Cargando…

Straggler- and Adversary-Tolerant Secure Distributed Matrix Multiplication Using Polynomial Codes

Large matrix multiplications commonly take place in large-scale machine-learning applications. Often, the sheer size of these matrices prevent carrying out the multiplication at a single server. Therefore, these operations are typically offloaded to a distributed computing platform with a master ser...

Descripción completa

Detalles Bibliográficos
Autores principales: Byrne, Eimear, Gnilke, Oliver W., Kliewer, Jörg
Formato: Online Artículo Texto
Lenguaje:English
Publicado: MDPI 2023
Materias:
Acceso en línea:https://www.ncbi.nlm.nih.gov/pmc/articles/PMC9955190/
https://www.ncbi.nlm.nih.gov/pubmed/36832632
http://dx.doi.org/10.3390/e25020266
_version_ 1784894293855436800
author Byrne, Eimear
Gnilke, Oliver W.
Kliewer, Jörg
author_facet Byrne, Eimear
Gnilke, Oliver W.
Kliewer, Jörg
author_sort Byrne, Eimear
collection PubMed
description Large matrix multiplications commonly take place in large-scale machine-learning applications. Often, the sheer size of these matrices prevent carrying out the multiplication at a single server. Therefore, these operations are typically offloaded to a distributed computing platform with a master server and a large amount of workers in the cloud, operating in parallel. For such distributed platforms, it has been recently shown that coding over the input data matrices can reduce the computational delay by introducing a tolerance against straggling workers, i.e., workers for which execution time significantly lags with respect to the average. In addition to exact recovery, we impose a security constraint on both matrices to be multiplied. Specifically, we assume that workers can collude and eavesdrop on the content of these matrices. For this problem, we introduce a new class of polynomial codes with fewer non-zero coefficients than the degree +1. We provide closed-form expressions for the recovery threshold and show that our construction improves the recovery threshold of existing schemes in the literature, in particular for larger matrix dimensions and a moderate to large number of colluding workers. In the absence of any security constraints, we show that our construction is optimal in terms of recovery threshold.
format Online
Article
Text
id pubmed-9955190
institution National Center for Biotechnology Information
language English
publishDate 2023
publisher MDPI
record_format MEDLINE/PubMed
spelling pubmed-99551902023-02-25 Straggler- and Adversary-Tolerant Secure Distributed Matrix Multiplication Using Polynomial Codes Byrne, Eimear Gnilke, Oliver W. Kliewer, Jörg Entropy (Basel) Article Large matrix multiplications commonly take place in large-scale machine-learning applications. Often, the sheer size of these matrices prevent carrying out the multiplication at a single server. Therefore, these operations are typically offloaded to a distributed computing platform with a master server and a large amount of workers in the cloud, operating in parallel. For such distributed platforms, it has been recently shown that coding over the input data matrices can reduce the computational delay by introducing a tolerance against straggling workers, i.e., workers for which execution time significantly lags with respect to the average. In addition to exact recovery, we impose a security constraint on both matrices to be multiplied. Specifically, we assume that workers can collude and eavesdrop on the content of these matrices. For this problem, we introduce a new class of polynomial codes with fewer non-zero coefficients than the degree +1. We provide closed-form expressions for the recovery threshold and show that our construction improves the recovery threshold of existing schemes in the literature, in particular for larger matrix dimensions and a moderate to large number of colluding workers. In the absence of any security constraints, we show that our construction is optimal in terms of recovery threshold. MDPI 2023-01-31 /pmc/articles/PMC9955190/ /pubmed/36832632 http://dx.doi.org/10.3390/e25020266 Text en © 2023 by the authors. https://creativecommons.org/licenses/by/4.0/Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
spellingShingle Article
Byrne, Eimear
Gnilke, Oliver W.
Kliewer, Jörg
Straggler- and Adversary-Tolerant Secure Distributed Matrix Multiplication Using Polynomial Codes
title Straggler- and Adversary-Tolerant Secure Distributed Matrix Multiplication Using Polynomial Codes
title_full Straggler- and Adversary-Tolerant Secure Distributed Matrix Multiplication Using Polynomial Codes
title_fullStr Straggler- and Adversary-Tolerant Secure Distributed Matrix Multiplication Using Polynomial Codes
title_full_unstemmed Straggler- and Adversary-Tolerant Secure Distributed Matrix Multiplication Using Polynomial Codes
title_short Straggler- and Adversary-Tolerant Secure Distributed Matrix Multiplication Using Polynomial Codes
title_sort straggler- and adversary-tolerant secure distributed matrix multiplication using polynomial codes
topic Article
url https://www.ncbi.nlm.nih.gov/pmc/articles/PMC9955190/
https://www.ncbi.nlm.nih.gov/pubmed/36832632
http://dx.doi.org/10.3390/e25020266
work_keys_str_mv AT byrneeimear stragglerandadversarytolerantsecuredistributedmatrixmultiplicationusingpolynomialcodes
AT gnilkeoliverw stragglerandadversarytolerantsecuredistributedmatrixmultiplicationusingpolynomialcodes
AT kliewerjorg stragglerandadversarytolerantsecuredistributedmatrixmultiplicationusingpolynomialcodes