Communication vs. Computation S Venkatesh Univ. Victoria Presentation by Piotr Indyk (MIT) Kobbi Nissim Microsoft SVC Prahladh Harsha MIT Joe Kilian NEC.

Slides:



Advertisements
Similar presentations
Estimating Distinct Elements, Optimally
Advertisements

1+eps-Approximate Sparse Recovery Eric Price MIT David Woodruff IBM Almaden.
The Data Stream Space Complexity of Cascaded Norms T.S. Jayram David Woodruff IBM Almaden.
Optimal Space Lower Bounds for All Frequency Moments David Woodruff MIT
The Average Case Complexity of Counting Distinct Elements David Woodruff IBM Almaden.
Tight Lower Bounds for the Distinct Elements Problem David Woodruff MIT Joint work with Piotr Indyk.
Unconditional Weak derandomization of weak algorithms Explicit versions of Yao s lemma Ronen Shaltiel, University of Haifa :
Low-End Uniform Hardness vs. Randomness Tradeoffs for Arthur-Merlin Games. Ronen Shaltiel, University of Haifa Chris Umans, Caltech.
Sublinear Algorithms … Lecture 23: April 20.
Models of Computation Prepared by John Reif, Ph.D. Distinguished Professor of Computer Science Duke University Analysis of Algorithms Week 1, Lecture 2.
Many-to-one Trapdoor Functions and their Relations to Public-key Cryptosystems M. Bellare S. Halevi A. Saha S. Vadhan.
Circuit and Communication Complexity. Karchmer – Wigderson Games Given The communication game G f : Alice getss.t. f(x)=1 Bob getss.t. f(y)=0 Goal: Find.
Quantum Information and the PCP Theorem Ran Raz Weizmann Institute.
Secure Computation of Linear Algebraic Functions
The Communication Complexity of Approximate Set Packing and Covering
Foundations of Cryptography Lecture 10 Lecturer: Moni Naor.
Gillat Kol joint work with Ran Raz Competing Provers Protocols for Circuit Evaluation.
Foundations of Cryptography Lecture 5 Lecturer: Moni Naor.
Foundations of Cryptography Lecture 4 Lecturer: Moni Naor.
Introduction to Modern Cryptography, Lecture 12 Secure Multi-Party Computation.
1 Cryptography on weak BSS model of computation Ilir Çapuni
Improving the Round Complexity of VSS in Point-to-Point Networks Jonathan Katz (University of Maryland) Chiu-Yuen Koo (Google Labs) Ranjit Kumaresan (University.
Computability and Complexity 20-1 Computability and Complexity Andrei Bulatov Random Sources.
Complexity 26-1 Complexity Andrei Bulatov Interactive Proofs.
Complexity 18-1 Complexity Andrei Bulatov Probabilistic Algorithms.
CS151 Complexity Theory Lecture 6 April 15, 2015.
CS151 Complexity Theory Lecture 7 April 20, 2004.
Complexity and Cryptography
Perfect and Statistical Secrecy, probabilistic algorithms, Definitions of Easy and Hard, 1-Way FN -- formal definition.
Arithmetic Hardness vs. Randomness Valentine Kabanets SFU.
CS151 Complexity Theory Lecture 7 April 20, 2015.
Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from
Submitted by : Estrella Eisenberg Yair Kaufman Ohad Lipsky Riva Gonen Shalom.
–Def: A language L is in BPP c,s ( 0  s(n)  c(n)  1,  n  N) if there exists a probabilistic poly-time TM M s.t. : 1.  w  L, Pr[M accepts w]  c(|w|),
Derandomizing LOGSPACE Based on a paper by Russell Impagliazo, Noam Nissan and Avi Wigderson Presented by Amir Rosenfeld.
Bit Complexity of Breaking and Achieving Symmetry in Chains and Rings.
Private Information Retrieval. What is Private Information retrieval (PIR) ? Reduction from Private Information Retrieval (PIR) to Smooth Codes Constructions.
CS151 Complexity Theory Lecture 8 April 22, 2015.
1 Constructing Pseudo-Random Permutations with a Prescribed Structure Moni Naor Weizmann Institute Omer Reingold AT&T Research.
Lecture 20: April 12 Introduction to Randomized Algorithms and the Probabilistic Method.
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
CS151 Complexity Theory Lecture 9 April 27, 2004.
Some 3CNF Properties are Hard to Test Eli Ben-Sasson Harvard & MIT Prahladh Harsha MIT Sofya Raskhodnikova MIT.
1 Algorithms for Large Data Sets Ziv Bar-Yossef Lecture 13 June 22, 2005
Foundations of Cryptography Lecture 9 Lecturer: Moni Naor.
Foundations of Cryptography Lecture 2 Lecturer: Moni Naor.
Secure Computation of the k’th Ranked Element Gagan Aggarwal Stanford University Joint work with Nina Mishra and Benny Pinkas, HP Labs.
CS151 Complexity Theory Lecture 13 May 11, Outline proof systems interactive proofs and their power Arthur-Merlin games.
Foundations of Cryptography Lecture 6 Lecturer: Moni Naor.
Fall 2013 CMU CS Computational Complexity Lectures 8-9 Randomness, communication, complexity of unique solutions These slides are mostly a resequencing.
Randomization Carmella Kroitoru Seminar on Communication Complexity.
Umans Complexity Theory Lectures Lecture 7b: Randomization in Communication Complexity.
Data Stream Algorithms Lower Bounds Graham Cormode
CRYPTOGRAPHY AND NP-HARDNESS Andrej Bogdanov Chinese University of Hong Kong MACS Foundations of Cryptography| January 2016.
Honest-Verifier Statistical Zero-Knowledge Equals General Statistical Zero-Knowledge Oded Goldreich (Weizmann) Amit Sahai (MIT) Salil Vadhan (MIT)
Communication Complexity Guy Feigenblat Based on lecture by Dr. Ely Porat Some slides where adapted from various sources Complexity course Computer science.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Pseudo-random generators Talk for Amnon ’ s seminar.
Complexity 24-1 Complexity Andrei Bulatov Interactive Proofs.
The Message Passing Communication Model David Woodruff IBM Almaden.
Round-Efficient Multi-Party Computation in Point-to-Point Networks Jonathan Katz Chiu-Yuen Koo University of Maryland.
Pseudorandomness: New Results and Applications Emanuele Viola IAS April 2007.
RS – Reed Solomon Error correcting code. Error-correcting codes are clever ways of representing data so that one can recover the original information.
Complexity Theory and Explicit Constructions of Ramsey Graphs Rahul Santhanam University of Edinburgh.
Topic 36: Zero-Knowledge Proofs
Probabilistic Algorithms
Information Complexity Lower Bounds
Cryptography Lecture 12 Arpita Patra © Arpita Patra.
CS21 Decidability and Tractability
CS151 Complexity Theory Lecture 7 April 23, 2019.
Presentation transcript:

Communication vs. Computation S Venkatesh Univ. Victoria Presentation by Piotr Indyk (MIT) Kobbi Nissim Microsoft SVC Prahladh Harsha MIT Joe Kilian NEC Yuval Ishai Technion

2 Main Question Two important resources (in distributed computing) –Amount of communication between processors –Time spent in local computation by each processor Question: Is there a computational task that shows a strong tradeoff behaviour between these two resources (communication and computation)? Main Result: Yes, under certain standard complexity assumptions in the following models 2-party randomized communication complexity model Query complexity model Property Testing model

3 A Motivating Riddle [BGKL ’03] M – n £ k matrix over field F (k > n) k players, one referee Player j knows all columns of M except j th aka: Input on the forehead model [CFL ’83] Goal: compute product of the n row sums: M n k j PS ( M ) = Q n i = 1 P k j = 1 M ij

4 Computing PS(M) M n k j PS ( M ) = Q n i = 1 P k j = 1 M ij Expansion of product PS(M) contains k n terms –Since k > n, each term can be computed by some player [Recall: Player j has all columns except j th ] Protocol [BGKL ’03]: –Assign each term to first player that can compute it. –Each player computes the sum of all terms assigned to him and sends sum to referee. –Referee publishes the sum of all the messages he receives.

5 Properties of Protocol Communication: very efficient –Each player sends a single element of the field F as a message. Computation: inefficient –Player (n +1) computes the permanent of the n £ n sub-matrix of M ( #P computation). M n k j PS ( M ) = Q n i = 1 P k j = 1 M ij

6 The Riddle Question: Does there exist a protocol for this problem –Each player sends a single element of F –Local computation for each player is polynomial in n, k ? Answer: YES !! –Solution: later…. M n k j PS ( M ) = Q n i = 1 P k j = 1 M ij

7 Two party Communication Model [Yao ’79] f : X £ Y ! Z Alice gets x 2 X and Bob gets y 2 Y They compute z = f(x,y) using a protocol and with some local (possibly randomized) computation Complexity Measures Communication Complexity: Number of bits communicated by Alice and Bob Round Complexity: Number of rounds of communication Time Complexity

8 Tradeoff Results in Communication Model Round Complexity vs. Communication [PS ’84, DGS ’87, NW ’93] Pointer chasing problem: k-rounds with O(log n) communication, k -1 rounds with  (n) communication Space vs Communication [BTY ’94] Randomness vs. Communication [CG ’93] Computation vs. Communication [this paper]

9 Communication vs. Computation Is there a function such that f can be computed efficiently given both its inputs, with no restriction on communication f has a protocol with low communication complexity given no restriction on computation There is no protocol for f which simultaneously has low communication and efficient computation [This paper] YES!, if one-way permutations exist f : X £ Y ! Z

10 One-way Permutations A family of permutations is said to be one-way if They are easy to compute – there is a deterministic polynomial time algorithm, that given x, can compute p n (x) They are hard to invert – any probabilistic algorithm that, given p n (x), can compute x with probability at least ¾ requires at least 2  (n) time on inputs of length n f p n g ;p n : f 0 ; 1 g n ! f 0 ; 1 g n

11 Main Theorem Assuming one-way permutations exist, there is a boolean function f : X £ Y ! {0,1} such that –f is computable in polynomial time –There exists a randomized protocol that computes f with just O(log n) bits of communication –If Alice and Bob are computationally bounded (i.e., prob. poly-time machines), then any randomized protocol for f (even with multiple rounds) requires  (n) bits of communication

12 The function Suppose is a one-way permutation, then define Alice’s input : Bob’s input : p: f 0 ; 1 g n ! f 0 ; 1 g n x 2 f 0 ; 1 g n f (( y ; z ) ; x ) = ½ h x ; z i i f y = p ( x ) 0 o t h erw i se w h ere h x ; z i = P x i ¢ z i ( y ; z ) 2 f 0 ; 1 g n £ f 0 ; 1 g n

13 Proof of Main Theorem: Upper Bounds f ((y,z),x) is computable in polynomial time with O(n) of communication –Bob sends x to Alice. Alice checks if p(x)=y and if so outputs h x,z i else outputs 0. One-round randomized protocol computing f ((y,z),x) with O(log n) communication with unbounded Alice: –(unbounded) Alice computes w = p -1 (x) and sends b = h w,z i to Bob –Alice and Bob engage in equality test protocol comparing w and x One round protocol -- O(log n) communication –If comparison succeeds Bob outputs b, otherwise outputs 0

14 Lower Bound Sketch Protocol with low communication and computationally efficient Alice Efficient oracle for computing h x,z i, given p(x), z Efficient procedure to invert one-way permutation p Simulation from Alice’s end Goldreich Levin Theorem [GL ’89]

15 Goldreich-Levin Theorem [GL ’89] Let h: {0,1} n ! {0,1} be a randomized algorithm such that Pr [ h(z)= h x,z i ] ¸ 0.5+  where the probability is taken over choice of z and the coin tosses of h. Then there exists a randomized algorithm GL that outputs a list of elements with oracle access to h such that Pr [ GL h ( n,  ) contains x ] ¸ 3/4 GL also runs in polynomial in n and 1/ .

16 Converting protocols into oracles Protocol with low communication and computationally efficient Alice Efficient oracle for computing h x,z i, given p(x), z Simulation from Alice’s end Need to construct efficient oracle such that Given y = p(x) and z, computes h x, z i

17 Converting transcripts into oracles Fix a transcript  of the protocol. Then Oracle h  is as follows: –Simulate the protocol from Alice's end with inputs y=p(x) and z. –Whenever, a message from Bob is required, use the transcript  to obtain the corresponding message. –If at any point, the message generated by Alice deviates the transcript, output a random bit as an answer. Otherwise, output the answer of the protocol.

18 A Simple Claim For any y, there exists a transcript  * such that Pr [ h  * (z) = h x,z i ] ¸ /2 (b + 1) where the probability is taken over choice of z and the coin tosses of h  * and b is the size of the transcript  *. Hence, given  * we can compute h x, z i efficiently But we do not know  * !!

19 Trying every transcript If we start with a communication protocol with b(n) bits of communication, we have a set of only 2 b(n) possible oracles. Try all of them ! –We can verify which is the right one by checking y = p(x) Using the Goldreich-Levin Theorem, p can be inverted by a probabilisitic algorithm running in time poly(n,2 b ). Since p requires 2  (n) time to invert, b(n) ¸  (n). QED

20 Related Models Query complexity model and the property testing model Information is stored in the form of a table and the queries are answered by probes to the table. We view the probes as communication between the storage and query scheme and the computation of the query scheme as local computation.

21 Query complexity Under a cryptographic assumption, there exists a language L, such that on inputs of size n, –A query scheme with unlimited computation makes only O(log n) queries. –However, any query scheme with efficient local computation requires  ( n  ) queries for some fixed   < 1.

22 Property testing Assuming NP is not contained in BPP, given any  > 0, there exists a property P such that on inputs of size n, –A tester with unlimited computation makes only O( n  ) queries. –However, a tester with efficient local computation requires  (n 1-  ) queries.

23 M n k j PS ( M ) = Q n i = 1 P k j = 1 M ij

24 Recall Our Riddle k > n Player j holds all M but the j th column Theorem: –The function PS(M) admits a protocol where each player runs in polynomial time and sends a single field element to the referee Preliminaries: –wlog |F | ≥ k +1 (otherwise, work in extension field) Let a 1,…,a k be k distinct non-zero elements of F –Define row sums s i =  j M i,j ; Hence PS(M) =  i s i M n k j PS ( M ) = Q n i = 1 P k j = 1 M ij

25 The Protocol a1a1 a2a2 akak 0 s1s1 snsn P 1,1 P 1,k P n,1 P n,k 1.Players compute for each row i=1,…,n elements P i,j s.t. (a j, P i,j ) j = 1,…,k lie on a line with free coefficient s i 2.Player j: Send q j =  i P i,j to referee –The points (a j, P i,j ) j = 1,…,k lie on a degree n polynomial whose free coefficient is PS(M) =  i s i 3.Referee: Use interpolation to recover PS(M) PS(M)

26 Computing the Values P i,j Input: m 1,…,m k where m j hidden from j th player Goal: (a j, P j ) lie on a line whose free coefficient is s =  m j Let L r,t = 1- a r a t -1 for r,t = 1,…,k (a 1,L 1,t ),…,(a k,L k,t ) lie on a line with Free coefficient = 1 Player j computes P j =  t m t L j,t –Can be computed locally as L j,j =0 By linearity, the points (a 1,P 1 ),…, (a k,P k ) lie on a line –Free coefficient =  t m t = s a1a1 a2a2 akak 0 1 t=1 t=k t=2

27 Summarizing…. Communication vs. Computation tradeoffs in several communication models Open Questions: –Can we prove a strong tradeoff result in the two-party communication model under a weaker complexity assumption? –Can we show that unconditional results are not possible? –Can we prove unconditional results for restricted models of communication and computation?

28 The End