1,302
Views
12
CrossRef citations to date
0
Altmetric
Research Article

Privacy preserving, verifiable and efficient outsourcing algorithm for matrix multiplication to a malicious cloud server

, ORCID Icon & ORCID Icon | (Reviewing Editor)
Article: 1295783 | Received 28 Sep 2016, Accepted 08 Feb 2017, Published online: 13 Mar 2017

References

  • Atallah, M. J., & Frikken, K. B. (2010). Securely outsourcing linear algebra computations. Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security - ASIACCS '10 (p. 48). New York, NY: ACM Press.10.1145/1755688
  • Atallah, M. J., Frikken, K. B., & Wang, S. (2012). Private outsourcing of matrix multiplication over closed semi-rings. SECRYPT, 136–144.
  • Atallah, M. J., Pantazopoulos, K. N., Rice, J. R., & Spafford, E. E. (2002). Secure outsourcing of scientific computations. Advances in Computers, 54, 215–272.10.1016/S0065-2458(01)80019-X
  • Bajikar, S. (2002). Trusted platform module (tpm) based security on notebook pcs-white paper. Mobile Platforms Group Intel Corporation 1–20.
  • Belenkiy, M., Chase, M., Erway, C. C., Jannotti, J., Küpçü, A., & Lysyanskaya, A. (2008). Incentivizing outsourced computation. Proceedings of the 3rd international workshop on Economics of networked systems (pp. 85–90). New York, NY: ACM Press.10.1145/1403027
  • Benjamin, D., & Atallah, M. J. (2008). Private and cheating-free outsourcing of algebraic computations. 2008 Sixth Annual Conference on Privacy, Security and Trust (PST) (pp. 240–245). New York, NY: IEEE.10.1109/PST.2008.12
  • Björck, Å. (1994). Numerics of Gram-Schmidt orthogonalization. Linear Algebra and its Applications, 197-198197, 297–316.10.1016/0024-3795(94)90493-6
  • Blanton, M., Zhang, Y., & Frikken, K. B. (2013). Secure and verifiable outsourcing of large-scale biometric computations. ACM Transactions on Information and System Security, 16(3), 1–33.10.1145/2555946
  • Chen, C-A., Chang, G-Y., Hsieh, S-Y., & Chen, J. (2014). Conditional (t, k)-diagnosis in graphs by using the comparison diagnosis model. IEEE Transactions on Computers, PP, 1–1.10.1109/TC.2014.2345407
  • Chen, F., Xiang, T., & Yang, Y. (2014). Privacy-preserving and verifiable protocols for scientific computation outsourcing to the cloud. Journal of Parallel and Distributed Computing, 74, 2141–2151.10.1016/j.jpdc.2013.11.007
  • Chen, X., Huang, X., Li, J., Ma, J., Lou, W., & Wong, D. S. (2015). New algorithms for secure outsourcing of large –scale systems of linear equations. IEEE Transactions on Information Forensics and Security, 10, 69–78.
  • Chen, X., Li, J., & Ma, J. (2014). New algorithms for secure outsourcing of modular exponentiations. Parallel Distributed, 541–556.
  • Chung, K. M., Kalai, Y., & Vadhan, S. (2010). Improved delegation of computation using fully homomorphic encryption. Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), 6223, 483–501.
  • Dreier, J., & Kerschbaum, F. (2011). Practical secure and efficient multiparty linear programming based on problem transformation (Doctoral dissertation). IACR Cryptology ePrint Archive.
  • Du, W., Chen, S., & Han, Y. S. (2004). Privacy-preserving multivariate statistical analysis: Linear regression and classification. Proceedings of the 2004 SIAM International Conference on Data Mining (pp. 222–233). Philadelphia, PA: Society for Industrial and Applied Mathematics.
  • Estep, D., & Higham, N. J. (2004). Accuracy and stability of numerical algorithms. SIAM Review, 46(4). Retrieved from http://www.jstor.org/stable/20453564
  • Fiore, D., & Gennaro, R. (2012, October). Publicly verifiable delegation of large polynomials and matrix computations, with applications. In Proceedings of the 2012 ACM conference on Computer and communications security (pp. 501–512). ACM.
  • Fortnow, L., & Lund, C. (1993). Interactive proof systems and alternating time—space complexity. Theoretical Computer Science, 113, 55–73.10.1016/0304-3975(93)90210-K
  • Gennaro, R., Gentry, C., & Parno, B. (2010). Non-interactive verifiable computing: Outsourcing computation to untrusted workers. Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), 6223, 465–482.
  • Gentry, C. (2009). A fully homomorphic encryption scheme (Doctoral dissertation). Stanford University.
  • Gentry, C. (2010). Computing arbitrary functions of encrypted data. Communications of the ACM, 53, 97–105.10.1145/1666420
  • Goldreich, W. A., Micali S., Goldreich, O., Micali, S., & Wigderson, A. (1987). How to play any mental game, or a completeness theorem for protocols with honest majority. Proceedings of 19th Annual ACM Symposium on Theory of Computing (pp. 218–229). New York, NY: ACM Press.
  • Goldwasser, S., Micali, S., & Rackoff, C. (1989). The knowledge complexity of interactive proof systems. SIAM Journal on Computing, 18, 186–208.10.1137/0218012
  • Goldwasser, S., Kalai, Y. T., & Rothblum, G. N. (2008). Delegating computation: Interactive proofs for muggles. Stoc, 62, 113–122.
  • Hong, Y., Vaidya, J., & Lu, H. (2012). Secure and efficient distributed linear programming. Journal of Computer Security, 20, 583–634.10.3233/JCS-2012-0452
  • Hu, X., & Tang, C. (2015). Secure outsourced computation of the characteristic polynomial and eigenvalues of matrix. Journal of Cloud Computing, 4, 4–9.
  • Laud, P., & Pankova, A. (2015). Transformation-based outsourcing of linear equation systems over real numbers. IACR Cryptology ePrint Archive, 2015, 322.
  • Lei, X., Liao, X., Huang, T., Li, H., & Chunqiang, H. (2013). Outsourcing large matrix inversion computation to a public cloud. IEEE Transactions on Cloud Computing, 1(1), 1–1.
  • Lei, X., Liao, X., Huang, T., & Heriniaina, F. (2014). Achieving security, robust cheating resistance, and high-efficiency for outsourcing large matrix multiplication computation to a malicious cloud. Information Sciences, 280, 205–217.10.1016/j.ins.2014.05.014
  • Lei, X., Liao, X., Member, S., Huang, T., & Li, H. (2015). Cloud computing service: The case of large matrix determinant computation. IEEE Transactions on Services Computing. 8, 688–700.
  • Lin, K., & Chen, M. S. (2010). Privacy-preserving outsourcing support vector machines with random transformation. Proceedings of the 16th ACM SIGKDD international conference on Knowledge discovery and data mining (pp. 363–372). New York, NY: ACM Press.10.1145/1835804
  • Lindell, Y., & Pinkas, B. (2009). Secure multiparty computation for privacy-preserving data mining. Journal of Privacy and Confidentiality, 1, 59–98.
  • López-Alt, A., Tromer, E., & Vaikuntanathan, V. (2012). On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. Proceedings of the 44th symposium on Theory of Computing - STOC '12 (p. 1219). New York, NY: ACM Press.10.1145/2213977
  • Mohassel, P. (2011). Efficient and Secure Delegation of Linear Algebra. IACR Cryptology ePrint Archive, 2011, 605.
  • Monrose, F., Wyckoff, P., & Rubin, A. D. (1999, February). Distributed execution with remote audit. In Ndss (Vol. 99, pp. 3–5).
  • Seshadri, A., Luk, M., Shi, E., Perrig, A., Van Doorn, L., & Khosla, P. (2005, October). Pioneer: Verifying integrity and guaranteeing execution of code on legacy platforms. In Proceedings of ACM Symposium on Operating Systems Principles (SOSP) (Vol. 173).
  • Shiraz, M., Gani, A., Khokhar, R. H., & Buyya, R. (2013). A review on distributed application processing frameworks in smart mobile devices for mobile cloud computing. IEEE Communications Surveys & Tutorials, 15, 1294–1313.10.1109/SURV.2012.111412.00045
  • Smith, S. W., & Weingart, S. (1999). Building a high-performance, programmable secure coprocessor. Computer Networks, 31, 831–860.10.1016/S1389-1286(98)00019-X
  • van Dijk, M., Gentry, C., Halevi, S., & Vaikuntanathan, V. (2010). Fully homomorphic encryption over the integers. Adv. Cryptology– EUROCRYPT ‘10, 6110, 24–43.10.1007/978-3-642-13190-5
  • Wang, C., Ren, K., Wang, J., & Urs, K. M. (2011). Harnessing the cloud for securely solving large-scale systems of linear equations. ICDCS '11 Proceedings of the 2011 31st International Conference on Distributed Computing System, 24, 549–558.
  • Wang, C., Ren, K., & Wang, J. (2011). Secure and practical outsourcing of linear programming in cloud computing. Proc. -IEEE INFOCOM (pp. 820–828). New York, NY: IEEE.
  • Wang, C., Ren, K., Wang, J., & Wang, Q. (2013). Harnessing the cloud for securely outsourcing large-scale systems of linear equations. IEEE Transactions on Parallel and Distributed Systems, 24, 1172–1181.10.1109/TPDS.2012.206
  • Yao, A. C. (1982). Protocols for secure computations. SFCS '82 Proceedings of the 23rd Annual Symposium on Foundations of Computer Science (pp. 1–5). New York, NY: ACM Press.
  • Yao, A. C. C. (1986, October). How to generate and exchange secrets. In Foundations of Computer Science, 1986, 27th Annual Symposium on (pp. 162–167). IEEE.
  • Yee, B. (1994). Using secure coprocessors (Doctoral dissertation). IBM.
  • Zhang, Y., & Blanton, M. (2014, October). Efficient secure and verifiable outsourcing of matrix multiplications. International Conference on Information Security (pp. 158–178). Springer International Publishing.
  • Zhou, L., Li, C., & Member, S. (2016). Outsourcing eigen-decomposition and singular value decomposition of large matrix to a public cloud. IEEE Access, 4, 869–879.