Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
139 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
46 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Secure Distributed Matrix Multiplication with Precomputation (2405.06121v1)

Published 9 May 2024 in cs.IT and math.IT

Abstract: We consider the problem of secure distributed matrix multiplication in which a user wishes to compute the product of two matrices with the assistance of honest but curious servers. We show how to construct polynomial schemes for the outer product partitioning which take advantage of the user's ability to precompute, and provide bounds for our technique. We show that precomputation allows for a reduction in the order of the time complexity for the cases where the number of colluding servers is a fixed percentage of the number of servers. Furthermore, with precomputation, any percentage (less than 100%) of collusions can be tolerated, compared to the upper limit of 50% for the case without precomputation.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (30)
  1. W. Chang and R. Tandon, “On the capacity of secure distributed matrix multiplication,” CoRR, vol. abs/1806.00469, 2018. [Online]. Available: http://arxiv.org/abs/1806.00469
  2. J. Kakar, A. Khristoforov, S. Ebadifar, and A. Sezgin, “Uplink-downlink tradeoff in secure distributed matrix multiplication,” 2020.
  3. W.-T. Chang and R. Tandon, “On the upload versus download cost for secure and private matrix multiplication,” in 2019 IEEE Information Theory Workshop (ITW), 2019, pp. 1–5.
  4. R. G. L. D’Oliveira, S. E. Rouayheb, and D. A. Karpuk, “GASP codes for secure distributed matrix multiplication,” IEEE Trans. Inf. Theory, vol. 66, no. 7, pp. 4038–4050, 2020. [Online]. Available: https://doi.org/10.1109/TIT.2020.2975021
  5. R. G. L. D’Oliveira, S. E. Rouayheb, D. Heinlein, and D. Karpuk, “Notes on communication and computation in secure distributed matrix multiplication,” in 2020 IEEE Conference on Communications and Network Security (CNS), 2020, pp. 1–6.
  6. R. G. L. D’Oliveira, S. E. Rouayheb, D. Heinlein, and D. A. Karpuk, “Degree tables for secure distributed matrix multiplication,” IEEE J. Sel. Areas Inf. Theory, vol. 2, no. 3, pp. 907–918, 2021. [Online]. Available: https://doi.org/10.1109/JSAIT.2021.3102882
  7. D. Beaver, “Efficient multiparty protocols using circuit randomization,” in Advances in Cryptology—CRYPTO’91: Proceedings 11.   Springer, 1992, pp. 420–432.
  8. N. Mital, C. Ling, and D. Gündüz, “Secure distributed matrix computation with discrete fourier transform,” IEEE Transactions on Information Theory, vol. 68, no. 7, pp. 4666–4680, 2022.
  9. I. Damgård, V. Pastro, N. Smart, and S. Zakarias, “Multiparty computation from somewhat homomorphic encryption,” in Advances in Cryptology – CRYPTO 2012, R. Safavi-Naini and R. Canetti, Eds.   Berlin, Heidelberg: Springer Berlin Heidelberg, 2012, pp. 643–662.
  10. C. Baum, I. Damgård, T. Toft, and R. Zakarias, “Better preprocessing for secure multiparty computation,” in Applied Cryptography and Network Security, M. Manulis, A.-R. Sadeghi, and S. Schneider, Eds.   Cham: Springer International Publishing, 2016, pp. 327–345.
  11. J. B. Nielsen, P. S. Nordholt, C. Orlandi, and S. S. Burra, “A new approach to practical active-secure two-party computation,” in Advances in Cryptology – CRYPTO 2012, R. Safavi-Naini and R. Canetti, Eds.   Berlin, Heidelberg: Springer Berlin Heidelberg, 2012, pp. 681–700.
  12. E. Boyle, N. Gilboa, and Y. Ishai, “Secure computation with preprocessing via function secret sharing,” in Theory of Cryptography, D. Hofheinz and A. Rosen, Eds.   Cham: Springer International Publishing, 2019, pp. 341–371.
  13. Q. Yu, M. A. Maddah-Ali, and A. S. Avestimehr, “Polynomial codes: An optimal design for high-dimensional coded matrix multiplication,” in Proceedings of the 31st International Conference on Neural Information Processing Systems, ser. NIPS’17.   Red Hook, NY, USA: Curran Associates Inc., 2017, p. 4406–4416.
  14. J. Kakar, S. Ebadifar, and A. Sezgin, “On the capacity and straggler-robustness of distributed secure matrix multiplication,” IEEE Access, vol. 7, pp. 45 783–45 799, 2019.
  15. O. Makkonen, E. Saçıkara, and C. Hollanti, “Algebraic geometry codes for secure distributed matrix multiplication,” 2023.
  16. R. A. Machado, W. Santos, and G. L. Matthews, “Hera scheme: Secure distributed matrix multiplication via hermitian codes,” 2023.
  17. R. A. Machado, R. G. L. D’Oliveira, S. E. Rouayheb, and D. Heinlein, “Field trace polynomial codes for secure distributed matrix multiplication,” in 2021 XVII International Symposium "Problems of Redundancy in Information and Control Systems" (REDUNDANCY), 2021, pp. 188–193.
  18. E. Byrne, O. W. Gnilke, and J. Kliewer, “Straggler- and adversary-tolerant secure distributed matrix multiplication using polynomial codes,” Entropy, vol. 25, no. 2, 2023. [Online]. Available: https://www.mdpi.com/1099-4300/25/2/266
  19. R. A. Machado and F. Manganiello, “Root of unity for secure distributed matrix multiplication: Grid partition case,” in 2022 IEEE Information Theory Workshop (ITW), 2022, pp. 155–159.
  20. D. Karpuk and R. Tajeddine, “Modular polynomial codes for secure and robust distributed matrix multiplication,” 2024.
  21. B. Hasircioglu, J. Gómez-Vilardebó, and D. Gündüz, “Speeding up private distributed matrix multiplication via bivariate polynomial codes,” in 2021 IEEE International Symposium on Information Theory (ISIT), 2021, pp. 1853–1858.
  22. R. Bitar, M. Xhemrishi, and A. Wachter-Zeh, “Adaptive private distributed matrix multiplication,” IEEE Transactions on Information Theory, vol. 68, no. 4, pp. 2653–2673, 2022.
  23. R. Bitar, P. Parag, and S. El Rouayheb, “Minimizing latency for secure distributed computing,” in 2017 IEEE International Symposium on Information Theory (ISIT), 2017, pp. 2900–2904.
  24. J. Zhu and S. Li, “A systematic approach towards efficient private matrix multiplication,” IEEE Journal on Selected Areas in Information Theory, vol. 3, no. 2, pp. 257–274, 2022.
  25. Z. Jia and S. A. Jafar, “Cross subspace alignment codes for coded distributed batch computation,” IEEE Transactions on Information Theory, vol. 67, no. 5, pp. 2821–2846, 2021.
  26. ——, “On the capacity of secure distributed batch matrix multiplication,” IEEE Transactions on Information Theory, vol. 67, no. 11, pp. 7420–7437, 2021.
  27. Z. Jia, H. Sun, and S. A. Jafar, “Cross subspace alignment and the asymptotic capacity of x𝑥xitalic_x -secure t𝑡titalic_t -private information retrieval,” IEEE Transactions on Information Theory, vol. 65, no. 9, pp. 5783–5798, 2019.
  28. Z. Jia and S. A. Jafar, “X-secure t-private information retrieval from mds coded storage with byzantine and unresponsive servers,” IEEE Transactions on Information Theory, vol. 66, no. 12, pp. 7427–7438, 2020.
  29. F. Kazemi, N. Wang, R. G. L. D’Oliveira, and A. Sprintson, “Degree tables for private information retrieval,” in 2022 58th Annual Allerton Conference on Communication, Control, and Computing (Allerton).   IEEE, 2022, pp. 1–8.
  30. O. Makkonen and C. Hollanti, “General framework for linear secure distributed matrix multiplication with byzantine servers,” in IEEE Information Theory Workshop, ITW 2022, Mumbai, India, November 1-9, 2022.   IEEE, 2022, pp. 143–148. [Online]. Available: https://doi.org/10.1109/ITW54588.2022.9965828

Summary

We haven't generated a summary for this paper yet.