Private Outsourcing of Matrix Multiplication over Closed Semi-rings

Many protocols exist for a client to outsource the multiplication of matrices to a remote server without revealing to the server the input matrices or the resulting product, and such that the server does all of the super-linear work whereas the client does only work proportional to the size of the input matrices. These existing techniques hinge on the existence of additive and multiplicative inverses for the familiar matrix multiplication over the (+,∗) ring, and they fail when one (or both) of these inverses do not exist, as happens for many practically important algebraic structures (including closed semi-rings) when one or both of the two operations in the matrix multiplication is the “min” or “max” operation. Such matrix multiplications are very common in optimization. We give protocols for the cases of (+,min) multiplication, (min,max) multiplication, and of (min,+) multiplication; the last two cases are particularly important primitives in many combinatorial opti-

[1]  Vinod Vaikuntanathan,et al.  Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.

[2]  Birgit Pfitzmann,et al.  Attacks on Protocols for Server-Aided RSA Computation , 1992, EUROCRYPT.

[3]  Dan Bogdanov,et al.  Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.

[4]  Payman Mohassel,et al.  Efficient and Secure Delegation of Linear Algebra , 2011, IACR Cryptol. ePrint Arch..

[5]  Ronald L. Rivest,et al.  Introduction to Algorithms, Second Edition , 2001 .

[6]  Anna Lysyanskaya,et al.  How to Securely Outsource Cryptographic Computations , 2005, TCC.

[7]  Vinod Vaikuntanathan,et al.  Can homomorphic encryption be practical? , 2011, CCSW '11.

[8]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[9]  Ran Duan,et al.  Fast algorithms for (max, min)-matrix multiplication and bottleneck shortest paths , 2009, SODA.

[10]  Hideki Imai,et al.  Speeding Up Secret Computations with Insecure Auxiliary Devices , 1988, CRYPTO.

[11]  Eugene H. Spafford,et al.  Secure outsourcing of scientific computations , 2001, Adv. Comput..

[12]  Julian J. McAuley,et al.  Fast Inference with Min-Sum Matrix Product , 2011, IEEE Transactions on Pattern Analysis and Machine Intelligence.

[13]  Mikhail J. Atallah,et al.  Private and Cheating-Free Outsourcing of Algebraic Computations , 2008, 2008 Sixth Annual Conference on Privacy, Security and Trust.

[14]  Michael E. Saks A Limit Theorem for (min, +) Matrix Multiplication , 1988, Math. Oper. Res..

[15]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[16]  F FelzenszwalbPedro,et al.  Fast Inference with Min-Sum Matrix Product , 2011 .

[17]  Shin-ichi Kawamura,et al.  Fast Server-Aided Secret Computation Protocols for Modular Exponentiation , 1993, IEEE J. Sel. Areas Commun..

[18]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[19]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[20]  Chae Hoon Lim,et al.  Security and Performance of Server-Aided RSA Computation Protocols , 1995, CRYPTO.

[21]  Martín Abadi,et al.  On hiding information from an oracle , 1987, STOC '87.

[22]  Jean-Jacques Quisquater,et al.  Fast Server-Aided RSA Signatures Secure Against Active Attacks , 1995, CRYPTO.

[23]  Mikhail J. Atallah,et al.  Secure outsourcing of sequence comparisons , 2004, International Journal of Information Security.

[24]  Mikhail J. Atallah,et al.  Securely outsourcing linear algebra computations , 2010, ASIACCS '10.

[25]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.