4 research outputs found

    Beeping Shortest Paths via Hypergraph Bipartite Decomposition

    Get PDF

    Optimal Load-Balanced Scalable Distributed Agreement

    Get PDF
    We consider the fundamental problem of designing classical consensus-related distributed abstractions for large-scale networks, where the number of parties can be huge. Specifically, we consider tasks such as Byzantine Agreement, Broadcast, and Committee Election, and our goal is to design scalable protocols in the sense that each honest party processes and sends a number of bits which is sub-linear in nn, the total number of parties. In this work, we construct the first such scalable protocols for all of the above tasks. In our protocols, each party processes and sends O~(n)\tilde O (\sqrt n) bits throughout O~(1)\tilde O (1) rounds of communication, and correctness is guaranteed for at most 1/3−ϵ1/3-\epsilon fraction of static byzantine corruptions for every constant ϵ>0\epsilon>0 (in the full information model). All previous protocols for the considered agreement tasks were non-scalable, either because the communication complexity was linear or because the computational complexity was super polynomial. We complement our result with a matching lower bound showing that any Byzantine Agreement protocol must have Ω(n)\Omega(\sqrt n) complexity in our model. Previously, the state of the art was the well-known Ω~(n3)\tilde\Omega(\sqrt[3]{n}) lower bound of Holtby, Kapron, and King (Distributed Computing, 2008)

    Maliciously Secure Massively Parallel Computation for All-but-One Corruptions

    Get PDF
    The Massive Parallel Computing (MPC) model gained wide adoption over the last decade. By now, it is widely accepted as the right model for capturing the commonly used programming paradigms (such as MapReduce, Hadoop, and Spark) that utilize parallel computation power to manipulate and analyze huge amounts of data. Motivated by the need to perform large-scale data analytics in a privacy-preserving manner, several recent works have presented generic compilers that transform algorithms in the MPC model into secure counterparts, while preserving various efficiency parameters of the original algorithms. The first paper, due to Chan et al. (ITCS ’20), focused on the honest majority setting. Later, Fernando et al. (TCC ’20) considered the dishonest majority setting. The latter work presented a compiler that transforms generic MPC algorithms into ones which are secure against semi-honest attackers that may control all but one of the parties involved. The security of their resulting algorithm relied on the existence of a PKI and also on rather strong cryptographic assumptions: indistinguishability obfuscation and the circular security of certain LWE-based encryption systems. In this work, we focus on the dishonest majority setting, following Fernando et al. In this setting, the known compilers do not achieve the standard security notion called malicious security, where attackers can arbitrarily deviate from the prescribed protocol. In fact, we show that unless very strong setup assumptions as made (such as a programmable random oracle), it is provably impossible to withstand malicious attackers due to the stringent requirements on space and round complexity. As our main contribution, we complement the above negative result by designing the first general compiler for malicious attackers in the dishonest majority setting. The resulting protocols withstand all-but-one corruptions. Our compiler relies on a simple PKI and a (programmable) random oracle, and is proven secure assuming LWE and SNARKs. Interestingly, even with such strong assumptions, it is rather non-trivial to obtain a secure protocol

    Classicality and Quantumness in Quantum Information Processing

    No full text
    The research thesis was done under the supervision of Dr. Tal Mor in the Computer Science Department. I thank Tal Mor for his guidance throughout the course of this research. Michel Boyer and Berry Groisman deserve special thanks; without their tremendous support, this work would not have been concluded, and obviously to my wife Karmit. I would also like to thank Gilad Ben-Avi, Eli Biham, Gili Bisker, Gille
    corecore