Efficient Recovery of a Shared Secret via Cooperation: Applications to SDMM and PIR

This work considers the problem of privately outsourcing the computation of a matrix product over a finite field Fq to N helper servers. These servers are considered to be honest but curious, i.e., they behave according to the protocol but will try to deduce information about the user’s data. Furthermore, any set of up to X servers is allowed to share their data. Previous works considered this collusion a hindrance and the download cost of the schemes increases with growing X . We propose to utilize such linkage between servers to the user’s advantage by allowing servers to cooperate in the computational task. This leads to a significant gain in the download cost for the proposed schemes. The gain naturally comes at the cost of increased communication load between the servers. Hence, the proposed cooperative schemes can be understood as outsourcing both computational cost and communication cost. Both information–theoretically secure and computationally secure schemes are considered, showing that allowing information leakage that is computationally hard to utilize will lead to further gains. The proposed server cooperation is then exemplified for specific secure distributed matrix multiplication (SDMM) schemes and linear private information retrieval (PIR). Similar ideas naturally apply to many other use cases as well, but not necessarily always with lowered costs.

[1]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[2]  Arnold Neumaier,et al.  Introduction to Numerical Analysis , 2001 .

[3]  F. Moore,et al.  Polynomial Codes Over Certain Finite Fields , 2017 .

[4]  Mohammad Ali Maddah-Ali,et al.  Straggler Mitigation in Distributed Matrix Multiplication: Fundamental Limits and Optimal Coding , 2018, 2018 IEEE International Symposium on Information Theory (ISIT).

[5]  Carles Padró,et al.  Lecture Notes in Secret Sharing , 2012, IACR Cryptol. ePrint Arch..

[6]  Masahito Hayashi,et al.  Equivalence of Non-Perfect Secret Sharing and Symmetric Private Information Retrieval with General Access Structure , 2021, 2021 IEEE International Symposium on Information Theory (ISIT).

[7]  Camilla Hollanti,et al.  Distributed storage for proximity based services , 2012, 2012 Swedish Communication Technologies Workshop (Swe-CTW).

[8]  Kenneth W. Shum,et al.  Rack-Aware Regenerating Codes for Data Centers , 2019, IEEE Transactions on Information Theory.

[9]  Camilla Hollanti,et al.  Private Information Retrieval from Coded Databases with Colluding Servers , 2016, SIAM J. Appl. Algebra Geom..

[10]  Ravi Tandon,et al.  On the Capacity of Secure Distributed Matrix Multiplication , 2018, 2018 IEEE Global Communications Conference (GLOBECOM).

[11]  Syed A. Jafar,et al.  GCSA Codes with Noise Alignment for Secure Coded Multi-Party Batch Matrix Multiplication , 2020, 2020 IEEE International Symposium on Information Theory (ISIT).

[12]  Hua Sun,et al.  The Capacity of Private Computation , 2018, 2018 IEEE International Conference on Communications (ICC).

[13]  Syed A. Jafar,et al.  Cross Subspace Alignment Codes for Coded Distributed Batch Computation. , 2019 .

[14]  David A. Karpuk,et al.  Degree Tables for Secure Distributed Matrix Multiplication , 2019, 2019 IEEE Information Theory Workshop (ITW).

[15]  Salim El Rouayheb,et al.  One-Shot PIR: Refinement and Lifting , 2018, IEEE Transactions on Information Theory.

[16]  Salim El Rouayheb,et al.  Private Information Retrieval From MDS Coded Data in Distributed Storage Systems , 2016, IEEE Transactions on Information Theory.

[17]  Aydin Sezgin,et al.  On the Capacity and Straggler-Robustness of Distributed Secure Matrix Multiplication , 2019, IEEE Access.

[18]  Alexander Barg,et al.  Explicit Constructions of MSR Codes for Clustered Distributed Storage: The Rack-Aware Storage Model , 2020, IEEE Transactions on Information Theory.

[19]  Syed A. Jafar,et al.  X-Secure T-Private Information Retrieval From MDS Coded Storage With Byzantine and Unresponsive Servers , 2019, IEEE Transactions on Information Theory.

[20]  Amir Salman Avestimehr,et al.  Lagrange Coded Computing: Optimal Design for Resiliency, Security and Privacy , 2018, AISTATS.

[21]  Muriel Médard,et al.  The Storage Versus Repair-Bandwidth Trade-off for Clustered Storage Systems , 2018, IEEE Transactions on Information Theory.

[22]  Hua Sun,et al.  The Capacity of Private Information Retrieval , 2017, IEEE Transactions on Information Theory.

[23]  Qian Yu,et al.  Entangled Polynomial Codes for Secure, Private, and Batch Distributed Matrix Multiplication: Breaking the "Cubic" Barrier , 2020, 2020 IEEE International Symposium on Information Theory (ISIT).

[24]  Oded Goldreich,et al.  Foundations of Cryptography - A Primer , 2005, Found. Trends Theor. Comput. Sci..

[25]  Camilla Hollanti,et al.  Towards the Capacity of Private Information Retrieval from Coded and Colluding Servers. , 2020 .

[26]  Chao Tian,et al.  Capacity-Achieving Private Information Retrieval Codes from MDS-Coded Databases with Minimum Message Size , 2019, 2019 IEEE International Symposium on Information Theory (ISIT).

[27]  Markus Bläser,et al.  Fast Matrix Multiplication , 2013, Theory Comput..

[28]  David A. Karpuk,et al.  GASP Codes for Secure Distributed Matrix Multiplication , 2018, 2019 IEEE International Symposium on Information Theory (ISIT).

[29]  David A. Karpuk,et al.  Notes on Communication and Computation in Secure Distributed Matrix Multiplication , 2020, 2020 IEEE Conference on Communications and Network Security (CNS).

[30]  Mohammad Ali Maddah-Ali,et al.  Secure Coded Multi-Party Computation for Massive Matrix Operations , 2019, IEEE Transactions on Information Theory.

[31]  Camilla Hollanti,et al.  $t$ -Private Information Retrieval Schemes Using Transitive Codes , 2017, IEEE Transactions on Information Theory.

[32]  Xiaohu Tang,et al.  Improved Constructions for Secure Multi-Party Batch Matrix Multiplication , 2021, IEEE Transactions on Communications.

[33]  Towards Practical Private Information Retrieval From MDS Array Codes , 2020, IEEE Transactions on Communications.

[34]  Farzin Haddadpour,et al.  On the optimal recovery threshold of coded matrix multiplication , 2017, 2017 55th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[35]  Jaume Pujol,et al.  A Realistic Distributed Storage System That Minimizes Data Storage and Repair Bandwidth , 2013, 2013 Data Compression Conference.

[36]  Deniz Gündüz,et al.  Secure Distributed Matrix Computation With Discrete Fourier Transform , 2020, IEEE Transactions on Information Theory.

[37]  Osvaldo Simeone,et al.  Private and Secure Distributed Matrix Multiplication With Flexible Communication Load , 2020, IEEE Transactions on Information Forensics and Security.

[38]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[39]  Jungwoo Lee,et al.  Secure Distributed Computing With Straggling Servers Using Polynomial Codes , 2019, IEEE Transactions on Information Forensics and Security.

[40]  Xiaohu Tang,et al.  Capacity-Achieving Private Information Retrieval Schemes From Uncoded Storage Constrained Servers With Low Sub-Packetization , 2021, IEEE Transactions on Information Theory.

[41]  Tze Meng Low,et al.  A Unified Coded Deep Neural Network Training Strategy based on Generalized PolyDot codes , 2018, 2018 IEEE International Symposium on Information Theory (ISIT).

[42]  Mikael Skoglund,et al.  Symmetric Private Information Retrieval from MDS Coded Distributed Storage With Non-Colluding and Colluding Servers , 2019, IEEE Transactions on Information Theory.

[43]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[44]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[45]  Sennur Ulukus,et al.  The Capacity of Private Information Retrieval From Coded Databases , 2016, IEEE Transactions on Information Theory.

[46]  Xiaohu Tang,et al.  A New Capacity-Achieving Private Information Retrieval Scheme With (Almost) Optimal File Length for Coded Servers , 2019, IEEE Transactions on Information Forensics and Security.

[47]  Mohammad Ali Maddah-Ali,et al.  Polynomial Codes: an Optimal Design for High-Dimensional Coded Matrix Multiplication , 2017, NIPS.

[48]  Hsuan-Yin Lin,et al.  Achieving Maximum Distance Separable Private Information Retrieval Capacity With Linear Codes , 2017, IEEE Transactions on Information Theory.

[49]  Hua Sun,et al.  The Capacity of Robust Private Information Retrieval With Colluding Databases , 2016, IEEE Transactions on Information Theory.

[50]  G. R. Blakley,et al.  Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).