2020
DOI: 10.48550/arxiv.2007.03972
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

Secure Distributed Matrix Computation with Discrete Fourier Transform

Abstract: We consider the problem of secure distributed matrix computation (SDMC), where a user can query a function of data matrices generated at distributed source nodes. We assume the availability of N honest but curious computation servers, which are connected to the sources, the user, and each other through orthogonal and reliable communication links. Our goal is to minimize the amount of data that must be transmitted from the sources to the servers, called the upload cost, while guaranteeing that no T colluding se… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
9
0

Year Published

2021
2021
2022
2022

Publication Types

Select...
5

Relationship

2
3

Authors

Journals

citations
Cited by 5 publications
(9 citation statements)
references
References 24 publications
(57 reference statements)
0
9
0
Order By: Relevance
“…Next, (10) provides a sufficient criterion for the application of Lemma 11, which completes the proof.…”
Section: Lemma 11 Let (α β) ∈ A(k L T ) Be a Normal Degree Table And δmentioning
confidence: 85%
See 3 more Smart Citations
“…Next, (10) provides a sufficient criterion for the application of Lemma 11, which completes the proof.…”
Section: Lemma 11 Let (α β) ∈ A(k L T ) Be a Normal Degree Table And δmentioning
confidence: 85%
“…The literature on SDMM has also studied different variations on the model we focus on here. For instance, in [10], [15], [26], [27] the encoder and decoder are considered to be separate, in [26] servers are allowed to cooperate, and in [28] they consider a hybrid between SDMM and private information retrieval where the user has a matrix A and wants to privately multiply it with a matrix B belonging to some public list. The scheme we present here can be readily used or adapted to many of these settings (e.g., [11], [29]).…”
Section: A Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…In [15]- [17], lower recovery threshold values than [14] are obtained by using different matrix partitioning techniques and different choices of encoding polynomials, but this is achieved at the expense of a considerable increase in the upload cost. In [18], a novel coding approach for distributed matrix multiplication is proposed based on polynomial evaluation at the roots of unity in a finite field. It has constant time decoding complexity and a low recovery threshold compared to traditional polynomial-type coding approaches, but the sub-tasks are not one-to-any replaceable and its straggler mitigation capability is limited.…”
mentioning
confidence: 99%