Private Outsourcing of Matrix Multiplication over Closed Semi-rings

Mikhail J. Atallah, Keith B Frikken, Shumiao Wang

2012

Abstract

Many protocols exist for a client to outsource the multiplication of matrices to a remote server without revealing to the server the input matrices or the resulting product, and such that the server does all of the super-linear work whereas the client does only work proportional to the size of the input matrices. These existing techniques hinge on the existence of additive and multiplicative inverses for the familiar matrix multiplication over the (+,∗) ring, and they fail when one (or both) of these inverses do not exist, as happens for many practically important algebraic structures (including closed semi-rings) when one or both of the two operations in the matrix multiplication is the “min” or “max” operation. Such matrix multiplications are very common in optimization. We give protocols for the cases of (+,min) multiplication, (min,max) multiplication, and of (min,+) multiplication; the last two cases are particularly important primitives in many combinatorial optimization problems.

References

  1. Abadi, M., Feigenbaum, J., and Kilian, J. (1987). On hiding information from an oracle. In Proceedings of the nineteenth annual ACM conference on Theory of computing, pages 195-203. ACM Press.
  2. Atallah, M. J. and Frikken, K. B. (2010). Securely outsourcing linear algebra computations. In Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, ASIACCS 7810, pages 48-59, New York, NY, USA. ACM.
  3. Atallah, M. J. and Li, J. (2005). Secure outsourcing of sequence comparisons. In International Journal of Information Security, pages 277-287.
  4. Atallah, M. J., Pantazopoulos, K. N., Rice, J., and Spafford, E. H. (2001). Secure outsourcing of scientific computations. Advances in Computers, 54(6):215-272.
  5. Beguin, P. and Quisquater, J. J. (1995). Fast server-aided rsa signatures secure against active attacks. In CRYPT0 95, pages 57-69.
  6. Benjamin, D. and Atallah, M. J. (2008). Private and cheating-free outsourcing of algebraic computations. In Sixth Annual Conference on Privacy, Security and Trust, PST 2008, October 1-3, 2008, Fredericton, New Brunswick, Canada, pages 240-245.
  7. Bogdanov, D., Laur, S., and Willemson, J. (2008). Sharemind: A framework for fast privacy-preserving computations. In Jajodia, S. and Lopez, J., editors, Computer Security - ESORICS 2008, volume 5283 of Lecture Notes in Computer Science, pages 192-206. Springer Berlin / Heidelberg.
  8. Boneh, D., Goh, E.-J., and Nissim, K. (2005). Evaluating 2- dnf formulas on ciphertexts. In Kilian, J., editor, Theory of Cryptography, volume 3378 of Lecture Notes in Computer Science, pages 325-341. Springer Berlin / Heidelberg.
  9. Brakerski, Z. and Vaikuntanathan, V. (2011a). Efficient fully homomorphic encryption from (standard) lwe. Cryptology ePrint Archive, Report 2011/344.
  10. Brakerski, Z. and Vaikuntanathan, V. (2011b). Fully homomorphic encryption from ring-lwe and security for key dependent messages. In Rogaway, P., editor, Advances in Cryptology CRYPTO 2011, volume 6841 of Lecture Notes in Computer Science, pages 505-524. Springer Berlin / Heidelberg.
  11. Cormen, T. H., Stein, C., Rivest, R. L., and Leiserson, C. E. (2001). Introduction to Algorithms. McGraw-Hill Higher Education, 2nd edition.
  12. Duan, R. and Pettie, S. (2009). Fast algorithms for (max, min)-matrix multiplication and bottleneck shortest paths. In Proceedings of the twentieth Annual ACMSIAM Symposium on Discrete Algorithms, SODA 7809, pages 384-391, Philadelphia, PA, USA. Society for Industrial and Applied Mathematics.
  13. Felzenszwalb, P. and McAuley, J. (2011). Fast inference with min-sum matrix product. Pattern Analysis and Machine Intelligence, IEEE Transactions on, 33(12):2549 -2554.
  14. Gentry, C. (2009). Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st annual ACM symposium on Theory of computing, STOC 7809, pages 169-178, New York, NY, USA. ACM.
  15. Goldreich, O., Micali, S., and Wigderson, A. (1987). How to play any mental game. In Proceedings of the nineteenth annual ACM conference on Theory of computing, pages 218-229.
  16. Hohenberger, S. and Lysyanskaya, A. (2005a). How to securely outsource cryptographic computations. In Kilian, J., editor, Theory of Cryptography, volume 3378 of Lecture Notes in Computer Science, pages 264- 282. Springer Berlin / Heidelberg.
  17. Hohenberger, S. and Lysyanskaya, A. (2005b). How to securely outsource cryptographic computations. In Theory of Cryptography Conference (TCC'05) , volume 3378 of LNCS, pages 264-282.
  18. Kawamura, S. I. and Shimbo, A. (1993). Fast server-aided secret computation protocols for modular exponentiation. IEEE Journal on Selected Areas in Communications, 11(5):778-784.
  19. Lim, C. H. and Lee, P. J. (1995). Security and performance of server-aided rsa computation protocols. In CRYPT0 95, pages 70-83.
  20. Matsumoto, T., Kato, K., and Imai, H. (1988). Speeding up secret computations with insecure auxiliary devices. In CRYPT0 88, pages 497-506.
  21. Mohassel, P. (2011). Efficient and secure delegation of linear algebra. Cryptology ePrint Archive, Report 2011/605. http://eprint.iacr.org/.
  22. Naehrig, M., Lauter, K., and Vaikuntanathan, V. (2011). Can homomorphic encryption be practical? In Proceedings of the 3rd ACM workshop on Cloud computing security workshop, CCSW 7811, pages 113-124, New York, NY, USA. ACM.
  23. Pfitzmann, B. and Waidner, M. (1992). Attacks on protocols for server-aided rsa computations. In EUROCRYPT 92, pages 153-162.
  24. Rivest, R. L., Adleman, L., and Dertouzos, M. L. (1978). On data banks and privacy homomorphisms. Foundations of Secure Computation, pages 169-177.
  25. Saks, M. E. (1988). A limit theorem for (min, +) matrix multiplication. Math. Oper. Res., 13:606-618.
  26. Vassilevska, V., Williams, R., and Yuster, R. (2007). Allpairs bottleneck paths for general graphs in truly subcubic time. In Proceedings of the thirty-ninth annual ACM symposium on Theory of computing, STOC 7807, pages 585-589, New York, NY, USA. ACM.
Download


Paper Citation


in Harvard Style

J. Atallah M., B Frikken K. and Wang S. (2012). Private Outsourcing of Matrix Multiplication over Closed Semi-rings . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012) ISBN 978-989-8565-24-2, pages 136-144. DOI: 10.5220/0004054101360144


in Bibtex Style

@conference{secrypt12,
author={Mikhail J. Atallah and Keith B Frikken and Shumiao Wang},
title={Private Outsourcing of Matrix Multiplication over Closed Semi-rings},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012)},
year={2012},
pages={136-144},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004054101360144},
isbn={978-989-8565-24-2},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012)
TI - Private Outsourcing of Matrix Multiplication over Closed Semi-rings
SN - 978-989-8565-24-2
AU - J. Atallah M.
AU - B Frikken K.
AU - Wang S.
PY - 2012
SP - 136
EP - 144
DO - 10.5220/0004054101360144