scispace - formally typeset
Open AccessPosted Content

Secure Distributed Matrix Computation with Discrete Fourier Transform.

Reads0
Chats0
TLDR
Methods for performing other common matrix computations securely on distributed servers are proposed, including changing the parameters of secret sharing, matrix transpose, matrix exponentiation, solving a linear system, and matrix inversion, which are then used to show how arbitrary matrix polynomials can be computed securely onributed servers using the proposed procedure.
Abstract
We consider the problem of secure distributed matrix computation (SDMC), where a \textit{user} can query a function of data matrices generated at distributed \textit{source} nodes. We assume the availability of $N$ honest but curious computation servers, which are connected to the sources, the user, and each other through orthogonal and reliable communication links. Our goal is to minimize the amount of data that must be transmitted from the sources to the servers, called the \textit{upload cost}, while guaranteeing that no $T$ colluding servers can learn any information about the source matrices, and the user cannot learn any information beyond the computation result. We first focus on secure distributed matrix multiplication (SDMM), considering two matrices, and propose a novel polynomial coding scheme using the properties of finite field discrete Fourier transform, which achieves an upload cost significantly lower than the existing results in the literature. We then generalize the proposed scheme to include straggler mitigation, as well as to the multiplication of multiple matrices while keeping the input matrices, the intermediate computation results, as well as the final result secure against any $T$ colluding servers. We also consider a special case, called computation with own data, where the data matrices used for computation belong to the user. In this case, we drop the security requirement against the user, and show that the proposed scheme achieves the minimal upload cost. We then propose methods for performing other common matrix computations securely on distributed servers, including changing the parameters of secret sharing, matrix transpose, matrix exponentiation, solving a linear system, and matrix inversion, which are then used to show how arbitrary matrix polynomials can be computed securely on distributed servers using the proposed procedure.

read more

Citations
More filters
Proceedings ArticleDOI

Degree Tables for Secure Distributed Matrix Multiplication

TL;DR: GASP_{r}$ (Gap Additive Secure Polynomial codes) parametrized by an integer r outperforms all previously known polynomial codes for SDMM and achieves the lower bounds in the case of no server collusion.
Journal ArticleDOI

Improved Constructions for Secure Multi-Party Batch Matrix Multiplication

TL;DR: In this article, Chen et al. proposed a secure multi-party batch matrix multiplication (SMBMM) strategy, where a user aims to compute the pairwise products of two massive matrices through honest but curious servers which share some common randomness.
Proceedings ArticleDOI

Speeding Up Private Distributed Matrix Multiplication via Bivariate Polynomial Codes

TL;DR: In this article, the authors proposed the use of bivariate polynomial codes to further speed up private distributed matrix multiplication by exploiting the partial work done by the straggglers rather than completely ignoring them.

Field Trace Polynomial Codes for Secure Distributed Matrix Multiplication

TL;DR: In this article, the authors proposed Field Trace Polynomial (FTP) codes, a family of codes based on repairing Reed-Solomon codes in which, instead of downloading the whole output of a computing task, a user downloads field traces of it.
Journal ArticleDOI

Degree Tables for Secure Distributed Matrix Multiplication

TL;DR: In this article, the problem of secure distributed matrix multiplication (SDMM) was considered and polynomial codes for SDMM were constructed by studying the degree table, where the number of distinct elements in the corresponding degree table is minimized.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Journal ArticleDOI

Polynomial Codes Over Certain Finite Fields

TL;DR: A mapping of m symbols into 2 symbols will be shown to be (2 m)/2 or ( 2 m 1)/2 symbol correcting, depending on whether m is even or odd.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Journal ArticleDOI

Speeding Up Distributed Machine Learning Using Codes

TL;DR: In this paper, the authors provide theoretical insights on how coded solutions can achieve significant gains compared with uncoded ones for matrix multiplication and data shuffling in large-scale distributed systems.
Proceedings Article

Gradient Coding: Avoiding Stragglers in Distributed Learning

TL;DR: This work proposes a novel coding theoretic framework for mitigating stragglers in distributed learning and shows how carefully replicating data blocks and coding across gradients can provide tolerance to failures andstragglers for synchronous Gradient Descent.
Related Papers (5)