首页> 外文期刊>LIPIcs : Leibniz International Proceedings in Informatics >Two Party Distribution Testing: Communication and Security
【24h】

Two Party Distribution Testing: Communication and Security

机译:两方分发测试:通信和安全

获取原文
           

摘要

We study the problem of discrete distribution testing in the two-party setting. For example, in the standard closeness testing problem, Alice and Bob each have t samples from, respectively, distributions a and b over [n], and they need to test whether a=b or a,b are epsilon-far (in the l_1 distance). This is in contrast to the well-studied one-party case, where the tester has unrestricted access to samples of both distributions. Despite being a natural constraint in applications, the two-party setting has previously evaded attention. We address two fundamental aspects of the two-party setting: 1) what is the communication complexity, and 2) can it be accomplished securely, without Alice and Bob learning extra information about each other's input. Besides closeness testing, we also study the independence testing problem, where Alice and Bob have t samples from distributions a and b respectively, which may be correlated; the question is whether a,b are independent or epsilon-far from being independent. Our contribution is three-fold: 1) We show how to gain communication efficiency given more samples, beyond the information-theoretic bound on t. The gain is polynomially better than what one would obtain via adapting one-party algorithms. 2) We prove tightness of our trade-off for the closeness testing, as well as that the independence testing requires tight Omega(sqrt{m}) communication for unbounded number of samples. These lower bounds are of independent interest as, to the best of our knowledge, these are the first 2-party communication lower bounds for testing problems, where the inputs are a set of i.i.d. samples. 3) We define the concept of secure distribution testing, and provide secure versions of the above protocols with an overhead that is only polynomial in the security parameter.
机译:我们研究了两方环境中的离散分布测试问题。例如,在标准亲密性测试问题中,爱丽丝和鲍勃分别从[n]上的分布a和b中获得了t个样本,并且他们需要测试a = b或a,b是否在ε远(在l_1距离)。这与经过深入研究的单方案例形成对照,在这种情况下,测试人员可以不受限制地访问两种分布的样本。尽管在应用程序中存在天生的限制,但两方设置以前一直没有引起人们的注意。我们解决了两方设置的两个基本方面:1)什么是通信复杂性,2)可以安全地完成,而无需Alice和Bob学会有关彼此输入的额外信息。除了亲密性测试外,我们还研究了独立性测试问题,其中Alice和Bob分别从分布a和b获得了t个样本,它们可能是相关的。问题是a,b是独立的还是ε远非独立的。我们的贡献是三方面的:1)我们展示了如何在t的信息理论范围之外给出更多的样本来提高通信效率。与采用一党制算法获得的增益相比,该增益在多项式上要好得多。 2)我们证明了紧密度测试的权衡取舍,以及独立性测试要求对无限数量的样本进行紧密的Omega(sqrt {m})沟通。就我们所知,这些下限是独立关注的,因为这是测试问题的第一个两方通信下限,其中输入是一组i.i.d.样品。 3)我们定义安全分发测试的概念,并提供上述协议的安全版本,其开销仅是安全性参数中的多项式。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号