1,791 research outputs found

    Scalable and Secure Aggregation in Distributed Networks

    Full text link
    We consider the problem of computing an aggregation function in a \emph{secure} and \emph{scalable} way. Whereas previous distributed solutions with similar security guarantees have a communication cost of O(n3)O(n^3), we present a distributed protocol that requires only a communication complexity of O(nlog3n)O(n\log^3 n), which we prove is near-optimal. Our protocol ensures perfect security against a computationally-bounded adversary, tolerates (1/2ϵ)n(1/2-\epsilon)n malicious nodes for any constant 1/2>ϵ>01/2 > \epsilon > 0 (not depending on nn), and outputs the exact value of the aggregated function with high probability

    Dependent Random Graphs and Multiparty Pointer Jumping

    Get PDF
    We initiate a study of a relaxed version of the standard Erdos-Renyi random graph model, where each edge may depend on a few other edges. We call such graphs "dependent random graphs". Our main result in this direction is a thorough understanding of the clique number of dependent random graphs. We also obtain bounds for the chromatic number. Surprisingly, many of the standard properties of random graphs also hold in this relaxed setting. We show that with high probability, a dependent random graph will contain a clique of size (1o(1))lognlog(1/p)\frac{(1-o(1))\log n}{\log(1/p)}, and the chromatic number will be at most nlog(1/1p)logn\frac{n \log(1/1-p)}{\log n}. As an application and second main result, we give a new communication protocol for the k-player Multiparty Pointer Jumping (MPJ_k) problem in the number-on-the-forehead (NOF) model. Multiparty Pointer Jumping is one of the canonical NOF communication problems, yet even for three players, its communication complexity is not well understood. Our protocol for MPJ_3 costs O(nloglognlogn)O(\frac{n\log\log n}{\log n}) communication, improving on a bound of Brody and Chakrabarti [BC08]. We extend our protocol to the non-Boolean pointer jumping problem MPJ^k\widehat{MPJ}_k, achieving an upper bound which is o(n) for any k>=4k >= 4 players. This is the first o(n) bound for MPJ^k\widehat{MPJ}_k and improves on a bound of Damm, Jukna, and Sgall [DJS98] which has stood for almost twenty years.Comment: 18 page

    Converses for Secret Key Agreement and Secure Computing

    Full text link
    We consider information theoretic secret key agreement and secure function computation by multiple parties observing correlated data, with access to an interactive public communication channel. Our main result is an upper bound on the secret key length, which is derived using a reduction of binary hypothesis testing to multiparty secret key agreement. Building on this basic result, we derive new converses for multiparty secret key agreement. Furthermore, we derive converse results for the oblivious transfer problem and the bit commitment problem by relating them to secret key agreement. Finally, we derive a necessary condition for the feasibility of secure computation by trusted parties that seek to compute a function of their collective data, using an interactive public communication that by itself does not give away the value of the function. In many cases, we strengthen and improve upon previously known converse bounds. Our results are single-shot and use only the given joint distribution of the correlated observations. For the case when the correlated observations consist of independent and identically distributed (in time) sequences, we derive strong versions of previously known converses

    Quantum bounds on multiplayer linear games and device-independent witness of genuine tripartite entanglement

    Get PDF
    Here we study multiplayer linear games, a natural generalization of XOR games to multiple outcomes. We generalize a recently proposed efficiently computable bound, in terms of the norm of a game matrix, on the quantum value of 2-player games to linear games with nn players. As an example, we bound the quantum value of a generalization of the well-known CHSH game to nn players and dd outcomes. We also apply the bound to show in a simple manner that any nontrivial functional box, that could lead to trivialization of communication complexity in a multiparty scenario, cannot be realized in quantum mechanics. We then present a systematic method to derive device-independent witnesses of genuine tripartite entanglement.Comment: 7+8 page

    The Partition Bound for Classical Communication Complexity and Query Complexity

    Full text link
    We describe new lower bounds for randomized communication complexity and query complexity which we call the partition bounds. They are expressed as the optimum value of linear programs. For communication complexity we show that the partition bound is stronger than both the rectangle/corruption bound and the \gamma_2/generalized discrepancy bounds. In the model of query complexity we show that the partition bound is stronger than the approximate polynomial degree and classical adversary bounds. We also exhibit an example where the partition bound is quadratically larger than polynomial degree and classical adversary bounds.Comment: 28 pages, ver. 2, added conten

    Classical and quantum partition bound and detector inefficiency

    Full text link
    We study randomized and quantum efficiency lower bounds in communication complexity. These arise from the study of zero-communication protocols in which players are allowed to abort. Our scenario is inspired by the physics setup of Bell experiments, where two players share a predefined entangled state but are not allowed to communicate. Each is given a measurement as input, which they perform on their share of the system. The outcomes of the measurements should follow a distribution predicted by quantum mechanics; however, in practice, the detectors may fail to produce an output in some of the runs. The efficiency of the experiment is the probability that the experiment succeeds (neither of the detectors fails). When the players share a quantum state, this gives rise to a new bound on quantum communication complexity (eff*) that subsumes the factorization norm. When players share randomness instead of a quantum state, the efficiency bound (eff), coincides with the partition bound of Jain and Klauck. This is one of the strongest lower bounds known for randomized communication complexity, which subsumes all the known combinatorial and algebraic methods including the rectangle (corruption) bound, the factorization norm, and discrepancy. The lower bound is formulated as a convex optimization problem. In practice, the dual form is more feasible to use, and we show that it amounts to constructing an explicit Bell inequality (for eff) or Tsirelson inequality (for eff*). We give an example of a quantum distribution where the violation can be exponentially bigger than the previously studied class of normalized Bell inequalities. For one-way communication, we show that the quantum one-way partition bound is tight for classical communication with shared entanglement up to arbitrarily small error.Comment: 21 pages, extended versio

    On the Communication Complexity of Secure Computation

    Full text link
    Information theoretically secure multi-party computation (MPC) is a central primitive of modern cryptography. However, relatively little is known about the communication complexity of this primitive. In this work, we develop powerful information theoretic tools to prove lower bounds on the communication complexity of MPC. We restrict ourselves to a 3-party setting in order to bring out the power of these tools without introducing too many complications. Our techniques include the use of a data processing inequality for residual information - i.e., the gap between mutual information and G\'acs-K\"orner common information, a new information inequality for 3-party protocols, and the idea of distribution switching by which lower bounds computed under certain worst-case scenarios can be shown to apply for the general case. Using these techniques we obtain tight bounds on communication complexity by MPC protocols for various interesting functions. In particular, we show concrete functions that have "communication-ideal" protocols, which achieve the minimum communication simultaneously on all links in the network. Also, we obtain the first explicit example of a function that incurs a higher communication cost than the input length in the secure computation model of Feige, Kilian and Naor (1994), who had shown that such functions exist. We also show that our communication bounds imply tight lower bounds on the amount of randomness required by MPC protocols for many interesting functions.Comment: 37 page
    corecore