Information Theoretic Secure Aggregation With User Dropouts

نویسندگان

چکیده

In the robust secure aggregation problem, a server wishes to learn and only sum of inputs number users while some may drop out (i.e., not respond). The identity dropped is known priori needs securely recover remaining surviving users. We consider following minimal two-round model aggregation. Over first round, any set no fewer than $U$ notation="LaTeX">$K$ respond wants all responding are viewed as dropped. second dropouts still possible over round) from information obtained two rounds, can decode desired sum. security constraint that even if colludes with notation="LaTeX">$T$ messages received by (e.g., delayed packets), able infer additional beyond in theoretic sense. For this we characterize optimal communication cost. When notation="LaTeX">$U \leq T$ , feasible, when > compute one symbol sum, minimum symbols sent each user 1 notation="LaTeX">$1/(U-T)$ round.

برای دانلود باید عضویت طلایی داشته باشید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Co-Clustering via Information-Theoretic Markov Aggregation

We present an information-theoretic cost function for co-clustering, i.e., for simultaneous clustering of two sets based on similarities between their elements. By constructing a simple random walk on the corresponding bipartite graph, our cost function is derived from a recently proposed generalized framework for information-theoretic Markov chain aggregation. The goal of our cost function is ...

متن کامل

Practical Secure Aggregation for Federated Learning on User-Held Data

Secure Aggregation protocols allow a collection of mutually distrust parties, each holding a private value, to collaboratively compute the sum of those values without revealing the values themselves. We consider training a deep neural network in the Federated Learning model, using distributed stochastic gradient descent across user-held training data on mobile devices, wherein Secure Aggregatio...

متن کامل

Improved Secure Two-Party Computation via Information-Theoretic Garbled Circuits

We optimize the communication (and, indirectly, computation) complexity of two-party secure function evaluation (SFE). We propose a new approach, which relies on the information-theoretic (IT) Garbled Circuit (GC), which is more efficient than Yao’s GC on shallow circuits. When evaluating a large circuit, we “slice” it into thin layers and evaluate them with IT GC. Motivated by the client-serve...

متن کامل

Non-Interactive and Information-Theoretic Secure Publicly Verifiable Secret Sharing

A publicly verifiable secret sharing scheme is more applicable than a verifiable secret sharing because of the property that the validity of the shares distributed by the dealer can be verified by any party. In this paper, we construct a non-interactive and informationtheoretic publicly verifiable secret sharing by a computationally binding and unconditionally hiding commitment scheme and zero-...

متن کامل

Information-Theoretic Conditions for Two-Party Secure Function Evaluation

The standard security definition of unconditional secure function evaluation, which is based on the ideal/real model paradigm, has the disadvantage of being overly complicated to work with in practice. On the other hand, simpler ad-hoc definitions tailored to special scenarios have often been flawed. Motivated by this unsatisfactory situation, we give an information-theoretic security definitio...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: IEEE Transactions on Information Theory

سال: 2022

ISSN: ['0018-9448', '1557-9654']

DOI: https://doi.org/10.1109/tit.2022.3192874