private approximation of search problems amos beimel paz carmi kobbi nissim enav weinreb ben gurion...

44
Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University search partially Supported by the Frankel Center for Computer Scien

Upload: alina-heathman

Post on 15-Dec-2015

218 views

Category:

Documents


1 download

TRANSCRIPT

Page 1: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Private Approximation of Search Problems

Amos BeimelPaz Carmi

Kobbi NissimEnav Weinreb

Ben Gurion University

Research partially Supported by the Frankel Center for Computer Science.

Page 2: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Vertex Cover

Input: undirected graph G=<E,V>. A set is a vertex cover of G,

if: For every , or .

Vertex Cover size: Return the size of a smallest vertex

cover of G. Vertex Cover (Search):

Return a minimum vertex cover of G.

VC

Evu , CvCu

Page 3: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Vertex Cover - Example

1 2

3

4 5

Vertex Cover size: 2

Vertex Cover (search): {2,3} or {3,5}

6

Page 4: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

G“Would you tell me the

Vertex Cover size

of your graph?”

“I would, but it is hard to

compute.”

“So, tell me an approximation!”

“Hmmm…”

Page 5: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Maximal Matching Approximation

Find maximal matching.

Its vertices form a cover.

2-approximation: solution size is at most 2 times the optimal solution.

1 2

3

4 5

6

Page 6: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

G“So, tell me an

approximation!”“Hmmm…”

1 2

3

4 56

1 2

3

4 56

VC

Matching

2 2

24

Page 7: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Talk Overview

Definitions and Previous Work Impossibility Result for Vertex Cover Algorithms that Leak (Little)

Information Positive Result for MAX-3SAT

Conclusions and Open Problems

Page 8: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Previous Work

Private approximation of Vertex Cover size. [HKKN STOC01]

mVC(G1)=mVC(G2) A(G1)=A(G2) Results:

If NP BPP there is no polynomial private n1-ε-approximation algorithm for Vertex Cover size.

There is a 4-approximation algorithm for Vertex Cover size that leaks 1 bit of information.

Page 9: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Previous Work (cont.)

Private Multiparty Computation of Approximations [FIMNSW ICALP01] Private Approximation of Hamming

distance in communication ~ .(Improved to polylog by [IW STOC05])

Private approximation algorithm for the Permanent.

n

Page 10: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

The Search Problem

What is the right definition of privacy?!

Many solutions for one input.

mVC(G1)=mVC(G2)A(G1)=A(G2)? NO!!!

1 2

3

4 56

1 2

3

4 56

Page 11: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Private Algorithms - Definition

R – Equivalence Relation over {0,1}*

A - Algorithm

A is private with respect to R if:

x y

A( ) A( )≈c

x y

Page 12: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Example – Vertex Cover (Search)

G1 ≈VC G2 if they have the same set of minimum vertex covers.

A is a private approximation algorithm for Vertex Cover if: A is an approximation algorithm for

vertex cover. G1 ≈VC G2 A(G1) A(G2)≈c

G“Would you give me a

Vertex Cover of

your graph?”

“I would, but it is hard to compute.”

“So, give me an approximation!

“Hmmm…, Private

Approximation”

(At least)

≈VC

1 2

3

4 5

6

1 2

3

4 5

6

Vertex Cover (search): {2,3} or {3,5}

Page 13: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Relation to previous work

A new framework where all previous results fit in.

Search problem – HUGE number of equivalence classes.

Previous works relied on having small number of equivalence classes.

Page 14: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Talk Overview

Definitions and Previous Work Impossibility Result for Vertex Cover Private Algorithms that Leak (Little)

Information Positive Result for MAX-3SAT

Conclusions and Open Problems

Page 15: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Vertex Cover (Search) - Reminder

G1 ≈VC G2 if they have the same set of minimum vertex covers.

A is a private approximation algorithm for Vertex Cover if: A is an approximation algorithm for

vertex cover. G1 ≈VC G2 A(G1) A(G2) If A is deterministic:

G1 ≈VC G2 A(G1) = A(G2)

≈c

Page 16: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Vertex Cover - Impossibility Result

Theorem 1If P ≠NP there is no deterministic

polynomial time n1-ε-approximation algorithm that is private with respect to ≈VC.

Proof Idea:Given a private n1-ε-approximation

algorithm A, we exactly solve Vertex Cover.

Page 17: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Definitions for the Proof

Let be a graph. A vertex is critical for if

every minimum vertex cover of contains .

A vertex is relevant for if there exists a minimum vertex cover of that contains .

Every vertex is non-critical or relevant (or both).

v

GVv EVG ,

G

v

GVv

G

Page 18: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Claim 1

Let be a graph and .If then both and are

non critical for .

Note: The claim is useless if .

1vG )(GAW

2vWvv 21,G

VW

Page 19: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Proof of Claim 1

Let be a graph and .If then both and are

non critical for .1v

G )(GAW 2vWvv 21,

GG

)(GAW 2v

1v

2v

1v

*G

*)(* GAW

*WW *)()( GVCGVC is non critical for .G1v

Privacy

Page 20: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Relevant / Non-Critical Algorithm

Input Graph G Vertex v.

Output - one of the following: v is Relevant for G. v is Non-Critical for G.

Enables a greedy algorithm for Vertex Cover.

Page 21: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

'G

vG

I

vG

'' Wv

Relevant / Non-Critical Algorithm

vG

I

vG

)'(' GAW

'' Wv*G

*).(* GAW Let Is ?*' Wv

*)(* GAW

I is a big set of isolated vertices.

Page 22: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Case 1 *' Wv

'G

vG

I

vG

'' Wv

vG

I

vG

)'(' GAW

'' Wv*G *)(* GAW

'* WW )'(*)( GVCGVC

is non critical for .v G

Privacy

(If was critical for , both copies of would be critical for .)

Gv'Gv

Page 23: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Case 2 *' Wv

'G

vG

I

vG

'' Wv

vG

I

vG

)'(' GAW

'' Wv*G

*)(* GAW

By Claim 1 is not critical for .'v *G

Let be the size of the minimum vertex cover of . G

c

Thus, there exists a minimum cover of that does not contain .*G

*C'v

Page 24: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Case 2 (cont.)*' WvAssume is not relevant for .Gv

must contain both copies of as it does not contain .

*C'v

v

Thus, contains two non-optimal vertex covers of

*CG 22|*| cC

'G

vG

I

vG

'' Wv

vG

I

vG

)'(' GAW

'' Wv*G

*)(* GAW

Page 25: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Case 2 (cont. ii)*' Wv

However, taking two minimal covers of and adding results in a cover for of size .G

*G'v12 c

Contradiction to the minimality of .*CHence, is relevant for . Gv

'G

vG

I

vG

'' Wv

vG

I

vG

)'(' GAW

'' Wv*G

*)(* GAW

Page 26: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Relevant / Non-Critical (Summary)

On input ( ): Define the graph . Compute . Choose . Define the graph . If , output:

“ is Non-Critical for .” If , output:

“ is Relevant for .”

vG,'G

'' Wv*G

*)(' GAvG

)'(' GAW

v*)(' GAv

Gv

'G

vG

I

vG

)'(' GAW

'' Wv

vG

I

vG

'' Wv*G

*)(* GAW

Page 27: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Greedy Vertex Cover

Choose an arbitrary vertex . Execute the Relevant/Non-Critical

algorithm on . If is Relevant, take and delete

all edges adjacent to . If is Non-Critical, take and

delete all edges adjacent to . Continue recursively.

v

vG,

v

vvv

)(vN)(vN

Page 28: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Vertex Cover - Impossibility Result

Theorem 1

If P ≠NP there is no deterministic polynomial time n1-ε-approximation algorithm that is private with respect to ≈VC.

randomizedNP BPP

Page 29: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Definitions and Previous Work Impossibility Result for Vertex Cover Algorithms that Leak (Little)

Information Positive Result for MAX-3SAT

Conclusions and Open Problems

Talk Overview

Page 30: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Given a 3CNF formula find an assignment that satisfies a maximum fraction of its clauses.

Best approximation ratio: 7/8. if and have the same

set of maximum satisfying assignments.

Again, no private approximation!

MAX-3SAT

121 SAT2

Page 31: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Almost-Private Algorithms

x y

A( ) A( )≈c

wz

A( ) A( )?

x yz w

Page 32: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Almost-Private Algorithms

is k-private with respect to if there exists such that:

1. .2. Every equivalence class of is a

union of at most equivalence classes of .

3. is private with respect to .

RA

RR ''R

'R

Rk2

'RA

Page 33: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Almost Private Approximation for MAX-3SAT

SAT

and have the same set of maximum satisfying assignments.

1 2

1 2

1

2

3

nlog

Every equivalence class of is divided into subclasses.)(lognO

SAT

Page 34: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Almost Private Approximation for MAX-3SAT

Lemma 1There is a set of assignments

such that for every 3SAT formula on n variables there exists an that satisfies of the clauses in .

)(log1,..., nO

i

)(lognO

8/7SAT

1 2

1

2

3

nlog

……

Page 35: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Almost Private Approximation for MAX-3SAT

Theorem 2There exists a -private

-approximation algorithm for MAX-3SAT.

Proof:We use from Lemma 1.Given a formula return the first

that satisfies at least of the clauses in .

)log(log nO

)(log1,..., nO

i

)8/7(

)8/7(

Page 36: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Proof of Lemma 1

There is a set of assignments such that for every 3SAT formula on n variables there exists an that satisfies of the clauses in .

ProofConstruct almost 3-wise [AGHP]

independent variables . Number of assignments: .

)(log1,..., nO

i

)(lognO

nxx ,...,1

8/7

)( lognO

Page 37: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Proof of Lemma 1(cont.)

For every 3 random variables and every 3 Boolean values :

Conclusion 1: For each clause and assignment :

Conclusion 2: For every formula there is an assignment that satisfies of its clauses.

321 ,, xxx

8/1]Pr[8/1 332211 bxbxbx321 ,, bbb

8/7]by satisfied is Pr[C

8/7

C

Page 38: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Solution-List Paradigm

A short list of solutions. Every input has a good

approximation in the list. k solutions logk-private algorithm

Page 39: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Definitions and Previous Work Impossibility Result for Vertex Cover Algorithms that Leak (Little)

Information Positive Result for MAX-3SAT

Conclusions and Open Problems

Talk Overview

Page 40: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Further Results

Solution list algorithm for Vertex Cover: -private (exponential list size) -approximation ratio. Optimal with respect to solution-list

algorithms. Impossibility result for (any)

1-private -approximation algorithm for Vertex Cover.

)( nO)( nO

1n

Page 41: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Further Results (cont.)

Impossibility result for a private -approximation algorithm for MAX-3SAT.

Impossibility result for a solution-list algorithm for MAX-3SAT that is: -private -approximation ratio.

Problems in P. Positive and negative results.

)2/1( )log(log no

n

Page 42: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Can We Do Better?

Open Problem:Are there stronger k-private

algorithms than solution-list algorithms?

SAT

1 2

1

2

3

4

Page 43: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel

Can We Do Better?

Open Problem:Are there stronger k-private

algorithms than solution-list algorithms?

Positive: design non-solution-list private approximation algorithms.

Negative: improve impossibility result for any almost-private algorithm.

Page 44: Private Approximation of Search Problems Amos Beimel Paz Carmi Kobbi Nissim Enav Weinreb Ben Gurion University Research partially Supported by the Frankel