HerA Scheme: Secure Distributed Matrix Multiplication via Hermitian Codes
Abstract
We consider the problem of secure distributed matrix multiplication (SDMM), where a user has two matrices and wishes to compute their product with the help of honest but curious servers under the security constraint that any information about either or is not leaked to any server. This paper presents a new scheme that considers the inner product partition for matrices and . Our central technique relies on encoding matrices and in a Hermitian code and its dual code, respectively. We present the Hermitian Algebraic (HerA) scheme, which employs Hermitian codes and characterizes the partitioning and security capacities given entries of matrices belonging to a finite field with elements. We showcase that this scheme performs the secure distributed matrix multiplication in a significantly smaller finite field and expands security allowances compared to the existing results in the literature.
Index Terms:
secure multi-party computation, distributed computation, Hermitian codesI Introduction
Matrix multiplication is an essential back-end operation of numerous applications in signal processing and machine learning. When facing applications involving massive matrices, matrix multiplication in a single computer is slow, and distributed solutions need to be adopted. In such a scenario, the goal is to speed up the computational time to perform the matrix multiplication. Thus, the multiplication task is divided into smaller sub-tasks distributed across dedicated workers.
The setting for the problem considered in this paper is as follows. A user has two matrices, and , and wishes to compute their product, , with the assistance of servers, without leaking any information about either or to any server. We assume that all servers are honest but curious (passive) in that they are not malicious and will follow the pre-agreed-upon protocol. However, any may collude to eavesdrop and deduce information about either or .
We follow the setting proposed in [1], with many follow-up works [2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18]. The performance metric initially used was the download cost, i.e., the total amount of data downloaded by the users from the server. Subsequent work has also considered the upload cost [11], the total communication cost [17, 15], and computational costs [9, 16].
Different partitionings of the matrices lead to different trade-offs between upload and download costs. In this paper, we consider the inner product partitioning given by and such that , where all products are well-defined and of the same size. Under this partitioning, a polynomial code is a polynomial , whose coefficients encode the sub-matrices . The servers compute the evaluations for certain points in an Hermitian curve. The servers send these evaluations to the user. The two-variable polynomial is constructed to ensure that no -subset of evaluations reveals any information about or (-security), and the user can reconstruct given all evaluations , , (decodability).
Examples of polynomial schemes using the inner product partitioning are the secure MatDot codes in [6], the DFT-codes in [11], and the FTP codes [15]. Some authors started exploring two-variable polynomials in the context of secure distributed matrix multiplication using outer product partitioning, [18, 13]. One of the literature’s main focuses was minimizing the minimum amount of helping servers , also known as the recovery threshold, to reduce the communication cost. In [15], Machado et al. presented a scheme to reduce the total communication by contacting more servers. Most of the constructions rely on large finite fields and even extensions of finite fields. This paper investigates the partitioning and security capacities given matrices and have entries in , a finite field with elements.
We present the Hermitian Algebraic (HerA) scheme, a two-variable polynomial scheme inspired by Algebraic Codes in secret sharing schemes literature, specifically the Algebraic Codes for Secret Sharing Schemes were first introduced in [19], a protocol close to optimal communication efficiency and robust security with lengths not bounded by the field size. When employing this scheme to the secure matrix multiplication problem, matrix should be encoded in a Hermitian code while matrix is encoded in its dual. Therefore, the recovery threshold is allowed to be larger than the field’s size , which no other polynomial scheme could achieve.
Theorem 1.
Let and be positive integers. Let , be two matrices and suppose the -MDS condition is fulfilled. Then, there exists a HerA scheme with partitioning parameter and security parameter , which securely computes utilizing servers with a total communication rate of
(1) |
I-A Related Work
For distributed computations, polynomial codes were initially introduced in [20] to mitigate stragglers in distributed matrix multiplication. A series of works followed this, [21, 22, 23, 24].
The literature on SDMM has also studied different variations of the model we focus on here. For instance, in [25, 26, 11, 27], the encoder and decoder are considered to be separate parties, in [25] servers are allowed to cooperate, and in [28] the authors consider a hybrid between SDMM and private information retrieval where the user has a matrix and wants to privately multiply it with a matrix belonging to some public list. HerA codes can be readily used or adapted to many of these settings as done with other polynomial schemes (e.g., [12, 29]).
I-B Main Contributions
Our main contributions are summarized below.
-
•
We present a new polynomial encoding scheme (called HerA scheme) for the secure distributed matrix multiplication problem, considering the inner product partition and rational functions in the Riemann-Roch space associated with a divisor of the Hermitian curve. HerA scheme allows for performing in a smaller finite field compared to the state of art in the literature.
-
•
By carefully selecting a divisor , the matrix is encoded in a Hermitian code while matrix is encoded in its dual code, which is, by construction, also a Hermitian code. This allows us to use the inner product property of dual codes and achieve a recovery threshold of , the same as state of the art in the literature, Theorem 1.
- •
II Preliminaries
This section introduces some basic notation and the main results in Hermitian codes needed for the rest of the paper. For example, we define and .
We record some facts about Hermitian codes from [34].
For a prime power , let denote the smooth, projective curve given by over the finite field . The genus of is , and there are distinct -rational places.
Let be the distinct -rational places so that . Given , consider . It is well known that for all , and that the affine rational points of are of the form ; that is, the set of rational points of is
where denotes the unique point at infinity which has projective coordinates . Recall that the Riemann-Roch space of a divisor on is the subset of generated by , where
The one-point Hermitian code with design parameter is the algebraic geometry code ; that is,
(2) |
Note that is a linear code of length over the field and for we have . Moreover, for , and for .
Remark 1 implies that is self-orthogonal if , and is self-dual if .
Lemma 1.
[34, Proposition 8.3.3]
Suppose that . Then the following hold:
-
i)
-
ii)
For we have
-
iii)
The minimum distance of is .
The value is called the designed minimum distance of . If then .
Theoretically, a Hermitian code can also be constructed by evaluating at a proper subset of the affine rational points, but then Remark 1 may no longer hold.
III A Motivating Example: and
We begin our description of HerA (Hermitian Algebraic) codes with the following example, which we present in as much detail as possible to present the crucial components of the scheme. We compare the size of the field required for a Discrete Fourier Transform code and a HerA code to illustrate the flexibility HerA codes have.
In this example, a user desires to compute the product of two matrices and where such that with the assistance of non-colluding helper servers. The solution via Discrete Fourier Transform codes schemes utilizes servers. It involves picking two random matrices and and constructing the one-variable polynomials and . The user then selects four distinct non-zero elements and uploads both and to Server . Each server then computes the product . This is equivalent to computing an evaluation of the polynomial . The user then downloads each , obtaining four evaluations of a polynomial of degree two. Therefore, the user can retrieve by operating since .
The security of the Discrete Fourier Transform codes follows from the fact that . As for the communication costs, first the user uploads and , which cost and , symbols respectively, four times. Thus, the upload cost is symbols of . Then, the user downloads , which costs symbols of , four times, obtaining a download cost of symbols of . Since the user retrieves , which consists of symbols of , the total communication rate is given by .
The setting we consider for our construction is similar to the one considered for DFT codes except for the size of the field, i.e., a user wants to compute the product of two matrices and where such that . We also pick two random matrices and . Based on properties of Hermitian codes, we present an HerA code which allows multiplying matrices in a smaller finite field utilizing servers.
Let denote a algebraic element in such that . Let denote rational points satisfying . Therefore, , , , , , , and are all the possible affine rational points. Let be a two-variable polynomial generated by monomials such that , and . Let be a two-variable polynomial generated by monomials such that , , , and . The explicit polynomials are
and
Then, is such that .
Since and
the dual of , it follows that
(4) |
Our scheme works as follows: the user uploads the evaluations and to each Server , where . Then, each Server computes , and sends it back to the user. The user can decode as follows:
The first equality follows from the fact that since . The second equality follows from Equation 4.
Security follows by showing that , as is done in Lemma 3. As for the communication costs, first, the user uploads and , which cost and , symbols, respectively. Thus, the upload cost is symbols of . Then, the user downloads , which costs symbols of , four times, obtaining a download cost of symbols of . Since the user retrieves , which consists of symbols of , the total communication rate is given by .
We note that the total communication rate of the HerA code is equal to the total communication rate of the DFT code. However, we showcase that the HerA code utilizes a smaller field size avoiding the divisibility constraint required for DFT codes. It raises the theoretical question on the field’s capacity: Is the smallest field to perform the product of matrices and given and ? On the other side, what are the maximum partitioning and security parameters allowed in secure distributed matrix multiplication over ?
IV HerA Scheme
This section presents the general construction for the HerA Scheme. The main idea is to perform the same technique as in Section III that retrieves the product using the inner product and encoding matrix in a Hermitian code while matrix is encoded in its dual code. Consider the matrices , .
Choosing Parameters , and : We begin by choosing parameters and such that and set . We remark that the bound explicates a finite field’s partitioning and security capacities with elements.
Choosing the Polynomials: As described in the introduction, we consider the setting where the user partitions the matrices and as and as such that , where each , . In order to obtain -security, and are chosen independently and uniformly at random. We then choose , , and such that , for every ; , for every ; and for every .
Upload Phase: The HerA scheme uses serves. The user uploads to the server , and to the server , .
Download Phase: Each server , computes , and each server , computes and sends these values to the user.
User Decoding: In Lemma 2, we show that the user can decode from .
V Proof of Theorem 1
We split the proof into lemmas. We show that HerA schemes are decodable in Lemma 2 and -secure, in Lemma 3. These statements combined prove Theorem 1.
Lemma 2.
Given a prime power and positive integers and such that , define and let be the Riemann-Roch space of the divisor on the Hermitian curve . If and . Then, can be decoded using servers.
Proof.
Let , and be polynomials such that
using the inner product partitioning and and uniformly distributed random -matrices . Therefore, is such that for all . Note that
and
since and . The dual-code property implies that
So,
(5) |
proving that is performed using servers. ∎
Definition 1.
The functions and the set satisfy the -MDS condition if
has full rank for any different and .
Lemma 3.
Let be a polynomial encoding the matrix satisfying conditions in Lemma 2. If and there is with satisfying the -MDS condition, then . A similar argument holds for and , implying that the HerA scheme is -secure.
Proof.
Since is independent of and is independent of , proving -security is equivalent to showing that , for any
We prove the claim for since the proof for is analogous.
Since , . Therefore, there exists and expressed as
where each with
Then,
Since the evaluation points are such that has full rank for any different ’s in , the ’s are uniformly distributed in the space of the matrices . Thus, ; therefore, . ∎
VI Example: , and
Choosing Parameters , and : Since , the HerA scheme can be performed on (), setting .
Choosing the Polynomials: Since , the matrices and are partitioned as and such that , with , , for . In order to obtain -security, and are chosen independently and uniformly at random. Choose , , such that , for every ; , for every and for all .
In this example, for
with a primitive element, transforming it in an interpolation problem. With the help of the Mathematics Software SageMath[35], we found a solution for the system of equations leading to the following encoding polynomials
where , , and and
where and
.
Upload Phase: The HerA scheme uses servers. The user uploads to the -th server.
Download Phase: Each server computes and sends the values back to the user.
User Decoding: In Lemma 2, we show that the user can decode from
It can be checked that , and satisfy the -MDS condition. Similarly, , and the same satisfy the -MDS condition. Therefore, the scheme is -secure.
VII Conclusion
This paper proposes a secret-sharing-based scheme for secure distributed matrix multiplication. We give a general framework based on Hermitian codes achieving the same recovery threshold as the state-of-the-art in the literature while still using small finite fields, allowing more partitioning and security in a fixed finite field .
References
- [1] W.-T. Chang and R. Tandon, “On the capacity of secure distributed matrix multiplication,” in 2018 IEEE Global Communications Conference (GLOBECOM), 2018, pp. 1–6.
- [2] J. Kakar, S. Ebadifar, and A. Sezgin, “On the capacity and straggler-robustness of distributed secure matrix multiplication,” IEEE Access, vol. 7, pp. 45 783–45 799, 2019.
- [3] H. Yang and J. Lee, “Secure distributed computing with straggling servers using polynomial codes,” IEEE Transactions on Information Forensics and Security, vol. 14, no. 1, pp. 141–150, 2018.
- [4] R. G. L. D’Oliveira, S. El Rouayheb, and D. Karpuk, “Gasp codes for secure distributed matrix multiplication,” in 2019 IEEE International Symposium on Information Theory (ISIT). IEEE, 2019, pp. 1107–1111.
- [5] R. G. L. D’Oliveira, S. El Rouayheb, D. Heinlein, and D. Karpuk, “Degree tables for secure distributed matrix multiplication,” in 2019 IEEE Information Theory Workshop (ITW), 2019.
- [6] M. Aliasgari, O. Simeone, and J. Kliewer, “Distributed and private coded matrix computation with flexible communication load,” 2019 IEEE International Symposium on Information Theory (ISIT), pp. 1092–1096, 2019.
- [7] ——, “Private and secure distributed matrix multiplication with flexible communication load,” IEEE Transactions on Information Forensics and Security, vol. 15, pp. 2722–2734, 2020.
- [8] J. Kakar, A. Khristoforov, S. Ebadifar, and A. Sezgin, “Uplink-downlink tradeoff in secure distributed matrix multiplication,” ArXiv, vol. abs/1910.13849, 2019.
- [9] R. G. L. D’Oliveira, S. E. Rouayheb, D. Heinlein, and D. Karpuk, “Notes on communication and computation in secure distributed matrix multiplication,” in 2020 IEEE Conference on Communications and Network Security (CNS), 2020, pp. 1–6.
- [10] Q. Yu and A. S. Avestimehr, “Entangled polynomial codes for secure, private, and batch distributed matrix multiplication: Breaking the ”cubic” barrier,” in 2020 IEEE International Symposium on Information Theory (ISIT), 2020, pp. 245–250.
- [11] N. Mital, C. Ling, and D. Gündüz, “Secure distributed matrix computation with discrete fourier transform,” IEEE Transactions on Information Theory, pp. 1–1, 2022.
- [12] R. Bitar, M. Xhemrishi, and A. Wachter-Zeh, “Adaptive private distributed matrix multiplication,” arXiv preprint arXiv:2101.05681, 2021.
- [13] B. Hasircioğlu, J. Gómez-Vilardebó, and D. Gündüz, “Speeding up private distributed matrix multiplication via bivariate polynomial codes,” in 2021 IEEE International Symposium on Information Theory (ISIT), 2021, pp. 1853–1858.
- [14] H. H. López, G. L. Matthews, and D. Valvo, “Secure matdot codes: a secure, distributed matrix multiplication scheme,” in 2022 IEEE Information Theory Workshop (ITW), 2022, pp. 149–154.
- [15] R. A. Machado, R. G. L. D’Oliveira, S. E. Rouayheb, and D. Heinlein, “Field trace polynomial codes for secure distributed matrix multiplication,” in 2021 XVII International Symposium ”Problems of Redundancy in Information and Control Systems” (REDUNDANCY), 2021, pp. 188–193.
- [16] R. A. Machado and F. Manganiello, “Root of unity for secure distributed matrix multiplication: Grid partition case,” in 2022 IEEE Information Theory Workshop (ITW), 2022, pp. 155–159.
- [17] R. G. L. D’Oliveira, S. El Rouayheb, and D. Karpuk, “Gasp codes for secure distributed matrix multiplication,” IEEE Transactions on Information Theory, pp. 1–1, 2020.
- [18] B. Hasırcıoǧlu, J. Gómez-Vilardebó, and D. Gündüz, “Bivariate polynomial codes for secure distributed matrix multiplication,” IEEE Journal on Selected Areas in Communications, vol. 40, no. 3, pp. 955–967, 2022.
- [19] U. Martínez-Peñas, “Communication efficient and strongly secure secret sharing schemes based on algebraic geometry codes,” IEEE Transactions on Information Theory, vol. 64, no. 6, pp. 4191–4206, 2018.
- [20] Q. Yu, M. Maddah-Ali, and A. S. Avestimehr, “Polynomial codes: an optimal design for high-dimensional coded matrix multiplication,” in Advances in Neural Information Processing Systems, 2017, pp. 4403–4413.
- [21] Q. Yu, M. A. Maddah-Ali, and A. S. Avestimehr, “Straggler mitigation in distributed matrix multiplication: Fundamental limits and optimal coding,” in 2018 IEEE International Symposium on Information Theory (ISIT). IEEE, 2018, pp. 2022–2026.
- [22] S. Dutta, M. Fahim, F. Haddadpour, H. Jeong, V. Cadambe, and P. Grover, “On the optimal recovery threshold of coded matrix multiplication,” IEEE Transactions on Information Theory, 2019.
- [23] U. Sheth, S. Dutta, M. Chaudhari, H. Jeong, Y. Yang, J. Kohonen, T. Roos, and P. Grover, “An application of storage-optimal matdot codes for coded matrix multiplication: Fast k-nearest neighbors estimation,” in 2018 IEEE International Conference on Big Data (Big Data). IEEE, 2018, pp. 1113–1120.
- [24] S. Li, M. A. Maddah-Ali, Q. Yu, and A. S. Avestimehr, “A fundamental tradeoff between computation and communication in distributed computing,” IEEE Transactions on Information Theory, vol. 64, no. 1, pp. 109–128, 2017.
- [25] H. A. Nodehi and M. A. Maddah-Ali, “Limited-sharing multi-party computation for massive matrix operations,” in 2018 IEEE International Symposium on Information Theory (ISIT). IEEE, 2018, pp. 1231–1235.
- [26] Z. Jia and S. A. Jafar, “On the capacity of secure distributed matrix multiplication,” arXiv preprint arXiv:1908.06957, 2019.
- [27] H. Akbari-Nodehi and M. A. Maddah-Ali, “Secure coded multi-party computation for massive matrix operations,” IEEE Transactions on Information Theory, vol. 67, no. 4, pp. 2379–2398, 2021.
- [28] M. Kim, H. Yang, and J. Lee, “Private coded matrix multiplication,” IEEE Transactions on Information Forensics and Security, vol. 15, pp. 1434–1443, 2019.
- [29] J. Zhu, Q. Yan, and X. Tang, “Improved constructions for secure multi-party batch matrix multiplication,” IEEE Transactions on Communications, vol. 69, no. 11, pp. 7673–7690, 2021.
- [30] K. Senthoor and P. K. Sarvepalli, “Concatenating extended css codes for communication efficient quantum secret sharing,” arXiv preprint arXiv:2211.06910, 2022.
- [31] M. Cheraghchi, “Nearly optimal robust secret sharing,” Designs, Codes and Cryptography, vol. 87, no. 8, pp. 1777–1796, 2019.
- [32] G. L. Matthews, A. W. Murphy, and W. Santos, “Fractional decoding of codes from Hermitian curves,” in 2021 IEEE International Symposium on Information Theory (ISIT). IEEE, 2021, pp. 515–520.
- [33] A. W. Murphy, “Codes from norm-trace curves: local recovery and fractional decoding,” Ph.D. dissertation, Virginia Tech, 2022.
- [34] H. Stichtenoth, Algebraic Function Fields and Codes. Springer Berlin, Heidelberg, 2009, vol. 2.
- [35] The Sage Developers, SageMath, the Sage Mathematics Software System (Version 9.4), 2021, https://www.sagemath.org.