UNI-MB - logo
UMNIK - logo
 
E-resources
Peer reviewed Open access
  • Efficient Recovery of a Sha...
    Li, Jie; Makkonen, Okko; Hollanti, Camilla; Gnilke, Oliver W.

    IEEE journal on selected areas in communications, 03/2022, Volume: 40, Issue: 3
    Journal Article

    This work considers the problem of privately outsourcing the computation of a matrix product over a finite field <inline-formula> <tex-math notation="LaTeX">{\mathbb {F}}_{q} </tex-math></inline-formula> to <inline-formula> <tex-math notation="LaTeX">N </tex-math></inline-formula> helper servers. These servers are considered to be honest but curious, i.e. , they behave according to the protocol but will try to deduce information about the user's data. Furthermore, any set of up to <inline-formula> <tex-math notation="LaTeX">X </tex-math></inline-formula> servers is allowed to share their data. Previous works considered this collusion a hindrance and the download cost of the schemes increases with growing <inline-formula> <tex-math notation="LaTeX">X </tex-math></inline-formula>. We propose to utilize such linkage between servers to the user's advantage by allowing servers to cooperate in the computational task. This leads to a significant gain in the download cost for the proposed schemes. The gain naturally comes at the cost of increased communication load between the servers. Hence, the proposed cooperative schemes can be understood as outsourcing both computational cost and communication cost. Both information-theoretically secure and computationally secure schemes are considered, showing that allowing information leakage that is computationally hard to utilize will lead to further gains. The proposed server cooperation is then exemplified for specific secure distributed matrix multiplication (SDMM) schemes and linear private information retrieval (PIR). Similar ideas naturally apply to many other use cases as well, but not necessarily always with lowered costs.