Re: [Pearg] Presentation to PEARG working group at IETF 116

Phillipp Schoppmann <schoppmann@google.com> Tue, 07 March 2023 22:25 UTC

Return-Path: <schoppmann@google.com>
X-Original-To: pearg@ietfa.amsl.com
Delivered-To: pearg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 26BCBC1524B4 for <pearg@ietfa.amsl.com>; Tue, 7 Mar 2023 14:25:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.596
X-Spam-Level:
X-Spam-Status: No, score=-17.596 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kyeNqs1pl1Pg for <pearg@ietfa.amsl.com>; Tue, 7 Mar 2023 14:25:02 -0800 (PST)
Received: from mail-pf1-x42d.google.com (mail-pf1-x42d.google.com [IPv6:2607:f8b0:4864:20::42d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A68B1C14CF1A for <pearg@irtf.org>; Tue, 7 Mar 2023 14:25:02 -0800 (PST)
Received: by mail-pf1-x42d.google.com with SMTP id c4so9097753pfl.0 for <pearg@irtf.org>; Tue, 07 Mar 2023 14:25:02 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; t=1678227902; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=vx3uklRYD+GG/ceutDonqNGWo4b4i+/b5eGonzRK4H0=; b=a6w0GpwVmHi9gSi7Q8ynoxCrQz/AwpjGGDUG7JPiZK7lYXcZA4BtprTVj/ErxIer0M ktvc3NmR7bP5lUQwsOS6NdGJQ6WiQufeZLreAzJfbtvFtnvLKHxWZrvDMcIp0AeeZ7dR f4C2iyjO5s9+oGvkKpxFct2jkSXvqxhmBKuanoz3K964I0VPlHLeEDf3xCsmqeK3QuVj 1KfDyXOVkeIQ+kjQDfW9DJHlHvfXYXVGOnPCr/TR1HZUEE1efrBusIf1ZnxkdBLIBfdY iXUWTloHJ7CNehMa4f8QLkmpLvd8rdczgiJ9pV/hopGxIOHL+IBkf3bDXUoeh+HtebIq zchg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; t=1678227902; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=vx3uklRYD+GG/ceutDonqNGWo4b4i+/b5eGonzRK4H0=; b=Pkm/rccNSaeSFSbBFITawje1j9ahdZUx374Yw7FQuRmZD6Ya4MvsVgjd+pADs6GXPi qNPI4iRLEc9Z+iGi2VD+v5+4upp/Jye/YmUp5BZk0bxyIf+mjyJZiAkK/n9f4mcDzgDp m5jZB0blOVecA31mLtN3hSr+oyZyXy9IgmGu1oD+115pEiZ9+Z25OTZFEASRLeLJ5O7/ eSFDmyDzTqBVkyllrYCBHzFANatUBZoPHOs9B4hgb4F693eJziv0kMicSjBXgUx+pBrZ Cl7/AHfU6MqDkgs0MvTrpLMT5DeiCCXXhvMzR38WBq1KNEfePIa/B9vQE2Ua309VboB7 CHTA==
X-Gm-Message-State: AO0yUKUCFYV0aQhfp996i+MCgc/ucqCUZthja3bg9dASCU/Nb7iNik2x TS07PohuS+PKZYhAJ2GhTLE1StHfGx7npV3xHe7m4twyywe5vlGHRxUgvkKF
X-Google-Smtp-Source: AK7set9XvzWHR/pS0a/+o4oaAsuITsm/5kI0Y6KM2n+BMN5og3osUMUMc0HPNeLh389kM0d8a+6NLAKE4PoWISxoBCQ=
X-Received: by 2002:a62:d041:0:b0:592:41a:1054 with SMTP id p62-20020a62d041000000b00592041a1054mr6907771pfg.5.1678227901751; Tue, 07 Mar 2023 14:25:01 -0800 (PST)
MIME-Version: 1.0
References: <CAFO2ENkXUhz2TL8n9dyr+RR8voC3dO_xe3-qr2UZE63VdnB9cA@mail.gmail.com> <A66ECA9B-98FD-4D76-820D-56CDC7B1B0CD@heapingbits.net>
In-Reply-To: <A66ECA9B-98FD-4D76-820D-56CDC7B1B0CD@heapingbits.net>
From: Phillipp Schoppmann <schoppmann@google.com>
Date: Tue, 07 Mar 2023 17:24:50 -0500
Message-ID: <CAFO2ENmXQ7EtasGyaEY6yiFHcn8GgXYTRgp-phHVJxj7Mer2Vg@mail.gmail.com>
To: Christopher Wood <caw@heapingbits.net>
Cc: pearg@irtf.org
Content-Type: multipart/alternative; boundary="000000000000f0d9fb05f656e166"
Archived-At: <https://mailarchive.ietf.org/arch/msg/pearg/NBFboUmYwzqhgwYgXrLWZBDd5NY>
Subject: Re: [Pearg] Presentation to PEARG working group at IETF 116
X-BeenThere: pearg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Privacy Enhancements and Assessment Proposed RG <pearg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/pearg>, <mailto:pearg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pearg/>
List-Post: <mailto:pearg@irtf.org>
List-Help: <mailto:pearg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/pearg>, <mailto:pearg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Mar 2023 22:25:07 -0000

Great, thanks! Looking forward to it.

Best,
Phillipp

On Tue, Mar 7, 2023 at 7:13 AM Christopher Wood <caw@heapingbits.net> wrote:

> Thanks Phillipp! We’ll add you to the agenda. Note that there will also be
> a presentation from Martin Thomson on IPA, so this is well suited. =)
>
> Best,
> Chris
>
> > On Mar 2, 2023, at 5:53 PM, Phillipp Schoppmann <schoppmann=
> 40google.com@dmarc.ietf.org> wrote:
> >
> > Dear PEARG,
> >
> > I would like the opportunity to present at IETF 116, on the topic of
> "Secure Partitioning Protocols".
> >
> > Background:
> > There have been many proposals in the last couple of years on protocols
> for privacy-preserving measurement that use a set of aggregators to compute
> aggregate statistics over the contributions from many clients. This
> includes the DAP draft being developed within PPM, but also works such as
> IPA that is being discussed in the W3C (and, as I was told, at the next
> PEARG meeting).
> > The advantages of DAP/VDAF is that the protocols share a structure that
> is very easy to parallelize: Most computation is performed on individual
> client contributions, and only the final step is aggregating across
> clients. Other protocols don't have that structure and therefore the
> parallelization story becomes more complicated. Taking the example of IPA
> again, it requires grouping contributions by "match keys", which requires a
> secure computation across multiple clients' inputs, and where it's unclear
> how to parallelize it.
> >
> > Proposal:
> > The proposed functionality is a secure partitioning protocol that can be
> used to parallelize this class of protocols that require grouping client
> contributions by a predefined key. After some discussion with Chris Wood, I
> believe PEARG is the right place for this workstream. A starting point
> could be the partitioning step implicit in this CCS 2022 paper, which
> creates a differentially private partitioning of the inputs using a
> distributed OPRF computation.
> >
> > I believe 15+5 minutes would be ideal to provide some intuition about
> the techniques in addition to the high-level goals.
> >
> > Kind Regards,
> > Phillipp Schoppmann
> > --
> > Pearg mailing list
> > Pearg@irtf.org
> > https://www.irtf.org/mailman/listinfo/pearg
>
>