Skip to main content

Showing 1–50 of 79 results for author: Maddah-Ali, M

Searching in archive cs. Search in all archives.
.
  1. arXiv:2406.00300  [pdf, other

    cs.LG cs.DC cs.IT

    Coded Computing: A Learning-Theoretic Framework

    Authors: Parsa Moradi, Behrooz Tahmasebi, Mohammad Ali Maddah-Ali

    Abstract: Coded computing has emerged as a promising framework for tackling significant challenges in large-scale distributed computing, including the presence of slow, faulty, or compromised servers. In this approach, each worker node processes a combination of the data, rather than the raw data itself. The final result then is decoded from the collective outputs of the worker nodes. However, there is a si… ▽ More

    Submitted 1 June, 2024; originally announced June 2024.

    Comments: 28 pages, 4 figures

  2. arXiv:2402.04377  [pdf, other

    cs.LG cs.DC cs.IT

    NeRCC: Nested-Regression Coded Computing for Resilient Distributed Prediction Serving Systems

    Authors: Parsa Moradi, Mohammad Ali Maddah-Ali

    Abstract: Resilience against stragglers is a critical element of prediction serving systems, tasked with executing inferences on input data for a pre-trained machine-learning model. In this paper, we propose NeRCC, as a general straggler-resistant framework for approximate coded computing. NeRCC includes three layers: (1) encoding regression and sampling, which generates coded data points, as a combination… ▽ More

    Submitted 8 February, 2024; v1 submitted 6 February, 2024; originally announced February 2024.

  3. arXiv:2401.17419  [pdf, other

    cs.IT

    Few-Shot Channel-Agnostic Analog Coding: A Near-Optimal Scheme

    Authors: Mohammad Ali Maddah-Ali, Soheil Mohajer

    Abstract: In this paper, we investigate the problem of transmitting an analog source to a destination over $N$ uses of an additive-white-Gaussian-noise (AWGN) channel, where $N$ is very small (in the order of 10 or even less). The proposed coding scheme is based on representing the source symbol using a novel progressive expansion technique, partitioning the digits of expansion into $N$ ordered sets, and fi… ▽ More

    Submitted 30 January, 2024; originally announced January 2024.

  4. arXiv:2401.16643  [pdf, other

    cs.IT

    Game of Coding: Beyond Trusted Majorities

    Authors: Hanzaleh Akbari Nodehi, Viveck R. Cadambe, Mohammad Ali Maddah-Ali

    Abstract: Coding theory revolves around the incorporation of redundancy into transmitted symbols, computation tasks, and stored data to guard against adversarial manipulation. However, error correction in coding theory is contingent upon a strict trust assumption. In the context of computation and storage, it is required that honest nodes outnumber adversarial ones by a certain margin. However, in several e… ▽ More

    Submitted 28 May, 2024; v1 submitted 29 January, 2024; originally announced January 2024.

  5. arXiv:2304.05691  [pdf, ps, other

    cs.DC

    Vers: fully distributed Coded Computing System with Distributed Encoding

    Authors: Nastaran Abadi Khooshemehr, Mohammad Ali Maddah-Ali

    Abstract: Coded computing has proved to be useful in distributed computing. We have observed that almost all coded computing systems studied so far consider a setup of one master and some workers. However, recently emerging technologies such as blockchain, internet of things, and federated learning introduce new requirements for coded computing systems. In these systems, data is generated in a distributed m… ▽ More

    Submitted 12 April, 2023; originally announced April 2023.

  6. arXiv:2302.09913  [pdf, other

    cs.CR cs.DC cs.IT cs.LG

    ByzSecAgg: A Byzantine-Resistant Secure Aggregation Scheme for Federated Learning Based on Coded Computing and Vector Commitment

    Authors: Tayyebeh Jahani-Nezhad, Mohammad Ali Maddah-Ali, Giuseppe Caire

    Abstract: In this paper, we propose ByzSecAgg, an efficient secure aggregation scheme for federated learning that is protected against Byzantine attacks and privacy leakages. Processing individual updates to manage adversarial behavior, while preserving privacy of data against colluding nodes, requires some sort of secure secret sharing. However, the communication load for secret sharing of long vectors of… ▽ More

    Submitted 2 June, 2023; v1 submitted 20 February, 2023; originally announced February 2023.

  7. arXiv:2301.04753  [pdf, other

    cs.IT

    Cache-Aided $K$-User Broadcast Channels with State Information at Receivers

    Authors: Hadi Reisizadeh, Mohammad Ali Maddah-Ali, Soheil Mohajer

    Abstract: We study a $K$-user coded-caching broadcast problem in a joint source-channel coding framework. The transmitter observes a database of files that are being generated at a certain rate per channel use, and each user has a cache, which can store a fixed fraction of the generated symbols. In the delivery phase, the transmitter broadcasts a message so that the users can decode their desired files usin… ▽ More

    Submitted 11 October, 2023; v1 submitted 11 January, 2023; originally announced January 2023.

  8. arXiv:2209.11936  [pdf, other

    cs.DS

    Online Admission Control and Rebalancing in Payment Channel Networks

    Authors: Mahsa Bastankhah, Krishnendu Chatterjee, Mohammad Ali Maddah-Ali, Stefan Schmid, Jakub Svoboda, Michelle Yeo

    Abstract: Payment channel networks (PCNs) are a promising technology to improve the scalability of cryptocurrencies. PCNs, however, face the challenge that the frequent usage of certain routes may deplete channels in one direction, and hence prevent further transactions. In order to reap the full potential of PCNs, recharging and rebalancing mechanisms are required to provision channels, as well as an admis… ▽ More

    Submitted 24 September, 2022; originally announced September 2022.

  9. arXiv:2207.08392  [pdf, other

    cs.CR

    Bitcoin-Enhanced Proof-of-Stake Security: Possibilities and Impossibilities

    Authors: Ertem Nusret Tas, David Tse, Fangyu Gai, Sreeram Kannan, Mohammad Ali Maddah-Ali, Fisher Yu

    Abstract: Bitcoin is the most secure blockchain in the world, supported by the immense hash power of its Proof-of-Work miners. Proof-of-Stake chains are energy-efficient, have fast finality but face several security issues: susceptibility to non-slashable long-range safety attacks, low liveness resilience and difficulty to bootstrap from low token valuation. We show that these security issues are inherent i… ▽ More

    Submitted 12 May, 2023; v1 submitted 18 July, 2022; originally announced July 2022.

    Comments: Forthcoming in IEEE Symposium on Security and Privacy 2023

  10. arXiv:2203.13060  [pdf, ps, other

    cs.IT cs.DC cs.LG

    SwiftAgg+: Achieving Asymptotically Optimal Communication Loads in Secure Aggregation for Federated Learning

    Authors: Tayyebeh Jahani-Nezhad, Mohammad Ali Maddah-Ali, Songze Li, Giuseppe Caire

    Abstract: We propose SwiftAgg+, a novel secure aggregation protocol for federated learning systems, where a central server aggregates local models of $N \in \mathbb{N}$ distributed users, each of size $L \in \mathbb{N}$, trained on their local data, in a privacy-preserving manner. SwiftAgg+ can significantly reduce the communication overheads without any compromise on security, and achieve optimal communica… ▽ More

    Submitted 8 September, 2022; v1 submitted 24 March, 2022; originally announced March 2022.

    Comments: arXiv admin note: substantial text overlap with arXiv:2202.04169

  11. arXiv:2202.04696  [pdf, other

    cs.IT

    Distributed Attribute-based Private Access Control

    Authors: Amir Masoud Jafarpisheh, Mahtab Mirmohseni, Mohammad Ali Maddah-Ali

    Abstract: In attribute-based access control, users with certain verified attributes will gain access to some particular data. Concerning with privacy of the users' attributes, we study the problem of distributed attribute-based private access control (DAPAC) with multiple authorities, where each authority will learn and verify only one of the attributes. To investigate its fundamental limits, we introduce… ▽ More

    Submitted 9 February, 2022; originally announced February 2022.

  12. arXiv:2202.04169  [pdf, ps, other

    cs.IT cs.DC cs.LG

    SwiftAgg: Communication-Efficient and Dropout-Resistant Secure Aggregation for Federated Learning with Worst-Case Security Guarantees

    Authors: Tayyebeh Jahani-Nezhad, Mohammad Ali Maddah-Ali, Songze Li, Giuseppe Caire

    Abstract: We propose SwiftAgg, a novel secure aggregation protocol for federated learning systems, where a central server aggregates local models of $N$ distributed users, each of size $L$, trained on their local data, in a privacy-preserving manner. Compared with state-of-the-art secure aggregation protocols, SwiftAgg significantly reduces the communication overheads without any compromise on security. Spe… ▽ More

    Submitted 29 April, 2022; v1 submitted 8 February, 2022; originally announced February 2022.

  13. arXiv:2103.01589  [pdf, other

    cs.IT cs.LG

    Optimal Communication-Computation Trade-Off in Heterogeneous Gradient Coding

    Authors: Tayyebeh Jahani-Nezhad, Mohammad Ali Maddah-Ali

    Abstract: Gradient coding allows a master node to derive the aggregate of the partial gradients, calculated by some worker nodes over the local data sets, with minimum communication cost, and in the presence of stragglers. In this paper, for gradient coding with linear encoding, we characterize the optimum communication cost for heterogeneous distributed systems with \emph{arbitrary} data placement, with… ▽ More

    Submitted 2 March, 2021; originally announced March 2021.

  14. arXiv:2103.01568  [pdf, other

    cs.IT cs.CR

    The Capacity Region of Distributed Multi-User Secret Sharing

    Authors: Ali Khalesi, Mahtab Mirmohseni, Mohammad Ali Maddah-Ali

    Abstract: In this paper, we study the problem of distributed multi-user secret sharing, including a trusted master node, $N\in \mathbb{N}$ storage nodes, and $K$ users, where each user has access to the contents of a subset of storage nodes. Each user has an independent secret message with certain rate, defined as the size of the message normalized by the size of a storage node. Having access to the secret… ▽ More

    Submitted 2 March, 2021; originally announced March 2021.

  15. arXiv:2103.01344  [pdf, ps, other

    cs.CR cs.IT

    Multi-Party Proof Generation in QAP-based zk-SNARKs

    Authors: Ali Rahimi, Mohammad Ali Maddah-Ali

    Abstract: Zero-knowledge succinct non-interactive argument of knowledge (zkSNARK) allows a party, known as the prover, to convince another party, known as the verifier, that he knows a private value $v$, without revealing it, such that $F(u,v)=y$ for some function $F$ and public values $u$ and $y$. There are various versions of zk-SNARK, among them, Quadratic Arithmetic Program (QAP)-based zk-SNARK has been… ▽ More

    Submitted 1 March, 2021; originally announced March 2021.

    Comments: 31 pages, 2 figures

  16. arXiv:2102.02867  [pdf, ps, other

    cs.CR cs.DC

    The Discrepancy Attack on Polyshard-ed Blockchains

    Authors: Nastaran Abadi Khooshemehr, Mohammad Ali Maddah-Ali

    Abstract: Sharding, i.e. splitting the miners or validators to form and run several subchains in parallel, is known as one of the main solutions to the scalability problem of blockchains. The drawback is that as the number of miners expanding each subchain becomes small, it becomes vulnerable to security attacks. To solve this problem, a framework, named as \textit{Polyshard}, has been proposed in which eac… ▽ More

    Submitted 20 August, 2021; v1 submitted 4 February, 2021; originally announced February 2021.

  17. arXiv:2010.10083  [pdf, other

    cs.DC cs.GT

    Bias-Resistant Social News Aggregator Based on Blockchain

    Authors: Amir Ziashahabi, Mohammad Ali Maddah-Ali, Abbas Heydarnoori

    Abstract: In today's world, social networks have become one of the primary sources for creation and propagation of news. Social news aggregators are one of the actors in this area in which users post news items and use positive or negative votes to indicate their preference toward a news item. News items will be ordered and displayed according to their aggregated votes. This approach suffers from several pr… ▽ More

    Submitted 20 October, 2020; originally announced October 2020.

    Comments: 23 page, 8 figures, Abstract abridged due to arXiv limits

  18. arXiv:2009.08327  [pdf, other

    cs.IT cs.DC cs.LG

    Berrut Approximated Coded Computing: Straggler Resistance Beyond Polynomial Computing

    Authors: Tayyebeh Jahani-Nezhad, Mohammad Ali Maddah-Ali

    Abstract: One of the major challenges in using distributed learning to train complicated models with large data sets is to deal with stragglers effect. As a solution, coded computation has been recently proposed to efficiently add redundancy to the computation tasks. In this technique, coding is used across data sets, and computation is done over coded data, such that the results of an arbitrary subset of w… ▽ More

    Submitted 1 November, 2021; v1 submitted 17 September, 2020; originally announced September 2020.

  19. arXiv:2007.13230  [pdf, other

    cs.NI

    Energy Efficiency Through Joint Routing and Function Placement in Different Modes of SDN/NFV Networks

    Authors: Reza Moosavi, Saeedeh Parsaeefard, Mohammad Ali Maddah-Ali, Vahid Shah-Mansouri, Babak Hossein Khalaj, Mehdi Bennis

    Abstract: Network function virtualization (NFV) and software defined networking (SDN) are two promising technologies to enable 5G and 6G services and achieve cost reduction, network scalability, and deployment flexibility. However, migration to full SDN/NFV networks in order to serve these services is a time consuming process and costly for mobile operators. This paper focuses on energy efficiency during… ▽ More

    Submitted 17 October, 2020; v1 submitted 26 July, 2020; originally announced July 2020.

  20. arXiv:2004.04985  [pdf, other

    cs.IT cs.CR

    Coded Secure Multi-Party Computation for Massive Matrices with Adversarial Nodes

    Authors: Seyed Reza Hoseini Najarkolaei, Mohammad Ali Maddah-Ali, Mohammad Reza Aref

    Abstract: In this work, we consider the problem of secure multi-party computation (MPC), consisting of $Γ$ sources, each has access to a large private matrix, $N$ processing nodes or workers, and one data collector or master. The master is interested in the result of a polynomial function of the input matrices. Each source sends a randomized functions of its matrix, called as its share, to each worker. The… ▽ More

    Submitted 10 April, 2020; originally announced April 2020.

    Comments: 41 Pages

  21. arXiv:2004.00811  [pdf, ps, other

    cs.IT

    Fundamental Limits of Distributed Encoding

    Authors: Nastaran Abadi Khooshemehr, Mohammad Ali Maddah-Ali

    Abstract: In general coding theory, we often assume that error is observed in transferring or storing encoded symbols, while the process of encoding itself is error-free. Motivated by recent applications of coding theory, in this paper, we consider the case where the process of encoding is distributed and prone to error. We introduce the problem of distributed encoding, comprising of $K\in\mathbb{N}$ isolat… ▽ More

    Submitted 27 February, 2021; v1 submitted 2 April, 2020; originally announced April 2020.

  22. arXiv:2003.12423  [pdf, other

    cs.LG cs.DC cs.IT math.OC stat.ML

    A Hybrid-Order Distributed SGD Method for Non-Convex Optimization to Balance Communication Overhead, Computational Complexity, and Convergence Rate

    Authors: Naeimeh Omidvar, Mohammad Ali Maddah-Ali, Hamed Mahdavi

    Abstract: In this paper, we propose a method of distributed stochastic gradient descent (SGD), with low communication load and computational complexity, and still fast convergence. To reduce the communication load, at each iteration of the algorithm, the worker nodes calculate and communicate some scalers, that are the directional derivatives of the sample functions in some \emph{pre-shared directions}. How… ▽ More

    Submitted 27 March, 2020; originally announced March 2020.

    ACM Class: G.1.6

  23. arXiv:2003.12052  [pdf, other

    stat.ML cs.CR cs.IT cs.LG

    Corella: A Private Multi Server Learning Approach based on Correlated Queries

    Authors: Hamidreza Ehteram, Mohammad Ali Maddah-Ali, Mahtab Mirmohseni

    Abstract: The emerging applications of machine learning algorithms on mobile devices motivate us to offload the computation tasks of training a model or deploying a trained one to the cloud or at the edge of the network. One of the major challenges in this setup is to guarantee the privacy of the client data. Various methods have been proposed to protect privacy in the literature. Those include (i) adding n… ▽ More

    Submitted 27 July, 2020; v1 submitted 26 March, 2020; originally announced March 2020.

    Comments: 13 pages, 9 figures, 4 tables

  24. arXiv:2003.11424  [pdf, other

    cs.CR

    BlockMarkchain: A Secure Decentralized Data Market with a Constant Load on the Blockchain

    Authors: Hamidreza Ehteram, Mohammad Taha Toghani, Mohammad Ali Maddah-Ali

    Abstract: In this paper, we develop BlockMarkchain, as a secure data market place, where individual data sellers can exchange certified data with buyers, in a secure environment, without any mutual trust among the parties, and without trusting on a third party, as a mediator. To develop this platform, we rely on a smart contract, deployed on a secure public blockchain. The main challenges here are to verify… ▽ More

    Submitted 25 March, 2020; originally announced March 2020.

    Comments: 16 pages, 4 figures

  25. arXiv:1908.04255  [pdf, other

    cs.IT

    Secure Coded Multi-Party Computation for Massive Matrix Operations

    Authors: Hanzaleh Akbari Nodehi, Mohammad Ali Maddah-Ali

    Abstract: In this paper, we consider a secure multi-party computation problem (MPC), where the goal is to offload the computation of an arbitrary polynomial function of some massive private matrices (inputs) to a cluster of workers. The workers are not reliable. Some of them may collude to gain information about the input data (semi-honest workers). The system is initialized by sharing a (randomized) functi… ▽ More

    Submitted 15 September, 2020; v1 submitted 12 August, 2019; originally announced August 2019.

  26. arXiv:1908.01204  [pdf, ps, other

    cs.IT

    Private Sequential Function Computation

    Authors: Behrooz Tahmasebi, Mohammad Ali Maddah-Ali

    Abstract: Consider a system, including a user, $N$ servers, and $K$ basic functions which are known at all of the servers. Using the combination of those basic functions, it is possible to construct a wide class of functions. The user wishes to compute a particular combination of the basic functions, by offloading the computation to $N$ servers, while the servers should not obtain any information about whic… ▽ More

    Submitted 7 March, 2020; v1 submitted 3 August, 2019; originally announced August 2019.

    Comments: 28 pages. This paper has been presented at IEEE ISIT 2019

  27. arXiv:1907.04302  [pdf, ps, other

    cs.CC cs.CR cs.IT

    Interactive Verifiable Polynomial Evaluation

    Authors: Saeid Sahraei, Mohammad Ali Maddah-Ali, Salman Avestimehr

    Abstract: Cloud computing platforms have created the possibility for computationally limited users to delegate demanding tasks to strong but untrusted servers. Verifiable computing algorithms help build trust in such interactions by enabling the server to provide a proof of correctness of his results which the user can check very efficiently. In this paper, we present a doubly-efficient interactive algorith… ▽ More

    Submitted 9 July, 2019; originally announced July 2019.

  28. arXiv:1904.00800  [pdf, ps, other

    cs.IT

    Private Shotgun DNA Sequencing: A Structured Approach

    Authors: Ali Gholami, Mohammad Ali Maddah-Ali, Seyed Abolfazl Motahari

    Abstract: DNA sequencing has faced a huge demand since it was first introduced as a service to the public. This service is often offloaded to the sequencing companies who will have access to full knowledge of individuals' sequences, a major violation of privacy. To address this challenge, we propose a solution, which is based on separating the process of reading the fragments of sequences, which is done at… ▽ More

    Submitted 2 April, 2019; v1 submitted 28 March, 2019; originally announced April 2019.

    Comments: 10 pages, 3 figures. arXiv admin note: text overlap with arXiv:1811.10693

    ACM Class: E.4; H.1.1

  29. arXiv:1902.06319  [pdf, ps, other

    cs.IT

    Private Inner Product Retrieval for Distributed Machine Learning

    Authors: Mohammad Hossein Mousavi, Mohammad Ali Maddah-Ali, Mahtab Mirmohseni

    Abstract: In this paper, we argue that in many basic algorithms for machine learning, including support vector machine (SVM) for classification, principal component analysis (PCA) for dimensionality reduction, and regression for dependency estimation, we need the inner products of the data samples, rather than the data samples themselves. Motivated by the above observation, we introduce the problem of pri… ▽ More

    Submitted 17 February, 2019; originally announced February 2019.

  30. arXiv:1901.06698  [pdf, other

    cs.IT

    Cloud-Aided Interference Management with Cache-Enabled Edge Nodes and Users

    Authors: Seyed Pooya Shariatpanahi, **g**g Zhang, Osvaldo Simeone, Babak Hossein Khalaj, Mohammad-Ali Maddah-Ali

    Abstract: This paper considers a cloud-RAN architecture with cache-enabled multi-antenna Edge Nodes (ENs) that deliver content to cache-enabled end-users. The ENs are connected to a central server via limited-capacity fronthaul links, and, based on the information received from the central server and the cached contents, they transmit on the shared wireless medium to satisfy users' requests. By leveraging c… ▽ More

    Submitted 20 January, 2019; originally announced January 2019.

    Comments: 9 pages, 3 figures, submitted

  31. arXiv:1812.10460  [pdf, other

    cs.IT cs.DC

    CodedSketch: A Coding Scheme for Distributed Computation of Approximated Matrix Multiplication

    Authors: Tayyebeh Jahani-Nezhad, Mohammad Ali Maddah-Ali

    Abstract: In this paper, we propose CodedSketch, as a distributed straggler-resistant scheme to compute an approximation of the multiplication of two massive matrices. The objective is to reduce the recovery threshold, defined as the total number of worker nodes that we need to wait for to be able to recover the final result. To exploit the fact that only an approximated result is required, in reducing the… ▽ More

    Submitted 12 February, 2021; v1 submitted 26 December, 2018; originally announced December 2018.

  32. arXiv:1808.03708  [pdf, other

    cs.IT q-bio.GN

    The Capacity of Associated Subsequence Retrieval

    Authors: Behrooz Tahmasebi, Mohammad Ali Maddah-Ali, Seyed Abolfazl Motahari

    Abstract: The objective of a genome-wide association study (GWAS) is to associate subsequences of individuals' genomes to the observable characteristics called phenotypes (e.g., high blood pressure). Motivated by the GWAS problem, in this paper we introduce the information-theoretic problem of \emph{associated subsequence retrieval}, where a dataset of $N$ (possibly high-dimensional) sequences of length… ▽ More

    Submitted 14 October, 2020; v1 submitted 10 August, 2018; originally announced August 2018.

  33. arXiv:1807.08646  [pdf, other

    cs.IT

    $K$--User Interference Channel with Backhaul Cooperation: DoF vs. Backhaul Load Trade--Off

    Authors: Borna Kananian, Mohammad Ali Maddah-ali, Babak Hossein Khalaj

    Abstract: In this paper, we consider multiple-antenna $K$-user interference channels with backhaul collaboration in one side (among the transmitters or among the receivers) and investigate the trade-off between the rate in the channel versus the communication load in the backhaul. In this investigation, we focus on a first order approximation result, where the rate of the wireless channel is measured by the… ▽ More

    Submitted 23 July, 2018; originally announced July 2018.

  34. arXiv:1807.03337  [pdf, other

    cs.IT

    Optimum Transmission Delay for Function Computation in NFV-based Networks: the role of Network Coding and Redundant Computing

    Authors: Behrooz Tahmasebi, Mohammad Ali Maddah-Ali, Saeedeh Parsaeefard, Babak Hossein Khalaj

    Abstract: In this paper, we study the problem of delay minimization in NFV-based networks. In such systems, the ultimate goal of any request is to compute a sequence of functions in the network, where each function can be computed at only a specific subset of network nodes. In conventional approaches, for each function, we choose one node from the corresponding subset of the nodes to compute that function.… ▽ More

    Submitted 11 September, 2018; v1 submitted 9 July, 2018; originally announced July 2018.

    Comments: Revised Version

  35. arXiv:1805.11892  [pdf, ps, other

    cs.IT

    Multi-Message Private Information Retrieval with Private Side Information

    Authors: Seyed Pooya Shariatpanahi, Mahdi Jafari Siavoshani, Mohammad Ali Maddah-Ali

    Abstract: We consider the problem of private information retrieval (PIR) where a single user with private side information aims to retrieve multiple files from a library stored (uncoded) at a number of servers. We assume the side information at the user includes a subset of files stored privately (i.e., the server does not know the indices of these files). In addition, we require that the identity of the re… ▽ More

    Submitted 30 May, 2018; originally announced May 2018.

  36. arXiv:1805.01993  [pdf, other

    cs.IT cs.DC

    Compressed Coded Distributed Computing

    Authors: Songze Li, Mohammad Ali Maddah-Ali, A. Salman Avestimehr

    Abstract: Communication overhead is one of the major performance bottlenecks in large-scale distributed computing systems, in particular for machine learning applications. Conventionally, compression techniques are used to reduce the load of communication by combining intermediate results of the same computation task as much as possible. Recently, via the development of coded distributed computing (CDC), it… ▽ More

    Submitted 4 May, 2018; originally announced May 2018.

    Comments: A shorter version to appear in ISIT 2018

  37. Straggler Mitigation in Distributed Matrix Multiplication: Fundamental Limits and Optimal Coding

    Authors: Qian Yu, Mohammad Ali Maddah-Ali, A. Salman Avestimehr

    Abstract: We consider the problem of massive matrix multiplication, which underlies many data analytic applications, in a large-scale distributed system comprising a group of worker nodes. We target the stragglers' delay performance bottleneck, which is due to the unpredictable latency in waiting for slowest nodes (or stragglers) to finish their tasks. We propose a novel coding strategy, named \emph{entangl… ▽ More

    Submitted 9 April, 2020; v1 submitted 23 January, 2018; originally announced January 2018.

    Journal ref: Published in: IEEE Transactions on Information Theory (Jan. 2020)

  38. arXiv:1711.04677  [pdf, ps, other

    cs.IT cs.CR

    Private Function Retrieval

    Authors: Mahtab Mirmohseni, Mohammad Ali Maddah-Ali

    Abstract: The widespread use of cloud computing services raises the question of how one can delegate the processing tasks to the untrusted distributed parties without breeching the privacy of its data and algorithms. Motivated by the algorithm privacy concerns in a distributed computing system, in this paper, we introduce the private function retrieval (PFR) problem, where a user wishes to efficiently retri… ▽ More

    Submitted 15 November, 2017; v1 submitted 13 November, 2017; originally announced November 2017.

  39. arXiv:1710.06471  [pdf, other

    cs.DC cs.IT cs.LG

    Coded Fourier Transform

    Authors: Qian Yu, Mohammad Ali Maddah-Ali, A. Salman Avestimehr

    Abstract: We consider the problem of computing the Fourier transform of high-dimensional vectors, distributedly over a cluster of machines consisting of a master node and multiple worker nodes, where the worker nodes can only store and process a fraction of the inputs. We show that by exploiting the algebraic structure of the Fourier transform operation and leveraging concepts from coding theory, one can ef… ▽ More

    Submitted 17 October, 2017; originally announced October 2017.

  40. arXiv:1706.07523  [pdf, other

    cs.IT

    Communication-Aware Computing for Edge Processing

    Authors: Songze Li, Mohammad Ali Maddah-Ali, A. Salman Avestimehr

    Abstract: We consider a mobile edge computing problem, in which mobile users offload their computation tasks to computing nodes (e.g., base stations) at the network edge. The edge nodes compute the requested functions and communicate the computed results to the users via wireless links. For this problem, we propose a Universal Coded Edge Computing (UCEC) scheme for linear functions to simultaneously minimiz… ▽ More

    Submitted 22 June, 2017; originally announced June 2017.

    Comments: To Appear in ISIT 2017

  41. arXiv:1705.10464  [pdf, other

    cs.IT cs.DC

    Polynomial Codes: an Optimal Design for High-Dimensional Coded Matrix Multiplication

    Authors: Qian Yu, Mohammad Ali Maddah-Ali, A. Salman Avestimehr

    Abstract: We consider a large-scale matrix multiplication problem where the computation is carried out using a distributed system with a master node and multiple worker nodes, where each worker can store parts of the input matrices. We propose a computation strategy that leverages ideas from coding theory to design intermediate computations at the worker nodes, in order to efficiently deal with straggling w… ▽ More

    Submitted 24 January, 2018; v1 submitted 30 May, 2017; originally announced May 2017.

  42. arXiv:1702.07297  [pdf, other

    cs.IT cs.DC

    How to Optimally Allocate Resources for Coded Distributed Computing?

    Authors: Qian Yu, Songze Li, Mohammad Ali Maddah-Ali, A. Salman Avestimehr

    Abstract: Today's data centers have an abundance of computing resources, hosting server clusters consisting of as many as tens or hundreds of thousands of machines. To execute a complex computing task over a data center, it is natural to distribute computations across many nodes to take advantage of parallel processing. However, as we allocate more and more computing resources to a computation task and furt… ▽ More

    Submitted 23 February, 2017; originally announced February 2017.

  43. arXiv:1702.06082  [pdf, other

    cs.IT cs.DC

    Coding for Distributed Fog Computing

    Authors: Songze Li, Mohammad Ali Maddah-Ali, A. Salman Avestimehr

    Abstract: Redundancy is abundant in Fog networks (i.e., many computing and storage points) and grows linearly with network size. We demonstrate the transformational role of coding in Fog computing for leveraging such redundancy to substantially reduce the bandwidth consumption and latency of computing. In particular, we discuss two recently proposed coding concepts, namely Minimum Bandwidth Codes and Minimu… ▽ More

    Submitted 20 February, 2017; originally announced February 2017.

    Comments: To appear in IEEE Communications Magazine, Issue on Fog Computing and Networking

  44. arXiv:1702.04850  [pdf, other

    cs.DC cs.IT

    Coded TeraSort

    Authors: Songze Li, Sucha Supittayapornpong, Mohammad Ali Maddah-Ali, A. Salman Avestimehr

    Abstract: We focus on sorting, which is the building block of many machine learning algorithms, and propose a novel distributed sorting algorithm, named Coded TeraSort, which substantially improves the execution time of the TeraSort benchmark in Hadoop MapReduce. The key idea of Coded TeraSort is to impose structured redundancy in data, in order to enable in-network coding opportunities that overcome the da… ▽ More

    Submitted 15 February, 2017; originally announced February 2017.

    Comments: to appear in proceedings of 2017 International Workshop on Parallel and Distributed Computing for Large Scale Machine Learning and Big Data Analytics

  45. arXiv:1702.04563  [pdf, other

    cs.IT

    Characterizing the Rate-Memory Tradeoff in Cache Networks within a Factor of 2

    Authors: Qian Yu, Mohammad Ali Maddah-Ali, A. Salman Avestimehr

    Abstract: We consider a basic caching system, where a single server with a database of $N$ files (e.g. movies) is connected to a set of $K$ users through a shared bottleneck link. Each user has a local cache memory with a size of $M$ files. The system operates in two phases: a placement phase, where each cache memory is populated up to its size from the database, and a following delivery phase, where each u… ▽ More

    Submitted 31 August, 2018; v1 submitted 15 February, 2017; originally announced February 2017.

  46. arXiv:1701.05881   

    cs.IT

    On the Optimality of Separation between Caching and Delivery in General Cache Networks

    Authors: Navid Naderializadeh, Mohammad Ali Maddah-Ali, A. Salman Avestimehr

    Abstract: We consider a system, containing a library of multiple files and a general memoryless communication network through which a server is connected to multiple users, each equipped with a local isolated cache of certain size that can be used to store part of the library. Each user will ask for one of the files in the library, which needs to be delivered by the server through the intermediate communica… ▽ More

    Submitted 5 May, 2018; v1 submitted 20 January, 2017; originally announced January 2017.

    Comments: Presented in part at the 2017 IEEE International Symposium on Information Theory (ISIT) -- withdrawn due to possible errors in the achievability proof in Section IV-A

  47. The Exact Rate-Memory Tradeoff for Caching with Uncoded Prefetching

    Authors: Qian Yu, Mohammad Ali Maddah-Ali, A. Salman Avestimehr

    Abstract: We consider a basic cache network, in which a single server is connected to multiple users via a shared bottleneck link. The server has a database of files (content). Each user has an isolated memory that can be used to cache content in a prefetching phase. In a following delivery phase, each user requests a file from the database, and the server needs to deliver users' demands as efficiently as p… ▽ More

    Submitted 18 February, 2019; v1 submitted 25 September, 2016; originally announced September 2016.

    Journal ref: Published in: IEEE Transactions on Information Theory ( Volume: 64, Issue: 2, Feb. 2018 )

  48. arXiv:1609.01690  [pdf, other

    cs.IT cs.DC

    A Unified Coding Framework for Distributed Computing with Straggling Servers

    Authors: Songze Li, Mohammad Ali Maddah-Ali, A. Salman Avestimehr

    Abstract: We propose a unified coded framework for distributed computing with straggling servers, by introducing a tradeoff between "latency of computation" and "load of communication" for some linear computation tasks. We show that the coded scheme of [1]-[3] that repeats the intermediate computations to create coded multicasting opportunities to reduce communication load, and the coded scheme of [4], [5]… ▽ More

    Submitted 6 September, 2016; originally announced September 2016.

    Comments: a shorter version to appear in NetCod 2016

  49. arXiv:1608.05743  [pdf, ps, other

    cs.IT cs.DC

    A Scalable Framework for Wireless Distributed Computing

    Authors: Songze Li, Qian Yu, Mohammad Ali Maddah-Ali, A. Salman Avestimehr

    Abstract: We consider a wireless distributed computing system, in which multiple mobile users, connected wirelessly through an access point, collaborate to perform a computation task. In particular, users communicate with each other via the access point to exchange their locally computed intermediate computation results, which is known as data shuffling. We propose a scalable framework for this system, in w… ▽ More

    Submitted 5 May, 2017; v1 submitted 19 August, 2016; originally announced August 2016.

    Comments: To appear in IEEE/ACM Transactions on Networking

  50. arXiv:1604.07086  [pdf, other

    cs.IT cs.DC

    A Fundamental Tradeoff between Computation and Communication in Distributed Computing

    Authors: Songze Li, Mohammad Ali Maddah-Ali, Qian Yu, A. Salman Avestimehr

    Abstract: How can we optimally trade extra computing power to reduce the communication load in distributed computing? We answer this question by characterizing a fundamental tradeoff between computation and communication in distributed computing, i.e., the two are inversely proportional to each other. More specifically, a general distributed computing framework, motivated by commonly used structures like… ▽ More

    Submitted 22 September, 2017; v1 submitted 24 April, 2016; originally announced April 2016.

    Comments: To appear in IEEE Transactions on Information Theory