5,303 research outputs found

    Oblivious Polynomial Evaluation

    Full text link

    Deterministic Identity Testing for Sum of Read-Once Oblivious Arithmetic Branching Programs

    Get PDF
    A read-once oblivious arithmetic branching program (ROABP) is an arithmetic branching program (ABP) where each variable occurs in at most one layer. We give the first polynomial time whitebox identity test for a polynomial computed by a sum of constantly many ROABPs. We also give a corresponding blackbox algorithm with quasi-polynomial time complexity nO(logn)n^{O(\log n)}. In both the cases, our time complexity is double exponential in the number of ROABPs. ROABPs are a generalization of set-multilinear depth-33 circuits. The prior results for the sum of constantly many set-multilinear depth-33 circuits were only slightly better than brute-force, i.e. exponential-time. Our techniques are a new interplay of three concepts for ROABP: low evaluation dimension, basis isolating weight assignment and low-support rank concentration. We relate basis isolation to rank concentration and extend it to a sum of two ROABPs using evaluation dimension (or partial derivatives).Comment: 22 pages, Computational Complexity Conference, 201

    Communication Complexity and Secure Function Evaluation

    Full text link
    We suggest two new methodologies for the design of efficient secure protocols, that differ with respect to their underlying computational models. In one methodology we utilize the communication complexity tree (or branching for f and transform it into a secure protocol. In other words, "any function f that can be computed using communication complexity c can be can be computed securely using communication complexity that is polynomial in c and a security parameter". The second methodology uses the circuit computing f, enhanced with look-up tables as its underlying computational model. It is possible to simulate any RAM machine in this model with polylogarithmic blowup. Hence it is possible to start with a computation of f on a RAM machine and transform it into a secure protocol. We show many applications of these new methodologies resulting in protocols efficient either in communication or in computation. In particular, we exemplify a protocol for the "millionaires problem", where two participants want to compare their values but reveal no other information. Our protocol is more efficient than previously known ones in either communication or computation

    MPC for MPC: Secure Computation on a Massively Parallel Computing Architecture

    Get PDF
    Massively Parallel Computation (MPC) is a model of computation widely believed to best capture realistic parallel computing architectures such as large-scale MapReduce and Hadoop clusters. Motivated by the fact that many data analytics tasks performed on these platforms involve sensitive user data, we initiate the theoretical exploration of how to leverage MPC architectures to enable efficient, privacy-preserving computation over massive data. Clearly if a computation task does not lend itself to an efficient implementation on MPC even without security, then we cannot hope to compute it efficiently on MPC with security. We show, on the other hand, that any task that can be efficiently computed on MPC can also be securely computed with comparable efficiency. Specifically, we show the following results: - any MPC algorithm can be compiled to a communication-oblivious counterpart while asymptotically preserving its round and space complexity, where communication-obliviousness ensures that any network intermediary observing the communication patterns learn no information about the secret inputs; - assuming the existence of Fully Homomorphic Encryption with a suitable notion of compactness and other standard cryptographic assumptions, any MPC algorithm can be compiled to a secure counterpart that defends against an adversary who controls not only intermediate network routers but additionally up to 1/3 - ? fraction of machines (for an arbitrarily small constant ?) - moreover, this compilation preserves the round complexity tightly, and preserves the space complexity upto a multiplicative security parameter related blowup. As an initial exploration of this important direction, our work suggests new definitions and proposes novel protocols that blend algorithmic and cryptographic techniques

    Deterministic Black-Box Identity Testing π\pi-Ordered Algebraic Branching Programs

    Get PDF
    In this paper we study algebraic branching programs (ABPs) with restrictions on the order and the number of reads of variables in the program. Given a permutation π\pi of nn variables, for a π\pi-ordered ABP (π\pi-OABP), for any directed path pp from source to sink, a variable can appear at most once on pp, and the order in which variables appear on pp must respect π\pi. An ABP AA is said to be of read rr, if any variable appears at most rr times in AA. Our main result pertains to the identity testing problem. Over any field FF and in the black-box model, i.e. given only query access to the polynomial, we have the following result: read rr π\pi-OABP computable polynomials can be tested in \DTIME[2^{O(r\log r \cdot \log^2 n \log\log n)}]. Our next set of results investigates the computational limitations of OABPs. It is shown that any OABP computing the determinant or permanent requires size Ω(2n/n)\Omega(2^n/n) and read Ω(2n/n2)\Omega(2^n/n^2). We give a multilinear polynomial pp in 2n+12n+1 variables over some specifically selected field GG, such that any OABP computing pp must read some variable at least 2n2^n times. We show that the elementary symmetric polynomial of degree rr in nn variables can be computed by a size O(rn)O(rn) read rr OABP, but not by a read (r1)(r-1) OABP, for any 0<2r1n0 < 2r-1 \leq n. Finally, we give an example of a polynomial pp and two variables orders ππ\pi \neq \pi', such that pp can be computed by a read-once π\pi-OABP, but where any π\pi'-OABP computing pp must read some variable at least $2^n
    corecore