[go: up one dir, main page]

skip to main content
10.1145/3372297.3417885acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Open access

Secure Single-Server Aggregation with (Poly)Logarithmic Overhead

Published: 02 November 2020 Publication History

Abstract

Secure aggregation is a cryptographic primitive that enables a server to learn the sum of the vector inputs of many clients. Bonawitz et al. (CCS 2017) presented a construction that incurs computation and communication for each client linear in the number of parties. While this functionality enables a broad range of privacy preserving computational tasks, scaling concerns limit its scope of use. We present the first constructions for secure aggregation that achieve polylogarithmic communication and computation per client. Our constructions provide security in the semi-honest and the semi-malicious settings where the adversary controls the server and a δ-fraction of the clients, and correctness with up to δ-fraction dropouts among the clients. Our constructions show how to replace the complete communication graph of Bonawitz et al., which entails the linear overheads, with a k-regular graph of logarithmic degree while maintaining the security guarantees. Beyond improving the known asymptotics for secure aggregation, our constructions also achieve very efficient concrete parameters. The semi-honest secure aggregation can handle a billion clients at the per-client cost of the protocol of Bonawitz et al. for a thousand clients. In the semi-malicious setting with 10 4 clients, each client needs to communicate only with 3% of the clients to have a guarantee that its input has been added together with the inputs of at least 5000 other clients, while withstanding up to 5% corrupt clients and 5% dropouts. We also show an application of secure aggregation to the task of secure shuffling which enables the first cryptographically secure instantiation of the shuffle model of differential privacy.

References

[1]
David W. Archer, Dan Bogdanov, Yehuda Lindell, Liina Kamm, Kurt Nielsen, Jakob Illeborg Pagter, Nigel P. Smart, and Rebecca N. Wright. 2018. From Keys to Databases - Real-World Applications of Secure Multi-Party Computation. Comput. J., Vol. 61, 12 (2018), 1749--1771.
[2]
Borja Balle, James Bell, Adrià Gascón, and Kobbi Nissim. 2019 a. Improved Summation from Shuffling. arXiv: 1909.11225 (2019).
[3]
Borja Balle, James Bell, Adrià Gascó n, and Kobbi Nissim. 2019 b. The Privacy Blanket of the Shuffle Model. In Advances in Cryptology - CRYPTO 2019 - 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18--22, 2019, Proceedings, Part II (Lecture Notes in Computer Science, Vol. 11693), Alexandra Boldyreva and Daniele Micciancio (Eds.). Springer, 638--667. https://doi.org/10.1007/978--3-030--26951--7_22
[4]
Borja Balle, James Bell, Adria Gascon, and Kobbi Nissim. 2020. Private Summation in the Multi-Message Shuffle Model. arxiv: 2002.00817 [cs.CR]
[5]
James Bell, Keith Bonawitz, Adrià Gascó n, Tancrè de Lepoint, and Mariana Raykova. 2020. Secure Single-Server Aggregation with (Poly)Logarithmic Overhead. IACR Cryptol. ePrint Arch., Vol. 2020 (2020), 704.
[6]
Andrea Bittau, Úlfar Erlingsson, Petros Maniatis, Ilya Mironov, Ananth Raghunathan, David Lie, Mitch Rudominer, Ushasree Kode, Julien Tinnes, and Bernhard Seefeld. 2017. Prochlo: Strong Privacy for Analytics in the Crowd. In Proceedings of the 26th Symposium on Operating Systems Principles (Shanghai, China) (SOSP '17). ACM, New York, NY, USA, 441--459. https://doi.org/10.1145/3132747.3132769
[7]
Keith Bonawitz, Hubert Eichner, Wolfgang Grieskamp, Dzmitry Huba, Alex Ingerman, Vladimir Ivanov, Chloé M Kiddon, Jakub Konevc ný, Stefano Mazzocchi, Brendan McMahan, Timon Van Overveldt, David Petrou, Daniel Ramage, and Jason Roselander. 2019. Towards Federated Learning at Scale: System Design. In SysML 2019. https://arxiv.org/abs/1902.01046
[8]
Keith Bonawitz, Vladimir Ivanov, Ben Kreuter, Antonio Marcedone, H. Brendan McMahan, Sarvar Patel, Daniel Ramage, Aaron Segal, and Karn Seth. 2017. Practical Secure Aggregation for Privacy-Preserving Machine Learning. In ACM Conference on Computer and Communications Security. ACM, 1175--1191.
[9]
Elette Boyle, Kai-Min Chung, and Rafael Pass. 2015. Large-Scale Secure Computation: Multi-party Computation for (Parallel) RAM Programs. In Advances in Cryptology -- CRYPTO 2015, Rosario Gennaro and Matthew Robshaw (Eds.).
[10]
Elette Boyle, Ran Cohen, Deepesh Data, and Pavel Hubácek. 2018. Must the Communication Graph of MPC Protocols be an Expander?. In Advances in Cryptology -- CRYPTO 2018, Hovav Shacham and Alexandra Boldyreva (Eds.).
[11]
Albert Cheu, Adam D. Smith, Jonathan Ullman, David Zeber, and Maxim Zhilyaev. 2019. Distributed Differential Privacy via Mixnets. In EUROCRYPT. 375--403.
[12]
Henry Corrigan-Gibbs and Dan Boneh. 2017. Prio: Private, Robust, and Scalable Computation of Aggregate Statistics. In 14th USENIX Symposium on Networked Systems Design and Implementation (NSDI 17).
[13]
Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith. 2006. Calibrating Noise to Sensitivity in Private Data Analysis. In Proceedings of the Third Conference on Theory of Cryptography.
[14]
Tariq Elahi, George Danezis, and Ian Goldberg. 2014. PrivEx: Private Collection of Traffic Statistics for Anonymous Communication Networks. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security (Scottsdale, Arizona, USA) (CCS '14). Association for Computing Machinery, New York, NY, USA, 1068--1079. https://doi.org/10.1145/2660267.2660280
[15]
Úlfar Erlingsson, Vitaly Feldman, Ilya Mironov, Ananth Raghunathan, Shuang Song, Kunal Talwar, and Abhradeep Thakurta. 2020. Encode, Shuffle, Analyze Privacy Revisited: Formalizations and Empirical Evaluation. arXiv preprint arXiv:2001.03618 (2020).
[16]
Úlfar Erlingsson, Vitaly Feldman, Ilya Mironov, Ananth Raghunathan, Kunal Talwar, and Abhradeep Thakurta. 2019. Amplification by Shuffling: From Local to Central Differential Privacy via Anonymity. In Proceedings of the Thirtieth Annual ACM-SIAM Symposium on Discrete Algorithms (SODA '19).
[17]
Taher El Gamal. 1985. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Information Theory, Vol. 31, 4 (1985), 469--472.
[18]
Craig Gentry. 2009. Fully homomorphic encryption using ideal lattices. In In Proc. STOC. 169--178.
[19]
Badih Ghazi, Rasmus Pagh, and Ameya Velingker. 2019. Scalable and Differentially Private Distributed Aggregation in the Shuffled Model. arXiv preprint arXiv:1906.08320 (2019).
[20]
Oded Goldreich. 2004. The Foundations of Cryptography - Volume 2: Basic Applications .Cambridge University Press.
[21]
Michael T. Goodrich and Michael Mitzenmacher. 2011. Invertible bloom lookup tables. In 49th Annual Allerton Conference on Communication, Control, and Computing, Allerton 2011, Allerton Park & Retreat Center, Monticello, IL, USA, 28--30 September, 2011. IEEE, 792--799. https://doi.org/10.1109/Allerton.2011.6120248
[22]
Shai Halevi, Yehuda Lindell, and Benny Pinkas. 2011. Secure Computation on the Web: Computing without Simultaneous Interaction. In Proceedings of the 31st Annual Conference on Advances in Cryptology.
[23]
Mihaela Ion, Ben Kreuter, Ahmet Erhan Nergiz, Sarvar Patel, Mariana Raykova, Shobhit Saxena, Karn Seth, David Shanahan, and Moti Yung. 2020. On Deploying Secure Computing Commercially: Private Intersection-Sum Protocols and their Business Applications. In 5th IEEE European Symposium on Security and Privacy.
[24]
Internet Research Task Force (IRTF). 2018. ChaCha20 and Poly1305 for IETF Protocols. https://datatracker.ietf.org/doc/rfc8439/; accessed 2020-05--12.
[25]
Peter Kairouz, H Brendan McMahan, Brendan Avent, Aurélien Bellet, Mehdi Bennis, Arjun Nitin Bhagoji, Keith Bonawitz, Zachary Charles, Graham Cormode, Rachel Cummings, et al. 2019. Advances and open problems in federated learning. arXiv preprint arXiv:1912.04977 (2019).
[26]
Iraklis Leontiadis, Kaoutar Elkhiyaoui, and Refik Molva. 2014. Private and Dynamic Time-Series Data Aggregation with Trust Relaxation. In Cryptology and Network Security, Dimitris Gritzalis, Aggelos Kiayias, and Ioannis Askoxylakis (Eds.).
[27]
KU Leuven. 2019. SCALE-MAMBA Software. https://homes.esat.kuleuven.be/ nsmart/SCALE/. (2019).
[28]
Yehuda Lindell. 2017. How to Simulate It - A Tutorial on the Simulation Proof Technique. In Tutorials on the Foundations of Cryptography. Springer International Publishing, 277--346.
[29]
Yehuda Lindell and Ariel Nof. 2018. Fast Secure Multiparty ECDSA with Practical Distributed Key Generation and Applications to Cryptocurrency Custody. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS 2018, Toronto, ON, Canada, October 15--19, 2018. 1837--1854.
[30]
Adriana López-Alt, Eran Tromer, and Vinod Vaikuntanathan. 2012. On-the-Fly Multiparty Computation on the Cloud via Multikey Fully Homomorphic Encryption. In Proceedings of the Forty-Fourth Annual ACM Symposium on Theory of Computing (New York, New York, USA) (STOC '12). Association for Computing Machinery, New York, NY, USA, 1219--1234. https://doi.org/10.1145/2213977.2214086
[31]
H Brendan McMahan, Daniel Ramage, Kunal Talwar, and Li Zhang. 2018. Learning Differentially Private Recurrent Language Models. In International Conference on Learning Representations (ICLR).
[32]
Pascal Paillier. 1999. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In EUROCRYPT (Lecture Notes in Computer Science, Vol. 1592). Springer, 223--238.
[33]
Leonid Reyzin, Adam Smith, and Sophia Yakoubov. 2018. Turning HATE Into LOVE: Homomorphic Ad Hoc Threshold Encryption for Scalable MPC. Cryptology ePrint Archive, Report 2018/997. https://eprint.iacr.org/2018/997.
[34]
Jinhyun So, Basak Guler, and Amir Salman Avestimehr. 2020. Turbo-Aggregate: Breaking the Quadratic Aggregation Barrier in Secure Federated Learning. IACR Cryptol. ePrint Arch., Vol. 2020 (2020), 167.
[35]
Pauli Virtanen, Ralf Gommers, Travis E. Oliphant, Matt Haberland, Tyler Reddy, David Cournapeau, Evgeni Burovski, Pearu Peterson, Warren Weckesser, Jonathan Bright, Stéfan J. van der Walt, Matthew Brett, Joshua Wilson, K. Jarrod Millman, Nikolay Mayorov, Andrew R. J. Nelson, Eric Jones, Robert Kern, Eric Larson, CJ Carey, .Ilhan Polat, Yu Feng, Eric W. Moore, Jake Vand erPlas, Denis Laxalde, Josef Perktold, Robert Cimrman, Ian Henriksen, E. A. Quintero, Charles R Harris, Anne M. Archibald, Antônio H. Ribeiro, Fabian Pedregosa, Paul van Mulbregt, and SciPy 1. 0 Contributors. 2020. SciPy 1.0: Fundamental Algorithms for Scientific Computing in Python. Nature Methods, Vol. 17 (2020), 261--272. https://doi.org/10.1038/s41592-019-0686--2

Cited By

View all
  • (2025)Lightweight distributed deep learning on compressive measurements for internet of thingsEngineering Applications of Artificial Intelligence10.1016/j.engappai.2024.109581139(109581)Online publication date: Jan-2025
  • (2024)Secure Data Sharing in Federated Learning through Blockchain-Based AggregationFuture Internet10.3390/fi1604013316:4(133)Online publication date: 15-Apr-2024
  • (2024)An Efficient Multi-Party Secure Aggregation Method Based on Multi-Homomorphic AttributesElectronics10.3390/electronics1304067113:4(671)Online publication date: 6-Feb-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '20: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security
October 2020
2180 pages
ISBN:9781450370899
DOI:10.1145/3372297
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 02 November 2020

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. multi-party computation
  2. secure aggregation
  3. secure shuffling

Qualifiers

  • Research-article

Conference

CCS '20
Sponsor:

Acceptance Rates

Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)1,270
  • Downloads (Last 6 weeks)164
Reflects downloads up to 10 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2025)Lightweight distributed deep learning on compressive measurements for internet of thingsEngineering Applications of Artificial Intelligence10.1016/j.engappai.2024.109581139(109581)Online publication date: Jan-2025
  • (2024)Secure Data Sharing in Federated Learning through Blockchain-Based AggregationFuture Internet10.3390/fi1604013316:4(133)Online publication date: 15-Apr-2024
  • (2024)An Efficient Multi-Party Secure Aggregation Method Based on Multi-Homomorphic AttributesElectronics10.3390/electronics1304067113:4(671)Online publication date: 6-Feb-2024
  • (2024)Uldp-FL: Federated Learning with Across-Silo User-Level Differential PrivacyProceedings of the VLDB Endowment10.14778/3681954.368196617:11(2826-2839)Online publication date: 1-Jul-2024
  • (2024)Pack: Towards Communication-Efficient Homomorphic Encryption in Federated LearningProceedings of the 2024 ACM Symposium on Cloud Computing10.1145/3698038.3698557(470-486)Online publication date: 20-Nov-2024
  • (2024)A Survey on Federated Unlearning: Challenges, Methods, and Future DirectionsACM Computing Surveys10.1145/367901457:1(1-38)Online publication date: 19-Jul-2024
  • (2024)Self-derived Knowledge Graph Contrastive Learning for RecommendationProceedings of the 32nd ACM International Conference on Multimedia10.1145/3664647.3681693(7571-7580)Online publication date: 28-Oct-2024
  • (2024)Let Them Drop: Scalable and Efficient Federated Learning Solutions Agnostic to StragglersProceedings of the 19th International Conference on Availability, Reliability and Security10.1145/3664476.3664488(1-12)Online publication date: 30-Jul-2024
  • (2024)Topology-aware Federated Learning in Edge Computing: A Comprehensive SurveyACM Computing Surveys10.1145/365920556:10(1-41)Online publication date: 22-Jun-2024
  • (2024)A Privacy-Preserving Aggregation Scheme With Continuous Authentication for Federated Learning in VANETsIEEE Transactions on Vehicular Technology10.1109/TVT.2024.336994273:7(9465-9477)Online publication date: Jul-2024
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media