56 research outputs found

    k-anonymous Microdata Release via Post Randomisation Method

    Full text link
    The problem of the release of anonymized microdata is an important topic in the fields of statistical disclosure control (SDC) and privacy preserving data publishing (PPDP), and yet it remains sufficiently unsolved. In these research fields, k-anonymity has been widely studied as an anonymity notion for mainly deterministic anonymization algorithms, and some probabilistic relaxations have been developed. However, they are not sufficient due to their limitations, i.e., being weaker than the original k-anonymity or requiring strong parametric assumptions. First we propose Pk-anonymity, a new probabilistic k-anonymity, and prove that Pk-anonymity is a mathematical extension of k-anonymity rather than a relaxation. Furthermore, Pk-anonymity requires no parametric assumptions. This property has a significant meaning in the viewpoint that it enables us to compare privacy levels of probabilistic microdata release algorithms with deterministic ones. Second, we apply Pk-anonymity to the post randomization method (PRAM), which is an SDC algorithm based on randomization. PRAM is proven to satisfy Pk-anonymity in a controlled way, i.e, one can control PRAM's parameter so that Pk-anonymity is satisfied. On the other hand, PRAM is also known to satisfy ε{\varepsilon}-differential privacy, a recent popular and strong privacy notion. This fact means that our results significantly enhance PRAM since it implies the satisfaction of both important notions: k-anonymity and ε{\varepsilon}-differential privacy.Comment: 22 pages, 4 figure

    On R\'{e}nyi Differential Privacy in Statistics-Based Synthetic Data Generation

    Full text link
    Privacy protection with synthetic data generation often uses differentially private statistics and model parameters to quantitatively express theoretical security. However, these methods do not take into account privacy protection due to the randomness of data generation. In this paper, we theoretically evaluate R\'{e}nyi differential privacy of the randomness in data generation of a synthetic data generation method that uses the mean vector and the covariance matrix of an original dataset. Specifically, for a fixed α>1\alpha > 1, we show the condition of ε\varepsilon such that the synthetic data generation satisfies (α,ε)(\alpha, \varepsilon)-R\'{e}nyi differential privacy under a bounded neighboring condition and an unbounded neighboring condition, respectively. In particular, under the unbounded condition, when the size of the original dataset and synthetic datase is 10 million, the mechanism satisfies (4,0.576)(4, 0.576)-R\'{e}nyi differential privacy. We also show that when we translate it into the traditional (ε,δ)(\varepsilon, \delta)-differential privacy, the mechanism satisfies (4.00,1010)(4.00, 10^{-10})-differential privacy.Comment: 18 pages, 3 figure

    Actively Private and Correct MPC Scheme in t<n/2t < n/2 from Passively Secure Schemes with Small Overhead

    Get PDF
    Recently, several efforts to implement and use an unconditionally secure multi-party computation (MPC) scheme have been put into practice. These implementations are {\em passively} secure MPC schemes in which an adversary must follow the MPC schemes. Although passively secure MPC schemes are efficient, passive security has the strong restriction concerning the behavior of the adversary. We investigate how secure we can construct MPC schemes while maintaining comparable efficiency with the passive case, and propose a construction of an {\em actively} secure MPC scheme from passively secure ones. Our construction is secure in the t<n/2t < n/2 setting, which is the same as the passively secure one. Our construction operates not only the theoretical minimal set for computing arbitrary circuits, that is, addition and multiplication, but also high-level operations such as shuffling and sorting. We do not use the broadcast channel in the construction. Therefore, privacy and correctness are achieved but {\em robustness} is absent; if the adversary cheats, a protocol may not be finished but anyone can detect the cheat (and may stop the protocol) without leaking secret information. Instead of this, our construction requires O((cBn+n2)κ)O((c_B n + n^2)\kappa) communication that is comparable to one of the best known passively secure MPC schemes, O((cMn+n2)logn)O((c_M n + n^2)\log n), where κ\kappa denote the security parameter, cBc_B denotes the sum of multiplication gates and high-level operations, and cMc_M denotes the number of multiplication gates. Furthermore, we implemented our construction and confirmed that its efficiency is comparable to the current astest passively secure implementation

    Oblivious Radix Sort: An Efficient Sorting Algorithm for Practical Secure Multi-party Computation

    Get PDF
    We propose a simple and efficient sorting algorithm for secure multi-party computation (MPC). The algorithm is designed to be efficient when the number of parties and the size of the underlying field are small. For a constant number of parties and a field with a constant size, the algorithm has O(\gm\log\gm) communication complexity, which is asymptotically the same as the best previous algorithm but achieves O(1)O(1) round complexity, where \gm is the number of items. The algorithm is constructed with the help of a new technique called ``shuffle-and-reveal.\u27\u27 This technique can be seen as an analogue of the frequently used technique of ``add random number and reveal.\u27\u27 The feasibility of our algorithm is demonstrated by an implementation on an MPC scheme based on Shamir\u27s secret-sharing scheme with three parties and corruption tolerance of 11. Our implementation sorts 1 million 32-bit word secret-shared values in 197 seconds

    Communication-Efficient Inner Product Private Join and Compute with Cardinality

    Get PDF
    Private join and compute (PJC) is a paradigm where two parties owing their private database securely join their databases and compute a function over the combined database. Inner product PJC, introduced by Lepoint et al. (Asiacrypt\u2721), is a class of PJC that has a wide range of applications such as secure analysis of advertising campaigns. In this computation, two parties, each of which has a set of identifier-value pairs, compute the inner product of the values after the (inner) join of their databases with respect to the identifiers. They proposed inner product PJC protocols that are specialized for the unbalanced setting where the input sizes of both parties are significantly different and not suitable for the balanced setting where the sizes of two inputs are relatively close. We propose an inner product PJC protocol that is much more efficient than that by Lepoint et al. for balanced inputs in the setting where both parties are allowed to learn the intersection size additionally. Our protocol can be seen as an extension of the private intersection-sum protocol based on the decisional Diffie-Hellman assumption by Ion et al. (EuroS&P\u2720) and is especially communication-efficient as the private intersection-sum protocol. In the case where both input sizes are 2162^{16}, the communication cost of our inner-product PJC protocol is 46×46\times less than that of the inner product PJC protocol by Lepoint et al

    Variation analysis of multiple tsunami inundation models

    Get PDF
    Researchers have developed tsunami inundation models based on nonlinear shallow water equations to estimate tsunami propagation and inundation. However, their empirical results are not in perfect agreement with those of other research institutes, even though the same governing equations are used. Therefore, we quantitatively evaluated the variability of tsunami simulations in this study. Several research institutes have conducted tsunami simulations under the same input conditions using tsunami inundation models adopted for tsunami hazard assessment, resulting in a certain degree of variability among them. By examining the spatial and temporal differences in various physical quantities, we identified the characteristic topography where the variability between tsunami simulations increases. A novel method for calculating statistics from the area integrals of physical quantities was proposed to demonstrate the variability in the overall simulation results. In addition, the effects of different setting parameters and computational environments on the simulation results of a single model were evaluated. The findings of this study are expected to not only serve as a basis to verify the reliability of source codes employed by users of the tsunami inundation model, but also contribute useful technical information to advance probabilistic tsunami hazard assessment in the future

    Some Properties of Azuki Bean Mosaic Virus Isolated from Soybean Plants in Ibaraki Prefecture

    Get PDF
    Azuki bean mosaic virus (ABMV) was isolated from Glycine max showing mild mosaic and stunt on the leaves, collected in Ibaraki-Prefecture, in July, 1989. ABMV was transmitted by sap-inoculation to 8 species systemically and 14 species locally out of 33 species in 8 families and by aphids, Aulacorthum solani and Myzus persicae in a non-persistent manner.Seed transmission was recognized in 0.8% of the seeds of soybean cv."Iwate-wase-kurome" inoculated at seeding stage. The soybean plant infected with ABMV produced mottled seeds, which were radical- or saddle-like. The virus particles were flexuous rods, bout 750 nm in length. In ultrathin virus-infected tissues, cytoplasmic inclusions containing pinwheels and scrolls were observed in the cytoplasms. In DAS-ELISA, the virus reacted strongly with antiserum to ABMV. The weight of plants and seed of two soybean cv."Okuhara 1" and "Iwate-wase-kurome" inoculated with ABMV at the seedling stage was about 40~50% less than that of healthy plants.1989年7月、茨城県において軽いモザイクと委縮を生じたダイズからアズキモザイクウイルス(azuki bean mosaic virus,ABMV)を分離し、その諸症状を調べた。本ウイルスは汁液接種した8科33種の植物のうち3科8種が全身感染し、4科14種が局部病班または無病徴感染した。感染したダイズの種子はダイズモザイクウイルスと同様に放射または鞍掛状斑紋型の褐斑模様を発現した。また、幼苗感染したダイズ品種「岩手早生黒目」の種子で0.8%の伝染がも認められた。ジャガイモヒゲナガアブラムシとモモアカアブラムシで非永続的に伝搬した。本ウイルスの粒子は長さ約750nmのひも状であった。インゲンマメ病葉の細胞質内には束状に配列したウイルス粒子とpotyvirus特有の風車状および渦巻状の細胞質内封入体が観察された。本ウイルスはDAS-ELISAによりABMVに対する抗血清と反応陽性であった。ダイズの早生品種晩生品種ともに幼苗感染で収量が40~50%減少した。以上の結果から、本ウイルスはは既知のABMVと比較し、宿主範囲が広く、病原性のやや強い分離株とみなされた

    An Efficient Secure Three-Party Sorting Protocol with an Honest Majority

    Get PDF
    We present a novel three-party sorting protocol secure against passive adversaries in the honest majority setting. The protocol can be easily combined with other secure protocols which work on shared data, and thus enable different data analysis tasks, such as data deduplication, set intersection, and computing percentiles. The new sorting protocol is based on radix sort. It is asymptotically better compared to previous sorting protocols since it does not need to shuffle the entire length of the items after each comparison step. We further improve the concrete efficiency by using not only optimizations but also novel protocols, which are independent of interest. We implemented our sorting protocol with those optimizations and protocols. Our experiments show that our implementation is concretely fast. For example, sorting one million 2020-bit items takes 4.6 seconds in 1G connection. It enables a new set of applications on large-scale datasets since the known implementations handle thousands of items about 10 seconds
    corecore