Presentation is loading. Please wait.

Presentation is loading. Please wait.

Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel.

Similar presentations


Presentation on theme: "Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel."— Presentation transcript:

1 Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel Center for Computer Science.

2 Vertex Cover  Input: undirected graph G=.  A set is a vertex cover of G, if: For every, or.  Vertex Cover size: Return the size of a smallest vertex cover of G.  Vertex Cover (Search): Return a minimum vertex cover of G.

3 Vertex Cover - Example 12 3 45 Vertex Cover size: 2 Vertex Cover (search): {2,3} or {3,5} 6

4 G “ Would you tell me the Vertex Cover size of your graph? ” “ I would, but it is hard to compute. ” “ So, tell me an approximation! ” “ Hmmm …”

5 Maximal Matching Approximation  Find maximal matching.  Its vertices form a cover.  2-approximation: solution size is at most 2 times the optimal solution. 12 3 45 6

6 G “ So, tell me an approximation! ” “ Hmmm …” 12 3 45 6 12 3 45 6 VC Matching 22 24

7 Talk Overview  Definitions and Previous Work  Impossibility Result for Vertex Cover  Algorithms that Leak (Little) Information Positive Result for MAX-3SAT  Conclusions and Open Problems

8 Previous Work  Private approximation of Vertex Cover size. [HKKN STOC01 ]  mVC(G 1 )=mVC(G 2 )  A(G 1 )=A(G 2 )  Results: If NP BPP there is no polynomial private n 1-ε -approximation algorithm for Vertex Cover size. There is a 4-approximation algorithm for Vertex Cover size that leaks 1 bit of information.

9 Previous Work (cont.)  Private Multiparty Computation of Approximations [FIMNSW ICALP01 ] Private Approximation of Hamming distance in communication ~. (Improved to polylog by [IW STOC05 ]) Private approximation algorithm for the Permanent.

10 The Search Problem  What is the right definition of privacy?!  Many solutions for one input.  mVC(G 1 )=mVC(G 2 )  A(G 1 )=A(G 2 ) ? NO!!! 12 3 45 6 12 3 45 6

11 Private Algorithms - Definition R – Equivalence Relation over {0,1}* A - Algorithm A is private with respect to R if: x y A( ) ≈ c x y

12 Example – Vertex Cover (Search)  G 1 ≈ VC G 2 if they have the same set of minimum vertex covers.  A is a private approximation algorithm for Vertex Cover if: A is an approximation algorithm for vertex cover. G 1 ≈ VC G 2  A(G 1 ) A(G 2 ) ≈ c G “ Would you give me a Vertex Cover of your graph? ” “ I would, but it is hard to compute. ” “ So, give me an approximation! ” “ Hmmm …, Private Approximation ” (At least) ≈VC 12 3 45 6 12 3 45 6 Vertex Cover (search): {2,3} or {3,5}

13 Relation to previous work  A new framework where all previous results fit in.  Search problem – HUGE number of equivalence classes.  Previous works relied on having small number of equivalence classes.

14 Talk Overview  Definitions and Previous Work  Impossibility Result for Vertex Cover  Private Algorithms that Leak (Little) Information Positive Result for MAX-3SAT  Conclusions and Open Problems

15 Vertex Cover (Search) - Reminder  G 1 ≈ VC G 2 if they have the same set of minimum vertex covers.  A is a private approximation algorithm for Vertex Cover if: A is an approximation algorithm for vertex cover. G 1 ≈ VC G 2  A(G 1 ) A(G 2 ) If A is deterministic: G 1 ≈ VC G 2  A(G 1 ) = A(G 2 ) ≈ c

16 Vertex Cover - Impossibility Result Theorem 1 If P ≠NP there is no deterministic polynomial time n 1-ε -approximation algorithm that is private with respect to ≈ VC. Proof Idea: Given a private n 1-ε -approximation algorithm A, we exactly solve Vertex Cover.

17 Definitions for the Proof Let be a graph.  A vertex is critical for if every minimum vertex cover of contains.  A vertex is relevant for if there exists a minimum vertex cover of that contains.  Every vertex is non-critical or relevant (or both).

18 Claim 1 Let be a graph and. If then both and are non critical for. Note: The claim is useless if.

19 Proof of Claim 1 Let be a graph and. If then both and are non critical for. is non critical for. Privacy

20 Relevant / Non-Critical Algorithm  Input Graph G Vertex v.  Output - one of the following: v is Relevant for G. v is Non-Critical for G.  Enables a greedy algorithm for Vertex Cover.

21 Relevant / Non-Critical Algorithm Let Is ? I is a big set of isolated vertices.

22 Case 1 is non critical for. Privacy (If was critical for, both copies of would be critical for.)

23 Case 2 By Claim 1 is not critical for.Claim 1 Let be the size of the minimum vertex cover of. Thus, there exists a minimum cover of that does not contain.

24 Case 2 (cont.) Assume is not relevant for. must contain both copies of as it does not contain. Thus, contains two non-optimal vertex covers of

25 Case 2 (cont. ii) However, taking two minimal covers of and adding results in a cover for of size. Contradiction to the minimality of Hence, is relevant for.

26 Relevant / Non-Critical (Summary)  On input ( ): Define the graph. Compute. Choose. Define the graph. If, output: “ is Non-Critical for. ” If, output: “ is Relevant for. ”

27 Greedy Vertex Cover  Choose an arbitrary vertex.  Execute the Relevant/Non-Critical algorithm on.  If is Relevant, take and delete all edges adjacent to.  If is Non-Critical, take and delete all edges adjacent to.  Continue recursively.

28 Vertex Cover - Impossibility Result Theorem 1 If P ≠NP there is no deterministic polynomial time n 1-ε -approximation algorithm that is private with respect to ≈ VC. randomizedNP BPP

29  Definitions and Previous Work  Impossibility Result for Vertex Cover  Algorithms that Leak (Little) Information Positive Result for MAX-3SAT  Conclusions and Open Problems Talk Overview

30  Given a 3CNF formula find an assignment that satisfies a maximum fraction of its clauses.  Best approximation ratio: 7/8.  if and have the same set of maximum satisfying assignments.  Again, no private approximation! MAX-3SAT

31 Almost-Private Algorithms x y A( ) ≈ c w z ? x y z w

32 Almost-Private Algorithms is k-private with respect to if there exists such that: 1.. 2. Every equivalence class of is a union of at most equivalence classes of. 3. is private with respect to.

33 Almost Private Approximation for MAX-3SAT and have the same set of maximum satisfying assignments. … Every equivalence class of is divided into subclasses. …

34 Almost Private Approximation for MAX-3SAT Lemma 1 There is a set of assignments such that for every 3SAT formula on n variables there exists an that satisfies of the clauses in. … …

35 Almost Private Approximation for MAX-3SAT Theorem 2 There exists a -private -approximation algorithm for MAX-3SAT. Proof: We use from Lemma 1. Given a formula return the first that satisfies at least of the clauses in.

36 Proof of Lemma 1 There is a set of assignments such that for every 3SAT formula on n variables there exists an that satisfies of the clauses in. Proof Construct almost 3-wise [AGHP] independent variables. Number of assignments:.

37 Proof of Lemma 1 (cont.) For every 3 random variables and every 3 Boolean values : Conclusion 1: For each clause and assignment : Conclusion 2: For every formula there is an assignment that satisfies of its clauses.

38 Solution-List Paradigm  A short list of solutions.  Every input has a good approximation in the list.  k solutions  logk-private algorithm

39  Definitions and Previous Work  Impossibility Result for Vertex Cover  Algorithms that Leak (Little) Information Positive Result for MAX-3SAT  Conclusions and Open Problems Talk Overview

40 Further Results  Solution list algorithm for Vertex Cover: -private (exponential list size) -approximation ratio. Optimal with respect to solution-list algorithms.  Impossibility result for (any) 1-private -approximation algorithm for Vertex Cover.

41 Further Results (cont.)  Impossibility result for a private -approximation algorithm for MAX-3SAT.  Impossibility result for a solution- list algorithm for MAX-3SAT that is: -private -approximation ratio.  Problems in P. Positive and negative results.

42 Can We Do Better? Open Problem: Are there stronger k-private algorithms than solution-list algorithms?

43 Can We Do Better? Open Problem: Are there stronger k-private algorithms than solution-list algorithms? Positive: design non-solution-list private approximation algorithms. Negative: improve impossibility result for any almost-private algorithm.

44


Download ppt "Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel."

Similar presentations


Ads by Google