Source code

home page  »  file  »  Source code  »  Google launched a new secure multi-party computing open source library to collaborate with data in a privacy and secure way

Google launched a new secure multi-party computing open source library to collaborate with data in a privacy and secure way

Google is constantly investing in new research to promote innovation and protect personal privacy. Earlier this year, the password checker, a Chrome extension, was launched to help users detect whether the user name and password they entered on the website have been stolen. It relies on an encryption protocol called Private Set Intersection (PSI) to match your login credentials with an encrypted database of more than 4 billion credentials, which Google knows are insecure. At the same time, it ensures that no one (including Google) knows your actual credentials.

Now Google has launched Privacy Joining and Computing( Private Join and Compute Open source for library , which is a new type of secure multi-party computing (MPC) It enhances the core PSI protocol, helps organizations work with confidential data sets, and improves privacy. You can view the project on GitHub: https://github.com/Google/private-join-and-compute  。

 

Collaborate with data in a privacy and secure way

 

In many important studies, business and social issues can derive desired results through the combination of data sets from different parties, where each party has personal information about a group of shared identifiers (such as e-mail addresses), some of which are common. However, when you process sensitive data, how can one party get summary information about the other party's data without knowing any personal data of the other party? This is a challenge that Private Join and Compute need to solve. With this encryption protocol, both parties can encrypt their identifiers and associated data, and then join them. They can then perform certain types of calculations on overlapping data sets to summarize useful information from both data sets. All inputs (identifiers and their associated data) remain fully encrypted and unreadable throughout the process. Neither party has disclosed their original data, but they can still use the calculated output to answer the question at hand. The final result is the only result decrypted and shared in the form of aggregated statistics. For example, this can be a count, sum, or average of the data in two groups.

 

Learn more about the technology

 

Private Join and Compute combine two basic encryption technologies to protect single data:

Private collection intersection: allows both parties to join their collections privately and discover their common identifiers. We use an inadvertent variant protocol, which only marks encrypted identifiers and does not learn any identifiers.

Homomorphic encryption: allows some types of calculations to be performed directly on the encrypted data without having to decrypt it first, which preserves the privacy of the original data. Throughout the process, personal identifiers and values remain hidden. For example, you can calculate how many identifiers are in the public set, or calculate the sum of the values associated with the encrypted identifier of the tag - without knowing anything about the individual.

The combination of these two techniques ensures that only the size of the connection set and the statistics of its related values (such as sum) are displayed. Individual projects are highly encrypted using random keys and are not provided to the other party or anyone else in the original form.

 

Use multi-party computing to solve practical problems

 

Multiparty computing (MPC) is a field with a long history, but it usually faces the obstacles of wide adoption outside the academic circle. Common challenges include finding effective ways to customize encryption technologies and tools to solve practical problems.

Google is committed to applying MPC and encryption technology to Google and other more specific practical problems by providing privacy technology more widely. We are exploring some potential use cases of Google through collaborative machine learning, user security and aggregate advertising measurement.

This is just the beginning. This technology can help promote valuable research in various fields that require collaborative work of organizations, without revealing any information about the individuals represented in the data. For example:

  • Public policy - if the government implements new health plans in public schools (such as better lunch choices and physical education courses), what are the long-term health outcomes of affected students?

  • Diversity and Inclusion - When the industry develops new plans to bridge the gender and ethnic pay gap, how will this affect pay between demographic companies?

  • Health care - when a new preventive drug is prescribed to patients nationwide, will it reduce the incidence of disease?

  • Automotive Safety Standards - When car manufacturers add more advanced safety features to their vehicles, do they match the reported reduction in crashes?

Private Join and Compute can ensure the security of personal information, while allowing organizations to accurately calculate and obtain useful insights from summary statistics. By sharing technology more widely, we hope this extends the use case of secure computing.

 

Source: Gemi Chain

fabulous ( zero )

This article is written by Contributors Author, article address: https://blog.isoyu.com/archives/gugetuichuxinxinganquanduofangjisuankaiyuankuyiyinsianquandefangshiyushujuxiezuo.html
use Knowledge Sharing Attribution 4.0 International License Agreement. Unless the reprint/source is indicated, they are all original or translated by this website. Please sign your name before reprinting. Last editing time: August 1, 2019 at 06:33 p.m

Popular articles