Coded Computing for Boolean Functions

01/23/2020
by   Chien-Sheng Yang, et al.
0

The growing size of modern datasets necessitates a massive computation into smaller computations and operate in a distributed manner for improving overall performance. However, the adversarial servers in the distributed computing system deliberately send erroneous data in order to affect the computation for their benefit. Computing Boolean functions is the key component of many applications of interest, e.g., the classification problem, verification functions in the blockchain and the design of cryptographic algorithm. In this paper, we consider the problem of computing the Boolean function in which the computation is carried out distributively across several workers with particular focus on security against Byzantine workers. We note that any Boolean function can be modeled as a multivariate polynomial which have high degree in general. Hence, the recent proposed Lagrange Coded Computing (LCC) can be used to simultaneously provide resiliency, security, and privacy. However, the security threshold (i.e., the maximum number of adversarial workers can be tolerated) provided by LCC can be extremely low if the degree of polynomial is high. Our goal is to design an efficient coding scheme which achieves the optimal security threshold with low decoding overhead. We propose three different schemes called coded Algebraic normal form (ANF), coded Disjunctive normal form (DNF) and coded polynomial threshold function (PTF). Instead of modeling the Boolean function as a general polynomial, the key idea of the proposed schemes is to model it as the concatenation of some low-degree polynomials and the threshold functions.

READ FULL TEXT

Please sign up or login with your details

Forgot password? Click here to reset