Next Article in Journal
Current and Stray Flux Combined Analysis for Sparking Detection in DC Motors/Generators Using Shannon Entropy
Previous Article in Journal
Chaos in Optomechanical Systems Coupled to a Non-Markovian Environment
Previous Article in Special Issue
Mechanisms for Robust Local Differential Privacy
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Communication-Efficient Distributed Matrix Multiplication Scheme with Privacy, Security, and Resiliency

1
National Key Laboratory of Wireless Communications, University of Electronic Science and Technology of China, Chengdu 611731, China
2
School of Electronic Information and Automation, Guilin University of Aerospace Technology, Guilin 541004, China
3
Guangxi Key Laboratory of Automatic Detecting Technology and Instruments, Guilin University of Electronic Technology, Guilin 541004, China
*
Author to whom correspondence should be addressed.
Entropy 2024, 26(9), 743; https://doi.org/10.3390/e26090743
Submission received: 21 July 2024 / Revised: 21 August 2024 / Accepted: 29 August 2024 / Published: 30 August 2024
(This article belongs to the Special Issue Information Theory for Distributed Systems)

Abstract

:
Secure distributed matrix multiplication (SDMM) schemes are crucial for distributed learning algorithms where extensive data computation is distributed across multiple servers. Inspired by the application of repairing Reed–Solomon (RS) codes in distributed storage and secret sharing, we propose SDMM schemes with reduced communication overhead through the use of trace polynomials. Specifically, these schemes are designed to address three critical concerns: (i) ensuring information-theoretic privacy against collusion among servers; (ii) providing security against Byzantine servers; and (iii) offering resiliency against stragglers to mitigate computing delays. To the best of our knowledge, security and resiliency are being considered for the first time within trace polynomial-based approaches. Furthermore, our schemes offer the advantage of reduced sub-packetization and a lower server-count requirement, which diminish the computational complexity and download cost for the user.

1. Introduction

Large-scale matrix multiplication is a fundamental building block in today’s big data era, finding applications in various fields such as signal processing, wireless communication, and machine learning. With the increasing scale of large language models, computing on a single server is no longer feasible. Therefore, distributing large matrix computation tasks across multiple servers becomes a viable solution. In distributed computing, when all servers are considered trustworthy, the increased computation time primarily stems from two factors: (i) the need to await responses from slower servers (stragglers), and (ii) network congestion resulting from the transmission of large volumes of data. Furthermore, the situation becomes more complex when some servers are untrustworthy, especially if the computation includes sensitive information. In such a scenario, servers might share their received data to infer the contents of original matrices held by the user, which compromises the privacy of the user. This highlights the importance of researching communication-efficient SDMM schemes.
Polynomial codes were initially proposed by Yu et al. in [1] to mitigate the impact of stragglers on computation time in distributed matrix multiplication. Subsequent works [2,3,4,5,6] extended Yu et al.’s work by incorporating random matrices during the upload phase of polynomial codes, constructing information-theoretically secure SDMM schemes that meet specific privacy requirements with a minimal number of servers. Different schemes have also been introduced in [7,8,9,10]. The above efforts concern the scenario in which servers are untrustworthy. More generally, they are concerned with scenarios when servers are considered untrustworthy-but-useful, implying that some might deviate from the predefined algorithms. In this case, the system may not only have colluding servers but also Byzantine servers—those who intentionally or erroneously return incorrect results to the user for their own benefit, significantly impacting SDMM by yielding erroneous computation results and rendering the efforts of normal servers futile. An SDMM scheme is said to provide security against Byzantine servers if it can ensure the correctness of computation results even in the presence of Byzantine servers within the system. There are several schemes proposed in the literature [11,12,13] that address the challenges posed by stragglers and Byzantine servers. These schemes treat stragglers as erasures and Byzantine servers as errors within some linear codes. As a result, handling a straggling server requires one additional server, whereas addressing a Byzantine server necessitates two additional servers.
Repairing RS codes were first introduced in distributed storage systems by Guruswami et al. in [14], aiming to repair a failed node with lower communication overhead. It was further extended in [15] to address the repair problem of multiple failed nodes. In such systems, a large file is encoded into fragments before being distributed across multiple nodes. When a node fails, the system initiates a replacement node, which is required to recover the data stored at the failed node by receiving the necessary information from the remaining surviving nodes (helper nodes). The repair bandwidth is the total volume of data (in bits) required by the replacement node during the repair process. To minimize the repair bandwidth, the approach proposed in [14] utilizes trace polynomials, enabling the helper nodes to transmit only part of their contents to the replacement node while still ensuring precise data recovery. This approach involves breaking up a symbol in F q t into t symbols in F q , where t is referred to as sub-packetization. In order to recover the data in a failed node with as little repair bandwidth as possible, the repairing RS codes constructed in [16] are designed to meet the cut-set bound. It is worth noting that, as discussed in [15], SDMM is similar to repairing multiple failed nodes in a distributed storage system, where servers are analogous to helper nodes and the user is analogous to the replacement node.
Inspired by the work in [16], Machado et al. were the first to employ the field trace function in polynomial codes (FTP), constructing a communication-efficient fully X-private SDMM scheme [17]. This scheme ensures that the user can securely compute matrix multiplication M N using d = p L + 2 L + 2 X 2 servers without revealing any information about the matrices M F q t a × b and N F q t b × c , even in the presence of up to X colluding servers. In order to meet the cut-set bound, this scheme possesses sub-packetization t = p 1 p 2 p L , where L denotes the number of blocks in M, { p 1 , p 2 , , p L } is a set of prime numbers in increasing order, and q is a prime power. It is widely recognized that minimizing sub-packetization is essential, as the time complexity of multiplication increases significantly with the size of the finite field. In [18], schemes based on trace polynomials and subspace polynomials for computing linear combinations of coded symbols were introduced. These schemes provide information-theoretic privacy for either M or N amidst X colluding servers, with sub-packetization t log q L + X 1 q s + L + s , under the condition q t s > L , where s is the dimension of the subspace. In many cases, the sub-packetizations in these schemes are smaller than those in [17]. It is noteworthy that the schemes in [18] are more suitable for distributed computation scenarios compared to FTP codes, as the user can directly obtain the desired value, while FTP codes require additional operations. However, the schemes outlined in [18] necessitate at least d L q s + X 1 servers, a requirement that poses challenges for practical implementation. Moreover, neither of the aforementioned schemes considered the robustness of SDMM against Byzantine servers and stragglers.
The comparison between our schemes and previous works is shown in Table 1 and discussed in more detail in Section 4 and  Section 5. Table 1 presents a comparison of FTP codes [17], the scheme proposed in [18], and our proposed schemes in terms of key parameters. Note that in Table 1, the header “Download cost” indicates the number of symbols from F q that the user needs to download from the servers in the corresponding scheme. The header “Remark” specifies whether the fully X-privacy SDMM scheme is robust against Byzantine servers and stragglers.
Building on the discussions above, this paper proposes communication-efficient SDMM schemes that provide privacy against colluding servers, security against Byzantine servers, and resiliency against stragglers. Specifically, (i) in Section 4, the minimal polynomial is utilized to construct communication-efficient one-sided and fully X-privacy SDMM schemes; (ii) in Section 5, by refining the data returned by the servers to form an L-interleaved code, ensuring that our schemes provide security against Byzantine servers; (iii) by treating the impact of stragglers as erasures in linear codes, our schemes also demonstrate resiliency against straggler servers.

2. System Model and Problem Formulation

We consider a scenario where a user possesses matrices M F q t a × b and N F q t b × c and intends to securely compute their product M N with the collaborative effort of d servers. The matrices M and N are respectively partitioned by columns and rows into L blocks, as follows:
M = M 1 M 2 M L , N = N 1 N 2 N L ,
then M N = M 1 N 1 + M 2 N 2 + + M L N L . It can be observed that computing the product M N is equivalent to computing M i N i for all i { 1 , 2 , , L } . The user connects to each server through a private link and assumes that these servers are untrustworthy-but-useful. To prevent any leakage of information about M and N to the servers, the user sends the securely encoded versions m j and n j of M and N to each server j, for j { 1 , 2 , , d } . Upon receiving the encoded matrices, server j computes the response E j such that M N = d e c o d e ( E 1 , E 2 , , E d ) , where d e c o d e is noted as the decoding function.
One of the key requirements in SDMM is to provide information-theoretic privacy for the matrices that the user possesses, even in the presence of X colluding servers. Information-theoretic privacy means that no matter how powerful the computational capabilities of these colluding servers are, they cannot gain any information about the matrices owned by the user. In this paper, we first study the one-sided privacy SDMM scheme with X colluding servers. In this scenario, matrix N is accessible to all servers, while matrix M is exclusively owned by the user. The primary objective is to securely compute M N without disclosing any information about M to any X colluding servers. Moreover, the user is unaware of which X servers may potentially collude. As shown in Figure 1, let 𝒳 = { j 1 , j 2 , , j X } { 1 , 2 , , d } be the index set of X colluding servers, and m 𝒳 { m j 1 , m j 2 , , m j X } . These colluding servers intend to infer the contents of M from m 𝒳 . To achieve information-theoretical X-privacy in a scheme, the encoded fragments m 𝒳 , 𝒳 { 1 , 2 , , d } , | 𝒳 | = X must not leak any information about M, i.e.,
I ( M ; m 𝒳 ) = 0 , 𝒳 { 1 , 2 , , d } , | 𝒳 | = X .
When both M and N are exclusively owned by the user, a scheme that securely computes M N without disclosing any information about M and N to any X colluding servers is referred to as information-theoretically fully X-privacy. Let 𝒳 = { j 1 , j 2 , , j X } { 1 , 2 , , d } denote the set of indices for the X colluding servers. In this case, m 𝒳 { m j 1 , m j 2 , , m j X } and n 𝒳 { n j 1 , n j 2 , , n j X } should not leak any information about M and N. The privacy constraint in this case is
I ( M , N ; m 𝒳 , n 𝒳 ) = 0 , 𝒳 { 1 , 2 , , d } , | 𝒳 | = X .
One of the bottlenecks in distributed computing is network congestion caused by the transmission of large amounts of data during computation. Therefore, it is crucial to study matrix multiplication schemes with communication efficiency. This paper proposes a communication-efficient SDMM scheme that differs from traditional polynomial-based schemes. Let E be a t-degree extension field of a finite field F . We incorporate the concept of repairing Reed–Solomon codes from distributed storage into distributed matrix multiplication. Specifically, each server j stores the evaluation of the polynomial h ( x ) E [ x ] at point α j E , where M N corresponds to the data stored on failed nodes. By carefully designing h ( x ) , a distributed matrix multiplication scheme that ensures X-privacy can be constructed. To reduce the amount of data transmitted over the network, the key tool in designing the communication-efficient SDMM scheme is the trace function. The trace function T r E / F : E F maps elements from E to F . Specifically, the trace function T r E / F maps a t-dimensional vector over F to an element in F . In summary, in the SDMM scheme proposed in this paper, server j does not send the full evaluation h ( α j ) , but instead sends T r E / F ( h ( α j ) ) to help the user compute M N , thereby reducing the amount of data transmitted in SDMM. Since the servers are considered untrustworthy-but-useful, the system may not only have colluding servers but also possible Byzantine servers who might return incorrect computation results E j + Z j to the user, for some non-zero Z j . Additionally, there may be stragglers in the system who fail to return the computation results on time. In Figure 1, servers 3 and 2 represent these two types of servers, respectively. Hence, when designing an SDMM scheme, multiple goals must to be considered, including reducing communication overhead, providing security against Byzantine servers, and mitigating the impact of stragglers on computation time.
Coding theory tools are employed to design a communication-efficient SDMM scheme that meets the aforementioned objectives. Specifically, as discussed previously, when the data returned by all servers forms a linear code, these tools can correct errors introduced by Byzantine servers and mitigate erasures caused by stragglers.

3. Preliminaries

Some notation and essential concepts are introduced in this section. In the rest of this paper, we write [ n ] = { 1 , 2 , , n } .
Definition 1.
Let q be a prime power, F q [ x ] be the polynomial ring over finite field F q . An RS code R S ( Ω , k ) over F q is defined as
R S ( Ω , k ) = f ( α ) α Ω : f ( x ) F q [ x ] , deg f ( x ) < k ,
where Ω = { α 1 , α 2 , , α n } and n > k .
The dual code of R S ( Ω , k ) is a generalized RS code
G R S ( Ω , n k , V ) = v h ( α ) v V , α Ω : h ( x ) F q [ x ] , deg h ( x ) < n k ,
where V = { v 1 , v 2 , , v n } is determined by Ω :
v i = m [ n ] , m i ( α i α m ) 1 .
It is evident that
i [ n ] f ( α i ) v i h ( α i ) = 0 .
Definition 2.
Let F q t be a t-extension field of F q . For any α F q t , the trace function T r F q t / F q : F q t F q of α is defined as T r F q t / F q ( α ) = α + α q + α q 2 + + α q t 1 .
For ease of notation, we omit the subscript F q t / F q of the trace function when it is clear from the context.
Lemma 1
([19]). The trace function T r : F q t F q satisfies
(i) 
T r ( α + β ) = T r ( α ) + T r ( β ) , α , β F q t ;
(ii) 
T r ( a α ) = a T r ( α ) , a F q , α F q t .
Since F q t can be regarded as a t-dimensional vector space over F q , let { u 1 , u 2 , , u t } be an F q -basis for F q t . There must exist a dual basis { u ˜ 1 , u ˜ 2 , , u ˜ t } for F q t such that T r ( u i u ˜ j ) = 1 for i = j , and T r ( u i u ˜ j ) = 0 , otherwise. Furthermore, for any α F q t , we have
α = i [ t ] T r ( α u i ) u ˜ i .
Let α F q t , g ( x ) be a nontrivial polynomial over F q [ x ] . If g ( α ) = 0 , then α is referred to as algebraic over F q .
Definition 3.
Let 𝒞 be a linear code of length n over F q . Then the L-interleaved code of 𝒞 is defined as
𝒞 ( L ) = c 1 , c 2 , , c L T : c i 𝒞 , i [ L ] ,
where c i F q n × 1 .

4. SDMM Schemes with X Colluding Servers

In this section, all servers are considered untrustworthy, meaning they do not necessarily adhere faithfully to the pre-agreed protocol. We first focus on the one-sided SDMM scheme, where N is publicly available to all servers, and the user aims to securely compute M N without disclosing any information about M to any X colluding servers. Subsequently, we refine this to develop a fully X-privacy SDMM scheme.
Throughout this section, let B = { β 1 , β 2 , , β L } F q t be a set of distinct algebraic elements of degree t over F q , and let A = { α 1 , α 2 , , α d } F q . Additionally, let U = { u 1 , u 2 , , u t } be an F q -basis of F q t and U ˜ = { u ˜ 1 , u ˜ 2 , , u ˜ t } be the corresponding dual basis.

4.1. One-Sided X-Privacy SDMM Scheme

Theorem 1.
Algorithm 1 is a one-sided X-privacy SDMM scheme with a download cost of d L a c log 2 q  bits.
Algorithm 1 One-sided SDMM scheme with X colluding servers
Let d L + X + t 1 . The matrix N F q t b × c is available to all servers, whereas M F q t a × b is exclusively owned by the user.
• Upload phase: The user partitions the matrix M by columns into L blocks of equal size as M = M 1 M 2 M L . Then, the user selects a random polynomial
f ( x ) = f 0 + f 1 x + + f L + X 1 x L + X 1 F q t [ x ]
such that f ( β i ) = M i for i [ L ] , and calculates f ( α j ) to send to server j, where j [ d ] .
• Download phase: The user downloads E j ( f ( α j ) ) from server j, where j [ d ] and
E j ( f ( α j ) ) = T r f ( α j ) N i m [ d ] ( β i α m ) α j β i i [ L ] .

• Decoding phase: The user chooses h i , δ ( x ) F q [ x ] as in (6). Then, M N can be decoded as
M N = δ [ t ] j [ d ] u ˜ δ h [ L ] , δ ( α j ) v j · E j ( f ( α j ) ) ,
where v j = m [ d ] , m j ( α j α m ) 1 .
Proof. 
Since N is a public matrix, servers partition N by rows into L blocks of equal size, so that N = N 1 T N 2 T N L T T . Note that β i , i [ L ] is an algebraic with degree t over F q , then there must exist h i , δ ( x ) F q [ x ] such that:
h i , δ ( β i ) = u δ ,
where δ [ t ] and deg ( h i , δ ( x ) ) t 1 .
• Correctness of Algorithm 1:
Let 𝒞 = R S ( B A , L + X ) be an RS code over F q t . Then ( f ( β 1 ) , , f ( β L ) , f ( α 1 ) , , f ( α d ) ) 𝒞 , where f ( x ) is a random polynomial that satisfies (4). Consider the dual code of 𝒞 :
𝒞 = { ( v 1 g ( β 1 ) , , v L g ( β L ) , v L + 1 g ( α 1 ) , , v L + d g ( α d ) ) : g ( x ) F q t [ x ] , deg ( g ( x ) ) < d X } ,
where v i = m [ L ] , m i ( β i β m ) 1 m [ d ] ( β i α m ) 1 for i [ L ] , and v L + j = m [ L ] ( α j β m ) 1 m [ d ] , m j ( α j α m ) 1 for j [ d ] . By (2) and (4), we have
i [ L ] f ( β i ) v i g ( β i ) = i [ L ] M i v i g ( β i ) = j [ d ] f ( α j ) v L + j g ( α j ) .
Now let g δ ( x ) F q t [ x ] be such that g δ ( β i ) = v i 1 u δ N i for i [ L ] and δ [ t ] . By Lagrange interpolation, g δ ( x ) can be expressed as follows:
g δ ( x ) = i [ L ] v i 1 u δ N i m [ L ] , m i ( x β m ) ( β i β m ) = ( a ) i = 1 L v i 1 h i , δ ( x ) N i m [ L ] , m i ( x β m ) ( β i β m ) ,
where ( a ) follows from (6). Since deg ( g δ ( x ) ) < L + t 1 L + d L T , we have
( v 1 g δ ( β 1 ) , , v L g δ ( β L ) , v L + 1 g δ ( α 1 ) , , v L + d g δ ( α d ) ) 𝒞 .
By combining (7) and (8) and then applying a trace function to both sides of the resulting equation, we obtain the following:
T r u δ i [ L ] M i N i = j [ d ] T r f ( α j ) v L + j g δ ( α j ) = j [ d ] T r f ( α j ) v L + j i [ L ] v i 1 h i , δ ( α j ) N i m [ L ] , m i ( α j β m ) ( β i β m ) = j [ d ] i [ L ] h i , δ ( α j ) v j T r f ( α j ) N i m [ d ] ( β i α m ) α j β i .
The last equality holds because h i , δ ( α j ) F q and v j = m [ d ] , m j ( α j α m ) 1 F q . Hence, the user can obtain { T r ( u δ M N ) , δ [ t ] } by utilizing a c L symbols over F q sent by server j:
E j ( f ( α j ) ) = T r f ( α j ) N i m [ d ] ( β i α m ) α j β i i [ L ] .
Using (3), the user can obtain M N directly as follows:
M N = δ [ t ] u ˜ δ T r ( u δ M N ) = δ [ t ] j [ d ] u ˜ δ h [ L ] , δ ( α j ) v j · E j ( f ( α j ) ) ,
where h [ L ] , δ ( α j ) = h 1 , δ ( α j ) , h 2 , δ ( α j ) , , h L , δ ( α j ) and “·” denotes the inner product. The download cost is d L a c log 2 q .
• One-sided X-privacy of Algorithm 1: Suppose the X colluding servers { j 1 , j 2 , , j X } share the encoded pieces they each received from the user, with the aim of obtaining any information about M from the set m 𝒳 = { m j 1 , m j 2 , , m j X } . Note that m j is the evaluation of a random polynomial f ( x ) = f 0 + f 1 x + + f L + X 1 x L + X 1 F q t [ x ] at point α j , where [ X ] and j [ d ] . For any M 1 M 2 M L F q t a × b , one can obtain a unique f ( x ) F q t [ x ] with degree L + X 1 by using the Lagrange interpolation formula such that f ( β i ) = M i for i [ L ] and f ( α j ) = m j for [ X ] . This implies that the colluding servers learn nothing about f ( β i ) = M i for i [ L ] , i.e.,
I ( M ; m 𝒳 ) = H ( M ) H ( M | m 𝒳 ) = ( a ) H ( M ) H ( M ) = 0 ,
where ( a ) follows from the fact that m 𝒳 cannot determine any element in M. □
Remark 1.
According to Algorithm 1, upon receiving E j ( f ( α j ) ) from all servers, the user can directly derive M N by performing the operations as in (10). However, in FTP codes, L 1 additional addition operations are required after the trace operation to obtain M N . This implies a reduced decoding delay within our scheme.
Example 1.
Here, we present a toy example of Algorithm 1 with q = 11 , L = 2 , X = 6 , d = 11 , and t = 4 . Therefore, we operate over F 11 4 (indeed, it suffices for the base field to be F q provided that q 11 ). Let β be an algebraic with degree of 4 over F 11 such that β 4 + 8 β 2 + 10 β + 2 = 0 . Then U = { 1 , β , β 2 , β 3 } forms an F 11 -basis for F 11 4 , and the dual basis of U is U ˜ = { 8 β 3 + 3 β 2 + 9 β + 9 , 8 β 3 + β 2 + β + 9 , 9 β 2 + β + 3 , 4 β 3 + 8 β + 8 } . Let B = { β , β 2 } be a set of two distinct algebraic elements of degree 4 over F 11 , and A = { 0 , 1 , , 10 } F 11 . Let the public matrix N = β 787 β 7636 β 9799 β 13719 F 11 4 2 × 2 .
  • Upload phase: Let the private matrix that the user possesses be M = β 8760 β 1520 F 11 4 1 × 2 . Since L = 2 , the user selects a random polynomial f ( x ) = β 11654 + β 1332 x + β 5327 x 2 + β 9564 x 3 + β 11930 x 4 + β 8951 x 5 + β 1829 x 6 + β 5462 x 7 , such that f ( β ) = β 8760 = M 1 , f ( β 2 ) = β 1520 = M 2 . Then the user sends f ( α j ) , α j A to server j. After receiving f ( α j ) , server j computes E j ( f ( α j ) ) = T r f ( α j ) N 1 γ 1 , j , T r f ( α j ) N 2 γ 2 , j , where N = N 1 T N 2 T T and γ i , j = m [ d ] ( β i α m ) α j β i , i [ 2 ] .
  • Download phase: The user downloads E j ( f ( α j ) ) from all servers.
  • Decoding phase: The user chooses 8 polynomials over F 11 :
h 1 , 1 ( x ) = 1 , h 1 , 2 ( x ) = x , h 1 , 3 ( x ) = x 2 , h 1 , 4 ( x ) = x 3 , h 2 , 1 ( x ) = 1 , h 2 , 2 ( x ) = x 2 + 8 x + 2 , h 2 , 3 ( x ) = x , h 2 , 4 ( x ) = x 3 + 8 x 2 + 2 x ,
such that h i , δ ( β i ) = β δ 1 for i [ 2 ] and δ [ 4 ] . In summary, the user possesses the pre-computed values v j h [ L ] , δ ( α j ) and the received values E j ( f ( α j ) ) from server j, as shown in Table 2. By (9), the user obtains 4 different traces: T r ( M N ) = [ 9 , 9 ] , T r ( β M N ) = [ 7 , 7 ] , T r ( β 2 M N ) = [ 6 , 0 ] , and T r ( β 3 M N ) = [ 3 , 2 ] . Using the dual basis U ˜ , the user obtains the desired value:
M N = δ [ 4 ] u ˜ δ T r ( β δ 1 M N ) = β 7602 β 1438 .
In this scenario ( L = 2 , X = 6 ), as shown in Table 2, the user downloads 44 symbols E j ( f ( α j ) ) from the 11 servers over F 11 . This is fewer than the 64 symbols typically required in conventional methods and the 54 symbols required in Scheme 2 in [18].

4.2. Fully X-Privacy SDMM Scheme

In this subsection, a fully X-privacy SDMM scheme is proposed. This scheme ensures information-theoretic privacy for both M and N amidst possible collusion of X servers by choosing two random polynomials m ( x ) and n ( x ) .
Theorem 2.
Algorithm 2 is a fully X-privacy SDMM scheme with download cost d L a c log 2 q bits.
Algorithm 2 Fully SDMM scheme with X colluding servers
Let d 2 L + 2 X + t 2 . In this model, both M F q t a × b and N F q t b × c are exclusively owned by the user.
• Upload phase: The user partitions matrix M by columns and N by rows into L blocks as M = M 1 M 2 M L and N = N 1 T N 2 T N L T T . Then the user select two random polynomials
m ( x ) = m 0 + m 1 x + + m L + X 1 x L + X 1 F q t [ x ] , n ( x ) = n 0 + n 1 x + + n L + X 1 x L + X 1 F q t [ x ] ,
such that m ( β i ) = M i , n ( β i ) = N i , i [ L ] . The user then calculates m ( α j ) , n ( α j ) and sends these to server j, for j [ d ] .
• Download phase: The user downloads E j ( m ( α j ) , n ( α j ) ) from server j, where j [ d ] and
E j ( m ( α j ) , n ( α j ) ) = T r m ( α j ) n ( α j ) m [ d ] ( β i α m ) ( α j β i ) i [ L ] .

• Decoding phase: The user chooses h i , δ ( x ) F q [ x ] as in (6). Then M N can be decoded as follows:
M N = δ [ t ] j [ d ] u ˜ δ h [ L ] , δ ( α j ) v j · E j ( m ( α j ) , n ( α j ) ) ,
where v j = m [ d ] , m j ( α j α m ) 1 .
Proof. 
The proofs of correctness and privacy closely resemble those of Theorem 1, except that f ( x ) is replaced by m ( x ) n ( x ) in Algorithm 2. □

5. SDMM Schemes with Byzantine Servers

This section focuses on the robustness of X-privacy SDMM schemes against Byzantine servers and stragglers. The main idea is to utilize a novel parity-check polynomial, employing the same technique described in [20], to ensure that the data returned by servers form an L-interleaved code of an RS code. Hence, tools from coding theory can be used to correct the errors caused by Byzantine servers and erasures caused by stragglers. Notably, our scheme does not necessitate any additional servers to handle Byzantine and straggling servers.
Throughout this section, let B = { β 1 , β 2 , , β L } and A = { α 1 , α 2 , , α d } be two distinct public sets over F q t and consider the RS code
𝒞 = R S ( B A , k ) = h ( γ ) γ B A : h ( x ) F q t [ x ] , deg ( h ( x ) ) < k
and its dual code 𝒞 = G R S ( B A , L + d k , V ) . Moreover, we impose the condition d q t 1 + k 1 for further analysis. To enhance the robustness of the SDMM scheme against Byzantine servers, we define the parity-check polynomial of 𝒞 as
g δ ( x ) = i [ L ] v i 1 T r u δ ( x β i ) ( x β i ) k i m [ L ] , m i ( x β m ) ( β i β m ) ,
where δ [ t ] and v i is defined in (1). Observe that g δ ( β i ) = u δ v i 1 k i for i [ L ] , δ [ t ] and deg ( g δ ( x ) ) = q t 1 + L 2 . From d q t 1 + k 1 and (2), we obtain
i [ L ] h ( β i ) v i g δ ( β i ) = u δ i [ L ] h ( β i ) k i = j [ d ] h ( α j ) v L + j g δ ( α j ) .
Remark 2.
In the scenario where h ( x ) = f ( x ) corresponds to the random polynomial in Algorithm 1, with k i = N i for i [ L ] , the scheme ensures one-sided X-privacy. On the other hand, if h ( x ) = m ( x ) n ( x ) represents the product of random polynomials in Algorithm 2, with k i = 1 for i [ L ] , the scheme becomes a fully X-privacy SDMM scheme.
By Remark 2 and applying a trace function to the both sides of (12), we have the following:
T r ( u δ M N ) = j [ d ] i [ L ] T r ( u δ ( α j β i ) ) s j , i ,
where s j , i = T r h ( α j ) v L + j v i 1 k i ( α j β i ) m [ L ] , m i ( α j β m ) ( β i β m ) .
From (3) and (13), it is evident that the user can obtain M N after receiving s 1 T s 2 T s d T T , where s j = s j , 1 s j , 2 s j , L F q a × c L represents the data sent by server j , j [ d ] to the user, and s j , i F q a × c for all i [ L ] . To ensure that our scheme provides X-privacy while also being robust against Byzantine servers and resilient to stragglers, additional conditions are necessary so that the data from all servers forms an L-interleaved code. In other words, because the data transmitted by the servers forms an L-interleaved code, tools from coding theory can be used to correct errors introduced by Byzantine servers and handle erasures caused by stragglers. Specifically, for any i [ L ] , τ i ( s 1 , i , s 2 , i , , s d , i ) is a codeword of an L-interleaved RS code. Since s j , i F q a × c , according to the definition of L-interleaved codes, let s j , i ( 1 , 2 ) be the element in the 1 -th row and 2 -th column of s j , i , where 1 [ a ] and 2 [ c ] . Then ( s 1 , i ( 1 , 2 ) , s 2 , i ( 1 , 2 ) , , s d , i ( 1 , 2 ) ) forms a codeword of an RS code.
Figure 2 illustrates the responses from all servers in our scheme. As described above, each horizontal layer in Figure 2, s j = s j , 1 s j , 2 s j , L , represents the response from server j. After satisfying the necessary constraints, each vertical column in Figure 2, ( s 1 , i , s 2 , i , , s d , i ) , forms a codeword in an L-interleaved RS code. In Figure 2, we use a purple layer to indicate that a server has returned incorrect data. For instance, server 2 in the figure returns s 2 , i + z 2 , i , where z 2 , i is a non-zero matrix. Consequently, the second symbol in the codeword τ i is treated as an error. If a server fails to respond promptly, we use a blurred red layer to represent this server, as seen with server 4 in Figure 2, resulting in the fourth symbol in the codeword τ i being treated as an erasure. The user can then utilize linear coding methods to address these errors and erasures to obtain τ i , and subsequently use Equation (13) to derive M N .
For the sake of clarity, we define τ i ( s 1 , i , s 2 , i , , s d , i ) F q 1 × d . It should be noted that this definition does not impact our proof, as when s j is reshaped into a vector of length a c L in F q , and s j , i becomes an element in F q . Subsequently, we will demonstrate how to operate to transform it into a codeword of an L-interleaved code of an RS code. Hence, the enhanced SDMM schemes possess security against Byzantine servers and the influence caused by stragglers. The results can be summarized by the following theorem.
Theorem 3.
For a fixed i , i [ L ] , consider τ i = ( s 1 , i , s 2 , i , , s d , i ) :
(i) 
If B A = F q t and d Δ , then the minimum weight of τ i is greater than d Δ , where Δ = ( k + L 2 ) q t 1 and ( α j β i ) q t 1 s j , i j [ d ] R S ( A , Δ + 1 ) ;
(ii) 
If k d 2 q t 1 + 1 , then τ i G R S ( A , d 2 + 1 , V ) for some V, where = d k + 2 2 q t 1 1 .

5.1. Enhanced SDMM Scheme with Full-Length RS Code

In this subsection, we let B A = F q t , thus V = ( 1 , 1 , , 1 ) . By (13), the user can obtain { T r ( u δ M N ) , δ [ t ] } by receiving a c L symbols over F q from server j:
s j = ( s j , i ) i [ L ] T = T r h ( α j ) ν j C i ( α j β i ) i [ L ] T ,
where ν j = m [ L ] , m i ( α j β m ) and C i = k i m [ L ] , m i ( β i β m ) 1 .
Proposition 1.
For a fixed i , i [ L ] , if d Δ , then the minimum weight of τ i is greater than d Δ .
Proof. 
Note that ( α j β i ) q t 1 s j , i j [ d ] can be represented as
( F i ( α j ) ) j [ d ] = ( α j β i ) q t 1 T r h ( α j ) ν j C i ( α j β i ) j [ d ] = ( α j β i ) q t 1 δ [ t ] h ( α j ) ν j C i ) ( α j β i ) q δ 1 j [ d ] = ( α j β i ) q t 1 1 h ( α j ) ν j C i + + ( h ( α j ) ν j C i ) q t 1 j [ d ] .
Hence,
F i ( x ) = ( x β i ) q t 1 1 h ( x ) m [ L ] , m i ( x β i ) C i + + h ( x ) m [ L ] , m i ( x β i ) C i q t 1
is a polynomial with degree Δ = max q t 1 + k + L 3 , , ( k + L 2 ) q t 1 . Then
( α j β i ) q t 1 s j , i j [ d ] R S ( A , Δ + 1 ) .
This completes the proof of Theorem 3 (i). □

5.2. Enhanced SDMM Scheme with Non-Full-Length RS Code

Proposition 1 applies only when k < q L + 2 and requires a full-length RS code. In this subsection, we study the properties of τ i when k is large. For a non-full-length RS code, the s j , i in (13) is equal to T r h ( α j ) ν j C i ( α j β i ) 2 , where ν j = m [ d ] , m j ( α j α m ) 1 and C i = k i m [ d ] ( β i α m ) .
Proposition 2.
For a fixed i , i [ L ] , τ i = ( s 1 , i , s 2 , i , , s d , i ) is a codeword of G R S ( A , d 2 + 1 , V ) for some V.
Proof. 
Note that h ( α 1 ) , h ( α 2 ) , , h ( α d ) R S ( A , k ) . Let g δ , i ( ) ( x ) = T r u δ ( x β i ) 2 C i ( x β i ) 2 , and let be an integer such that 1 < d k + 2 2 q t 1 . Since deg g δ , i ( ) ( x ) = 2 q t 1 2 < d k and (2), we have
j [ d ] T r h ( α j ) ν j g δ , i ( ) ( α j ) = j [ d ] T r T r u δ ( α j β i ) 2 h ( α j ) ν j C i ( α j β i ) 2 = j [ d ] T r u δ ( α j β i ) 2 T r h ( α j ) ν j C i ( α j β i ) 2 = j [ d ] T r u δ ( α j β i ) 2 s j , i = T r u δ j [ d ] ( α j β i ) 2 s j , i = 0 .
Based on the final equality in the above equation, and (3), we have
δ [ t ] u ˜ δ T r u δ j [ d ] ( α j β i ) 2 s j , i = j [ d ] ( α j β i ) 2 s j , i = 0 .
The above equation can be Expressed in matrix form as follows:
( α 1 β i ) 2 ( α 2 β i ) 2 ( α d β i ) 2 ( α 1 β i ) 3 ( α 2 β i ) 3 ( α d β i ) 3 ( α 1 β i ) 2 ( α 2 β i ) 2 ( α d β i ) 2 s 1 , i s 2 , i s d , i = 0 ,
for = d k + 2 2 q t 1 1 . Hence, τ i = ( s 1 , i , s 2 , i , , s d , i ) G R S ( A , d 2 + 1 , V ) for some multiplier V. This completes the proof of Theorem 3 (ii). □
Remark 3.
In Theorem 3 (i), since ( α j β i ) q t 1 s j , i i [ d ] R S ( A , Δ + 1 ) , it is sufficient for the user to accurately obtain M N by receiving the computation results from Δ + 1 normal servers. Hence, this scheme is capable of mitigating the impact of d Δ 1 stragglers on computation time or providing security against d Δ 2 Byzantine servers. Similarly, in Theorem 3 (ii), this scheme can at most eliminate the influence caused by 2 1 stragglers or provide security against ℓ Byzantine servers.
Example 2.
Here, we provide an example of a one-sided X-privacy scheme over F 11 2 that is robust to Byzantine servers and stragglers, with parameters d = 95 , L = 2 , and X = 6 . Let β be algebraic with degree of 2 over F 11 such that β 2 + 7 β + 2 = 0 , then U = { 1 , β } be the F 11 -basis for F 11 2 and the dual basis of U is U ˜ = { β 113 , β 42 } . Let B = { 1 , β } , A = { β 2 , β 3 , , β 96 } and the public matrix N = β 78 β 34 β 91 β 56 F 11 2 2 × 2 .
  • Upload phase: Let the private matrix that the user possesses be M = β 118 β 116 F 11 2 1 × 2 . Since L = 2 , X = 6 , the user selects a random polynomial with degree L + X 1 as h ( x ) = β 45 + β 78 x + β 15 x 2 + β 92 x 3 + β 33 x 4 + β 56 x 6 + β 88 x 7 , such that h ( 1 ) = β 118 = M 1 , h ( β ) = β 116 = M 2 . Then the user sends h ( α j ) , α j A to server j. Let
    g δ ( x ) = v 1 1 T r ( u δ ( x 1 ) ) N 1 ( x 1 ) x β 1 β + v 2 1 T r ( u δ ( x β ) ) N 2 ( x β ) x 1 β 1 ,
    where δ [ 2 ] . Since deg ( g δ ( x ) ) = 11 < d + L 8 , we have
    i [ 2 ] h ( β i ) v i g δ ( β i ) = u δ M N = j [ 95 ] h ( α j ) v 2 + j g δ ( α j ) .
    Apply a trace function to both sides of the above equation:
    T r ( u δ M N ) = j [ 95 ] T r h ( α j ) v 2 + j i [ 2 ] v i 1 T r ( u δ ( α j β i ) ) N i ( α j β i ) m [ 2 ] , m i ( α j β m ) ( β i β m ) = j [ 95 ] i [ 2 ] T r ( u δ ( α j β i ) ) T r h ( α j ) N i ( α j β i ) m [ 95 ] , m j ( β i α m ) ( α j α m ) = j [ 95 ] i [ 2 ] T r ( u δ ( α j β i ) ) s j , i ,
    where s j , i = T r h ( α j ) m [ 95 ] , m j ( α j α m ) 1 N i m [ 95 ] ( β i α m ) ( α j β i ) 2 .
    Hence, after receiving h ( α j ) , server j computes
    E j ( h ( α j ) ) = s j , 1 , s j , 2 = T r h ( α j ) ν j C 1 ( α j 1 ) 2 , T r h ( α j ) ν j C 2 ( α j β ) 2 ,
    where ν j = m [ 95 ] , m j ( α j α m ) 1 , C i = N i m [ d ] ( β i α m ) .
  • Download phase: The user downloads E j ( h ( α j ) ) = ( s j , 1 , s j , 2 ) from all servers.
  • Decoding phase: When the { E j ( h ( α j ) ) } j [ 95 ] downloaded by the user from all servers are error-free, the user can obtain T r ( M N ) = [ 8 , 0 ] and T r ( β M N ) = [ 2 , 6 ] by (14). According to (3) and U ˜ , the user can derive M N as follows:
    M N = β 113 T r ( M N ) + β 42 T r ( β M N ) = β 13 β 30 .
    In this scenario, our scheme has one-sided 6-privacy. Moreover, based on the parameters provided in this example, we have:
    ( β 82 ) 2 ( β 41 ) 2 2 2 ( β 82 ) 3 ( β 41 ) 3 2 3 ( β 82 ) 8 ( β 41 ) 8 2 8 0 5 7 3 7 9 = 0 , ( b 56 ) 2 ( b 83 ) 2 ( b 5 ) 2 ( b 56 ) 3 ( b 83 ) 3 ( b 5 ) 3 ( b 56 ) 8 ( b 83 ) 8 ( b 5 ) 8 7 0 9 1 8 0 = 0 ,
    where s 1 , 1 = [ 0 , 5 ] T , s 2 , 1 = [ 7 , 3 ] T , , s 95 , 1 = [ 7 , 9 ] T and s 1 , 2 = [ 7 , 0 ] T , s 2 , 2 = [ 9 , 1 ] T , , s 95 , 2 = [ 8 , 0 ] T are the data sent from the servers. By (15), it is evident that for a fixed i { 1 , 2 } , ( s 1 , i , s 2 , i , , s 95 , i ) is a codeword in a 2-interleaved code of G R S ( A , 88 , V ) for some V. Hence, according to coding theory, the scheme in this example also provides security against up to 4 Byzantine servers or resiliency against up to 7 stragglers.

6. Conclusions

This paper proposes novel communication-efficient SDMM schemes that leverage trace polynomials. As investigated in Section 4, the innovative use of minimal polynomials leads to low-degree parity-check polynomials, resulting in a reduction of the requisite number of servers for the one-sided X-privacy SDMM scheme to d L + X + t 1 ( d 2 L + 2 X + t 1 for fully X-privacy SDMM). Although the data transmission per server is L times that of previous work [18], the overall data transmitted across the network is reduced due to fewer involved servers. Furthermore, in Section 5, new parity-check polynomials are constructed to ensure that the data returned by servers form an L-interleaved code of an RS code. This enhancement endows our SDMM schemes with not only X-privacy but also security against Byzantine servers, potentially mitigating the effects of stragglers. Compared to other SDMM schemes based on trace polynomials, our proposed scheme features reduced sub-packetization and an appropriate number of servers, making it suitable for real-world applications. Additionally, this work is the first to consider the security and resiliency of SDMM schemes based on trace polynomials. Investigating the theoretical limits of the download cost in SDMM schemes, and proposing explicit SDMM schemes with lower download costs, represents a promising direction for future research.

Author Contributions

Conceptualization, T.W. and Z.S.; methodology, T.W.; formal analysis, T.W. and Z.S.; writing—original draft preparation, T.W.; writing—review and editing, Z.S., J.Y. and S.L.; supervision, Z.S. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Natural Science Foundation of China under Grant 62371101, the National Key Laboratory of Wireless Communications Foundation under Grant 2023KP01609, the National Key Research and Development Program under Grant 2022YFC3005072, and the Guangxi Key Laboratory of Automatic Detecting Technology and Instruments under Grant YQ24207.

Institutional Review Board Statement

Not applicable.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest. The funders had no role in the design of the study; in the collection, analyses, or interpretation of data; in the writing of the manuscript; or in the decision to publish the results.

References

  1. Yu, Q.; Maddah-Ali, M.A.; Avestimehr, A.S. Polynomial codes: An optimal design for high-dimensional coded matrix multiplication. In Proceedings of the Advances in Neural Information Processing Systems (NIPS), Long Beach, CA, USA, 4–9 December 2017; pp. 4403–4413. [Google Scholar]
  2. Chang, W.; Tandon, R. On the capacity of secure distributed matrix multiplication. In Proceedings of the 2018 IEEE Global Communications Conference (GLOBELCOM), Dhabi, United Arab Emirates, 9–13 December 2018; pp. 1–6. [Google Scholar]
  3. D’Oliveira, R.G.; Rouayheb, S.E.; Karpuk, D. Gasp codes for secure distributed matrix multiplication. IEEE Trans. Inf. Theory 2020, 66, 4038–4050. [Google Scholar] [CrossRef]
  4. D’Oliveira, R.G.; Rouayheb, S.E.; Heinlein, D.; Karpuk, D. Degree tables for secure distributed matrix multiplication. IEEE J. Sel. Areas Inf. Theory 2021, 2, 907–918. [Google Scholar] [CrossRef]
  5. D’Oliveira, R.G.; Rouayheb, S.E.; Heinlein, D.; Karpuk, D. Notes on communication and computation in secure distributed matrix multiplication. In Proceedings of the 2020 IEEE Conference on Communications and Network Security (CNS), Avignon, France, 28–30 June 2020; pp. 1–6. [Google Scholar]
  6. Yang, H.; Lee, J. Secure distributed computing with straggling servers using polynomial codes. IEEE Trans. Inf. Forensics Secur. 2019, 14, 141–150. [Google Scholar] [CrossRef]
  7. Kakar, J.; Ebadifar, S.; Sezgin, A. On the capacity and straggler-roubustness of distributed matrix multiplication. IEEE Access 2019, 7, 45782–45799. [Google Scholar] [CrossRef]
  8. López, H.H.; Matthews, G.L.; Valvo, D. Secure MatDot codes: A secure, distributed matrix multiplication scheme. In Proceedings of the 2022 IEEE Information Theory Workshop (ITW), Mumbai, India, 1–9 November 2022; pp. 149–154. [Google Scholar]
  9. Mital, N.; Ling, C.; Gündüzm, D. Secure distributed matrix computation with discrete fourier transform. IEEE Trans. Inf. Theory 2022, 86, 4666–4680. [Google Scholar] [CrossRef]
  10. Yu, Q.; Avestimehr, A.S. Entangled polynomial codes for secure, private, and batch distributed matrix multiplication: Breaking the “cubic” barrier. In Proceedings of the 2020 IEEE International Symposium on Information Theory (ISIT), Los Angeles, CA, USA, 21–26 July 2020; pp. 245–250. [Google Scholar]
  11. Yu, Q.; Li, S.; Raviv, N.; Kalan, S.M.M.; Soltanolkotabi, M.; Avestimehr, S.A. Lagrange coded computing: Optimal design for resiliency, security, and privacy. In Proceedings of the 22nd International Conference on Artificial Intelligence and Statiscs (AISTATS), Okinawa, Japan, 16–18 April 2019; pp. 1215–1225. [Google Scholar]
  12. Byrne, E.; Gnilke, O.W.; Kliewer, J. Straggler-and adversary-tolerant secure distributed matrix multiplication using polynomial codes. Entropy 2023, 25, 266. [Google Scholar] [CrossRef] [PubMed]
  13. Makkonen, O.; Hollanti, C. General framework for linear secure distributed matrix multiplication with byzantine servers. IEEE Trans. Inf. Theory 2024, 70, 3864–3877. [Google Scholar] [CrossRef]
  14. Guruswami, V.; Wootters, M. Repairing Reed–Solomon codes. IEEE Trans. Inf. Theory 2017, 63, 5684–5698. [Google Scholar] [CrossRef]
  15. Mardia, J.; Bartan, B.; Wootters, M. Repairing multiple failures for scalar mds codes. IEEE Trans. Inf. Theory 2019, 65, 2661–2672. [Google Scholar] [CrossRef]
  16. Tamo, I.; Ye, M.; Barg, A. Optimal repair of Reed–Solomon codes: Achieving the cut-set bound. In Proceedings of the 2017 IEEE 58th Annual Symposium on Foundations Computer Science (FOCS), Berkeley, CA, USA, 15–17 October 2017; pp. 216–227. [Google Scholar]
  17. Machado, R.A.; D’Oliveira, R.G.; Rouayheb, S.E.; Heinlein, D. Field trace polynomial codes for secure distributed matrix multiplication. In Proceedings of the 2021 XVII International Symposium Problems Redundancy in Information and Control Systems (RED), Moscow, Russia, 25–29 October 2021; pp. 188–193. [Google Scholar]
  18. Kiah, H.M.; Kim, W.; Kruglik, S.; Ling, S.; Wang, H. Explicit low-bandwidth evaluation schemes for weighted sums of Reed–Solomon-coded symbols. IEEE Trans. Inf. Theory 2024, 70, 5552–5565. [Google Scholar] [CrossRef]
  19. Lidl, R.; Niederreiter, H. Finite Filed, 2nd ed.; Cambridge University Press: Cambridge, UK, 1997. [Google Scholar]
  20. Kruglik, S.; Luo, G.; Lim, W.; Singhvi, S.; Kiah, H.M.; Ling, S.; Wang, H. Repair of Reed–Solomon codes in the presence of erroneous nodes. In Proceedings of the 2023 IEEE International Symposium on Information Theory (ISIT), Taipei, Taiwan, 25–32 June 2023; pp. 1003–1008. [Google Scholar]
Figure 1. System model of one-sided SDMM framework: green boxes represent normal servers, yellow boxes represent colluding servers, red boxes represent straggle servers, and purple boxes represent Byzantine servers.
Figure 1. System model of one-sided SDMM framework: green boxes represent normal servers, yellow boxes represent colluding servers, red boxes represent straggle servers, and purple boxes represent Byzantine servers.
Entropy 26 00743 g001
Figure 2. The responses from all d servers. Response from server j , j [ d ] consists of L matrices, depicted in the figure as s j , 1 , s j , 2 , , s j , L . Byzantine server is represented by the purple layer, and straggler by the blurred red layer. For any i [ L ] , τ i ( s 1 , i , s 2 , i , , s d , i ) forms a codeword of an L-interleaved RS code.
Figure 2. The responses from all d servers. Response from server j , j [ d ] consists of L matrices, depicted in the figure as s j , 1 , s j , 2 , , s j , L . Byzantine server is represented by the purple layer, and straggler by the blurred red layer. For any i [ L ] , τ i ( s 1 , i , s 2 , i , , s d , i ) forms a codeword of an L-interleaved RS code.
Entropy 26 00743 g002
Table 1. Comparison of key parameters for different fully X-privacy SDMM schemes.
Table 1. Comparison of key parameters for different fully X-privacy SDMM schemes.
Download CostSub-Packetization tNumber of Servers dRestrictionsRemark
FTP codes a c i = 1 L N L m { 1 , , L } { i } p m * t = p 1 p 2 p L p L + 2 L + 2 X 2 q d No
Scheme 1 in [18] a c ( L q t 1 + L + 2 X 1 ) L + d q t L q t 1 + L + 2 X 1 No
Scheme 2 in [18] a c ( t s ) ( L q s + L + 2 X 1 ) L + d q t L q s + L + 2 X 1 s < t No
Fully SDMM scheme in this paper ( 2 L + 2 X + t 2 ) L a c N D A ( t ) F q L ** 2 L + 2 X + t 2 q d No
Scheme in Theorem 3 (i) ( ( 3 L + 2 X 3 ) q t 1 + 1 ) L a c L + d = q t q t 1 ( 3 L + 2 X 3 ) Yes
Scheme in Theorem 3 (ii) ( q t 1 + 2 L + 2 X 2 1 ) L a c  *** L + d q t q t 1 + 2 L + 2 X 2 Yes
* N L = p L + 2 L + 2 T 2 ; ** N D A ( t ) F q means the number of distinct algebraic with degree t over F q ; ***  = d k + 2 2 q t 1 .
Table 2. The pre-computed values and received values in Example 1.
Table 2. The pre-computed values and received values in Example 1.
Sever jA v j h [ L ] , δ ( α j ) E j ( f ( α j ) )
10[10,10],[0,9],[0,0],[0,0][[10,4],[4,7]]
21[10,10],[10,0],[10,10],[10,0][[6,3],[10,4]]
32[10,10],[9,0],[7,9],[3,0][[9,9],[8,3]]
43[10,10],[8,9],[2,8],[6,5][[0,4],[1,9]]
54[10,10],[7,5],[6,7],[2,9][[7,3],[3,4]]
65[10,10],[6,10],[8,6],[7,6][[4,3],[5,3]]
76[10,10],[5,2],[8,5],[4,1][[2,1],[7,4]]
87[10,10],[4,3],[6,4],[9,10][[3,10],[5,9]]
98[10,10],[3,2],[2,3],[5,5][[2,3],[4,8]]
109[10,10],[2,10],[7,2],[8,2][[4,3],[5,10]]
1110[10,10],[1,5],[10,1],[1,6][[1,5],[8,10]]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Wang, T.; Shi, Z.; Yang, J.; Liu, S. A Communication-Efficient Distributed Matrix Multiplication Scheme with Privacy, Security, and Resiliency. Entropy 2024, 26, 743. https://doi.org/10.3390/e26090743

AMA Style

Wang T, Shi Z, Yang J, Liu S. A Communication-Efficient Distributed Matrix Multiplication Scheme with Privacy, Security, and Resiliency. Entropy. 2024; 26(9):743. https://doi.org/10.3390/e26090743

Chicago/Turabian Style

Wang, Tao, Zhiping Shi, Juan Yang, and Sha Liu. 2024. "A Communication-Efficient Distributed Matrix Multiplication Scheme with Privacy, Security, and Resiliency" Entropy 26, no. 9: 743. https://doi.org/10.3390/e26090743

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop