2018
DOI: 10.48550/arxiv.1810.13006
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

Rate-Efficiency and Straggler-Robustness through Partition in Distributed Two-Sided Secure Matrix Computation

Abstract: Computationally efficient matrix multiplication is a fundamental requirement in various fields, including and particularly in data analytics. To do so, the computation task of a large-scale matrix multiplication is typically outsourced to multiple servers. However, due to data misusage at the servers, security is typically of concern. In this paper, we study the two-sided secure matrix multiplication problem, where a user is interested in the matrix product AB of two finite field private matrices A and B from … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

1
44
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 10 publications
(45 citation statements)
references
References 11 publications
(21 reference statements)
1
44
0
Order By: Relevance
“…State of the art schemes in secure distributed matrix multiplication [12], [13] are combined and improved in [14], referred to as GASP codes. Originally, GASP codes are designed for the single-message scenario, in which each worker is assigned a single computation task.…”
Section: Extension Of Gasp Codes To Multi-message Settingmentioning
confidence: 99%
See 1 more Smart Citation
“…State of the art schemes in secure distributed matrix multiplication [12], [13] are combined and improved in [14], referred to as GASP codes. Originally, GASP codes are designed for the single-message scenario, in which each worker is assigned a single computation task.…”
Section: Extension Of Gasp Codes To Multi-message Settingmentioning
confidence: 99%
“…This requires increasing the degree of the encoding polynomial and thus increasing the recovery threshold. The recovery threshold has been improved in subsequent works [13], [14], by carefully choosing the degrees of the encoding monomials so that the resultant decoding polynomial contains the minimum number of additional coefficients.…”
mentioning
confidence: 99%
“…is satisfied for any |T | ≤ T , for uniformly randomly generated A and B. Secure distributed matrix multiplication has been studied in [11]- [14], [17]- [19], [43]- [50]. In particular, [17]- [19] presented coded computing designs for general block-wise partitioning of the input matrices, all requiring at least pmn workers' computation.…”
Section: A Secure Distributed Matrix Multiplicationmentioning
confidence: 99%
“…To hide the matrices from the workers, random matrix partitions are created, and linearly encoded together with the true matrix partitions using polynomial codes. The recovery threshold has been improved in subsequent works [12], [13], by carefully choosing the degrees of the encoding monomials so that the resultant decoding polynomial contains the minimum number of additional coefficients.…”
Section: Introductionmentioning
confidence: 99%