Thursday, November 2, 2017

RAPPOR Blockchain



Latest edition

Randomized Aggregatable Privacy-Preserving Ordinal Response, or RAPPOR, is a technology for crowdsourcing statistics from end-user client software, anonymously, with strong privacy guarantees. In short, RAPPORs allow the forest of client data to be studied, without permitting the possibility of looking at individual trees. By applying randomized response in a novel manner, RAPPOR provides the mechanisms for such collection as well as for efficient, high-utility analysis of the collected data. In particular, RAPPOR permits statistics to be collected on the population of client-side strings with strong privacy guarantees for each client, and without linkability of their reports. This paper describes and motivates RAPPOR, details its differential-privacy and utility guarantees, discusses its practical deployment and properties in the face of different attack models, and, finally, gives results of its application to both synthetic and real-world data.

Here is the clever idea. RAPPOR builds on the ideas of randomized response, a surveying technique developed in the 1960s for collecting statistics on sensitive topics where survey respondents wish to retain confidentiality. An example commonly used to describe this technique involves a question on a sensitive topic, such as “Are you a member of the Communist party?”. For this question, the survey respondent is asked to flip a fair coin, in secret, and answer “Yes” if it comes up heads, but tell the truth otherwise (if the coin comes up tails). Using this procedure, each respondent retains very strong deniability for any “Yes” answers, since such answers are most likely attributable to the coin coming up heads; as a refinement, respondents can also choose the untruthful answer by flipping another coin in secret, and get strong deniability for both “Yes” and “No” answers. Surveys relying on randomized response enable easy computations of accurate population statistics while preserving the privacy of the individuals. Assuming absolute compliance with the randomization protocol (an assumption that may not hold for human subjects, and can even be nontrivial for algorithmic implementations [23]), it is easy to see that in a case where both “Yes” and “No” answers can be denied (flipping two fair coins), the true number of “Yes” answers can be accurately estimated by 2(Y − 0.25), where Y is the proportion of “Yes” responses. In expectation, respondents will provide the true answer 75% of the time, as is easy to see by a case analysis of the two fair coin flips. Importantly, for one-time collection, the above randomized survey mechanism will protect the privacy of any specific respondent, irrespective of any attacker’s prior knowledge, as assessed via the -differential privacy guarantee [12]. Specifically, the respondents will have differential privacy at the level = ln 0.75/(1 − 0.75) = ln(3).

This said, this privacy guarantee degrades if the survey is repeated—e.g., to get fresh, daily statistics—and data is collected multiple times from the same respondent. This is easily fixed by using aaquantum encryption on individual tags!

A blockchain is like nanotechnology revolution, the core of 21st century revolution It will be fundamental to dissolution of all governments by century end since no longer needed, for currency, markets, administration etc. Its like God, concept simply becomes irrelevant! Beyond original bitcoin are newer far better Zcash and cryptonote, which solve privacy weaknesses of bitcoin and are privacy -shielding!  One is based on essential equality of keys and their digests. One can convert m symbol n bit digests into equality-preserving m+i extended symbols digested to m+j  bits, digests only equal cryptographically, cloud encryption (safe country) never disclosed, only paid equality questions! There is the great notion of ring-signature.

I begin my study of third kind of blockchain to see if it is possible to get privacy-shielding but also the ability of machine-learning. In other words arya-blockchain is mix of three things, unique on this planet and enormously useful – blockchain + Rappor + 1000 bit sqrt. Notice that Rappor use is validated by Apple use. This Google development is based on confusion between two databaqses that differ only one row! Even debugging of 1000 bit sqrt is itself a very hard step to take, even if the how becomes known – it is the case that commercial uses establish “can”.

Note:Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage, and that copies bear this notice and the full citation on the first page. third-party  components of this work must be honored. For all other uses, contact the owner/authors. Copyright is held by the authors. CCS’14, November 3–7, 2014, Scottsdale, Arizona, USA. ACM 978-1-4503-2957-6/14/11, http://dx.doi.org/10.1145/2660267.2660348.

This is my first salvo on annihilating the very concept of Government! I need not reference ANY previous researcher, since this philosophy is based on developments starting 2016, ALL the earlier thinkers so were simply writing sci fi with NO idea on how to do it!


No comments:

Post a Comment