Skip to main content

Showing 1–30 of 30 results for author: Vaikuntanathan, V

Searching in archive cs. Search in all archives.
.
  1. arXiv:2504.09331  [pdf, ps, other

    stat.CO cs.CC cs.DS

    Adaptive Robustness of Hypergrid Johnson-Lindenstrauss

    Authors: Andrej Bogdanov, Alon Rosen, Neekon Vafa, Vinod Vaikuntanathan

    Abstract: Johnson and Lindenstrauss (Contemporary Mathematics, 1984) showed that for $n > m$, a scaled random projection $\mathbf{A}$ from $\mathbb{R}^n$ to $\mathbb{R}^m$ is an approximate isometry on any set $S$ of size at most exponential in $m$. If $S$ is larger, however, its points can contract arbitrarily under $\mathbf{A}$. In particular, the hypergrid $([-B, B] \cap \mathbb{Z})^n$ is expected to con… ▽ More

    Submitted 12 April, 2025; originally announced April 2025.

  2. arXiv:2502.13065  [pdf, ps, other

    cs.CR cs.DS

    Improving Algorithmic Efficiency using Cryptography

    Authors: Vinod Vaikuntanathan, Or Zamir

    Abstract: Cryptographic primitives have been used for various non-cryptographic objectives, such as eliminating or reducing randomness and interaction. We show how to use cryptography to improve the time complexity of solving computational problems. Specifically, we show that under standard cryptographic assumptions, we can design algorithms that are asymptotically faster than existing ones while maintainin… ▽ More

    Submitted 22 April, 2025; v1 submitted 18 February, 2025; originally announced February 2025.

  3. arXiv:2501.16517  [pdf, ps, other

    math.ST cs.CC math-ph math.PR

    Symmetric Perceptrons, Number Partitioning and Lattices

    Authors: Neekon Vafa, Vinod Vaikuntanathan

    Abstract: The symmetric binary perceptron ($\mathrm{SBP}_κ$) problem with parameter $κ: \mathbb{R}_{\geq1} \to [0,1]$ is an average-case search problem defined as follows: given a random Gaussian matrix $\mathbf{A} \sim \mathcal{N}(0,1)^{n \times m}$ as input where $m \geq n$, output a vector $\mathbf{x} \in \{-1,1\}^m$ such that $$|| \mathbf{A} \mathbf{x} ||_{\infty} \leq κ(m/n) \cdot \sqrt{m}~.$$ The numb… ▽ More

    Submitted 27 January, 2025; originally announced January 2025.

  4. arXiv:2412.12558  [pdf, ps, other

    quant-ph cs.CC

    The Jacobi Factoring Circuit: Quantum Factoring with Near-Linear Gates and Sublinear Space and Depth

    Authors: Gregory D. Kahanamoku-Meyer, Seyoon Ragavan, Vinod Vaikuntanathan, Katherine Van Kirk

    Abstract: We present a compact quantum circuit for factoring a large class of integers, including some whose classical hardness is expected to be equivalent to RSA (but not including RSA integers themselves). Most notably, we factor $n$-bit integers of the form $P^2 Q$ with $\log Q = Θ(n^a)$ for $a \in (2/3, 1)$ in space and depth sublinear in n (specifically, $\tilde{O}(\log Q)$) using $\tilde{O}(n)$ quant… ▽ More

    Submitted 5 June, 2025; v1 submitted 17 December, 2024; originally announced December 2024.

    Comments: STOC 2025; minor updates

  5. arXiv:2411.12512  [pdf, ps, other

    cs.CC cs.CR cs.DM math.ST

    Near-Optimal Time-Sparsity Trade-Offs for Solving Noisy Linear Equations

    Authors: Kiril Bangachev, Guy Bresler, Stefan Tiegel, Vinod Vaikuntanathan

    Abstract: We present a polynomial-time reduction from solving noisy linear equations over $\mathbb{Z}/q\mathbb{Z}$ in dimension $Θ(k\log n/\mathsf{poly}(\log k,\log q,\log\log n))$ with a uniformly random coefficient matrix to noisy linear equations over $\mathbb{Z}/q\mathbb{Z}$ in dimension $n$ where each row of the coefficient matrix has uniformly random support of size $k$. This allows us to deduce the h… ▽ More

    Submitted 19 November, 2024; originally announced November 2024.

    Comments: Abstract shortened to match arXiv requirements

  6. arXiv:2411.04730  [pdf, other

    quant-ph cs.CR hep-th

    Cloning Games, Black Holes and Cryptography

    Authors: Alexander Poremba, Seyoon Ragavan, Vinod Vaikuntanathan

    Abstract: Quantum no-cloning is one of the most fundamental properties of quantum information. In this work, we introduce a new toolkit for analyzing cloning games; these games capture more quantitative versions of no-cloning and are central to unclonable cryptography. Previous works rely on the framework laid out by Tomamichel, Fehr, Kaniewski and Wehner to analyze both the $n$-qubit BB84 game and the subs… ▽ More

    Submitted 4 April, 2025; v1 submitted 7 November, 2024; originally announced November 2024.

  7. arXiv:2411.03279  [pdf, other

    cs.LG cs.CC cs.CR

    Oblivious Defense in ML Models: Backdoor Removal without Detection

    Authors: Shafi Goldwasser, Jonathan Shafer, Neekon Vafa, Vinod Vaikuntanathan

    Abstract: As society grows more reliant on machine learning, ensuring the security of machine learning systems against sophisticated attacks becomes a pressing concern. A recent result of Goldwasser, Kim, Vaikuntanathan, and Zamir (2022) shows that an adversary can plant undetectable backdoors in machine learning models, allowing the adversary to covertly control the model's behavior. Backdoors can be plant… ▽ More

    Submitted 5 November, 2024; originally announced November 2024.

  8. arXiv:2411.01876  [pdf, other

    cs.CR quant-ph

    Quantum One-Time Programs, Revisited

    Authors: Aparna Gupte, Jiahui Liu, Justin Raizes, Bhaskar Roberts, Vinod Vaikuntanathan

    Abstract: One-time programs (Goldwasser, Kalai and Rothblum, CRYPTO 2008) are functions that can be run on any single input of a user's choice, but not on a second input. Classically, they are unachievable without trusted hardware, but the destructive nature of quantum measurements seems to provide a quantum path to constructing them. Unfortunately, Broadbent, Gutoski and Stebila showed that even with quant… ▽ More

    Submitted 8 November, 2024; v1 submitted 4 November, 2024; originally announced November 2024.

  9. arXiv:2406.03379  [pdf, other

    quant-ph cs.CR

    How to Construct Quantum FHE, Generically

    Authors: Aparna Gupte, Vinod Vaikuntanathan

    Abstract: We construct a (compact) quantum fully homomorphic encryption (QFHE) scheme starting from (compact) classical fully homomorphic encryption scheme with decryption in $\mathsf{NC}^{1}$, together with a dual-mode trapdoor function family. Compared to previous constructions (Mahadev, FOCS 2018; Brakerski, CRYPTO 2018) which made non-black-box use of similar underlying primitives, our construction prov… ▽ More

    Submitted 5 June, 2024; originally announced June 2024.

  10. arXiv:2403.14023  [pdf

    cs.CR

    A system capable of verifiably and privately screening global DNA synthesis

    Authors: Carsten Baum, Jens Berlips, Walther Chen, Helena Cozzarini, Hongrui Cui, Ivan Damgård, Jiangbin Dong, Kevin M. Esvelt, Leonard Foner, Mingyu Gao, Dana Gretton, Martin Kysel, Juanru Li, Xiang Li, Omer Paneth, Ronald L. Rivest, Francesca Sage-Ling, Adi Shamir, Yue Shen, Meicen Sun, Vinod Vaikuntanathan, Lynn Van Hauwe, Theia Vogel, Benjamin Weinstein-Raun, Yun Wang , et al. (6 additional authors not shown)

    Abstract: Printing custom DNA sequences is essential to scientific and biomedical research, but the technology can be used to manufacture plagues as well as cures. Just as ink printers recognize and reject attempts to counterfeit money, DNA synthesizers and assemblers should deny unauthorized requests to make viral DNA that could be misused. There are three complications. First, we don't need to quickly upd… ▽ More

    Submitted 30 June, 2025; v1 submitted 20 March, 2024; originally announced March 2024.

    Comments: Main text 12 pages, 5 figures. 4 supplementary figures and 2 supplementary tables. 5 appendices. Total 37 pages. Direct correspondence to: Ivan B. Damgård ([email protected]), Andrew C. Yao ([email protected]), Kevin M. Esvelt ([email protected])

  11. arXiv:2402.14645  [pdf, ps, other

    cs.LG stat.ML

    Sparse Linear Regression and Lattice Problems

    Authors: Aparna Gupte, Neekon Vafa, Vinod Vaikuntanathan

    Abstract: Sparse linear regression (SLR) is a well-studied problem in statistics where one is given a design matrix $X\in\mathbb{R}^{m\times n}$ and a response vector $y=Xθ^*+w$ for a $k$-sparse vector $θ^*$ (that is, $\|θ^*\|_0\leq k$) and small, arbitrary noise $w$, and the goal is to find a $k$-sparse $\widehatθ \in \mathbb{R}^n$ that minimizes the mean squared prediction error… ▽ More

    Submitted 4 February, 2025; v1 submitted 22 February, 2024; originally announced February 2024.

    Comments: TCC 2024; minor edits

  12. arXiv:2401.10200  [pdf, ps, other

    quant-ph cs.CR

    Quantum State Obfuscation from Classical Oracles

    Authors: James Bartusek, Zvika Brakerski, Vinod Vaikuntanathan

    Abstract: A major unresolved question in quantum cryptography is whether it is possible to obfuscate arbitrary quantum computation. Indeed, there is much yet to understand about the feasibility of quantum obfuscation even in the classical oracle model, where one is given for free the ability to obfuscate any classical circuit. In this work, we develop a new array of techniques that we use to construct a q… ▽ More

    Submitted 18 January, 2024; originally announced January 2024.

  13. arXiv:2304.00047  [pdf, other

    cs.LG cs.CR cs.IT

    PEOPL: Characterizing Privately Encoded Open Datasets with Public Labels

    Authors: Homa Esfahanizadeh, Adam Yala, Rafael G. L. D'Oliveira, Andrea J. D. Jaba, Victor Quach, Ken R. Duffy, Tommi S. Jaakkola, Vinod Vaikuntanathan, Manya Ghobadi, Regina Barzilay, Muriel Médard

    Abstract: Allowing organizations to share their data for training of machine learning (ML) models without unintended information leakage is an open problem in practice. A promising technique for this still-open problem is to train models on the encoded data. Our approach, called Privately Encoded Open Datasets with Public Labels (PEOPL), uses a certain class of randomly constructed transforms to encode sens… ▽ More

    Submitted 31 March, 2023; originally announced April 2023.

    Comments: Submitted to IEEE Transactions on Information Forensics and Security

  14. arXiv:2302.14860  [pdf, ps, other

    quant-ph cs.CR

    Revocable Cryptography from Learning with Errors

    Authors: Prabhanjan Ananth, Alexander Poremba, Vinod Vaikuntanathan

    Abstract: Quantum cryptography leverages many unique features of quantum information in order to construct cryptographic primitives that are oftentimes impossible classically. In this work, we build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities. We consider schemes where secret keys are represented as quantum states with the guarantee that… ▽ More

    Submitted 12 October, 2023; v1 submitted 28 February, 2023; originally announced February 2023.

    Comments: 92 pages. Revised version. Proceedings of TCC 2023

  15. arXiv:2211.11693  [pdf, other

    cs.CC cs.CR cs.DS

    Lattice Problems Beyond Polynomial Time

    Authors: Divesh Aggarwal, Huck Bennett, Zvika Brakerski, Alexander Golovnev, Rajendra Kumar, Zeyong Li, Spencer Peters, Noah Stephens-Davidowitz, Vinod Vaikuntanathan

    Abstract: We study the complexity of lattice problems in a world where algorithms, reductions, and protocols can run in superpolynomial time, revisiting four foundational results: two worst-case to average-case reductions and two protocols. We also show a novel protocol. 1. We prove that secret-key cryptography exists if $\widetilde{O}(\sqrt{n})$-approximate SVP is hard for $2^{\varepsilon n}$-time algori… ▽ More

    Submitted 21 November, 2022; originally announced November 2022.

  16. arXiv:2207.11872  [pdf, ps, other

    cs.CR cs.AR

    FAB: An FPGA-based Accelerator for Bootstrappable Fully Homomorphic Encryption

    Authors: Rashmi Agrawal, Leo de Castro, Guowei Yang, Chiraag Juvekar, Rabia Yazicigil, Anantha Chandrakasan, Vinod Vaikuntanathan, Ajay Joshi

    Abstract: FHE offers protection to private data on third-party cloud servers by allowing computations on the data in encrypted form. However, to support general-purpose encrypted computations, all existing FHE schemes require an expensive operation known as bootstrapping. Unfortunately, the computation cost and the memory bandwidth required for bootstrapping add significant overhead to FHE-based computation… ▽ More

    Submitted 24 July, 2022; originally announced July 2022.

    Comments: 14 pages, 5 figures

  17. arXiv:2206.14929  [pdf, ps, other

    quant-ph cs.CR

    Succinct Classical Verification of Quantum Computation

    Authors: James Bartusek, Yael Tauman Kalai, Alex Lombardi, Fermi Ma, Giulio Malavolta, Vinod Vaikuntanathan, Thomas Vidick, Lisa Yang

    Abstract: We construct a classically verifiable succinct interactive argument for quantum computation (BQP) with communication complexity and verifier runtime that are poly-logarithmic in the runtime of the BQP computation (and polynomial in the security parameter). Our protocol is secure assuming the post-quantum security of indistinguishability obfuscation (iO) and Learning with Errors (LWE). This is the… ▽ More

    Submitted 29 June, 2022; originally announced June 2022.

    Comments: CRYPTO 2022

  18. arXiv:2204.06974  [pdf, other

    cs.LG cs.CR

    Planting Undetectable Backdoors in Machine Learning Models

    Authors: Shafi Goldwasser, Michael P. Kim, Vinod Vaikuntanathan, Or Zamir

    Abstract: Given the computational cost and technical expertise required to train machine learning models, users may delegate the task of learning to a service provider. We show how a malicious learner can plant an undetectable backdoor into a classifier. On the surface, such a backdoored classifier behaves normally, but in reality, the learner maintains a mechanism for changing the classification of any inp… ▽ More

    Submitted 9 November, 2024; v1 submitted 14 April, 2022; originally announced April 2022.

  19. arXiv:2204.02550  [pdf, ps, other

    cs.CR cs.LG

    Continuous LWE is as Hard as LWE & Applications to Learning Gaussian Mixtures

    Authors: Aparna Gupte, Neekon Vafa, Vinod Vaikuntanathan

    Abstract: We show direct and conceptually simple reductions between the classical learning with errors (LWE) problem and its continuous analog, CLWE (Bruna, Regev, Song and Tang, STOC 2021). This allows us to bring to bear the powerful machinery of LWE-based cryptography to the applications of CLWE. For example, we obtain the hardness of CLWE under the classical worst-case hardness of the gap shortest vecto… ▽ More

    Submitted 2 November, 2022; v1 submitted 5 April, 2022; originally announced April 2022.

    Comments: Fixed bugs in Lemma 9 and Section 6

  20. arXiv:2203.15877  [pdf, ps, other

    quant-ph cs.CR

    Quantum Advantage from Any Non-Local Game

    Authors: Yael Kalai, Alex Lombardi, Vinod Vaikuntanathan, Lisa Yang

    Abstract: We show a general method of compiling any $k$-prover non-local game into a single-prover interactive game maintaining the same (quantum) completeness and (classical) soundness guarantees (up to negligible additive factors in a security parameter). Our compiler uses any quantum homomorphic encryption scheme (Mahadev, FOCS 2018; Brakerski, CRYPTO 2018) satisfying a natural form of correctness with r… ▽ More

    Submitted 29 March, 2022; originally announced March 2022.

  21. arXiv:2112.06396  [pdf, other

    cs.CR cs.AR

    Does Fully Homomorphic Encryption Need Compute Acceleration?

    Authors: Leo de Castro, Rashmi Agrawal, Rabia Yazicigil, Anantha Chandrakasan, Vinod Vaikuntanathan, Chiraag Juvekar, Ajay Joshi

    Abstract: Fully Homomorphic Encryption (FHE) allows arbitrarily complex computations on encrypted data without ever needing to decrypt it, thus enabling us to maintain data privacy on third-party systems. Unfortunately, sustaining deep computations with FHE requires a periodic noise reduction step known as bootstrapping. The cost of the bootstrapping operation is one of the primary barriers to the wide-spre… ▽ More

    Submitted 14 December, 2021; v1 submitted 12 December, 2021; originally announced December 2021.

  22. arXiv:2106.03131  [pdf, ps, other

    cs.LG stat.ML

    The Fine-Grained Hardness of Sparse Linear Regression

    Authors: Aparna Gupte, Vinod Vaikuntanathan

    Abstract: Sparse linear regression is the well-studied inference problem where one is given a design matrix $\mathbf{A} \in \mathbb{R}^{M\times N}$ and a response vector $\mathbf{b} \in \mathbb{R}^M$, and the goal is to find a solution $\mathbf{x} \in \mathbb{R}^{N}$ which is $k$-sparse (that is, it has at most $k$ non-zero coordinates) and minimizes the prediction error… ▽ More

    Submitted 15 February, 2022; v1 submitted 6 June, 2021; originally announced June 2021.

  23. arXiv:2106.02484  [pdf, other

    cs.CR cs.AI

    NeuraCrypt: Hiding Private Health Data via Random Neural Networks for Public Training

    Authors: Adam Yala, Homa Esfahanizadeh, Rafael G. L. D' Oliveira, Ken R. Duffy, Manya Ghobadi, Tommi S. Jaakkola, Vinod Vaikuntanathan, Regina Barzilay, Muriel Medard

    Abstract: Balancing the needs of data privacy and predictive utility is a central challenge for machine learning in healthcare. In particular, privacy concerns have led to a dearth of public datasets, complicated the construction of multi-hospital cohorts and limited the utilization of external machine learning resources. To remedy this, new methods are required to enable data owners, such as hospitals, to… ▽ More

    Submitted 4 June, 2021; originally announced June 2021.

  24. arXiv:2011.14980  [pdf, ps, other

    quant-ph cs.CR

    Oblivious Transfer is in MiniQCrypt

    Authors: Alex B. Grilo, Huijia Lin, Fang Song, Vinod Vaikuntanathan

    Abstract: MiniQCrypt is a world where quantum-secure one-way functions exist, and quantum communication is possible. We construct an oblivious transfer (OT) protocol in MiniQCrypt that achieves simulation-security in the plain model against malicious quantum polynomial-time adversaries, building on the foundational work of Bennett, Brassard, Crépeau and Skubiszewska (CRYPTO 1991). Combining the OT protocol… ▽ More

    Submitted 30 November, 2020; originally announced November 2020.

  25. arXiv:2010.08821  [pdf, ps, other

    cs.CC cs.DS

    On the Hardness of Average-case k-SUM

    Authors: Zvika Brakerski, Noah Stephens-Davidowitz, Vinod Vaikuntanathan

    Abstract: In this work, we show the first worst-case to average-case reduction for the classical $k$-SUM problem. A $k$-SUM instance is a collection of $m$ integers, and the goal of the $k$-SUM problem is to find a subset of $k$ elements that sums to $0$. In the average-case version, the $m$ elements are chosen uniformly at random from some interval $[-u,u]$. We consider the total setting where $m$ is suf… ▽ More

    Submitted 10 November, 2020; v1 submitted 17 October, 2020; originally announced October 2020.

  26. Data Structures Meet Cryptography: 3SUM with Preprocessing

    Authors: Alexander Golovnev, Siyao Guo, Thibaut Horel, Sunoo Park, Vinod Vaikuntanathan

    Abstract: This paper shows several connections between data structure problems and cryptography against preprocessing attacks. Our results span data structure upper bounds, cryptographic applications, and data structure lower bounds, as summarized next. First, we apply Fiat--Naor inversion, a technique with cryptographic origins, to obtain a data structure upper bound. In particular, our technique yields… ▽ More

    Submitted 12 July, 2021; v1 submitted 18 July, 2019; originally announced July 2019.

    Journal ref: Proceedings of the 52nd Annual ACM SIGACT Symposium on Theory of Computing, 2020, pp. 294-307

  27. arXiv:1902.01086  [pdf, other

    stat.ML cs.LG

    Computational Limitations in Robust Classification and Win-Win Results

    Authors: Akshay Degwekar, Preetum Nakkiran, Vinod Vaikuntanathan

    Abstract: We continue the study of statistical/computational tradeoffs in learning robust classifiers, following the recent work of Bubeck, Lee, Price and Razenshteyn who showed examples of classification tasks where (a) an efficient robust classifier exists, in the small-perturbation regime; (b) a non-robust classifier can be learned efficiently; but (c) it is computationally hard to learn a robust classif… ▽ More

    Submitted 5 June, 2019; v1 submitted 4 February, 2019; originally announced February 2019.

    Comments: Merge of [DegwekarVaikuntanathan19](arXiv:1902.01086) and [Nakkiran19](arXiv:1901.00532)

  28. How to Subvert Backdoored Encryption: Security Against Adversaries that Decrypt All Ciphertexts

    Authors: Thibaut Horel, Sunoo Park, Silas Richelson, Vinod Vaikuntanathan

    Abstract: We study secure and undetectable communication in a world where governments can read all encrypted communications of citizens. We consider a world where the only permitted communication method is via a government-mandated encryption scheme, using government-mandated keys. Citizens caught trying to communicate otherwise (e.g., by encrypting strings which do not appear to be natural language plainte… ▽ More

    Submitted 20 February, 2018; originally announced February 2018.

    Journal ref: 10th Innovations in Theoretical Computer Science Conference (ITCS 2019)

  29. arXiv:1801.05507  [pdf, other

    cs.CR

    Gazelle: A Low Latency Framework for Secure Neural Network Inference

    Authors: Chiraag Juvekar, Vinod Vaikuntanathan, Anantha Chandrakasan

    Abstract: The growing popularity of cloud-based machine learning raises a natural question about the privacy guarantees that can be provided in such a setting. Our work tackles this problem in the context where a client wishes to classify private images using a convolutional neural network (CNN) trained by a server. Our goal is to build efficient protocols whereby the client can acquire the classification r… ▽ More

    Submitted 16 January, 2018; originally announced January 2018.

  30. arXiv:1305.4696  [pdf, ps, other

    cs.DS

    Tight Bounds for Set Disjointness in the Message Passing Model

    Authors: Mark Braverman, Faith Ellen, Rotem Oshman, Toniann Pitassi, Vinod Vaikuntanathan

    Abstract: In a multiparty message-passing model of communication, there are $k$ players. Each player has a private input, and they communicate by sending messages to one another over private channels. While this model has been used extensively in distributed computing and in multiparty computation, lower bounds on communication complexity in this model and related models have been somewhat scarce. In recent… ▽ More

    Submitted 20 May, 2013; originally announced May 2013.