholar
  20. Hibiki Ono and Yoshifumi Manabe. Efficient card-based cryptographic protocols for the Millionaires' problem using private input operations. In Asia Joint Conference on Information Security (AsiaJCIS), pages 23-28, 2018. Google Scholar
  21. Sofya Raskhodnikova and Adam Smith. Differentially Private Analysis of Graphs, pages 543-547. Springer, 2016. Google Scholar
  22. Kazumasa Shinagawa and Koji Nuida. A single shuffle is enough for secure card-based computation of any Boolean circuit. Discrete Applied Mathematics, 289:248-261, 2021. Google Scholar
  23. Tianhao Wang, Jeremiah Blocki, Ninghui Li, and Somesh Jha. Locally differentially private protocols for frequency estimation. In Proceedings of the 26th USENIX Security Symposium (USENIX'17), pages 729-745, 2017. Google Scholar
  24. Stanley L. Warner. Randomized response: A survey technique for eliminating evasive answer bias. Journal of the American Statistical Association, 60(309):63-69, 1965. Google Scholar
  25. Yohei Watanabe, Yoshihisa Kuroki, Shinnosuke Suzuki, Yuta Koga, Mitsugu Iwamoto, and Kazuo Ohta. Card-based majority voting protocols with three inputs using three cards. In 2018 International Symposium on Information Theory and Its Applications (ISITA), pages 218-222, 2018. Google Scholar
  26. Tianqing Zhu, Gang Li, Wanlei Zhou, and Philip S. Yu. Differential Privacy and Applications. Springer, 2017. Google Scholar