Secure multiparty computation of approximations

  • Authors:
  • Joan Feigenbaum;Yuval Ishai;Tal Malkin;Kobbi Nissim;Martin J. Strauss;Rebecca N. Wright

  • Affiliations:
  • Yale University, New Haven, CT;Technion, Haifa, Israel;Columbia University, New York, NY;Ben-Gurion University, Beer Sheva, Israel;University of Michigan, Ann Arbor, MI;Stevens Institute of Technology, Hoboken, NJ

  • Venue:
  • ACM Transactions on Algorithms (TALG)
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

Approximation algorithms can sometimes provide efficient solutions when no efficient exact computation is known. In particular, approximations are often useful in a distributed setting where the inputs are held by different parties and may be extremely large. Furthermore, for some applications, the parties want to compute a function of their inputs securely without revealing more information than necessary. In this work, we study the question of simultaneously addressing the above efficiency and security concerns via what we call secure approximations.We start by extending standard definitions of secure (exact) computation to the setting of secure approximations. Our definitions guarantee that no additional information is revealed by the approximation beyond what follows from the output of the function being approximated. We then study the complexity of specific secure approximation problems. In particular, we obtain a sublinear-communication protocol for securely approximating the Hamming distance and a polynomial-time protocol for securely approximating the permanent and related #P-hard problems.