Secure Linear Algebra Using Linearly Recurrent Sequences

Authors Eike Kiltz, Enav Weinreb



PDF
Thumbnail PDF

File

DagSemProc.06111.16.pdf
  • Filesize: 204 kB
  • 19 pages

Document Identifiers

Author Details

Eike Kiltz
Enav Weinreb

Cite AsGet BibTex

Eike Kiltz and Enav Weinreb. Secure Linear Algebra Using Linearly Recurrent Sequences. In Complexity of Boolean Functions. Dagstuhl Seminar Proceedings, Volume 6111, pp. 1-19, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2006)
https://doi.org/10.4230/DagSemProc.06111.16

Abstract

In this work we present secure two-party protocols for various core problems in linear algebra. Our main building block is a protocol to obliviously decide singularity of an encrypted matrix: Bob holds an $n imes n$ matrix $M$, encrypted with Alice's secret key, and wants to learn whether the matrix is singular or not (and nothing beyond that). We give an interactive protocol between Alice and Bob that solves the above problem with optimal communication complexity while at the same time achieving low round complexity. More precisely, the number of communication rounds in our protocol is $polylog(n)$ and the overall communication is roughly $O(n^2)$ (note that the input size is $n^2$). At the core of our protocol we exploit some nice mathematical properties of linearly recurrent sequences and their relation to the characteristic polynomial of the matrix $M$, following [Wiedemann, 1986]. With our new techniques we are able to improve the round complexity of the communication efficient solution of [Nissim and Weinreb, 2006] from $n^{0.275}$ to $polylog(n)$. Based on our singularity protocol we further extend our result to the problems of securely computing the rank of an encrypted matrix and solving systems of linear equations.
Keywords
  • Secure Linear Algebra
  • Linearly Recurrent Sequences
  • Wiedemann's Algorithm

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail