2019 IEEE International Symposium on Information Theory (ISIT) 2019
DOI: 10.1109/isit.2019.8849446
|View full text |Cite
|
Sign up to set email alerts
|

GASP Codes for Secure Distributed Matrix Multiplication

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
78
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 36 publications
(78 citation statements)
references
References 7 publications
0
78
0
Order By: Relevance
“…Remark 1 (J -Sided Matrix Multiplication): In analogy to the construction of the achievable scheme applicable only to the product of two matrices, the scheme can be extended to the computation of J j=1 M j , where M j is the j-th matrix from the left. Choosing the first J − 1 matrices similarly to (11) and M J according to (12), we can attain a rate of R N , = 1 − J N . The achievable recovery threshold, on the other hand, becomes ω N , = min{r + J , N } with r representing the partition level of M J .…”
Section: Secure Cross Subspace Alignment-based Matrix Multiplicationmentioning
confidence: 99%
See 1 more Smart Citation
“…Remark 1 (J -Sided Matrix Multiplication): In analogy to the construction of the achievable scheme applicable only to the product of two matrices, the scheme can be extended to the computation of J j=1 M j , where M j is the j-th matrix from the left. Choosing the first J − 1 matrices similarly to (11) and M J according to (12), we can attain a rate of R N , = 1 − J N . The achievable recovery threshold, on the other hand, becomes ω N , = min{r + J , N } with r representing the partition level of M J .…”
Section: Secure Cross Subspace Alignment-based Matrix Multiplicationmentioning
confidence: 99%
“…By comparing with the converse, their proposed scheme for the second model seems to be loose in terms of communication rate and the maximum number of tolerable colluding servers supporting a non-zero rate. Very recently, gap additive secure polynomial (GASP) and PolyDot codes have been proposed for the two-sided model focusing on optimizing the downlink rate [12] and balancing recovery threshold with communication load [13].…”
Section: Introductionmentioning
confidence: 99%
“…As the computations are scaling out across many distributed servers, besides stragglers, security is also a concern as the servers might be curious about the matrix contents. A typical assumption is that any X of them may collude to deduce information about the matrices possessed by the user [7]. This raises the problem of secure distributed matrix multiplication (SDMM), which has recently received a lot of attention from an information-theoretic perspective [7]- [14].…”
Section: Introductionmentioning
confidence: 99%
“…A typical assumption is that any X of them may collude to deduce information about the matrices possessed by the user [7]. This raises the problem of secure distributed matrix multiplication (SDMM), which has recently received a lot of attention from an information-theoretic perspective [7]- [14].…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation