8 research outputs found

    ff-Divergence Inequalities via Functional Domination

    Full text link
    This paper considers derivation of ff-divergence inequalities via the approach of functional domination. Bounds on an ff-divergence based on one or several other ff-divergences are introduced, dealing with pairs of probability measures defined on arbitrary alphabets. In addition, a variety of bounds are shown to hold under boundedness assumptions on the relative information. The journal paper, which includes more approaches for the derivation of f-divergence inequalities and proofs, is available on the arXiv at https://arxiv.org/abs/1508.00335, and it has been published in the IEEE Trans. on Information Theory, vol. 62, no. 11, pp. 5973-6006, November 2016.Comment: A conference paper, 5 pages. To be presented in the 2016 ICSEE International Conference on the Science of Electrical Engineering, Nov. 16--18, Eilat, Israel. See https://arxiv.org/abs/1508.00335 for the full paper version, published as a journal paper in the IEEE Trans. on Information Theory, vol. 62, no. 11, pp. 5973-6006, November 201

    The Sphere Packing Bound via Augustin's Method

    Full text link
    A sphere packing bound (SPB) with a prefactor that is polynomial in the block length nn is established for codes on a length nn product channel W[1,n]W_{[1,n]} assuming that the maximum order 1/21/2 Renyi capacity among the component channels, i.e. maxt[1,n]C1/2,Wt\max_{t\in[1,n]} C_{1/2,W_{t}}, is O(lnn)\mathit{O}(\ln n). The reliability function of the discrete stationary product channels with feedback is bounded from above by the sphere packing exponent. Both results are proved by first establishing a non-asymptotic SPB. The latter result continues to hold under a milder stationarity hypothesis.Comment: 30 pages. An error in the statement of Lemma 2 is corrected. The change is inconsequential for the rest of the pape

    On the Privacy of Sublinear-Communication Jaccard Index Estimation via Min-hash Sketching

    Get PDF
    The min-hash sketch is a well-known technique for low-communication approximation of the Jaccard index between two input sets. Moreover, there is a folklore belief that min-hash sketch based protocols protect the privacy of the inputs. In this paper, we investigate this folklore to quantify the privacy of the min-hash sketch. We begin our investigation by considering the privacy of min-hash in a centralized setting where the hash functions are chosen by the min-hash functionality and are unknown to the participants. We show that in this case the min-hash output satisfies the standard definition of differential privacy (DP) without any additional noise. This immediately yields a privacy-preserving sublinear-communication semi-honest 2-PC protocol based on FHE where the hash function is evaluated homomorphically. To improve the efficiency of this protocol, we next consider an implementation in the random oracle model. Here, the protocol participants jointly sample public prefixes for domain separation of the random oracle, and locally evaluate the resulting hash functions on their input sets. Unfortunately, we show that in this public hash function setting, the min-hash output is no longer DP. We therefore consider the notion of distributional differential privacy (DDP) introduced by Bassily et al.~(FOCS 2013). We show that if the honest party\u27s set has sufficiently high min-entropy then the output of the min-hash functionality achieves DDP, again without any added noise. This yields a more efficient semi-honest two-party protocol in the random oracle model, where parties first locally hash their input sets and then perform a 2PC for comparison. By proving that our protocols satisfy DP and DDP respectively, our results formally confirm and qualify the folklore belief that min-hash based protocols protect the privacy of their inputs
    corecore