For each entry in the matrix, the client performs
O(σ) work per test. Since there are O(|Σ|) such tests
the client performs work proportional to O(|Σ|
1.5
N
2
)
total work. The server must perform O(|Σ|
1.5
N
3
) total
work. Furthermore, the number of rounds is 1, since
everything can be done in parallel. Finally, the multi-
plicative depth is 2.
7 CONCLUSIONS AND FUTURE
WORK
We introduced techniques for outsourcing matrix
multiplications over closed semi-rings and other al-
gebraic structures that lack the ring algebraic struc-
ture of the (+, ∗) multiplication. These techniques
can be used in a variety of settings to outsource the
computations in a secure manner. The remote server
being used does not learn anything about the inputs or
the outputs to a computation other than the size of the
matrices and of the alphabet. Although in most prac-
tical situations it is harmless to leak the size of the
alphabet, it is nevertheless of intellectual interest to
extend our protocols so as to hide it. There is a more
practical need for extending our schemes to hide the
size of the matrices, which we leave for future work.
ACKNOWLEDGMENTS
The authors would like to thank the anonymous
reviewers for their comments and useful sugges-
tions. Portions of this work were supported Na-
tional Science Foundation Grants CNS-0915436,
CNS-0913875,CNS-0915843, Science and Technol-
ogy Center CCF-0939370; by an NPRP grant from
the Qatar National Research Fund; by Grant FA9550-
09-1-0223 from the Air Force Office of Scientific Re-
search; and by sponsors of the Center for Education
and Research in Information Assurance and Security.
The statements made herein are solely the responsi-
bility of the authors.
REFERENCES
Abadi, M., Feigenbaum, J., and Kilian, J. (1987). On hid-
ing information from an oracle. In Proceedings of the
nineteenth annual ACM conference on Theory of com-
puting, pages 195–203. ACM Press.
Atallah, M. J. and Frikken, K. B. (2010). Securely out-
sourcing linear algebra computations. In Proceedings
of the 5th ACM Symposium on Information, Computer
and Communications Security, ASIACCS ’10, pages
48–59, New York, NY, USA. ACM.
Atallah, M. J. and Li, J. (2005). Secure outsourcing of se-
quence comparisons. In International Journal of In-
formation Security, pages 277–287.
Atallah, M. J., Pantazopoulos, K. N., Rice, J., and Spafford,
E. H. (2001). Secure outsourcing of scientific compu-
tations. Advances in Computers, 54(6):215–272.
Beguin, P. and Quisquater, J. J. (1995). Fast server-aided rsa
signatures secure against active attacks. In CRYPT0
95, pages 57–69.
Benjamin, D. and Atallah, M. J. (2008). Private and
cheating-free outsourcing of algebraic computations.
In Sixth Annual Conference on Privacy, Security and
Trust, PST 2008, October 1-3, 2008, Fredericton, New
Brunswick, Canada, pages 240–245.
Bogdanov, D., Laur, S., and Willemson, J. (2008). Share-
mind: A framework for fast privacy-preserving com-
putations. In Jajodia, S. and Lopez, J., editors, Com-
puter Security - ESORICS 2008, volume 5283 of
Lecture Notes in Computer Science, pages 192–206.
Springer Berlin / Heidelberg.
Boneh, D., Goh, E.-J., and Nissim, K. (2005). Evaluating 2-
dnf formulas on ciphertexts. In Kilian, J., editor, The-
ory of Cryptography, volume 3378 of Lecture Notes
in Computer Science, pages 325–341. Springer Berlin
/ Heidelberg.
Brakerski, Z. and Vaikuntanathan, V. (2011a). Efficient
fully homomorphic encryption from (standard) lwe.
Cryptology ePrint Archive, Report 2011/344.
Brakerski, Z. and Vaikuntanathan, V. (2011b). Fully ho-
momorphic encryption from ring-lwe and security for
key dependent messages. In Rogaway, P., editor, Ad-
vances in Cryptology CRYPTO 2011, volume 6841 of
Lecture Notes in Computer Science, pages 505–524.
Springer Berlin / Heidelberg.
Cormen, T. H., Stein, C., Rivest, R. L., and Leiserson, C. E.
(2001). Introduction to Algorithms. McGraw-Hill
Higher Education, 2nd edition.
Duan, R. and Pettie, S. (2009). Fast algorithms for (max,
min)-matrix multiplication and bottleneck shortest
paths. In Proceedings of the twentieth Annual ACM-
SIAM Symposium on Discrete Algorithms, SODA ’09,
pages 384–391, Philadelphia, PA, USA. Society for
Industrial and Applied Mathematics.
Felzenszwalb, P. and McAuley, J. (2011). Fast infer-
ence with min-sum matrix product. Pattern Analy-
sis and Machine Intelligence, IEEE Transactions on,
33(12):2549 –2554.
Gentry, C. (2009). Fully homomorphic encryption using
ideal lattices. In Proceedings of the 41st annual ACM
symposium on Theory of computing, STOC ’09, pages
169–178, New York, NY, USA. ACM.
Goldreich, O., Micali, S., and Wigderson, A. (1987). How
to play any mental game. In Proceedings of the nine-
teenth annual ACM conference on Theory of comput-
ing, pages 218–229.
Hohenberger, S. and Lysyanskaya, A. (2005a). How to se-
curely outsource cryptographic computations. In Kil-
ian, J., editor, Theory of Cryptography, volume 3378
PrivateOutsourcingofMatrixMultiplicationoverClosedSemi-rings
143