2015
DOI: 10.1007/978-3-662-48899-7_27
|View full text |Cite
|
Sign up to set email alerts
|

Relational Reasoning via Probabilistic Coupling

Abstract: International audienceProbabilistic coupling is a powerful tool for analyzing prob-abilistic processes. Roughly, coupling two processes requires finding an appropriate witness process that characterizes both processes in the same probability space. Applications of coupling include reasoning about convergence of distributions, and stochastic dominance—a probabilistic version of a monotonicity property. While the mathematical definition of coupling looks rather complex and difficult to manipulate, we show that t… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
42
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
4
2
1

Relationship

2
5

Authors

Journals

citations
Cited by 23 publications
(42 citation statements)
references
References 13 publications
0
42
0
Order By: Relevance
“…While this might look like resorting to a general-purpose "hammer", Theorem 3 is necessary for this method to work: it is not, in fact, possible to solve general polynomial constraint systems relying just on SAT. 4 We expect, however, this direct approach to be inferior to the following observation. Theorem 1 reveals that the variables in our constraint system need not assume irrational values or have large bit representations.…”
Section: Fig 5 Np Formula For Bd-thresholdmentioning
confidence: 80%
See 1 more Smart Citation
“…While this might look like resorting to a general-purpose "hammer", Theorem 3 is necessary for this method to work: it is not, in fact, possible to solve general polynomial constraint systems relying just on SAT. 4 We expect, however, this direct approach to be inferior to the following observation. Theorem 1 reveals that the variables in our constraint system need not assume irrational values or have large bit representations.…”
Section: Fig 5 Np Formula For Bd-thresholdmentioning
confidence: 80%
“…An alternative line of research by Barthe et al [5] concerns formal mechanised proofs of differential privacy. Recently, that direction has been related to coupling proofs [4] -this still requires substantial effort to choose the coupling, although recent techniques have improved this [1]. We complement this line of research by taking an algorithmic verification-centred approach.…”
Section: Introductionmentioning
confidence: 99%
“…Recent work by Barthe et al [4,5,9] has shown that the notion of a probabilistic coupling [43] is fundamental for relational reasoning in probabilistic program logics. Given two distributions…”
Section: Nondeterministic Couplingsmentioning
confidence: 99%
“…It is instructive to compare our proof with prior formalizations, and in particular with the proof in [5]. Their proof is carried out in the pRHL logic, whose [COUPLING] rule is based on the existence of a bijection that satisfies some property, rather than on our formalization based on Strassen's Theorem.…”
Section: A System For Relational Reasoningmentioning
confidence: 99%