Title :
Assisted Common Information With an Application to Secure Two-Party Sampling
Author :
Prabhakaran, Vinod M. ; Prabhakaran, Manoj M.
Author_Institution :
Sch. of Technol. & Comput. Sci., Tata Inst. of Fundamental Res., Mumbai, India
Abstract :
An important subclass of secure multiparty computation is secure sampling: two parties output samples of a pair of jointly distributed random variables such that neither party learns more about the other party´s output than what its own output reveals. The parties make use of a setup - correlated random variables with a different distribution - as well as unlimited noiseless communication. An upperbound on the rate of producing samples of a desired distribution from a given setup is presented. The region of tension developed in this paper measures how well the dependence between a pair of random variables can be resolved by a piece of common information. The bounds on rate are a consequence of a monotonicity property; a protocol between two parties can only lower the tension between their views. Connections are drawn between the region of tension and the notion of common information. A generalization of the Gács-Körner common information, called the assisted common information, which takes into account almost common information ignored by Gács-Körner common information is defined. The region of tension is shown to be related to the rate regions of both the assisted common information and the Gray-Wyner systems (and, a fortiori, Wyner´s common information).
Keywords :
sampling methods; telecommunication services; Gács-Körner common information; Gray-Wyner systems; assisted common information; correlated random variables; monotonicity property; rate regions; secure multiparty computation; two-party sampling; unlimited noiseless communication; Complexity theory; Cryptography; Joints; Mutual information; Protocols; Random variables; Common information; Wyner??Ziv coding; oblivious transfer; secure multiparty computation;
Journal_Title :
Information Theory, IEEE Transactions on
DOI :
10.1109/TIT.2014.2316011