[Pearg] Presentation to PEARG working group at IETF 116

Phillipp Schoppmann <schoppmann@google.com> Thu, 02 March 2023 22:53 UTC

Return-Path: <schoppmann@google.com>
X-Original-To: pearg@ietfa.amsl.com
Delivered-To: pearg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E924BC151AE9 for <pearg@ietfa.amsl.com>; Thu, 2 Mar 2023 14:53:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.597
X-Spam-Level:
X-Spam-Status: No, score=-17.597 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iF-QXkZ1-d7r for <pearg@ietfa.amsl.com>; Thu, 2 Mar 2023 14:53:25 -0800 (PST)
Received: from mail-pl1-x62d.google.com (mail-pl1-x62d.google.com [IPv6:2607:f8b0:4864:20::62d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0DCC8C14CE38 for <pearg@irtf.org>; Thu, 2 Mar 2023 14:53:24 -0800 (PST)
Received: by mail-pl1-x62d.google.com with SMTP id i5so893683pla.2 for <pearg@irtf.org>; Thu, 02 Mar 2023 14:53:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; t=1677797604; h=to:subject:message-id:date:from:mime-version:from:to:cc:subject :date:message-id:reply-to; bh=eerHn82OzMaHK+WhEl5SHSNIj7ANbTBGGJ/7L+psPM8=; b=o2S8LG+M6n+5kkWH7VcTg3SFK5LAf2FzrYFCIMCzSrbLt0HQFjVE2ljesQCJZAdBy5 S5p03MeKMzlATN2+A32BegRrdN+jnDQh354BOKKWKV9BX7PjjSGBHINncVugPyEMRRHx iY+XWQyU4OYEN4bVbyGAzfqqlv4aDias0CaAGrBiliTubFuZA1UW8ePOVviYIzDwTDUG yC1sjjKBV+BkS1/nhjqEmbwGDVlxKnx7eek7k2YWIphHS8INhpWY5tI7J0n2n4i9Htni n7f+e2M7hzYa8Q2/b+0KZRlA9Oy6hdjZ26idZzSuDTMiYrRuVS/vh15FvskAMuGAD8jB KIGQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; t=1677797604; h=to:subject:message-id:date:from:mime-version:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=eerHn82OzMaHK+WhEl5SHSNIj7ANbTBGGJ/7L+psPM8=; b=zGo9R5t2DMubRRhpZmr0LVjpipVxafmI3YIZFJ059A5YsbGZetqvMrWKGP0E8gqJ5/ FXhHBTvXsNUlCKUWugJ9HWc4qbL1aJVOUkBRIuE5vut6uD8T5wkUbNmtBT8KFJL5G5b3 PFaaBv4l1AZ8yY61O9HQEITSAzWIV+4FyN9BVig0XjbYeWeaCVkg5qGJ+kY261Cnhb9S L8F7eUPixGJhYo2NKICdeQLpyTIt4q0KgImnhqoLwkdMMyeQP3okcMs13UbCVfgMqN/j lCtdzbUUapToITj6Uo6rqqOP9mLZoxLpHUlKVMbDZCHk9Vzied25kQQlH1KGQ9df7YJ8 SnKw==
X-Gm-Message-State: AO0yUKUUtsgG8JnOOaIqMGFgDF8Tu4DfpW2ZpXgmqJqzCrS0SxShbH8i cCjptFFVeiDTYJ1Umlnmn1KhILzwZ7Pr6EU/uMfAk0d8EFamfdYa05k=
X-Google-Smtp-Source: AK7set82Y4TTAbg/QHDF7x/T8ImgHM/xPm5ctdo5ZGxK2qm7qVeQQIpXkcw1ZNM8yBseH8lmVhcXh9/jX1Jdym2dW1w=
X-Received: by 2002:a17:902:f7c6:b0:19a:985c:9e35 with SMTP id h6-20020a170902f7c600b0019a985c9e35mr4408137plw.12.1677797603819; Thu, 02 Mar 2023 14:53:23 -0800 (PST)
MIME-Version: 1.0
From: Phillipp Schoppmann <schoppmann@google.com>
Date: Thu, 02 Mar 2023 17:53:12 -0500
Message-ID: <CAFO2ENkXUhz2TL8n9dyr+RR8voC3dO_xe3-qr2UZE63VdnB9cA@mail.gmail.com>
To: pearg@irtf.org
Content-Type: multipart/alternative; boundary="0000000000002f1ac705f5f2b26d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/pearg/4lR9-q5SOnBthf9YLvB69TVJqL8>
Subject: [Pearg] Presentation to PEARG working group at IETF 116
X-BeenThere: pearg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Privacy Enhancements and Assessment Proposed RG <pearg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/pearg>, <mailto:pearg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pearg/>
List-Post: <mailto:pearg@irtf.org>
List-Help: <mailto:pearg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/pearg>, <mailto:pearg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Mar 2023 22:53:29 -0000

Dear PEARG,

I would like the opportunity to present at IETF 116, on the topic of
"Secure Partitioning Protocols".

Background:
There have been many proposals in the last couple of years on protocols for
privacy-preserving measurement that use a set of aggregators to compute
aggregate statistics over the contributions from many clients. This
includes the DAP draft being developed within PPM, but also works such as
IPA <https://github.com/patcg-individual-drafts/ipa/> that is being
discussed in the W3C (and, as I was told, at the next PEARG meeting).
The advantages of DAP/VDAF is that the protocols share a structure that is
very easy to parallelize: Most computation is performed on individual
client contributions, and only the final step is aggregating across
clients. Other protocols don't have that structure and therefore the
parallelization story becomes more complicated. Taking the example of IPA
again, it requires grouping contributions by "match keys", which requires a
secure computation across multiple clients' inputs, and where it's unclear
how to parallelize it.

Proposal:
The proposed functionality is a secure partitioning protocol that can be
used to parallelize this class of protocols that require grouping
client contributions by a predefined key. After some discussion with Chris
Wood, I believe PEARG is the right place for this workstream. A starting
point could be the partitioning step implicit in this CCS 2022 paper
<https://eprint.iacr.org/2022/920.pdf>, which creates a differentially
private partitioning of the inputs using a distributed OPRF computation.

I believe 15+5 minutes would be ideal to provide some intuition about the
techniques in addition to the high-level goals.

Kind Regards,
Phillipp Schoppmann