scispace - formally typeset
Search or ask a question
Topic

Communication complexity

About: Communication complexity is a research topic. Over the lifetime, 3870 publications have been published within this topic receiving 105832 citations.


Papers
More filters
Proceedings ArticleDOI
06 Feb 1995
TL;DR: In this paper, the authors show that optimal alignment is NP-complete in this setting, so they study heuristic methods to reduce the size of the problem without changing the best solution.
Abstract: Axis and stride alignment is an important optimization in compiling data-parallel programs for distributed-memory machines. We previously developed an optimal algorithm for aligning array expressions. Here, we examine alignment for more general program graphs. We show that optimal alignment is NP-complete in this setting, so we study heuristic methods. This paper makes two contributions. First, we show how local graph transformations can reduce the size of the problem significantly without changing the best solution. This allows more complex and effective heuristics to be used. Second, we give a heuristic that can explore the space of possible solutions in a number of ways. We show that some of these strategies can give better solutions than a simple greedy approach proposed earlier. Our algorithms have been implemented; we present experimental results showing their effect on the performance of some example programs running on the CM-5. >

29 citations

Proceedings ArticleDOI
30 Oct 2017
TL;DR: In this paper, the authors introduce a new approach to actively secure two-party computation based on oblivious linear function evaluation (OLE), a natural generalisation of oblivious transfer (OT) and a special case of the notion of oblivious polynomial evaluation introduced by Naor and Pinkas at STOC 1999.
Abstract: We introduce a new approach to actively secure two-party computation based on so-called oblivious linear function evaluation (OLE), a natural generalisation of oblivious transfer (OT) and a special case of the notion of oblivious polynomial evaluation introduced by Naor and Pinkas at STOC 1999. OLE works over a finite field F. In an OLE the sender inputs two field elements a ƒ F and b ƒ F, and the receiver inputs a field element x ∈ F and learns only ƒx) = ax + b. Our protocol can evaluate an arithmetic circuit over a finite field F given black-box access to OLE for F. The protocol is unconditionally secure and consumes only a constant number of OLEs per multiplication gate. An OLE over a field F of size O(2κ) be implemented with communication O(κ). This gives a protocol with communication complexity O(C κ) for large enough fields, where C is an arithmetic circuit computing the desired function. This asymptotically matches the best previous protocols, but our protocol at the same time obtains significantly smaller constants hidden by the big-O notation, yielding a highly practical protocol. Conceptually our techniques lift the techniques for basing practical actively secure 2PC of Boolean circuits on OT introduced under the name TinyOT by Nielsen, Nordholt, Orlandi and Burra at Crypto 2012 to the arithmetic setting. In doing so we develop several novel techniques for generating various flavours of OLE and combining these. We believe that the efficiency of our protocols, both in asymptotic and practical terms, establishes OLE and its variants as an important foundation for efficient actively secure 2PC.

29 citations

01 Jan 2008
TL;DR: A more efficient privacy preserving set intersection protocol which improves the previously known result by a factor of O(N) in both the computation and communication complexities.
Abstract: We propose a more efficient privacy preserving set intersection protocol which improves the previously known result by a factor of O(N) in both the computation and communication complexities (N is the number of parties in the protocol). Our protocol is obtained in the malicious model, in which we assume a probabilistic polynomial-time bounded adversary actively controls a fixed set of t (t < N/2) parties. We use a (t + 1,N)-threshold version of the Boneh-Goh-Nissim (BGN) cryptosystem whose underlying group supports bilinear maps. The BGN cryptosystem is generally used in applications where the plaintext space should be small, because there is still a Discrete Logarithm (DL) problem after the decryption. In our protocol the plaintext space can be as large as bounded by the security parameter τ, and the intractability of DL problem is utilized to protect the private datasets. Based on the bilinear map, we also construct some efficient non-interactive proofs. The security of our protocol can be reduced to the common intractable problems including the random oracle, subgroup decision and discrete logarithm problems. The computation complexity of our protocol is O(NS2τ3) (S is the cardinality of each party's dataset), and the communication complexity is O(NS2τ) bits. A similar work by Kissner et al. (2006) needs O(N2S2τ3) computation complexity and O(N2S2τ) communication complexity for the same level of correctness as ours.

29 citations

Journal ArticleDOI
TL;DR: A fast algorithm for accelerating acquisition of software GPS receivers, and a novel method for restoring correlation degradation introduced by limited code phase search is presented.
Abstract: In Global Positioning Systems (GPS), unique pseudorandom codes allow different satellites to share available frequency spectra without interference. In receivers, the locally generated codes (replicas) are correlated with received signals to extract a particular satellite's signal and wipe-off its pseudorandom code. The signals received are generally misaligned with replicas. As a result, receivers search for signals using different codes, code phases, and additional residual sinusoidal demodulations at several possible frequencies. This search is called acquisition and it is computationally challenging for receivers operating under weak signal conditions. Software GPS receivers have been developed over the past several years and continue to be an area of extensive research. Faster, less complex, and more efficient algorithms are required for software GPS receivers. We present a fast algorithm for accelerating acquisition. Several frequency domain approaches proposed by authors earlier are combined to reduce computational complexity. These are (i) joint code, code delay and frequency search; (ii) limited code-phase search; and (iii) a shifting replica approach. Significant gains in arithmetic complexity are achieved. A novel method for restoring correlation degradation introduced by limited code phase search is also presented in this paper. Overall performance of the acquisition is illustrated on different platforms.

29 citations

Book ChapterDOI
17 Aug 2008
TL;DR: The main result is a new upper bound of O(n2 + 1/t) communication for testing singularity of a shared n×nmatrix in constant round, for any constant round in both adversarial environments.
Abstract: In this work we study the design of secure protocols for linear algebra problems. All current solutions to the problem are either inefficient in terms of communication complexity or assume that the adversary is honest but curious. We design protocols for two different adversarial settings: First, we achieve security in the presence of a covert adversary, a notion recently introduced by [Aumann and Lindell, TCC 2007]. Roughly speaking, this guarantees that if the adversary deviates from the protocol in a way that allows him to cheat, then he will be caught with good probability. Second, we achieve security against arbitrary malicious behaviour in the presence of a computationally unbounded adversary that controls less than a third of the parties. Our main result is a new upper bound of O(n2 + 1/t) communication for testing singularity of a shared n×nmatrix in constant round, for any constant tin both of these adversarial environments. We use this construction to design secure protocols for computing the rank of a shared matrix and solving a shared linear system of equations with similar efficiency. We use different techniques from computer algebra, together with recent ideas from [Cramer, Kiltz, and Padro, CRYPTO 2007], to reduce the problem of securely deciding singularity to the problem of securely computing matrix product. We then design new and efficient protocols for secure matrix product in both adversarial settings. In the two-party setting, we combine cut-and-choose techniques on random additive decomposition of the input, with a careful use of the random strings of a homomorphic encryption scheme to achieve simulation-based security. Thus, our protocol avoids general zero-knowledge proofs and only makes a black-box use of a homomorphic encryption scheme.

28 citations


Network Information
Related Topics (5)
Upper and lower bounds
56.9K papers, 1.1M citations
84% related
Encryption
98.3K papers, 1.4M citations
82% related
Network packet
159.7K papers, 2.2M citations
81% related
Server
79.5K papers, 1.4M citations
81% related
Wireless network
122.5K papers, 2.1M citations
80% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202319
202256
2021161
2020165
2019149
2018141