2020
DOI: 10.1109/tit.2020.2975021
|View full text |Cite
|
Sign up to set email alerts
|

GASP Codes for Secure Distributed Matrix Multiplication

Abstract: We consider the problem of secure distributed matrix multiplication (SDMM) in which a user wishes to compute the product of two matrices with the assistance of honest but curious servers. We construct polynomial codes for SDMM by studying a combinatorial problem on a special type of addition table, which we call the degree table. The codes are based on arithmetic progressions, and are thus named GASP (Gap Additive Secure Polynomial) Codes. GASP Codes are shown to outperform all previously known polynomial code… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
39
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
3
3
2

Relationship

0
8

Authors

Journals

citations
Cited by 75 publications
(48 citation statements)
references
References 16 publications
0
39
0
Order By: Relevance
“…In [23], the authors improve the communication and computation cost of the scheme of [22]. In [24], the authors rely on arithmetic progressions to improve the sharing scheme to further reduce the number of servers needed.…”
Section: A Concurrent and Follow-up Resultsmentioning
confidence: 99%
“…In [23], the authors improve the communication and computation cost of the scheme of [22]. In [24], the authors rely on arithmetic progressions to improve the sharing scheme to further reduce the number of servers needed.…”
Section: A Concurrent and Follow-up Resultsmentioning
confidence: 99%
“…In [18], [25], coded schemes have been used to develop multi-party computation techniques to calculate arbitrary polynomials of massive matrices, preserving security of the data matrices. In [20], [21], [23] a reduction of the communication load is obtained by extending polynomial codes. While these works focus on either minimizing recovery threshold or communication load, the trade-off between these two fundamental quantities has not been addressed in the open literature to the best of our knowledge.…”
Section: B Related Workmentioning
confidence: 99%
“…As we will discuss, the projection of this set onto the plane defined by the condition P C = 0 includes the set of pairs (P R , C L ) in (15) and (16) obtained by the GPD code [14]. The proposed secure GPD (SGPD) code augments matrices A and B by adding P C random block matrices to the input matrices A and B, in a manner similar to prior works [18]- [21], [23], yielding augmented matrices A * and B * . As we will see, a direct application of the GPD codes to these matrices is suboptimal.…”
Section: Secure Polydot Codementioning
confidence: 99%
“…More generally, coding is able to control the tradeoff between computational delay and communication load between workers and master server [7]- [11]. Furthermore, stochastic coding can help keeping both input and output data secure from the workers, assuming that the latter are honest by carrying out the prescribed protocol, but curious [12]- [17]. This paper contributes to this line of work by investigating the trade-off between computational delay and communication This work was supported in part by the European Research Council (ERC) under the European Union Horizon 2020 research and innovative programme (grant agreement No 725731) and by U.S. NSF grants CNS-1526547, CCF-1525629.…”
Section: Introductionmentioning
confidence: 99%
“…In [13] Lagrange coding is presented which achieves the minimum recovery threshold for multilinear functions by generalizing MatDot codes. In [14], [15], [17] a reduction of the communication load is addressed by extending polynomial codes. While these works focus on either minimizing recovery threshold or communication load, the trade-off between these two fundamental quantities has not been addressed in the open literature to the best of our knowledge.…”
Section: Introductionmentioning
confidence: 99%