Private Remote Sources for Secure Multi-Function Computation

Research output: Contribution to journalResearch articleContributedpeer-review

Contributors

  • Onur Gunlu - , University of Siegen (Author)
  • Matthieu Bloch - , Georgia Institute of Technology (Author)
  • Rafael F. Schaefer - , University of Siegen (Author)

Abstract

We consider a distributed function computation problem in which parties observing noisy versions of a remote source facilitate the computation of a function of their observations at a fusion center through public communication. The distributed function computation is subject to constraints, including not only reliability and storage but also secrecy and privacy. Specifically, 1) the function computed should remain secret from an eavesdropper observing the public communication and correlated observations, measured in terms of the information leaked about the arguments of the function, to ensure secrecy regardless of the exact function used; 2) the remote source should remain private from the eavesdropper and the fusion center, measured in terms of the information leaked about the remote source itself. We derive the exact rate regions for lossless and lossy single-function computation and illustrate the lossy single-function computation rate region for an information bottleneck example, in which the optimal auxiliary random variables are characterized for binary-input symmetric-output channels. We extend the approach to lossless and lossy asynchronous multiple-function computations with joint secrecy and privacy constraints, in which case inner and outer bounds for the rate regions that differ only in the Markov chain conditions imposed are characterized.

Details

Original languageEnglish
Pages (from-to)6826-6841
Number of pages16
JournalIEEE transactions on information theory
Volume68
Issue number10
Publication statusPublished - 1 Oct 2022
Peer-reviewedYes
Externally publishedYes

Keywords

Keywords

  • information bottleneck, lossy function computation, private remote source, rate-limited public communication, Secure multiple function computation