skip to main content
10.1145/1132516.1132533acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article

Private approximation of search problems

Published:21 May 2006Publication History

ABSTRACT

Many approximation algorithms have been presented in the last decades for hard search problems. The focus of this paper is on cryptographic applications, where it is desired to design algorithms which do not leak unnecessary information. Specifically, we are interested in private approximation algorithms -- efficient algorithms whose output does not leak information not implied by the optimal solutions to the search problems. Privacy requirements add constraints on the approximation algorithms; in particular, known approximation algorithms usually leak a lot of information.For functions, [Feigenbaum et al., ICALP 2001] presented a natural requirement that a private algorithm should not leak information not implied by the original function. Generalizing this requirement to search problems is not straightforward as an input may have many different outputs. We present a new definition that captures a minimal privacy requirement from such algorithms -- applied to an input instance, it should not leak any information that is not implied by its collection of exact solutions. Although our privacy requirement seems minimal, we show that for well studied problems, as vertex cover and 3SAT, private approximation algorithms are unlikely to exist even for poor approximation ratios. Similar to [Halevi et al., STOC 2001], we define a relaxed notion of approximation algorithms that leak (little) information, and demonstrate the applicability of this notion by showing near optimal approximation algorithms for 3SAT that leak little information.

References

  1. N. Alon, L. Babai, and A. Itai. A fast and simple randomized parallel algorithm for the maximal independent set problem. J. Algorithms, 7(4):567 -- 583, 1986.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. N. Alon, O. Goldreich, J. Hastad, and R. Peralta. Simple constructions of almost k-wise independent random variables. Random Structures & Alg., 3:289--304, 1992.]]Google ScholarGoogle ScholarCross RefCross Ref
  3. R. Bar-Yehuda, B. Chor, E. Kushilevitz, and A. Orlitsky. Privacy, additional information, and communication. IEEE Trans. on Information Theory, 39(6):1930--1943, 1993.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. R. Bar-Yehuda and S. Even. A local-ratio theorem for approximating the weighted vertex cover problem. Annals of Disc. Math., 25:27--46, 1985.]]Google ScholarGoogle Scholar
  5. A. Beimel, P. Carmi, K. Nissim, and E. Weinreb. Private approximation of search problems. Technical Report TR05-141, ECCC, 2005.]]Google ScholarGoogle Scholar
  6. M. Bellare and E. Petrank. Making zero-knowledge provers efficient. In the 24th STOC, pages 711--722, 1992.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. B. Chor, J. Friedmann, O. Goldreich, J. Hastad, S. Rudich, and R. Smolansky. The bit extraction problem or t-resilient functions. In the 26th FOCS, pages 396--407, 1985.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. I. Dinur and S. Safra. On the hardness of approximating minimum vertex cover. Annals of Math., 162(1), 2005.]]Google ScholarGoogle ScholarCross RefCross Ref
  9. J. Feigenbaum, Y. Ishai, T. Malkin, K. Nissim, M. J. Strauss, and R. N. Wright. Secure multiparty computation of approximations. In the 28th ICALP, volume 2076 of LNCS, pages 927--938, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. M. J. Freedman, K. Nissim, and B. Pinkas. Efficient private matching and set intersection. In EUROCRYPT 2004, volume 3027 of LNCS, pages 1--19, 2004.]]Google ScholarGoogle ScholarCross RefCross Ref
  11. O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game. In the 19th STOC, pages 218--229, 1987.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. O. Goldreich, R. Ostrovsky, and E. Petrank. Computational complexity and knowledge complexity. SIAM J. on Computing, 27(4):1116--1141, 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. O. Goldreich and E. Petrank. Quantifying knowledge complexity. Computational Complexity, 8(1):50--98, 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM J. on Computing, 18(1):186--208, 1989.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. S. Halevi, R. Krauthgamer, E. Kushilevitz, and K. Nissim. Private approximation of NP-hard functions. In the 33th STOC pages 550--559, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. E. Halperin. Improved approximation algorithms for the vertex cover problem in graphs and hypergraphs. In the 11th SODA, pages 329--337, 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. J. Hastad. Some optimal inapproximability results. J. of the ACM, 48(4):798--859, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. P. Indyk and D. Woodruff. Polylogarithmic private approximations and efficient matching. TCC 2006, volume 3876 of LNCS, pages 245--264, 2006.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. D. S. Johnson. Approximation algorithms for combinatorial problems. JCSS, 9:256--278, 1974.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. E. Kiltz, G. Leander, and J. Malone-Lee. Secure computation of the mean and related statistics. In TCC 2005, volume 3378 of LNCS, pages 283--302, 2005.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. M. Luby. A simple parallel algorithm for the maximal independent set problem. SIAM J. on Computing, 15(4):1036--1055, 1986.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. B. Monien and E. Speckenmeyer. Ramsey numbers and an approximation algorithm for the vertex cover problem. Acta Inf., 22:115--123, 1985.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. J. Naor and M. Naor. Small-bias probability spaces: Efficient constructions and applications. SIAM J. on Computing, 22(4):838--856, 1993.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. C. H. Papadimitriou and M. Yannakakis. On limited nondeterminism and the complexity of the V-C dimension. JCSS, 53(2):161--170, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. E. Petrank and G. Tardos. On the knowledge complexity of NP. Combinatorica, 22(1):83--121, 2002.]]Google ScholarGoogle ScholarCross RefCross Ref
  26. A. C. Yao. Protocols for secure computations. In the 23th FOCS, pages 160--164, 1982.]]Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Private approximation of search problems

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      STOC '06: Proceedings of the thirty-eighth annual ACM symposium on Theory of Computing
      May 2006
      786 pages
      ISBN:1595931341
      DOI:10.1145/1132516

      Copyright © 2006 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 21 May 2006

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • Article

      Acceptance Rates

      Overall Acceptance Rate1,469of4,586submissions,32%

      Upcoming Conference

      STOC '24
      56th Annual ACM Symposium on Theory of Computing (STOC 2024)
      June 24 - 28, 2024
      Vancouver , BC , Canada

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader