35 research outputs found

    Small-depth Multilinear Formula Lower Bounds for Iterated Matrix Multiplication, with Applications

    Get PDF
    The complexity of Iterated Matrix Multiplication is a central theme in Computational Complexity theory, as the problem is closely related to the problem of separating various complexity classes within P. In this paper, we study the algebraic formula complexity of multiplying d many 2x2 matrices, denoted IMM_d, and show that the well-known divide-and-conquer algorithm cannot be significantly improved at any depth, as long as the formulas are multilinear. Formally, for each depth Delta <= log d, we show that any product-depth Delta multilinear formula for IMM_d must have size exp(Omega(Delta d^{1/Delta})). It also follows from this that any multilinear circuit of product-depth Delta for the same polynomial of the above form must have a size of exp(Omega(d^{1/Delta})). In particular, any polynomial-sized multilinear formula for IMM_d must have depth Omega(log d), and any polynomial-sized multilinear circuit for IMM_d must have depth Omega(log d/log log d). Both these bounds are tight up to constant factors. Our lower bound has the following consequences for multilinear formula complexity. Depth-reduction: A well-known result of Brent (JACM 1974) implies that any formula of size s can be converted to one of size s^{O(1)} and depth O(log s); further, this reduction continues to hold for multilinear formulas. On the other hand, our lower bound implies that any depth-reduction in the multilinear setting cannot reduce the depth to o(log s) without a superpolynomial blow-up in size. Separations from general formulas: Shpilka and Yehudayoff (FnTTCS 2010) asked whether general formulas can be more efficient than multilinear formulas for computing multilinear polynomials. Our result, along with a non-trivial upper bound for IMM_d implied by a result of Gupta, Kamath, Kayal and Saptharishi (SICOMP 2016), shows that for any size s and product-depth Delta = o(log s), general formulas of size s and product-depth Delta cannot be converted to multilinear formulas of size s^{O(1)} and product-depth Delta, when the underlying field has characteristic zero

    Conflict Checkable and Decodable Codes and Their Applications

    Get PDF
    Let CC be an error-correcting code over a large alphabet qq of block length nn, and assume that, a possibly corrupted, codeword cc is distributively stored among nn servers where the iith entry is being held by the iith server. Suppose that every pair of servers publicly announce whether the corresponding coordinates are ``consistent\u27\u27 with some legal codeword or ``conflicted\u27\u27. What type of information about cc can be inferred from this consistency graph? Can we check whether errors occurred and if so, can we find the error locations and effectively decode? We initiate the study of conflict-checkable and conflict-decodable codes and prove the following main results: (1) (Almost-MDS conflict-checkable codes:) For every distance d≤nd\leq n, there exists a code that supports conflict-based error-detection whose dimension kk almost achieves the singleton bound, i.e., k≥n−d+0.99k\geq n-d+0.99. Interestingly, the code is non-linear, and we give some evidence that suggests that this is inherent. Combinatorially, this yields an nn-partite graph over [q]n[q]^n that contains qkq^k cliques of size nn whose pair-wise intersection is at most n−d≤k−0.99n-d\leq k-0.99 vertices, generalizing a construction of Alon (Random Struct. Algorithms, \u2702) that achieves a similar result for the special case of triangles (n=3n=3). (2) (Conflict Decodable Codes below half-distance:) For every distance d≤nd\leq n there exists a linear code that supports conflict-based error-decoding up to half of the distance. The code\u27s dimension kk ``half-meets\u27\u27 the singleton bound, i.e., k=(n−d+2)/2k=(n-d+2)/2, and we prove that this bound is tight for a natural class of such codes. The construction is based on symmetric bivariate polynomials and is rooted in the literature on verifiable secret sharing (Ben-Or, Goldwasser and Wigderson, STOC \u2788; Cramer, Damgård, and Maurer, EUROCRYPT \u2700). (3) (Robust Conflict Decodable Codes:) We show that the above construction also satisfies a non-trivial notion of robust decoding/detection even when the number of errors is unbounded and up to d/2d/2 of the servers are Byzantine and may lie about their conflicts. The resulting conflict-decoder runs in exponential time in this case, and we present an alternative construction that achieves quasipolynomial complexity at the expense of degrading the dimension to k=(n−d+3)/3k=(n-d+3)/3. Our construction is based on trilinear polynomials, and the algorithmic result follows by showing that the induced conflict graph is structured enough to allow efficient recovery of a maximal vertex cover. As an application of the last result, we present the first polynomial-time statistical two-round Verifiable Secret Sharing (resp., three-round general MPC protocol) that remains secure in the presence of an active adversary that corrupts up to t<n/3.001t<n/3.001 of the parties. We can upgrade the resiliency threshold to n/3n/3, which is known to be optimal in this setting, at the expense of increasing the computational complexity to be quasipolynomial. Previous solutions (Applebaum, Kachlon, and Patra, TCC\u2720) suffered from an exponential-time complexity even when the adversary corrupts only n/4n/4 of the parties

    35th Symposium on Theoretical Aspects of Computer Science: STACS 2018, February 28-March 3, 2018, Caen, France

    Get PDF

    Efficient Private Comparison Queries over Encrypted Databases using Fully Homomorphic Encryption with Finite Fields

    Get PDF
    To achieve security and privacy for data stored on the cloud, we need the ability to secure data in compute. Equality comparisons, ``x=y,x≠yx=y, x\neq y\u27\u27, have been widely studied with many proposals but there is much room for improvement for order comparisons, ``xyx y and x≥yx \geq y\u27\u27. Most protocols for order comparisons have some limitation, either leaking some information about the data or requiring several rounds of communication between client and server. In addition, little work has been done on retrieving with compound conditions, mixing several equality and order comparisons. Fully homomorphic encryption (FHE) promises the ability to compute arbitrary functions on encrypted data without sacrificing privacy and without communication, but its potential has yet to be fulfilled. Particularly, private comparisons for database queries using FHE are expensive to compute. In this work, we design efficient private database query (PDQ) protocols which support order comparisons and compound conditions. To this end, we first present a private comparison algorithm on encrypted integers using FHE, which scales efficiently for the length of input integers, by applying techniques from finite field theory. Then, we consider two scenarios for PDQ protocols, the first for retrieving data based on one order comparison and the second based on a conjunction of one order and four equality conditions. The proposed algorithm and protocols are implemented and tested to determine their performance in practice. The proposed comparison algorithm takes about 20.155 seconds to compare 697 pairs of 64-bit integers using Brakerski-Gentry-Vaikuntanathan\u27s leveled FHE scheme with single instruction multiple data (SIMD) techniques at more than 110 bits of security. This yields an amortized rate of just 29 milliseconds per comparison. On top of that, we show that our techniques achieve an efficient PDQ protocol for one order and four equality comparisons, achieving an amortized time and communication cost of 36 milliseconds and 154 bytes per database element

    B-spline collocation for two dimensional, time-dependent, parabolic PDEs

    Get PDF
    vi, 177 leaves : ill. ; 29 cm.Includes abstract and appendices.Includes bibliographical references (leaves 82-88).In this thesis, we consider B-spline collocation algorithms for solving two-dimensional in space, time-dependent parabolic partial differential equations (PDEs), defined over a rectangular region. We propose two ways to solve the problem: (i) The Method of Surfaces: Discretizing the problem in one of the spatial domains, we obtain a system of one-dimensional parabolic PDEs, which is then solved using a one-dimensional PDE system solver. (ii) Two-dimensional B-spline collocation: The numerical solution is represented as a bi-variate piecewise polynomial with unknown time-dependent coefficients. These coefficients are determined by requiring the numerical solution to satisfy the PDE at a number of points within the spatial domain, i.e., we collocate simultaneously in both spatial dimensions. This leads to an approximation of the PDE by a large system of time-dependent differential algebraic equations (DAEs), which we then solve using a high quality DAE solver
    corecore