Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Privacy-enhancing cryptography to complement differential privacy

Published

Author(s)

Luis Brandao, Rene Peralta

Abstract

In this post, we illustrate how various techniques from privacy-enhancing cryptography, coupled with differential privacy protection, can be used to protect data privacy while enabling data utility. Of notable interest is the setting where there are multiple sources of relevant data, each having privacy constraints about data sharing. Privacy-enhancing cryptography is naturally suited to resolve challenges in multi-party and interactive scenarios, avoiding the sharing of data across parties. Its combined use with differential privacy broadens the set of problems that can be handled in a privacy protecting manner. In this post, we consider a use case related to private medical data, but the ideas can easily transfer to myriad other settings.
Citation
NIST Differential Privacy Blog Series
Issue
post 11

Keywords

cryptography, differential privacy, fully-homomorphic encryption (FHE), privacy-enhancing cryptography (PEC), private information retrieval (PIR), private set intersection (PSI), secure multiparty computation (SMPC), zero-knowledge proof (ZKP)

Citation

Brandao, L. and Peralta, R. (2021), Privacy-enhancing cryptography to complement differential privacy, NIST Differential Privacy Blog Series, [online], https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=932789, https://www.nist.gov/blogs/cybersecurity-insights/privacy-enhancing-cryptography-complement-differential-privacy (Accessed March 29, 2024)
Created November 3, 2021, Updated November 29, 2022