This paper was converted on www.awesomepapers.org from LaTeX by an anonymous user.
Want to know more? Visit the Converter page.

HerA Scheme: Secure Distributed Matrix Multiplication via Hermitian Codes

Roberto A. Machado School of Mathematical and Statistical Sciences
Clemson University
Clemson, SC 29634 USA
rmachad@clemson.edu
   Gretchen L. Matthews Department of Mathematics
Virginia Tech
Blacksburg, VA 24061 USA
gmatthews@vt.edu
   Welington Santos Department of Mathematics
Virginia Tech
Blacksburg, VA 24061 USA
welington@vt.edu
Abstract

We consider the problem of secure distributed matrix multiplication (SDMM), where a user has two matrices and wishes to compute their product with the help of NN honest but curious servers under the security constraint that any information about either AA or BB is not leaked to any server. This paper presents a new scheme that considers the inner product partition for matrices AA and BB. Our central technique relies on encoding matrices AA and BB in a Hermitian code and its dual code, respectively. We present the Hermitian Algebraic (HerA) scheme, which employs Hermitian codes and characterizes the partitioning and security capacities given entries of matrices belonging to a finite field with q2q^{2} elements. We showcase that this scheme performs the secure distributed matrix multiplication in a significantly smaller finite field and expands security allowances compared to the existing results in the literature.

Index Terms:
secure multi-party computation, distributed computation, Hermitian codes
The work of Gretchen L. Matthews was partly supported by NSF DMS-2037833, NSF DMS-2201075, and the Commonwealth Cyber Initiative.

I Introduction

Matrix multiplication is an essential back-end operation of numerous applications in signal processing and machine learning. When facing applications involving massive matrices, matrix multiplication in a single computer is slow, and distributed solutions need to be adopted. In such a scenario, the goal is to speed up the computational time to perform the matrix multiplication. Thus, the multiplication task is divided into smaller sub-tasks distributed across dedicated workers.

The setting for the problem considered in this paper is as follows. A user has two matrices, A𝔽q2a×bA\in\mathbb{F}^{a\times b}_{q^{2}} and B𝔽q2b×cB\in\mathbb{F}^{b\times c}_{q^{2}}, and wishes to compute their product, AB𝔽q2a×cAB\in\mathbb{F}_{q^{2}}^{a\times c}, with the assistance of NN servers, without leaking any information about either AA or BB to any server. We assume that all servers are honest but curious (passive) in that they are not malicious and will follow the pre-agreed-upon protocol. However, any TT may collude to eavesdrop and deduce information about either AA or BB.

We follow the setting proposed in [1], with many follow-up works [2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18]. The performance metric initially used was the download cost, i.e., the total amount of data downloaded by the users from the server. Subsequent work has also considered the upload cost [11], the total communication cost [17, 15], and computational costs [9, 16].

Different partitionings of the matrices lead to different trade-offs between upload and download costs. In this paper, we consider the inner product partitioning given by A=[A1AL]A=\begin{bmatrix}A_{1}&\cdots&A_{L}\end{bmatrix} and B=[B1BL]B^{\intercal}=\begin{bmatrix}B_{1}^{\intercal}&\cdots&B_{L}^{\intercal}\end{bmatrix} such that AB=A1B1++ALBLAB=A_{1}B_{1}+\cdots+A_{L}B_{L}, where all products ABA_{\ell}B_{\ell} are well-defined and of the same size. Under this partitioning, a polynomial code is a polynomial h(x,y)=f(x,y)g(x,y)h(x,y)=f(x,y)\cdot g(x,y), whose coefficients encode the sub-matrices AkBA_{k}B_{\ell}. The NN servers compute the evaluations h(P1),,h(PN)h(P_{1}),\ldots,h(P_{N}) for certain points P1,,PNP_{1},\ldots,P_{N} in an Hermitian curve. The servers send these evaluations to the user. The two-variable polynomial h(x,y)h(x,y) is constructed to ensure that no TT-subset of evaluations reveals any information about AA or BB (TT-security), and the user can reconstruct ABAB given all NN evaluations h(P1)h(P_{1}), \ldots, h(PN)h(P_{N})(decodability).

Examples of polynomial schemes using the inner product partitioning are the secure MatDot codes in [6], the DFT-codes in [11], and the FTP codes [15]. Some authors started exploring two-variable polynomials in the context of secure distributed matrix multiplication using outer product partitioning, [18, 13]. One of the literature’s main focuses was minimizing the minimum amount of helping servers NN, also known as the recovery threshold, to reduce the communication cost. In [15], Machado et al. presented a scheme to reduce the total communication by contacting more servers. Most of the constructions rely on large finite fields and even extensions of finite fields. This paper investigates the partitioning and security capacities given matrices AA and BB have entries in 𝔽q2\mathbb{F}_{q^{2}}, a finite field with q2q^{2} elements.

We present the Hermitian Algebraic (HerA) scheme, a two-variable polynomial scheme inspired by Algebraic Codes in secret sharing schemes literature, specifically the Algebraic Codes for Secret Sharing Schemes were first introduced in [19], a protocol close to optimal communication efficiency and robust security with lengths not bounded by the field size. When employing this scheme to the secure matrix multiplication problem, matrix AA should be encoded in a Hermitian code while matrix BB is encoded in its dual. Therefore, the recovery threshold is allowed to be larger than the field’s size q2{q^{2}}, which no other polynomial scheme could achieve.

UserServer 1Server 2Server 3Server 4User f(P1δ),g(P1δ)f(P_{1\delta}),g(P_{1\delta}) f(Pδδ2),g(Pδδ2)f(P_{\delta\delta^{2}}),g(P_{\delta\delta^{2}}) f(Pδ2δ),g(Pδ2δ)f(P_{\delta^{2}\delta}),g(P_{\delta^{2}\delta}) f(Pδ2δ2),g(Pδ2δ2)f(P_{\delta^{2}\delta^{2}}),g(P_{\delta^{2}\delta^{2}}) h(P1δ)h(P_{1\delta}) h(Pδδ2)h(P_{\delta\delta^{2}}) h(Pδ2δ)h(P_{\delta^{2}\delta}) h(Pδ2δ2)h(P_{\delta^{2}\delta^{2}}) Upload PhaseDownload Phase
Figure 1: An example of the HerA Scheme detailed in Section III. The user computes carefully chosen evaluations of the two-variable polynomials f(x,y)f(x,y) and g(x,y)g(x,y) and uploads them to the servers. This allows for reducing the minimum required size of a finite field. Then, each server computes the product of their received evaluations, which is itself an evaluation of the polynomial h(x)=f(x)g(x)h(x)=f(x)\cdot g(x) and sends it back to the user who can decode ABAB.
Theorem 1.

Let LL and TT be positive integers. Let A𝔽q2a×bA\in\mathbb{F}_{q^{2}}^{a\times b}, B𝔽q2b×cB\in\mathbb{F}_{q^{2}}^{b\times c} be two matrices and suppose the TT-MDS condition is fulfilled. Then, there exists a HerA scheme with partitioning parameter LL and security parameter TT, which securely computes AB𝔽q2a×cAB\in\mathbb{F}_{q^{2}}^{a\times c} utilizing L+2TL+2T servers with a total communication rate of

=(NbL(1a+1c)+N)1.\displaystyle\mathcal{R}=\left(\frac{Nb}{L}\left(\frac{1}{a}+\frac{1}{c}\right)+N\right)^{-1}. (1)

I-A Related Work

For distributed computations, polynomial codes were initially introduced in [20] to mitigate stragglers in distributed matrix multiplication. A series of works followed this, [21, 22, 23, 24].

The literature on SDMM has also studied different variations of the model we focus on here. For instance, in [25, 26, 11, 27], the encoder and decoder are considered to be separate parties, in [25] servers are allowed to cooperate, and in [28] the authors consider a hybrid between SDMM and private information retrieval where the user has a matrix AA and wants to privately multiply it with a matrix BB belonging to some public list. HerA codes can be readily used or adapted to many of these settings as done with other polynomial schemes (e.g., [12, 29]).

Algebraic curves, including Hermitian ones, have gained some attention in secret sharing and fractional decoding (e.g., [30, 19, 31, 32, 33]). The field trace method relevant to us was developed in [19] and later extended to Communication Efficient Quantum Secret Sharing [30].

I-B Main Contributions

Our main contributions are summarized below.

  • We present a new polynomial encoding scheme (called HerA scheme) for the secure distributed matrix multiplication problem, considering the inner product partition and rational functions in the Riemann-Roch space associated with a divisor of the Hermitian curve. HerA scheme allows for performing ABAB in a smaller finite field compared to the state of art in the literature.

  • By carefully selecting a divisor mPmP_{\infty}, the matrix AA is encoded in a Hermitian code while matrix BB is encoded in its dual code, which is, by construction, also a Hermitian code. This allows us to use the inner product property of dual codes and achieve a recovery threshold of L+2TL+2T, the same as state of the art in the literature, Theorem 1.

  • As we illustrated in the examples, in Sections III and VI, HerA can perform information-theoretic secure distributed matrix multiplication over finite fields smaller or equal to the recovery threshold.

II Preliminaries

This section introduces some basic notation and the main results in Hermitian codes needed for the rest of the paper. For example, we define [M,N]={M,M+1,,N}[M,N]=\{M,M+1,\ldots,N\} and [M]=[1,M][M]=[1,M].

We record some facts about Hermitian codes from [34].

For a prime power qq, let q\mathcal{H}_{q} denote the smooth, projective curve given by yq+y=xq+1y^{q}+y=x^{q+1} over the finite field 𝔽q2\mathbb{F}_{q^{2}}. The genus of q\mathcal{H}_{q} is g=q(q1)2g=\frac{q(q-1)}{2}, and there are q+1q+1 distinct 𝔽q2\mathbb{F}_{q^{2}}-rational places.

Let P,P1,,PnP_{\infty},P_{1},\ldots,P_{n} be the n+1n+1 distinct 𝔽q2\mathbb{F}_{q^{2}}-rational places so that n=q3n=q^{3}. Given α𝔽q2\alpha\in\mathbb{F}_{q^{2}}, consider Γα:={β𝔽q2:βq+β=αq+1}\Gamma_{\alpha}:=\left\{\beta\in\mathbb{F}_{q^{2}}:\beta^{q}+\beta=\alpha^{q+1}\right\}. It is well known that for all α𝔽q2\alpha\in\mathbb{F}_{q^{2}}, Γα=q\mid\Gamma_{\alpha}\mid=q and that the affine rational points of q\mathcal{H}_{q} are of the form Pαβ:=(α,β)𝔽q2×ΓαP_{\alpha\beta}:=(\alpha,\beta)\in\mathbb{F}_{q^{2}}\times\Gamma_{\alpha}; that is, the set of 𝔽q2\mathbb{F}_{q^{2}} rational points of q\mathcal{H}_{q} is

q(𝔽q2):={Pαβ:α𝔽q2,βΓα}{P},\mathcal{H}_{q}(\mathbb{F}_{q^{2}}):=\left\{P_{\alpha\beta}:\alpha\in\mathbb{F}_{q^{2}},\beta\in\Gamma_{\alpha}\right\}\cup\left\{P_{\infty}\right\},

where PP_{\infty} denotes the unique point at infinity which has projective coordinates (0:1:0)(0:1:0). Recall that the Riemann-Roch space of a divisor mPmP_{\infty} on q\mathcal{H}_{q} is the subset (mP)\mathcal{L}(mP_{\infty}) of 𝔽q2[x,y]\mathbb{F}_{q^{2}}[x,y] generated by I(m)I(m), where

I(m)={xiyj:0i,0jq1,iq+j(q+1)m}.I(m)=\{x^{i}y^{j}:0\leq i,0\leq j\leq q-1,iq+j(q+1)\leq m\}.

The one-point Hermitian code with design parameter mm is the algebraic geometry code 𝒞(mP):=ev((mP))\mathcal{C}(mP_{\infty}):=ev(\mathcal{L}(mP_{\infty})); that is,

𝒞(mP):={(f(P1),,f(Pn)):f(mP)}.\mathcal{C}(mP_{\infty}):=\left\{(f(P_{1}),\ldots,f(P_{n})):f\in\mathcal{L}(mP_{\infty})\right\}. (2)

Note that 𝒞(mP)\mathcal{C}(mP_{\infty}) is a linear code of length n=q3n=q^{3} over the field 𝔽q2\mathbb{F}_{q^{2}} and for m<mm^{\prime}<m we have 𝒞(mP)𝒞(mP)\mathcal{C}(m^{\prime}P_{\infty})\subseteq\mathcal{C}(mP_{\infty}). Moreover, 𝒞(mP)={0}\mathcal{C}(mP_{\infty})=\{0\} for m<0m<0, and 𝒞(mP)=𝔽q2n\mathcal{C}(mP_{\infty})=\mathbb{F}^{n}_{q^{2}} for m>q3+q2q2m>q^{3}+q^{2}-q-2.

Remark 1.

[34, Proposition 8.3.2]

For 0mq3+q2q20\leq m\leq q^{3}+q^{2}-q-2, the dual code of the Hermitian code 𝒞(mP)\mathcal{C}(mP_{\infty}) is

𝒞(mP)=𝒞(mP),\mathcal{C}(mP_{\infty})^{\perp}=\mathcal{C}(m^{\perp}P_{\infty}), (3)

where m=q3+q2q2mm^{\perp}=q^{3}+q^{2}-q-2-m.

Remark 1 implies that 𝒞(mP)\mathcal{C}(mP_{\infty}) is self-orthogonal if 2mq3+q2q22m\leq q^{3}+q^{2}-q-2, and 𝒞(mP)\mathcal{C}(mP_{\infty}) is self-dual if m=q3+q2q22m=\frac{q^{3}+q^{2}-q-2}{2}.

Lemma 1.

[34, Proposition 8.3.3]

Suppose that 0ms:=q3+q2q20\leq m\leq s:=q^{3}+q^{2}-q-2. Then the following hold:

  • i)

    dim𝒞(mP)={I(m)for 0mq3q3I(m)for q3ms.\dim\mathcal{C}(mP_{\infty})=\left\{\begin{array}[]{ll}\mid I(m)\mid&\text{for }0\leq m\leq q^{3}\\ q^{3}-\mid I(m^{\perp})\mid&\text{for }q^{3}\leq m\leq s.\end{array}\right.

  • ii)

    For q2q2<m<q3q^{2}-q-2<m<q^{3} we have

    dim𝒞(mP)=mq(q1)2+1.\dim\mathcal{C}(mP_{\infty})=m-\frac{q(q-1)}{2}+1.
  • iii)

    The minimum distance of 𝒞(mP)\mathcal{C}(mP_{\infty}) is dd=q3md\geq d^{\star}=q^{3}-m.

The value dd^{\star} is called the designed minimum distance of 𝒞(mP)\mathcal{C}(mP_{\infty}). If q2q1<m<q3q2+q+1q^{2}-q-1<m<q^{3}-q^{2}+q+1 then d=d=q3md=d^{\star}=q^{3}-m.

Theoretically, a Hermitian code can also be constructed by evaluating f(x,y)(mP)f(x,y)\in\mathcal{L}(mP_{\infty}) at a proper subset of the affine rational points, but then Remark 1 may no longer hold.

III A Motivating Example: L=2L=2 and T=1T=1

We begin our description of HerA (Hermitian Algebraic) codes with the following example, which we present in as much detail as possible to present the crucial components of the scheme. We compare the size of the field required for a Discrete Fourier Transform code and a HerA code to illustrate the flexibility HerA codes have.

In this example, a user desires to compute the product of two matrices A=[A1A2]𝔽5a×bA=\begin{bmatrix}A_{1}&A_{2}\end{bmatrix}\in\mathbb{F}_{5}^{a\times b} and BB where B=[B1B2]𝔽5c×bB^{\intercal}=\begin{bmatrix}B_{1}^{\intercal}&B_{2}^{\intercal}\end{bmatrix}\in\mathbb{F}_{5}^{c\times b} such that AB=A1B1+A2B2AB=A_{1}B_{1}+A_{2}B_{2} with the assistance of non-colluding helper servers. The solution via Discrete Fourier Transform codes schemes utilizes N=4N=4 servers. It involves picking two random matrices R𝔽5a×b2R\in\mathbb{F}_{5}^{a\times\frac{b}{2}} and S𝔽5b2×cS\in\mathbb{F}_{5}^{\frac{b}{2}\times c} and constructing the one-variable polynomials f(x)=A1+A2x+Rx2f^{\prime}(x)=A_{1}+A_{2}x+Rx^{2} and g(x)=B1+B2x1+Sx3g^{\prime}(x)=B_{1}+B_{2}x^{-1}+Sx^{-3}. The user then selects four distinct non-zero elements β1,β2,β3,β4𝔽5\beta_{1},\beta_{2},\beta_{3},\beta_{4}\in\mathbb{F}_{5} and uploads both f(βi)f^{\prime}(\beta_{i}) and g(βi)g^{\prime}(\beta_{i}) to Server ii. Each server then computes the product f(βi)g(βi)f^{\prime}(\beta_{i})\cdot g^{\prime}(\beta_{i}). This is equivalent to computing an evaluation h(βi)h^{\prime}(\beta_{i}) of the polynomial h(x)=(A1B1+A2B2)+(A2B1+RB2)x+RB1x2+A1Sx3+A2Sx2+(A1B2+RS)x1h^{\prime}(x)=(A_{1}B_{1}+A_{2}B_{2})+(A_{2}B_{1}+RB_{2})x+RB_{1}x^{2}+A_{1}Sx^{-3}+A_{2}Sx^{-2}+(A_{1}B_{2}+RS)x^{-1}. The user then downloads each h(βi)h^{\prime}(\beta_{i}), obtaining four evaluations of a polynomial of degree two. Therefore, the user can retrieve AB=A1B1+A2B2AB=A_{1}B_{1}+A_{2}B_{2} by operating 4i=14h(βi)4\sum_{i=1}^{4}h^{\prime}(\beta_{i}) since i=14(3i)s=0s:4s\sum_{i=1}^{4}(3^{i})^{s}=0\ \ \forall s:4\nmid s.

The security of the Discrete Fourier Transform codes follows from the fact that I(f(βi),g(βi);A,B)=0I(f^{\prime}(\beta_{i}),g^{\prime}(\beta_{i});A,B)=0. As for the communication costs, first the user uploads f(βi)f^{\prime}(\beta_{i}) and g(βi)g^{\prime}(\beta_{i}), which cost abab and bcbc, symbols respectively, four times. Thus, the upload cost is 4(ab+bc)4(ab+bc) symbols of 𝔽5\mathbb{F}_{5}. Then, the user downloads h(βi)h^{\prime}(\beta_{i}), which costs acac symbols of 𝔽5\mathbb{F}_{5}, four times, obtaining a download cost of 4ac4ac symbols of 𝔽5\mathbb{F}_{5}. Since the user retrieves AB𝔽5a×cAB\in\mathbb{F}_{5}^{a\times c}, which consists of acac symbols of 𝔽5\mathbb{F}_{5}, the total communication rate is given by =ac4ab+4bc+4ac\mathcal{R}^{\prime}=\frac{ac}{4ab+4bc+4ac}.

The setting we consider for our construction is similar to the one considered for DFT codes except for the size of the field, i.e., a user wants to compute the product of two matrices A=[A1A2]𝔽4a×bA=\begin{bmatrix}A_{1}&A_{2}\end{bmatrix}\in\mathbb{F}_{4}^{a\times b} and BB where B=[B1B2]𝔽4c×bB^{\intercal}=\begin{bmatrix}B_{1}^{\intercal}&B_{2}^{\intercal}\end{bmatrix}\in\mathbb{F}_{4}^{c\times b} such that AB=A1B1+A2B2AB=A_{1}B_{1}+A_{2}B_{2}. We also pick two random matrices R𝔽4a×b2R\in\mathbb{F}_{4}^{a\times\frac{b}{2}} and S𝔽4b2×cS\in\mathbb{F}_{4}^{\frac{b}{2}\times c}. Based on properties of Hermitian codes, we present an HerA code which allows multiplying matrices in a smaller finite field utilizing N=4N=4 servers.

Let δ𝔽4\delta\in\mathbb{F}_{4} denote a algebraic element in 𝔽4\mathbb{F}_{4} such that δ2+δ+1=0\delta^{2}+\delta+1=0. Let Pαβ𝔽4×ΓαP_{\alpha\beta}\in\mathbb{F}_{4}\times\Gamma_{\alpha} denote rational points satisfying β2+β=α3\beta^{2}+\beta=\alpha^{3}. Therefore, P00=(0,0)P_{00}=(0,0), P01=(0,1)P_{01}=(0,1), P1δ=(1,δ)P_{1\delta}=(1,\delta), P1δ2=(1,δ2)P_{1\delta^{2}}=(1,\delta^{2}), Pδδ=(δ,δ)P_{\delta\delta}=(\delta,\delta), Pδδ2=(δ,δ2)P_{\delta\delta^{2}}=(\delta,\delta^{2}), Pδ2δ=(δ2,δ)P_{\delta^{2}\delta}=(\delta^{2},\delta) and Pδ2δ2=(δ2,δ2)P_{\delta^{2}\delta^{2}}=(\delta^{2},\delta^{2}) are all the possible affine rational points. Let f(x,y)f(x,y) be a two-variable polynomial generated by monomials {1,x,y}\{1,x,y\} such that f(P00)=A1f(P_{00})=A_{1}, f(P01)=A2f(P_{01})=A_{2} and f(P1δ)=Rf(P_{1\delta})=R. Let g(x,y)g(x,y) be a two-variable polynomial generated by monomials {1,x,x2,y,xy}\{1,x,x^{2},y,xy\} such that g(P00)=B1g(P_{00})=B_{1}, g(P01)=B2g(P_{01})=B_{2}, g(P1δ)=Sg(P_{1\delta})=S, g(P1δ2)=0g(P_{1\delta^{2}})=0 and g(Pδδ)=0g(P_{\delta\delta})=0. The explicit polynomials are

f(x,y)=A1+(A1+R+(A1+A2)δ)x+(A1+A2)yf(x,y)=A_{1}+(A_{1}+R+(A_{1}+A_{2})\delta)x+(A_{1}+A_{2})y

and

g(x,y)=B1+(S+B1δ2+B2)x+(B1δ+B2+Sδ)x2+(B1+B2)y+(B1+B2+S)xy\begin{array}[]{rc}g(x,y)=B_{1}+(S+B_{1}\delta^{2}+B_{2})x+(B_{1}\delta+B_{2}+S\delta)x^{2}&\\ +(B_{1}+B_{2})y+(B_{1}+B_{2}+S)xy&\end{array}

Then, h(x,y)=f(x,y)g(x,y)h(x,y)=f(x,y)\cdot g(x,y) is such that h(P00)+h(P01)=A1B1+A2B2=ABh(P_{00})+h(P_{01})=A_{1}B_{1}+A_{2}B_{2}=AB.

Since (f(P00),f(P01),,f(Pδ2δ2))𝒞(3P)(f(P_{00}),f(P_{01}),\ldots,f(P_{\delta^{2}\delta^{2}}))\in\mathcal{C}(3P_{\infty}) and

(g(P00),g(P01),,g(Pδ2δ2))𝒞(5P),\left(g(P_{00}),g(P_{01}),\ldots,g(P_{\delta^{2}\delta^{2}})\right)\in\mathcal{C}(5P_{\infty}),

the dual of 𝒞(3P)\mathcal{C}(3P_{\infty}), it follows that

αβf(Pαβ)g(Pαβ)=αβh(Pαβ)=0.\displaystyle\sum_{\alpha\beta}f(P_{\alpha\beta})\cdot g(P_{\alpha\beta})=\sum_{\alpha\beta}h(P_{\alpha\beta})=0. (4)

Our scheme works as follows: the user uploads the evaluations f(Pi)f(P_{i}) and g(Pi)g(P_{i}) to each Server ii, where (P1,P2,P3,P4)=(P1δ,Pδδ2,Pδ2δ,Pδ2δ2)(P_{1},P_{2},P_{3},P_{4})=(P_{1\delta},P_{\delta\delta^{2}},P_{\delta^{2}\delta},P_{\delta^{2}\delta^{2}}). Then, each Server ii computes h(Pi)-h(P_{i}), and sends it back to the user. The user can decode ABAB as follows:

\displaystyle- h(P1δ)h(Pδδ2)h(Pδ2δ)h(Pδ2δ2)\displaystyle h(P_{1\delta})-h(P_{\delta\delta^{2}})-h(P_{\delta^{2}\delta})-h(P_{\delta^{2}\delta^{2}})
=\displaystyle= h(P1δ)h(P1δ2)h(Pδδ)h(Pδδ2)h(Pδ2δ)h(Pδ2δ2)\displaystyle\!-\!h(P_{1\delta})\!-\!h(P_{1\delta^{2}})\!-\!h(P_{\delta\delta})\!-\!h(P_{\delta\delta^{2}})\!-\!h(P_{\delta^{2}\delta})\!-\!h(P_{\delta^{2}\delta^{2}})
=\displaystyle= h(P00)+h(P01)=A1B1+A2B2=AB.\displaystyle h(P_{00})+h(P_{01})=A_{1}B_{1}+A_{2}B_{2}=AB.

The first equality follows from the fact that h(P1δ2)=f(P1δ2)g(P1δ2)=0=f(Pδδ)g(Pδδ)=h(Pδδ)h(P_{1\delta^{2}})=f(P_{1\delta^{2}})\cdot g(P_{1\delta^{2}})=0=f(P_{\delta\delta})\cdot g(P_{\delta\delta})=h(P_{\delta\delta}) since g(P1δ2)=g(Pδδ)=0g(P_{1\delta^{2}})=g(P_{\delta\delta})=0. The second equality follows from Equation 4.

Security follows by showing that I(f(Pi),g(Pi);A,B)=0I(f(P_{i}),g(P_{i});A,B)=0, as is done in Lemma 3. As for the communication costs, first, the user uploads f(Pi)f(P_{i}) and g(Pi)g(P_{i}), which cost 2ab2ab and 2bc2bc, symbols, respectively. Thus, the upload cost is (2ab+2bc)(2ab+2bc) symbols of 𝔽4\mathbb{F}_{4}. Then, the user downloads h(Pi)h(P_{i}), which costs acac symbols of 𝔽4\mathbb{F}_{4}, four times, obtaining a download cost of 4ac4ac symbols of 𝔽4\mathbb{F}_{4}. Since the user retrieves AB𝔽4a×cAB\in\mathbb{F}_{4}^{a\times c}, which consists of 2ac2ac symbols of 𝔽4\mathbb{F}_{4}, the total communication rate is given by =ac4ab+4bc+2ac\mathcal{R}=\frac{ac}{4ab+4bc+2ac}.

We note that the total communication rate of the HerA code is equal to the total communication rate of the DFT code. However, we showcase that the HerA code utilizes a smaller field size avoiding the divisibility constraint required for DFT codes. It raises the theoretical question on the field’s capacity: Is 𝔽4\mathbb{F}_{4} the smallest field to perform the product of matrices AA and BB given L=2L=2 and T=1T=1? On the other side, what are the maximum partitioning and security parameters allowed in secure distributed matrix multiplication over 𝔽4\mathbb{F}_{4}?

IV HerA Scheme

This section presents the general construction for the HerA Scheme. The main idea is to perform the same technique as in Section III that retrieves the product ABAB using the inner product and encoding matrix AA in a Hermitian code while matrix BB is encoded in its dual code. Consider the matrices A𝔽q2a×bA\in\mathbb{F}_{q^{2}}^{a\times b}, B𝔽q2b×cB\in\mathbb{F}_{q^{2}}^{b\times c}.

Choosing Parameters LL, TT and mm: We begin by choosing parameters LL and TT such that 2(L+T)q3q(q1)22(L+T)\leq q^{3}-\frac{q(q-1)}{2} and set m=L+T+q(q1)21m=L+T+\frac{q(q-1)}{2}-1. We remark that the bound 2(L+T)q3q(q1)22(L+T)\leq q^{3}-\frac{q(q-1)}{2} explicates a finite field’s partitioning and security capacities with q2q^{2} elements.

Choosing the Polynomials: As described in the introduction, we consider the setting where the user partitions the matrices A𝔽q2a×bA\in\mathbb{F}^{a\times b}_{q^{2}} and B𝔽q2b×cB\in\mathbb{F}^{b\times c}_{q^{2}} as A=[A1AL]A=[A_{1}\ldots A_{L}] and as BT=[B1TBLT]B^{T}=[B^{T}_{1}\ldots B^{T}_{L}] such that AB=A1B1++ALBLAB=A_{1}B_{1}+\cdots+A_{L}B_{L}, where each Ai𝔽q2a×bLA_{i}\in\mathbb{F}^{a\times\frac{b}{L}}_{q^{2}}, Bi𝔽q2bL×cB_{i}\in\mathbb{F}^{\frac{b}{L}\times c}_{q^{2}}. In order to obtain TT-security, R1,,RT𝔽q2a×bLR_{1},\ldots,R_{T}\in\mathbb{F}^{a\times\frac{b}{L}}_{q^{2}} and S1,,ST𝔽q2bL×cS_{1},\ldots,S_{T}\in\mathbb{F}^{\frac{b}{L}\times c}_{q^{2}} are chosen independently and uniformly at random. We then choose {P1,,PL+T}q(𝔽q2){P}\left\{P_{1},\ldots,P_{L+T}\right\}\subseteq\mathcal{H}_{q}(\mathbb{F}_{q^{2}})\setminus\left\{P_{\infty}\right\}, f(mP)f\in\mathcal{L}(mP_{\infty}), and g(mP)g\in\mathcal{L}(m^{\perp}P_{\infty}) such that f(Pi)=Aif(P_{i})=A_{i}, g(Pi)=Big(P_{i})=B_{i} for every i[L]i\in[L]; f(PL+i)=Rif(P_{L+i})=R_{i}, g(PL+i)=Sig(P_{L+i})=S_{i} for every i[T]i\in[T]; and g(PL+T+i)=0g(P_{L+T+i})=0 for every i[q32(L+T)]i\in[q^{3}-2(L+T)].

Upload Phase: The HerA scheme uses L+2TL+2T serves. The user uploads f(PL+i),g(PL+i)f(P_{L+i}),g(P_{L+i}) to the server NiN_{i}, i[T]i\in[T] and f(Pq3LT+i),g(Pq3LT+i)f(P_{q^{3}-L-T+i}),g(P_{q^{3}-L-T+i}) to the server NT+iN_{T+i}, i[L+T]i\in[L+T].

Download Phase: Each server NiN_{i}, i[T]i\in[T] computes h(PL+i)=f(PL+i)g(PL+i)-h(P_{L+i})=-f(P_{L+i})g(P_{L+i}), and each server NT+iN_{T+i}, i[L+T]i\in[L+T] computes h(Pq3LT+i)=f(Pq3LT+i)g(Pq3LT+i)-h(P_{q^{3}-L-T+i})=-f(P_{q^{3}-L-T+i})g(P_{q^{3}-L-T+i}) and sends these values to the user.

User Decoding: In Lemma 2, we show that the user can decode AB=h(P1)+h(P2)++h(PL)AB=h(P_{1})+h(P_{2})+\cdots+h(P_{L}) from {h(PL+i)}i=1T{h(Pq3LT+i)}i=1L+T\{-h(P_{L+i})\}_{i=1}^{T}\cup\{-h(P_{q^{3}-L-T+i})\}_{i=1}^{L+T}.

V Proof of Theorem 1

We split the proof into lemmas. We show that HerA schemes are decodable in Lemma 2 and TT-secure, in Lemma 3. These statements combined prove Theorem 1.

Lemma 2.

Given a prime power qq and positive integers LL and TT such that L+Tq32L+T\leq\frac{q^{3}}{2}, define m:=L+T+q(q1)21m:=L+T+\frac{q(q-1)}{2}-1 and let (mP)\mathcal{L}(mP_{\infty}) be the Riemann-Roch space of the divisor mPmP_{\infty} on the Hermitian curve q:yq+y=xq+1\mathcal{H}_{q}:y^{q}+y=x^{q+1}. If A=[A1AL]𝔽q2a×bA=\left[A_{1}\cdots A_{L}\right]\in\mathbb{F}^{a\times b}_{q^{2}} and BT=[B1TBLT]𝔽q2c×bB^{T}=\left[B^{T}_{1}\cdots B^{T}_{L}\right]\in\mathbb{F}^{c\times b}_{q^{2}}. Then, h(P1)++h(PL)h(P_{1})+\cdots+h(P_{L}) can be decoded using L+2TL+2T servers.

Proof.

Let {Pi}i=1q3LTq(𝔽q2){P}\left\{P_{i}\right\}_{i=1}^{q^{3}-L-T}\subseteq\mathcal{H}_{q}(\mathbb{F}_{q^{2}})\setminus\left\{P_{\infty}\right\}, f(mP)f\in\mathcal{L}(mP_{\infty}) and g(mP)g\in\mathcal{L}(m^{\perp}P_{\infty}) be polynomials such that

f(Pi)=Ai,g(Pi)=Bii[L],f(PL+i)=Ri,g(PL+i)=Sii[T],g(PL+T+i)=0i[q32(L+T)],\begin{array}[]{llr}f(P_{i})=A_{i},&g(P_{i})=B_{i}\forall i\in[L],\\ f(P_{L+i})=R_{i},&g(P_{L+i})=S_{i}\forall i\in[T],\\ &g(P_{L+T+i})=0\forall i\in[q^{3}-2(L+T)],\end{array}

using the inner product partitioning A=[A1AL]A=\left[A_{1}\cdots A_{L}\right] and BT=[B1TBLT]B^{T}=\left[B^{T}_{1}\cdots B^{T}_{L}\right] and uniformly distributed random 𝔽q2\mathbb{F}_{q^{2}}-matrices Ri,SiR_{i},S_{i}. Therefore, h(x,y)=f(x,y)g(x,y)h(x,y)=f(x,y)g(x,y) is such that h(Pi)=AiBih(P_{i})=A_{i}B_{i} for all i[L]i\in[L]. Note that

(f(P1),,f(Pq3))𝒞(mP)(f(P_{1}),\ldots,f(P_{q^{3}}))\in\mathcal{C}(mP_{\infty})

and

(g(P1),,g(Pq3))𝒞(mP)(g(P_{1}),\ldots,g(P_{q^{3}}))\in\mathcal{C}(m^{\perp}P_{\infty})

since f(mP)f\in\mathcal{L}(mP_{\infty}) and g(mP)g\in\mathcal{L}(m^{\perp}P_{\infty}). The dual-code property implies that

0\displaystyle 0 =\displaystyle= i=1q3f(Pi)g(Pi)\displaystyle\sum_{i=1}^{q^{3}}f(P_{i})g(P_{i})
=\displaystyle= i=1Lf(Pi)g(Pi)+i=L+1L+Tf(Pi)g(Pi)\displaystyle\sum_{i=1}^{L}f(P_{i})g(P_{i})+\sum_{i=L+1}^{L+T}f(P_{i})g(P_{i})
+i=q3LT+1q3f(Pi)g(Pi).\displaystyle+\sum_{i=q^{3}-L-T+1}^{q^{3}}f(P_{i})g(P_{i}).

So, i=1Lf(Pi)g(Pi)=\sum_{i=1}^{L}f(P_{i})g(P_{i})=

i=L+1L+Tf(Pi)g(Pi)i=q3LT+1q3f(Pi)g(Pi),-\sum_{i=L+1}^{L+T}f(P_{i})g(P_{i})-\sum_{i=q^{3}-L-T+1}^{q^{3}}f(P_{i})g(P_{i}), (5)

proving that ABAB is performed using L+2TL+2T servers. ∎

Definition 1.

The functions f1(x,y),,fT(x,y)(mP)f_{1}(x,y),\ldots,f_{T}(x,y)\in\mathcal{L}(mP_{\infty}) and the set 𝒯{1,2,,q3}\mathcal{T}\subset\{1,2,\ldots,q^{3}\} satisfy the TT-MDS condition if

𝐅(𝐓)=(f1(Pi1)f1(Pi2)f1(PiT)f2(Pi1)f2(Pi2)f2(PiT)fT(Pi1)fT(Pi2)fT(PiT))\mathbf{F^{(T)}}=\left(\begin{matrix}f_{1}(P_{i_{1}})&f_{1}(P_{i_{2}})&\cdots&f_{1}(P_{i_{T}})\\ f_{2}(P_{i_{1}})&f_{2}(P_{i_{2}})&\cdots&f_{2}(P_{i_{T}})\\ \vdots&\vdots&\ddots&\vdots\\ f_{T}(P_{i_{1}})&f_{T}(P_{i_{2}})&\cdots&f_{T}(P_{i_{T}})\\ \end{matrix}\right)

has full rank for any different i1,i2,,iT𝒯i_{1},i_{2},\ldots,i_{T}\in\mathcal{T} and Pi1,Pi2,,PiTq(𝔽q2){P}P_{i_{1}},P_{i_{2}},\ldots,P_{i_{T}}\in\mathcal{H}_{q}(\mathbb{F}_{q^{2}})\setminus\{P_{\infty}\}.

Lemma 3.

Let f(x,y)=i=0L+Tfi(x,y)f(x,y)=\sum_{i=0}^{L+T}f_{i}(x,y) be a polynomial encoding the matrix AA satisfying conditions in Lemma 2. If fL+1(x,y),fL+2(x,y),,fL+T(x,y)f_{L+1}(x,y),f_{L+2}(x,y),\ldots,f_{L+T}(x,y) and there is 𝒯{L+1,,L+T}{q32(L+T),q3}\mathcal{T}\subset\{L+1,\ldots,L+T\}\cup\{q^{3}-2(L+T),q^{3}\} with |𝒯|=L+2T|\mathcal{T}|=L+2T satisfying the TT-MDS condition, then I(A;f(Pi1),f(Pi2),,f(PiT))=0I(A;f(P_{i_{1}}),f(P_{i_{2}}),\ldots,f(P_{i_{T}}))=0. A similar argument holds for g(x,y)g(x,y) and BB, implying that the HerA scheme is TT-secure.

Proof.

Since f(x,y)f(x,y) is independent of BB and g(x,y)g(x,y) is independent of AA, proving TT-security is equivalent to showing that I(A;f(Pi1),,f(PiT))=I(B;g(Pi1),,g(PiT))=0I(A;f(P_{i_{1}}),\ldots,f(P_{i_{T}}))=I(B;g(P_{i_{1}}),\ldots,g(P_{i_{T}}))=0, for any

𝒯={i1,,iT}{L+1,,L+T}{q32(L+T),q3}.\mathcal{T}=\{i_{1},\ldots,i_{T}\}\subset\{L+1,\ldots,L+T\}\cup\{q^{3}-2(L+T),q^{3}\}.

We prove the claim for f(x,y)f(x,y) since the proof for g(x,y)g(x,y) is analogous.

Since m=L+T+q(q1)21m=L+T+\frac{q(q-1)}{2}-1, |I(m)|=L+T|I(m)|=L+T. Therefore, there exists {P1,,PL+T}q(𝔽q2){P}\left\{P_{1},\ldots,P_{L+T}\right\}\subseteq\mathcal{H}_{q}(\mathbb{F}_{q^{2}})\setminus\left\{P_{\infty}\right\} and f(x,y)f(x,y) expressed as

f(x,y)=i=1L+Tfi(x,y)f(Pi),\displaystyle f(x,y)=\sum_{i=1}^{L+T}f_{i}(x,y)f(P_{i}),

where each fi(x,y)(mP)f_{i}(x,y)\in\mathcal{L}(mP_{\infty}) with

fi(x,y)={1if (x,y)=Pi0if (x,y)=Pj and j[L+T]{i}.f_{i}(x,y)=\left\{\begin{array}[]{ll}1&\text{if }(x,y)=P_{i}\\ 0&\text{if }(x,y)=P_{j}\text{ and }j\in[L+T]\setminus\{i\}.\end{array}\right.

Then,

I(A;f(Pi1),,f(PiT))\displaystyle I(A;f(P_{i_{1}}),\ldots,f(P_{i_{T}}))
=\displaystyle= H(f(Pi1),,f(PiT))H(f(Pi1),,f(PiT)|A)\displaystyle H(f(P_{i_{1}}),\ldots,f(P_{i_{T}}))-H(f(P_{i_{1}}),\ldots,f(P_{i_{T}})|A)
\displaystyle\leq j𝒯H(f(Pj))H(f(Pi1),,f(PiT)|A)\displaystyle\sum_{j\in\mathcal{T}}H(f(P_{j}))-H(f(P_{i_{1}}),\ldots,f(P_{i_{T}})|A)
=\displaystyle= TabLlog(q2)rank(𝐅(𝐓))abLlog(q2).\displaystyle\frac{Tab}{L}\log(q^{2})-\frac{\mathrm{rank}(\mathbf{F^{(T)}})ab}{L}\log(q^{2}).

Since the evaluation points E={Pi:i𝒯}E=\{P_{i}:i\in\mathcal{T}\} are such that 𝐅(𝐓)\mathbf{F^{(T)}} has full rank for any TT different PiP_{i}’s in EE, the f(T)(Pij)f^{(T)}(P_{i_{j}})’s are uniformly distributed in the space of the matrices Ma×bL(𝔽q2)M_{a\times\frac{b}{L}}(\mathbb{F}_{q^{2}}). Thus, H(f(T)(Pi1),,f(T)(PiT))=TabLlog(q2)H(f^{(T)}(P_{i_{1}}),\ldots,f^{(T)}(P_{i_{T}}))=\frac{Tab}{L}\log(q^{2}); therefore, I(A;f(Pi1),,f(PiT))=0I(A;f(P_{i_{1}}),\ldots,f(P_{i_{T}}))=0. ∎

VI Example: L=2L=2, T=2T=2 and q=3q=3

Choosing Parameters LL, TT and mm: Since L=T=2L=T=2, the HerA scheme can be performed on 𝔽32\mathbb{F}_{3^{2}} (q=3q=3), setting m=6m=6.

Choosing the Polynomials: Since L=2L=2, the matrices A𝔽9a×bA\in\mathbb{F}^{a\times b}_{9} and B𝔽9b×cB\in\mathbb{F}^{b\times c}_{9} are partitioned as A=[A1A2]A=[A_{1}A_{2}] and BT=[B1TB2T]B^{T}=[B^{T}_{1}B^{T}_{2}] such that AB=A1B1+A2B2AB=A_{1}B_{1}+A_{2}B_{2}, with Ai𝔽9a×b2A_{i}\in\mathbb{F}^{a\times\frac{b}{2}}_{9}, Bi𝔽9b2×cB_{i}\in\mathbb{F}^{\frac{b}{2}\times c}_{9}, for i=1,2i=1,2. In order to obtain 22-security, R1,R2𝔽9a×b2R_{1},R_{2}\in\mathbb{F}^{a\times\frac{b}{2}}_{9} and S1,S2𝔽9b2×cS_{1},S_{2}\in\mathbb{F}^{\frac{b}{2}\times c}_{9} are chosen independently and uniformly at random. Choose {P1,P2,P3,P4,P5,P6,P7,P8}3(𝔽9){P}\left\{P_{1},P_{2},P_{3},P_{4},P_{5},P_{6},P_{7},P_{8}\right\}\subseteq\mathcal{H}_{3}(\mathbb{F}_{9})\setminus\left\{P_{\infty}\right\}, f(6P)f\in\mathcal{L}(6P_{\infty}), g(25P)g\in\mathcal{L}(25P_{\infty}) such that f(Pi)=Aif(P_{i})=A_{i}, g(Pi)=Big(P_{i})=B_{i} for every i[2]i\in[2]; f(P2+i)=Rif(P_{2+i})=R_{i}, g(P2+i)=Sig(P_{2+i})=S_{i} for every i[2]i\in[2] and g(Pj)=0g(P_{j})=0 for all Pj3(𝔽9)({P}{Pi}i=18)P_{j}\in\mathcal{H}_{3}(\mathbb{F}_{9})\setminus(\left\{P_{\infty}\right\}\cup\{P_{i}\}_{i=1}^{8}).

In this example, for

P1=(0,0),P2=(0,δ+1),P3=(1,2),P4=(δ,1),P_{1}=(0,0),P_{2}=(0,\delta+1),P_{3}=(1,2),P_{4}=(\delta,1),
P5=(2,2),P6=(δ+1,2),P7=(δ+2,δ+2),P8=(2δ,1),P_{5}=(2,2),P_{6}=(\delta+1,2),P_{7}=(\delta+2,\delta+2),P_{8}=(2\delta,1)\text{,}

with δ𝔽9\delta\in\mathbb{F}_{9} a primitive element, transforming it in an interpolation problem. With the help of the Mathematics Software SageMath[35], we found a solution for the system of equations leading to the following encoding polynomials

f(x,y)=f1(x,y)A1+f2(x,y)A2+f3(x,y)R1+f4(x,y)R2f(x,y)=f_{1}(x,y)A_{1}+f_{2}(x,y)A_{2}+f_{3}(x,y)R_{1}+f_{4}(x,y)R_{2}

where f1(x,y)=1+δx2+(δ+1)y{f_{1}(x,y)}=1+\delta x^{2}+(\delta+1)y, f2(x,y)=2δx+2x2+(2δ+2)y{f_{2}(x,y)}=2\delta x+2x^{2}+(2\delta+2)y, f3(x,y)=(δ+1)x+2δx2{f_{3}(x,y)}=(\delta+1)x+2\delta x^{2} and f4(x,y)=2x+x2{f_{4}(x,y)}=2x+x^{2} and

g(x,y)=g1(x,y)B1+g2(x,y)B2+g3(x,y)S1+g4(x,y)S2g(x,y)=g_{1}(x,y)B_{1}+g_{2}(x,y)B_{2}+g_{3}(x,y)S_{1}+g_{4}(x,y)S_{2}

where g1(x,y)=(1+2x+xy+2x3y+x4y+x5y+x6y+y2+2x2y2+x3y2+x4y2+x5y2)+δ(2x4+2x7+x8)+(δ+2)(x2+x3)+(2δ+2)x6{g_{1}(x,y)}=(1+2x+xy+2x^{3}y+x^{4}y+x^{5}y+x^{6}y+y^{2}+2x^{2}y^{2}+x^{3}y^{2}+x^{4}y^{2}+x^{5}y^{2})+\delta(2x^{4}+2x^{7}+x^{8})+(\delta+2)(x^{2}+x^{3})+(2\delta+2)x^{6} and g2(x,y)=(2x2+2x3+x2y+x3y+x4y+y2)+δ(2x+2x5+2x6+2x7+2xy+2x5y+xy2+2x4y2+x5y2)+(δ+1)(y+x2y2+x3y2)+(δ+2)x8+(2δ+1)(x7y+x6y){g_{2}(x,y)}=(2x^{2}+2x^{3}+x^{2}y+x^{3}y+x^{4}y+y^{2})+\delta(2x+2x^{5}+2x^{6}+2x^{7}+2xy+2x^{5}y+xy^{2}+2x^{4}y^{2}+x^{5}y^{2})+(\delta+1)(y+x^{2}y^{2}+x^{3}y^{2})+(\delta+2)x^{8}+(2\delta+1)(x^{7}y+x^{6}y)
g3(x,y)=(x6y+2x7y+x7)+δ(x5+x6+x3y)+(δ+1)(x2+x3+x5y2+x8)+(δ+2)(xy+x2y2)+2δ(x2y+x5y+xy2)+(2δ+2)(x+x4){g_{3}(x,y)}=(x^{6}y+2x^{7}y+x^{7})+\delta(x^{5}+x^{6}+x^{3}y)+(\delta+1)(x^{2}+x^{3}+x^{5}y^{2}+x^{8})+(\delta+2)(xy+x^{2}y^{2})+2\delta(x^{2}y+x^{5}y+xy^{2})+(2\delta+2)(x+x^{4})
g4(x,y)=(x2y2+2x5y2)+δ(x+x7+x6y+x7y)+(δ+1)(x3+x6+x3y)+(δ+2)(x4+x3y2)+2δ(xy+x5y)+(2δ+1)(x2+x8+xy2)+(2δ+2)x2y{g_{4}(x,y)}=(x^{2}y^{2}+2x^{5}y^{2})+\delta(x+x^{7}+x^{6}y+x^{7}y)+(\delta+1)(x^{3}+x^{6}+x^{3}y)+(\delta+2)(x^{4}+x^{3}y^{2})+2\delta(xy+x^{5}y)+(2\delta+1)(x^{2}+x^{8}+xy^{2})+(2\delta+2)x^{2}y.

Upload Phase: The HerA scheme uses 66 servers. The user uploads f(P2+i),g(P2+i)f(P_{2+i}),g(P_{2+i}) to the ii-th server.

Download Phase: Each server computes h(P2+i)=f(P2+i)g(P2+i)-h(P_{2+i})=-f(P_{2+i})g(P_{2+i}) and sends the values back to the user.

User Decoding: In Lemma 2, we show that the user can decode AB=h(P1)+h(P2)AB=h(P_{1})+h(P_{2}) from

{h(P2+i)}i=12{h(P4+i)}i=14.\{-h(P_{2+i})\}_{i=1}^{2}\cup\{-h(P_{4+i})\}_{i=1}^{4}.

It can be checked that f3(x,y)f_{3}(x,y), f4(x,y)f_{4}(x,y) and 𝒯={3,4,,8}\mathcal{T}=\{3,4,\ldots,8\} satisfy the 22-MDS condition. Similarly, g3(x,y)g_{3}(x,y), g4(x,y)g_{4}(x,y) and the same 𝒯\mathcal{T} satisfy the 22-MDS condition. Therefore, the scheme is 22-secure.

VII Conclusion

This paper proposes a secret-sharing-based scheme for secure distributed matrix multiplication. We give a general framework based on Hermitian codes achieving the same recovery threshold as the state-of-the-art in the literature while still using small finite fields, allowing more partitioning and security in a fixed finite field 𝔽q2\mathbb{F}_{q^{2}}.

References

  • [1] W.-T. Chang and R. Tandon, “On the capacity of secure distributed matrix multiplication,” in 2018 IEEE Global Communications Conference (GLOBECOM), 2018, pp. 1–6.
  • [2] J. Kakar, S. Ebadifar, and A. Sezgin, “On the capacity and straggler-robustness of distributed secure matrix multiplication,” IEEE Access, vol. 7, pp. 45 783–45 799, 2019.
  • [3] H. Yang and J. Lee, “Secure distributed computing with straggling servers using polynomial codes,” IEEE Transactions on Information Forensics and Security, vol. 14, no. 1, pp. 141–150, 2018.
  • [4] R. G. L. D’Oliveira, S. El Rouayheb, and D. Karpuk, “Gasp codes for secure distributed matrix multiplication,” in 2019 IEEE International Symposium on Information Theory (ISIT).   IEEE, 2019, pp. 1107–1111.
  • [5] R. G. L. D’Oliveira, S. El Rouayheb, D. Heinlein, and D. Karpuk, “Degree tables for secure distributed matrix multiplication,” in 2019 IEEE Information Theory Workshop (ITW), 2019.
  • [6] M. Aliasgari, O. Simeone, and J. Kliewer, “Distributed and private coded matrix computation with flexible communication load,” 2019 IEEE International Symposium on Information Theory (ISIT), pp. 1092–1096, 2019.
  • [7] ——, “Private and secure distributed matrix multiplication with flexible communication load,” IEEE Transactions on Information Forensics and Security, vol. 15, pp. 2722–2734, 2020.
  • [8] J. Kakar, A. Khristoforov, S. Ebadifar, and A. Sezgin, “Uplink-downlink tradeoff in secure distributed matrix multiplication,” ArXiv, vol. abs/1910.13849, 2019.
  • [9] R. G. L. D’Oliveira, S. E. Rouayheb, D. Heinlein, and D. Karpuk, “Notes on communication and computation in secure distributed matrix multiplication,” in 2020 IEEE Conference on Communications and Network Security (CNS), 2020, pp. 1–6.
  • [10] Q. Yu and A. S. Avestimehr, “Entangled polynomial codes for secure, private, and batch distributed matrix multiplication: Breaking the ”cubic” barrier,” in 2020 IEEE International Symposium on Information Theory (ISIT), 2020, pp. 245–250.
  • [11] N. Mital, C. Ling, and D. Gündüz, “Secure distributed matrix computation with discrete fourier transform,” IEEE Transactions on Information Theory, pp. 1–1, 2022.
  • [12] R. Bitar, M. Xhemrishi, and A. Wachter-Zeh, “Adaptive private distributed matrix multiplication,” arXiv preprint arXiv:2101.05681, 2021.
  • [13] B. Hasircioğlu, J. Gómez-Vilardebó, and D. Gündüz, “Speeding up private distributed matrix multiplication via bivariate polynomial codes,” in 2021 IEEE International Symposium on Information Theory (ISIT), 2021, pp. 1853–1858.
  • [14] H. H. López, G. L. Matthews, and D. Valvo, “Secure matdot codes: a secure, distributed matrix multiplication scheme,” in 2022 IEEE Information Theory Workshop (ITW), 2022, pp. 149–154.
  • [15] R. A. Machado, R. G. L. D’Oliveira, S. E. Rouayheb, and D. Heinlein, “Field trace polynomial codes for secure distributed matrix multiplication,” in 2021 XVII International Symposium ”Problems of Redundancy in Information and Control Systems” (REDUNDANCY), 2021, pp. 188–193.
  • [16] R. A. Machado and F. Manganiello, “Root of unity for secure distributed matrix multiplication: Grid partition case,” in 2022 IEEE Information Theory Workshop (ITW), 2022, pp. 155–159.
  • [17] R. G. L. D’Oliveira, S. El Rouayheb, and D. Karpuk, “Gasp codes for secure distributed matrix multiplication,” IEEE Transactions on Information Theory, pp. 1–1, 2020.
  • [18] B. Hasırcıoǧlu, J. Gómez-Vilardebó, and D. Gündüz, “Bivariate polynomial codes for secure distributed matrix multiplication,” IEEE Journal on Selected Areas in Communications, vol. 40, no. 3, pp. 955–967, 2022.
  • [19] U. Martínez-Peñas, “Communication efficient and strongly secure secret sharing schemes based on algebraic geometry codes,” IEEE Transactions on Information Theory, vol. 64, no. 6, pp. 4191–4206, 2018.
  • [20] Q. Yu, M. Maddah-Ali, and A. S. Avestimehr, “Polynomial codes: an optimal design for high-dimensional coded matrix multiplication,” in Advances in Neural Information Processing Systems, 2017, pp. 4403–4413.
  • [21] Q. Yu, M. A. Maddah-Ali, and A. S. Avestimehr, “Straggler mitigation in distributed matrix multiplication: Fundamental limits and optimal coding,” in 2018 IEEE International Symposium on Information Theory (ISIT).   IEEE, 2018, pp. 2022–2026.
  • [22] S. Dutta, M. Fahim, F. Haddadpour, H. Jeong, V. Cadambe, and P. Grover, “On the optimal recovery threshold of coded matrix multiplication,” IEEE Transactions on Information Theory, 2019.
  • [23] U. Sheth, S. Dutta, M. Chaudhari, H. Jeong, Y. Yang, J. Kohonen, T. Roos, and P. Grover, “An application of storage-optimal matdot codes for coded matrix multiplication: Fast k-nearest neighbors estimation,” in 2018 IEEE International Conference on Big Data (Big Data).   IEEE, 2018, pp. 1113–1120.
  • [24] S. Li, M. A. Maddah-Ali, Q. Yu, and A. S. Avestimehr, “A fundamental tradeoff between computation and communication in distributed computing,” IEEE Transactions on Information Theory, vol. 64, no. 1, pp. 109–128, 2017.
  • [25] H. A. Nodehi and M. A. Maddah-Ali, “Limited-sharing multi-party computation for massive matrix operations,” in 2018 IEEE International Symposium on Information Theory (ISIT).   IEEE, 2018, pp. 1231–1235.
  • [26] Z. Jia and S. A. Jafar, “On the capacity of secure distributed matrix multiplication,” arXiv preprint arXiv:1908.06957, 2019.
  • [27] H. Akbari-Nodehi and M. A. Maddah-Ali, “Secure coded multi-party computation for massive matrix operations,” IEEE Transactions on Information Theory, vol. 67, no. 4, pp. 2379–2398, 2021.
  • [28] M. Kim, H. Yang, and J. Lee, “Private coded matrix multiplication,” IEEE Transactions on Information Forensics and Security, vol. 15, pp. 1434–1443, 2019.
  • [29] J. Zhu, Q. Yan, and X. Tang, “Improved constructions for secure multi-party batch matrix multiplication,” IEEE Transactions on Communications, vol. 69, no. 11, pp. 7673–7690, 2021.
  • [30] K. Senthoor and P. K. Sarvepalli, “Concatenating extended css codes for communication efficient quantum secret sharing,” arXiv preprint arXiv:2211.06910, 2022.
  • [31] M. Cheraghchi, “Nearly optimal robust secret sharing,” Designs, Codes and Cryptography, vol. 87, no. 8, pp. 1777–1796, 2019.
  • [32] G. L. Matthews, A. W. Murphy, and W. Santos, “Fractional decoding of codes from Hermitian curves,” in 2021 IEEE International Symposium on Information Theory (ISIT).   IEEE, 2021, pp. 515–520.
  • [33] A. W. Murphy, “Codes from norm-trace curves: local recovery and fractional decoding,” Ph.D. dissertation, Virginia Tech, 2022.
  • [34] H. Stichtenoth, Algebraic Function Fields and Codes.   Springer Berlin, Heidelberg, 2009, vol. 2.
  • [35] The Sage Developers, SageMath, the Sage Mathematics Software System (Version 9.4), 2021, https://www.sagemath.org.