You are looking at a specific version 20210910:133549 of this paper. See the latest version.

Paper 2021/831

Private Remote Sources for Secure Multi-Function Computation

Onur Gunlu and Matthieu Bloch and Rafael F. Schaefer

Abstract

We consider a distributed function computation problem in which parties observing noisy versions of a remote source facilitate the computation of a function of their observations at a fusion center through public communication. The distributed function computation is subject to constraints, including not only reliability and storage but also secrecy and privacy. Specifically, 1) the function computed should remain secret from an eavesdropper observing the public communication and correlated observations, measured in terms of the information leaked about the arguments of the function, to ensure secrecy regardless of the exact function used; 2) the remote source should remain private from the eavesdropper and the fusion center, measured in terms of the information leaked about the remote source itself. We derive the exact rate regions for lossless and lossy single-function computation and illustrate the lossy single-function computation rate region for an information bottleneck example, in which the optimal auxiliary random variables are characterized for binary-input symmetric-output channels. We extend the approach to lossless and lossy asynchronous multiple-function computations with joint secrecy and privacy constraints, in which case inner and outer bounds for the rate regions that differ only in the Markov chain conditions imposed are characterized.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Keywords
secure multiple function computationprivate remote sourcelossy function computationinformation bottleneckrate-limited public communication.
Contact author(s)
onur guenlue @ uni-siegen de
History
2022-06-09: last of 5 revisions
2021-06-21: received
See all versions
Short URL
https://ia.cr/2021/831
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.