JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2019, Vol. 54 ›› Issue (11): 1-11.doi: 10.6040/j.issn.1671-9352.0.2019.142

    Next Articles

A blindly public verifiable outsourcing scheme for matrix multiplication

ZHENG Jing-zhu, YANG Hai-ning, SU Ye, QIN Jing*   

  1. School of Mathematics, Shandong University, Jinan 250100, Shandong, China
  • Published:2019-11-06

Abstract: An outsourcing scheme for matrix multiplication in verifiable database is proposed. This scheme supports the blindly public verification, and protects identity privacy and data privacy for clients. This can prevent the servers malicious behavior. The security analysis proof shows that the proposed scheme is adaptive chosen-message security in the random oracle model. The scheme uses the amortized model to reduce the computational overhead. In addition, the resulos of simulated experiment show that the computational overhead of our scheme is smaller than the existing schemes.

Key words: cloud computing, outsourced computation, matrix multiplication, blind verification

CLC Number: 

  • TP309.7
[1] ARMBRUST M, FOX A, GRIFFITH R. A view of cloud computing[J]. Communications of the ACM, 2010, 53(4):50-58.
[2] LI H W, LIU D X, DAI Y S, et al. Engineering searchable encryption of mobile cloud networks: when QoE meets QoP[J]. IEEE Wireless Communications, 2015, 22(4):74-80.
[3] PUTHAL D, SAHOO B P S, MISHRA S, et al. Cloud computing features, issues and challenges: a big picture[C] // International Conference on Computational Intelligence and Networks.[S.l.] : IEEE, 2015: 116-123.
[4] FU S J, YU Y P, XU M. A secure algorithm for outsourcing matrix multiplication computation in the cloud[C] // Proceedings of the Fifth ACM International Workshop on Security in Cloud Computing.[S.l.] : ACM, 2017: 27-33.
[5] 陈晓峰, 马建峰, 李晖, 等. 云计算安全[M]. 北京: 科学出版社, 2016: 115-150. CHEN Xiaofeng, MA Jianfeng, LI Hui, et al. Security in cloud computing[M]. Beijing: Science Press, 2016: 115-150.
[6] LI H W, YANG Y, LUAN T H, et al. Enabling fine-grained multi-keyword search supporting classified sub-dictionaries over encrypted cloud data[J]. IEEE Transactions on Dependable and Secure Computing, 2016, 13(3):312-325.
[7] NADEEM A. Cloud computing: security issues and challenges[J]. Journal of Wireless Communications, 2016, 1(1):10-15.
[8] 冯登国, 张敏, 张妍, 等. 云计算安全研究[J]. 软件学报, 2011, 22(1):71-83. FENG Dengguo, ZHANG Min, ZHANG Yan, et al. Study on cloud computing security[J]. Journal of Software, 2011, 22(1):71-83.
[9] BODKHE A P, DHOTE C A. Cloud computing security: an issue of concern[J]. International Journal of Advanced Research in Computer Science and Software Engineering, 2015, 5(4):1337-1342.
[10] RADWAN T, AZER M, ABDELBAKI N. Cloud computing security: challenges and future trends[J]. International Journal of Computer Applications in Technology, 2017, 55(2):158.
[11] BENABBAS S, GENNARO R, VAHLIS Y. Verifiable delegation of computation over large datasets[C] // Annual Cryptology Conference.[S.l.] :[s.n.] , 2011: 111-131.
[12] CHEN X, LI J, HUANG X, et al. New publicly verifiable databases with efficient updates[J]. IEEE Transactions on Dependable and Secure Computing, 2015, 12(5):546-556.
[13] GENNARO R, GENTRY C. Non-interactive verifiable computing: outsourcing computation to untrusted workers[C] // Annual Cryptology Conference.[S.l.] :[s.n.] , 2010: 465-482.
[14] GENTRY C. Fully homomorphic encryption using ideal lattices[C] // The 41st Annual ACM Symposium on Theory of Computing.[S.l.] :[s.n.] , 2009: 169-178.
[15] GENTRY C. A fully homomorphic encryption scheme[D]. California: Standford University, 2009.
[16] GENTRY C. Toward basing fully homomorphic encryption on worst-case hardness[C] // 30th Annual Cryptology Conference. Berlin: Springer, 2010: 116-137.
[17] TANG C, CHEN Y. Efficient non-interactive verifiable outsourced computation for arbitrary functions[J]. IACR Cryptology ePrint Archive, 2014: 439.
[18] NASSAR M, ERRADI A, MALLUHI Q M. Practical and secure outsourcing of matrix computations to the cloud[C] // International Conference on Distributed Computing Systems Workshops. New York: IEEE, 2013: 70-75.
[19] ATALLAH M J, PANTAZOPOULOS K N, SPAFFORD E H. Secure outsourcing of some computation[R]. Indiana: Purdue University, 1996.
[20] YAO A C. Protocols for secure computations[C] // 23rd Annual Symposium on Foundations of Computer Science. New York: IEEE, 1982: 160-164.
[21] YAO A C. How to generate and exchange secrets[C] // 27th Annual Symposium on Foundations of Computer Science. New York: IEEE, 1986: 162-176.
[22] FIORE D, GENNARO R. Publicly verifiable delegation of large polynomials and matrix computations with applications[C] //Proceedings of the 2012 ACM Conference on Computer and Communications Security. New York: IEEE, 2012: 501-502.
[23] 胡杏, 裴定一, 唐春明, 等. 可验证安全外包矩阵计算及其应用[J]. 中国科学:信息科学, 2013, 43(7):842-852. HU Xing, PEI Dingyi, TANG Chunming, et al. Verifiable security outsourcing matrix calculation and its application[J]. Scientia Sinica(Informationis), 2013, 43(7):842-852.
[24] ZHANG Y H, BLANTON M. Efficient secure and verifiable outsourcing of matrix multiplications[C] // ISC2014 Proceedings of International Conference on Information Security. New York: IEEE, 2014: 158-178.
[25] LI H, ZHANG S, LUAN T H, et al. Enabling efficient publicly verifiable outsourcing computation for matrix multiplication[C] // International Telecommunication Networks and Applications Conference(ITNAC). New York: IEEE, 2015:44-50.
[26] LIU X, SUN W, QUAN H, et al. Publicly verifiable inner product evaluation over outsourced data streams under multiple keys[J]. IEEE Transactions on Services Computing, 2017, 10(5):826-838.
[27] ZHANG S M, LI H, DAI Y, et al. EPP-DMM: an efficient and privacy-protected delegation scheme for matrix multiplication[C] //GLOBECOM 2017-2017 IEEE Global Communications Conference. New York: IEEE, 2017: 1-6.
[28] ATENIESE G, CAMENISCH J, JOYE M. A practical and provably secure coalition-resistant group signature scheme[C] // Annual International Cryptology Conference. Berlin: Springer 2000: 255-270.
[29] CHUAM D, HEYST V E. Group signatures[C] // EUROCRYPT 1991. Advances in Cryptology-EUROCRYPT91. Berlin: Springer 1991: 257-265.
[30] LYNN Ben. The Pairing-Based Cryptography Library[EB/OL].(2013-07-01)[2019-03-01] http://crypto.stanford.edu/pbc/GB 7714-2015.
[1] QI Ping, WANG Fu-cheng, WANG Bi-qing, LIANG Chang-yong. Dynamic level scheduling algorithm for cloud computing based on failure regularity-aware [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2019, 54(1): 103-115.
[2] WANG Xiao-yan, CHEN Xing-shu, WANG Yi-tong, GE Long. Performance measurement and analysis of cloud computing network based on OpenStack [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 30-37.
[3] HAN Pan-pan, QIN Jing. Verifiable and searchable encryption scheme for outsourced database in cloud computing [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(9): 41-53.
[4] HUANG Yu-qing, ZHAO Bo, XIAO Yu, TAO Wei. A vTPM-VM live migration scheme based on KVM [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(6): 69-75.
[5] CHEN Guang-rui, CHEN Xing-shu, WANG Yi-tong, GE Long. A software update mechanism for virtual machines in IaaS multi-tenant environment [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(3): 60-67.
[6] YAO Ke, ZHU Bin-rui, QIN Jing. Verifiable public key searchable encryption protocol based on biometrics [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(11): 11-22.
[7] . An approach of detecting LDoS attacks based on the euclidean distance of available bandwidth in cloud computing [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 92-100.
[8] CAI Hong-yun, TIAN Jun-feng. Research of data privacy protection for cloud computing [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(09): 83-89.
[9] LUO hai-yan, LÜ Ping, LIU Lin-zhong, YANG Xun. Enterprises trust comprehensive evaluation based on fussy rough AHP in cloud computing [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(08): 111-117.
[10] LIU Yang, QIN Feng-lin, GE Lian-sheng. Measurement study of cloud computing: a survey [J]. J4, 2013, 48(11): 27-35.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
[1] CAO Hui-rong , ZHOU Wei, CHU Tong, ZHOU Jie. Dynamic analysis of Bertrand game model about taxation of government and subsidy[J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2019, 54(11): 52 -62 .
[2] ZHANG Ke-yong, LI Chun-xia, YAO Jian-ming, LI Jiang-xin. Decision-making and coordination of green supply chain with risk aversion under government subsidies[J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2019, 54(11): 35 -51 .
[3] LIU Shuang-gen, LI Dan-dan, LI Xiao. Elliptic curve scalar multiplication algorithm based on bronze ratio addition chain[J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2019, 54(11): 12 -19 .
[4] XIONG Xing-guo, LU Ling-xia. MV-algebra valued metric-based fuzzy rough sets[J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2019, 54(11): 81 -89 .
[5] WU Zheng-xiang, LI Bao-ku. Equilibrium strategies of dual-channel supply chain considering the retailers social comparison behavior[J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2019, 54(11): 20 -34 .
[6] LU Zheng-yu, ZHOU Wei, YU Huan-huan, ZHAO Na. Dynamic analysis of game model considering advertising spillover effect[J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2019, 54(11): 63 -70 .