skip to main content
10.1145/2608628.2608644acmotherconferencesArticle/Chapter ViewAbstractPublication PagesissacConference Proceedingsconference-collections
research-article

Essentially optimal interactive certificates in linear algebra

Published: 23 July 2014 Publication History

Abstract

Certificates to a linear algebra computation are additional data structures for each output, which can be used by a---possibly randomized---verification algorithm that proves the correctness of each output. The certificates are essentially optimal if the time (and space) complexity of verification is essentially linear in the input size N, meaning N times a factor No(1), i.e., a factor Nη(N) with limN → ∞ η(N) = 0.
We give algorithms that compute essentially optimal certificates for the positive semidefiniteness, Frobenius form, characteristic and minimal polynomial of an n × n dense integer matrix A. Our certificates can be verified in Monte-Carlo bit complexity (n2 log ||A||)1+o(1), where log ||A|| is the bit size of the integer entries, solving an open problem in [Kaltofen, Nehring, Saunders, Proc. ISSAC 2011] subject to computational hardness assumptions.
Second, we give algorithms that compute certificates for the rank of sparse or structured n × n matrices over an abstract field, whose Monte Carlo verification complexity is 2 matrix-times-vector products + n1+o(1) arithmetic operations in the field. For example, if the n × n input matrix is sparse with n1+o(1) non-zero entries, our rank certificate can be verified in n1+o(1) field operations. This extends also to integer matrices with only an extra log ||A||1+o(1) factor.
All our certificates are based on interactive verification protocols with the interaction removed by a Fiat-Shamir identification heuristic. The validity of our verification procedure is subject to standard computational hardness assumptions from cryptography.

References

[1]
Babai, L. Trading group theory for randomness. In Sedgewick {20}, pp. 421--429. http://dx.doi.org/10.1145/22145.22192.
[2]
Bellare, M., and Rogaway, P. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM Conference on Computer and Communications Security (Fairfax, Virginia, Nov. 1993), V. Ashby, Ed., ACM Press, pp. 62--73. http://www-cse.ucsd.edu/users/mihir/papers/ro.pdf.
[3]
Bernhard, D., Pereira, O., and Warinschi, B. How not to prove yourself: Pitfalls of the Fiat-Shamir heuristic and applications to helios. In Advances in Cryptology - ASIACRYPT'12 (2012), X. Wang and K. Sako, Eds., vol. 7658 of Lecture Notes in Computer Science, Springer, pp. 626--643. http://www.uclouvain.be/crypto/services/download/publications.pdf.87e67d05ee05000b.6d61696e2e706466.pdf.
[4]
Blum, L., Blum, M., and Shub, M. Comparison of two pseudo-random number generators. In Advances in Cryptology - CRYPTO'82 (23--25 Aug. 1982), D. Chaum, R. L. Rivest, and A. T. Sherman, Eds., Plenum Press, New York and London, 1983, pp. 61--78. http://dx.doi.org/10.1007/978-1-4757-0602-4_6.
[5]
Blum, M., and Kannan, S. Designing programs that check their work. Journal of the ACM 42, 1 (Jan. 1995), 269--291. http://www.icsi.berkeley.edu/pubs/techreports/tr-88-009.pdf.
[6]
Chen, L., Eberly, W., Kaltofen, E. L., Saunders, B. D., Turner, W. J., and Villard, G. Efficient matrix preconditioners for black box linear algebra. Linear Algebra and its Applications 343--344 (2002), 119--146. http://www.math.ncsu.edu/~kaltofen/bibliography/02/CEKSTV02.pdf.
[7]
Fiat, A., and Shamir, A. How to prove yourself: Practical solutions to identification and signature problems. In Advances in Cryptology - CRYPTO'86 (11--15 Aug. 1986), A. M. Odlyzko, Ed., vol. 263 of Lecture Notes in Computer Science, Springer-Verlag, 1987, pp. 186--194. http://www.cs.rit.edu/~jjk8346/FiatShamir.pdf.
[8]
Fischlin, R., and Schnorr, C. P. Stronger security proofs for RSA and Rabin bits. In Advances in Cryptology - EUROCRYPT'97 (1997), vol. 1233 of Lecture Notes in Computer Science, pp. 267--279. http://dx.doi.org/10.1007/3-540-69053-0_19.
[9]
Freivalds, R. Fast probabilistic algorithms. In Mathematical Foundations of Computer Science 1979 (Olomouc, Czechoslovakia, Sept. 1979), J. Bečvář, Ed., vol. 74 of Lecture Notes in Computer Science, Springer-Verlag, pp. 57--69. http://dx.doi.org/10.1007/3-540-09526-8_5.
[10]
Furer, M., Goldreich, O., Mansour, Y., Sipser, M., and Zachos, S. On completeness and soundness in interactive proof systems. In Randomness and Computation, S. Micali, Ed., vol. 5. Advances in Computing Research, JAI Press, Greenwich, Connecticut, 1989, pp. 429--442. http://www.wisdom.weizmann.ac.il/~oded/PS/fgmsz.ps.
[11]
Giesbrecht, M. W., Lobo, A., and Saunders, B. D. Certifying inconsistency of sparse linear systems. In ISSAC'98 (July 1998), V. W. Barry Trager, Ed., ACM Press, New York, pp. 113--119. http://www.cs.uwaterloo.ca/~mwg/files/incons.pdf.
[12]
Goldwasser, S., Kalai, Y. T., and Rothblum, G. N. Delegating computation: interactive proofs for muggles. In STOC (2008), C. Dwork, Ed., ACM, pp. 113--122. http://research.microsoft.com/en-us/um/people/yael/publications/2008-delegatingcomputation.pdf.
[13]
Goldwasser, S., Micali, S., and Rackoff, C. The knowledge complexity of interactive proof-systems. In Sedgewick {20}, pp. 291--304. http://dx.doi.org/10.1145/22145.22178.
[14]
Kaltofen, E. L., Li, B., Yang, Z., and Zhi, L. Exact certification in global polynomial optimization via sums-of-squares of rational functions with rational coefficients. Journal of Symbolic Computation 47, 1 (Jan. 2012), 1--15. http://www.math.ncsu.edu/~kaltofen/bibliography/09/KLYZ09.pdf.
[15]
Kaltofen, E. L., Nehring, M., and Saunders, B. D. Quadratic-time certificates in linear algebra. In ISSAC'2011 (June 2011), A. Leykin, Ed., ACM Press, New York, pp. 171--176. http://www.math.ncsu.edu/~kaltofen/bibliography/11/KNS11.pdf.
[16]
Kimbrel, T., and Sinha, R. K. A probabilistic algorithm for verifying matrix products using O(n2) time and log2 n + O(1) random bits. Information Processing Letters 45, 2 (Feb. 1993), 107--110. ftp://trout.cs.washington.edu/tr/1991/08/UW-CSE-91-08-06.pdf.
[17]
Pointcheval, D., and Stern, J. Security proofs for signature schemes. In Advances in Cryptology - EUROCRYPT'96 (12--16 May 1996), U. Maurer, Ed., vol. 1070 of Lecture Notes in Computer Science, Springer-Verlag, pp. 387--398. http://www.di.ens.fr/~pointche/Documents/Papers/1996_eurocrypt.pdf.
[18]
Pratt, V. R. Every prime has a succinct certificate. SIAM Journal on Computing 4, 3 (Sept. 1975), 214--220. http://boole.stanford.edu/pub/SucCert.pdf.
[19]
Saunders, B. D., Storjohann, A., and Villard, G. Matrix rank certification. Electronic Journal of Linear Algebra 11 (2004), 16--23. http://perso.ens-lyon.fr/gilles.villard/BIBLIOGRAPHIE/PDF/rank-certif.pdf.
[20]
Sedgewick, R., Ed. STOC '85, ACM Symposium on Theory of Computing, Providence, Rhode Island, USA (May 1985), ACM Press, New York.
[21]
Storjohann, A. Integer matrix rank certification. In ISSAC'2009 (July 2009), J. P. May, Ed., pp. 333--340. https://cs.uwaterloo.ca/~astorjoh/issac09.pdf.
[22]
Thaler, J. Time-optimal interactive proofs for circuit evaluation. In Advances in Cryptology - CRYPTO'13 (2013), R. Canetti and J. Garay, Eds., vol. 8043 of Lecture Notes in Computer Science, Springer Berlin Heidelberg, pp. 71--89. http://arxiv.org/abs/1304.3812.
[23]
Wiedemann, D. H. Solving sparse linear equations over finite fields. IEEE Transactions on Information Theory 32, 1 (Jan. 1986), 54--62. http://dx.doi.org/10.1109/TIT.1986.1057137.

Cited By

View all

Index Terms

  1. Essentially optimal interactive certificates in linear algebra

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    ISSAC '14: Proceedings of the 39th International Symposium on Symbolic and Algebraic Computation
    July 2014
    444 pages
    ISBN:9781450325011
    DOI:10.1145/2608628
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    In-Cooperation

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 23 July 2014

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Σ-protocols
    2. interactive certificate
    3. matrix characteristic polynomial
    4. matrix rank
    5. output validation
    6. positive semidefiniteness
    7. probabilistic proof
    8. randomization

    Qualifiers

    • Research-article

    Conference

    ISSAC '14

    Acceptance Rates

    ISSAC '14 Paper Acceptance Rate 51 of 96 submissions, 53%;
    Overall Acceptance Rate 395 of 838 submissions, 47%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)2
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 06 Jan 2025

    Other Metrics

    Citations

    Cited By

    View all

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media