Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- short-paperJune 2024
Brief Announcement: Randomized Consensus: Common Coins Are not the Holy Grail!
PODC '24: Proceedings of the 43rd ACM Symposium on Principles of Distributed ComputingPages 36–39https://doi.org/10.1145/3662158.3662824This paper studies the round complexity of randomized binary consensus in crash-prone asynchronous distributed systems. While the Consensus problem cannot be solved deterministically, Ben-Or and Rabin showed that randomization allows solving the problem ...
- research-articleJune 2023
Distributed MIS with Low Energy and Time Complexities
PODC '23: Proceedings of the 2023 ACM Symposium on Principles of Distributed ComputingPages 146–156https://doi.org/10.1145/3583668.3594587We present randomized distributed algorithms for the maximal independent set problem (MIS) that, while keeping the time complexity nearly matching the best known, reduce the energy complexity substantially. These algorithms work in the standard ...
- research-articleJune 2023
Distributed MIS in O(log log n) Awake Complexity
PODC '23: Proceedings of the 2023 ACM Symposium on Principles of Distributed ComputingPages 135–145https://doi.org/10.1145/3583668.3594574Maximal Independent Set (MIS) is one of the fundamental and most well-studied problems in distributed graph algorithms. Even after four decades of intensive research, the best known (randomized) MIS algorithms have O(log n) round complexity on general ...
- extended-abstractJuly 2022
Brief Announcement: Distributed MST Computation in the Sleeping Model: Awake-Optimal Algorithms and Lower Bounds
PODC'22: Proceedings of the 2022 ACM Symposium on Principles of Distributed ComputingPages 51–53https://doi.org/10.1145/3519270.3538459We study the distributed minimum spanning tree (MST) problem, a fundamental problem in distributed computing. It is well-known that distributed MST can be solved in Õ(D+√n) rounds in the standard CONGEST model (where n is the network size and D is the ...
-
- research-articleJanuary 2022
Weak Zero-Knowledge beyond the Black-Box Barrier
SIAM Journal on Computing (SICOMP), Volume 52, Issue 2Pages STOC19-156–STOC19-199https://doi.org/10.1137/20M1319565The round complexity of zero-knowledge protocols is a long-standing open question and is yet to be settled under standard assumptions. So far, the question has appeared equally challenging for relaxations such as weak zero-knowledge and witness hiding. ...
- extended-abstractJuly 2020
Efficient Distributed Algorithms for the K-Nearest Neighbors Problem
SPAA '20: Proceedings of the 32nd ACM Symposium on Parallelism in Algorithms and ArchitecturesPages 527–529https://doi.org/10.1145/3350755.3400268The K-nearest neighbors is a basic problem in machine learning with numerous applications. In this problem, given a (training) set of n data points with labels and a query point q, we want to assign a label to q based on the labels of the K-nearest ...
- research-articleJuly 2020
Unconditional Lower Bounds for Adaptive Massively Parallel Computation
SPAA '20: Proceedings of the 32nd ACM Symposium on Parallelism in Algorithms and ArchitecturesPages 141–151https://doi.org/10.1145/3350755.3400230We consider unconditional lower bounds in the Adaptive Massively Parallel Computation (AMPC) model introduced by Behnezhad et al. (SPAA 19), which is an adaptive variant of the Massively Parallel Computation (MPC) model. Our first contribution is an ...
- research-articleJanuary 2020
Empirical risk minimization in the non-interactive local model of differential privacy
The Journal of Machine Learning Research (JMLR), Volume 21, Issue 1Article No.: 200, Pages 8282–8320In this paper, we study the Empirical Risk Minimization (ERM) problem in the noninteractive Local Differential Privacy (LDP) model. Previous research on this problem (Smith et al., 2017) indicates that the sample complexity, to achieve error α, needs to ...
- abstractJuly 2017
Brief Announcement: Symmetry Breaking in the CONGEST Model: Time- and Message-Efficient Algorithms for Ruling Sets
PODC '17: Proceedings of the ACM Symposium on Principles of Distributed ComputingPages 207–209https://doi.org/10.1145/3087801.3087865We study local symmetry breaking problems in the Congest model, focusing on ruling set problems, which generalize the fundamental Maximal Independent Set (MIS) problem. Our work is motivated by the following central question: can we break the long-...
- research-articleJuly 2016
Broadcast Extensions with Optimal Communication and Round Complexity
PODC '16: Proceedings of the 2016 ACM Symposium on Principles of Distributed ComputingPages 371–380https://doi.org/10.1145/2933057.2933082The problem of broadcast and Byzantine Agreement are of interest to both distributed computing and cryptography community. Often these primitives require prohibitive communication and round complexity. Broadcast extensions have been introduced to ...
- research-articleJune 2015
On the Optimality of Keyless Authentication in a Noisy Model
IEEE Transactions on Information Forensics and Security (TIFS), Volume 10, Issue 6Pages 1250–1261https://doi.org/10.1109/TIFS.2015.2405891We further study the keyless authentication problem in a noisy model in our previous work, where no secret setup is available for sender Alice and receiver Bob while there is discrete memoryless channel (DMC) W1 from Alice to Bob and a two-way noiseless ...
- ArticleDecember 2011
Computational verifiable secret sharing revisited
ASIACRYPT'11: Proceedings of the 17th international conference on The Theory and Application of Cryptology and Information SecurityPages 590–609https://doi.org/10.1007/978-3-642-25385-0_32Verifiable secret sharing (VSS) is an important primitive in distributed cryptography that allows a dealer to share a secret among n parties in the presence of an adversary controlling at most t of them. In the computational setting, the feasibility of ...
- ArticleMay 2011
The hardness of median in the synchronized bit communication model
TAMC'11: Proceedings of the 8th annual conference on Theory and applications of models of computationPages 409–415The synchronized bit communication model, defined recently by Impagliazzo and Williams in [1], is a communication model which allows the participants to share a common clock. The main open problem posed in this paper was the following: does the ...
- research-articleJanuary 2011
On Optimal Secure Message Transmission by Public Discussion
IEEE Transactions on Information Theory (ITHR), Volume 57, Issue 1Pages 572–585https://doi.org/10.1109/TIT.2010.2090251In a secure message transmission (SMT) scenario, a sender wants to send a message in a private and reliable way to a receiver. Sender and receiver are connected by n wires, t of which can be controlled by an adaptive adversary with unlimited ...
- ArticleDecember 2010
Public discussion must be back and forth in secure message transmission
ICISC'10: Proceedings of the 13th international conference on Information security and cryptologyPages 325–337Secure message transmission (SMT) is a two-party protocol between a sender and a receiver over a network in which the sender and the receiver are connected by n disjoint channels and t out of n channels can be controlled by an adaptive adversary with ...
- ArticleOctober 2010
Black-Box, Round-Efficient Secure Computation via Non-malleability Amplification
FOCS '10: Proceedings of the 2010 IEEE 51st Annual Symposium on Foundations of Computer SciencePages 531–540https://doi.org/10.1109/FOCS.2010.87We present round-efficient protocols for secure multi-party computation with a dishonest majority that rely on black-box access to the underlying primitives. Our main contributions are as follows: * a O(log^∗ n)-round protocol that relies on black-box ...
- ArticleAugust 2010
Secure multiparty computation with minimal interaction
We revisit the question of secure multiparty computation (MPC) with two rounds of interaction. It was previously shown by Gennaro et al. (Crypto 2002) that 3 or more communication rounds are necessary for general MPC protocols with guaranteed output ...
- research-articleJune 2010
On the round complexity of covert computation
STOC '10: Proceedings of the forty-second ACM symposium on Theory of computingPages 191–200https://doi.org/10.1145/1806689.1806717In STOC'05, von Ahn, Hopper and Langford introduced the notion of covert computation. In covert computation, a party runs a secure computation protocol over a covert (or steganographic) channel without knowing if the other parties are participating as ...
- ArticleMay 2010
On the impossibility of three-move blind signature schemes
EUROCRYPT'10: Proceedings of the 29th Annual international conference on Theory and Applications of Cryptographic TechniquesPages 197–215https://doi.org/10.1007/978-3-642-13190-5_10We investigate the possibility to prove security of the well-known blind signature schemes by Chaum, and by Pointcheval and Stern in the standard model, i.e., without random oracles. We subsume these schemes under a more general class of blind signature ...