Skip to main content

Secure and Efficient Matrix Multiplication with MapReduce

  • Conference paper
  • First Online:
E-Business and Telecommunications (ICETE 2019)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1247))

Included in the following conference series:

  • 248 Accesses

Abstract

MapReduce is one of the most popular distributed programming paradigms that allows processing big data sets in parallel on a cluster. MapReduce users often outsource data and computations to a public cloud, which yields inherent security concerns. In this paper, we consider the problem of matrix multiplication and one of the most efficient matrix multiplication algorithms: the Strassen-Winograd (\(\text {SW} \)) algorithm. Our first contribution is a distributed MapReduce algorithm based on \(\text {SW} \). Then, we tackle the security concerns that occur when outsourcing matrix multiplication computation to a honest-but-curious cloud i.e., that executes tasks dutifully, but tries to learn as much information as possible. Our main contribution is a secure distributed MapReduce algorithm called \(\mathrm {S2M3} \) (Secure Strassen-Winograd Matrix Multiplication with MapReduce) that enjoys security guarantees such as: none of the cloud nodes can learn the input or the output data. We formally prove the security properties of \(\mathrm {S2M3} \) and we present an empirical evaluation devoted to show its efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://github.com/actuallyachraf/gomorph.

References

  1. Amirbekyan, A., Estivill-Castro, V.: A new efficient privacy-preserving scalar product protocol. In: Proceedings of the 6th Australasian Data Mining Conference (AusDM), pp. 209–214 (2007)

    Google Scholar 

  2. Bellare, M., Boldyreva, A., Micali, S.: Public-key encryption in a multi-user setting: security proofs and improvements. In: Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT), pp. 259–274 (2000)

    Google Scholar 

  3. Blass, E., Pietro, R.D., Molva, R., Önen, M.: PRISM - privacy-preserving search in MapReduce. In: Proceedings of the 12th International Symposium on Privacy Enhancing Technologies (PETS), pp. 180–200 (2012)

    Google Scholar 

  4. Bultel, X., Ciucanu, R., Giraud, M., Lafourcade, P.: Secure matrix multiplication with MapReduce. In: Proceedings of the 12th International Conference on Availability, Reliability and Security (ARES), pp. 11:1–11:10 (2017)

    Google Scholar 

  5. Bultel, X., Ciucanu, R., Giraud, M., Lafourcade, P., Ye, L.: Secure joins with MapReduce. In: Zincir-Heywood, N., Bonfante, G., Debbabi, M., Garcia-Alfaro, J. (eds.) FPS 2018. LNCS, vol. 11358, pp. 78–94. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-18419-3_6

    Chapter  Google Scholar 

  6. Chartrand, G.: Introductory Graph Theory. Dover Books on Mathematics. Dover Publications, New York (2012)

    Google Scholar 

  7. Ciucanu, R., Giraud, M., Lafourcade, P., Ye, L.: Secure grouping and aggregation with MapReduce. In: Proceedings of the 15th International Joint Conference on e-Business and Telecommunications, vol. 2: SECRYPT (International Conference on Security and Cryptography), pp. 514–521 (2018)

    Google Scholar 

  8. Ciucanu, R., Giraud, M., Lafourcade, P., Ye, L.: Secure and efficient matrix multiplication with MapReduce. Technical report (2019). https://sancy.iut-clermont.uca.fr/~lafourcade/PAPERS/PDF/technical-report-CGLY.pdf

  9. Ciucanu, R., Giraud, M., Lafourcade, P., Ye, L.: Secure intersection with MapReduce. In: Proceedings of the 16th International Joint Conference on e-Business and Telecommunications, vol. 2: SECRYPT (International Conference on Security and Cryptography). pp. 236–243 (2019)

    Google Scholar 

  10. Ciucanu, R., Giraud, M., Lafourcade, P., Ye, L.: Secure strassen-winograd matrix multiplication with MapReduce. In: Proceedings of the 16th International Joint Conference on e-Business and Telecommunications, vol. 2: SECRYPT (International Conference on Security and Cryptography), pp. 220–227 (2019)

    Google Scholar 

  11. Cramer, R., Damgård, I., Nielsen, J.B.: Multiparty computation from threshold homomorphic encryption. In: Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT), pp. 280–299 (2001)

    Google Scholar 

  12. Dean, J., Ghemawat, S.: MapReduce: simplified data processing on large clusters. In: Proceedings of the 6th Symposium on Operating System Design and Implementation (OSDI), pp. 137–150 (2004)

    Google Scholar 

  13. Derbeko, P., Dolev, S., Gudes, E., Sharma, S.: Security and privacy aspects in mapreduce on clouds: a survey. Comput. Sci. Rev. 20, 1–28 (2016)

    Article  MathSciNet  Google Scholar 

  14. Dolev, S., Li, Y., Sharma, S.: Private and secure secret shared MapReduce (Extended Abstract). In: Ranise, S., Swarup, V. (eds.) DBSec 2016. LNCS, vol. 9766, pp. 151–160. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-41483-6_11

    Chapter  Google Scholar 

  15. Du, W., Atallah, M.J.: Privacy-preserving cooperative statistical analysis. In: Proceedings of the 17th Annual Computer Security Applications Conference (ACSAC), pp. 102–110 (2001)

    Google Scholar 

  16. Dumas, J., Lafourcade, P., Orfila, J., Puys, M.: Dual protocols for private multi-party matrix multiplication and trust computations. Comput. Secur. 71, 51–70 (2017)

    Article  Google Scholar 

  17. Foundation, A.S.: Apache Hadoop (release 3.2.0) (2019). https://hadoop.apache.org/

  18. Gall, F.L.: Powers of tensors and fast matrix multiplication. In: Proceedings of the International Symposium on Symbolic and Algebraic Computation (ISSAC), pp. 296–303 (2014)

    Google Scholar 

  19. Goldreich, O.: The Foundations of Cryptography - Basic Applications, vol. 2. Cambridge University Press, Cambridge (2001)

    Book  Google Scholar 

  20. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Proceedings of the 19th Annual ACM Symposium on Theory of Computing (STOC), pp. 218–229 (1987)

    Google Scholar 

  21. Krizhevsky, A., Sutskever, I., Hinton, G.E.: ImageNet classification with deep convolutional neural networks. Commun. ACM 60(6), 84–90 (2017)

    Article  Google Scholar 

  22. Leskovec, J., Rajaraman, A., Ullman, J.D.: Mining of Massive Datasets, 2nd edn. Cambridge University Press, Cambridge (2014)

    Book  Google Scholar 

  23. Lindell, Y.: How to simulate it - a tutorial on the simulation proof technique. In: Tutorials on the Foundations of Cryptography, pp. 277–346 (2017)

    Google Scholar 

  24. Ma, Q., Deng, P.: Secure multi-party protocols for privacy preserving data mining. In: Proceedings of the 3rd International Conference on Wireless Algorithms, Systems, and Applications (WASA), pp. 526–537 (2008)

    Google Scholar 

  25. Macedo, H.D.: Gaussian elimination is not optimal. J. Logic. Algebraic Methods Program. 85(5), 999–1010 (2016)

    Article  MathSciNet  Google Scholar 

  26. Mayberry, T., Blass, E., Chan, A.H.: PIRMAP: efficient private information retrieval for MapReduce. In: Proceedings of the 17th International Conference on Financial Cryptography and Data Security (FC), pp. 371–385 (2013)

    Google Scholar 

  27. Paillier, P.: Public-Key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16

    Chapter  Google Scholar 

  28. Shoshan, A., Zwick, U.: All pairs shortest paths in undirected graphs with integer weights. In: Proceedings of the 40th Annual Symposium on Foundations of Computer Science (FOCS), pp. 605–615 (1999)

    Google Scholar 

  29. Strassen, V.: Gaussian elimination is not optimal. Numerische Mathematik 13(4), 354–356 (1969)

    Article  MathSciNet  Google Scholar 

  30. Wang, I., Shen, C., Zhan, J., Hsu, T., Liau, C., Wang, D.: Toward empirical aspects of secure scalar product. IEEE Trans. Syst. Man Cybern. 39(4), 440–447 (2009)

    Article  Google Scholar 

  31. Yao, A.C.: Protocols for secure computations (Extended Abstract). In: Proceedings of the 23rd IEEE Annual Symposium on Foundations of Computer Science (FOCS), pp. 160–164 (1982)

    Google Scholar 

  32. Zwick, U.: All pairs shortest paths in weighted directed graphs exact and almost exact algorithms. In: Proceedings of the 39th Annual Symposium on Foundations of Computer Science (FOCS), pp. 310–319 (1998)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Radu Ciucanu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ciucanu, R., Giraud, M., Lafourcade, P., Ye, L. (2020). Secure and Efficient Matrix Multiplication with MapReduce. In: Obaidat, M. (eds) E-Business and Telecommunications. ICETE 2019. Communications in Computer and Information Science, vol 1247. Springer, Cham. https://doi.org/10.1007/978-3-030-52686-3_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-52686-3_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-52685-6

  • Online ISBN: 978-3-030-52686-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics