scholarly journals Two-Cloud-Servers-Assisted Secure Outsourcing Multiparty Computation

2014 ◽  
Vol 2014 ◽  
pp. 1-7 ◽  
Author(s):  
Yi Sun ◽  
Qiaoyan Wen ◽  
Yudong Zhang ◽  
Hua Zhang ◽  
Zhengping Jin ◽  
...  

We focus on how to securely outsource computation task to the cloud and propose a secure outsourcing multiparty computation protocol on lattice-based encrypted data in two-cloud-servers scenario. Our main idea is to transform the outsourced data respectively encrypted by different users’ public keys to the ones that are encrypted by the same two private keys of the two assisted servers so that it is feasible to operate on the transformed ciphertexts to compute an encrypted result following the function to be computed. In order to keep the privacy of the result, the two servers cooperatively produce a custom-made result for each user that is authorized to get the result so that all authorized users can recover the desired result while other unauthorized ones including the two servers cannot. Compared with previous research, our protocol is completely noninteractive between any users, and both of the computation and the communication complexities of each user in our solution are independent of the computing function.

Information ◽  
2021 ◽  
Vol 12 (4) ◽  
pp. 142
Author(s):  
Weijing You ◽  
Lei Lei ◽  
Bo Chen ◽  
Limin Liu

By only storing a unique copy of duplicate data possessed by different data owners, deduplication can significantly reduce storage cost, and hence is used broadly in public clouds. When combining with confidentiality, deduplication will become problematic as encryption performed by different data owners may differentiate identical data which may then become not deduplicable. The Message-Locked Encryption (MLE) is thus utilized to derive the same encryption key for the identical data, by which the encrypted data are still deduplicable after being encrypted by different data owners. As keys may be leaked over time, re-encrypting outsourced data is of paramount importance to ensure continuous confidentiality, which, however, has not been well addressed in the literature. In this paper, we design SEDER, a SEcure client-side Deduplication system enabling Efficient Re-encryption for cloud storage by (1) leveraging all-or-nothing transform (AONT), (2) designing a new delegated re-encryption (DRE), and (3) proposing a new proof of ownership scheme for encrypted cloud data (PoWC). Security analysis and experimental evaluation validate security and efficiency of SEDER, respectively.


2018 ◽  
Vol 2018 ◽  
pp. 1-10
Author(s):  
Hua Dai ◽  
Hui Ren ◽  
Zhiye Chen ◽  
Geng Yang ◽  
Xun Yi

Outsourcing data in clouds is adopted by more and more companies and individuals due to the profits from data sharing and parallel, elastic, and on-demand computing. However, it forces data owners to lose control of their own data, which causes privacy-preserving problems on sensitive data. Sorting is a common operation in many areas, such as machine learning, service recommendation, and data query. It is a challenge to implement privacy-preserving sorting over encrypted data without leaking privacy of sensitive data. In this paper, we propose privacy-preserving sorting algorithms which are on the basis of the logistic map. Secure comparable codes are constructed by logistic map functions, which can be utilized to compare the corresponding encrypted data items even without knowing their plaintext values. Data owners firstly encrypt their data and generate the corresponding comparable codes and then outsource them to clouds. Cloud servers are capable of sorting the outsourced encrypted data in accordance with their corresponding comparable codes by the proposed privacy-preserving sorting algorithms. Security analysis and experimental results show that the proposed algorithms can protect data privacy, while providing efficient sorting on encrypted data.


2018 ◽  
Vol 2018 ◽  
pp. 1-7 ◽  
Author(s):  
Run Xie ◽  
Chanlian He ◽  
Dongqing Xie ◽  
Chongzhi Gao ◽  
Xiaojun Zhang

With the advent of cloud computing, data privacy has become one of critical security issues and attracted much attention as more and more mobile devices are relying on the services in cloud. To protect data privacy, users usually encrypt their sensitive data before uploading to cloud servers, which renders the data utilization to be difficult. The ciphertext retrieval is able to realize utilization over encrypted data and searchable public key encryption is an effective way in the construction of encrypted data retrieval. However, the previous related works have not paid much attention to the design of ciphertext retrieval schemes that are secure against inside keyword-guessing attacks (KGAs). In this paper, we first construct a new architecture to resist inside KGAs. Moreover we present an efficient ciphertext retrieval instance with a designated tester (dCRKS) based on the architecture. This instance is secure under the inside KGAs. Finally, security analysis and efficiency comparison show that the proposal is effective for the retrieval of encrypted data in cloud computing.


2021 ◽  
Vol 17 (2) ◽  
pp. 1-10
Author(s):  
Hussein Mohammed ◽  
Ayad Abdulsada

Searchable encryption (SE) is an interesting tool that enables clients to outsource their encrypted data into external cloud servers with unlimited storage and computing power and gives them the ability to search their data without decryption. The current solutions of SE support single-keyword search making them impractical in real-world scenarios. In this paper, we design and implement a multi-keyword similarity search scheme over encrypted data by using locality-sensitive hashing functions and Bloom filter. The proposed scheme can recover common spelling mistakes and enjoys enhanced security properties such as hiding the access and search patterns but with costly latency. To support similarity search, we utilize an efficient bi-gram-based method for keyword transformation. Such a method improves the search results accuracy. Our scheme employs two non-colluding servers to break the correlation between search queries and search results. Experiments using real-world data illustrate that our scheme is practically efficient, secure, and retains high accuracy.


2021 ◽  
Vol 11 (2) ◽  
pp. 396-405
Author(s):  
Dr.V. Vennila ◽  
L.I. Poomani ◽  
S. Thaaranya

In the field of computer networks, cryptography and steganography are the well-known features for best security purpose. The main idea is to transmit the data securely. So, providing acceptable level of security is essential for data transmission. Also it should reduce the time complexity of the security algorithm. Here we have employed the “Elliptic Curve Cryptography” scheme to encrypt the data and image. A “Least Significant Bit” steganography algorithm is used to insert the encrypted data to be hidden inside the image in order to send the data securely. The encrypted data from the image is then decrypted by the decryption algorithm. Finally the hidden data is taken from the decrypted data. Then the image is compressed before sending through the internet. MATLAB is utilized to mimic outcomes which show that it has great inserting limit and security.


Author(s):  
Dragos Rotaru ◽  
Nigel P. Smart ◽  
Martijn Stam

We examine how two parallel modes of operation for Authenticated Encryption (namely CTR+PMAC and OTR mode) work when evaluated in a multiparty computation engine. These two modes are selected because they suit the PRFs examined in previous works. In particular the modes are highly parallel, and do not require evaluation of the inverse of the underlying PRF. In order to use these modes one needs to convert them from their original instantiation of being defined on binary blocks of data, to working on elememts in a large prime finite field. The latter fitting the use case of many secret-sharing based MPC engines. In doing this conversion we examine the associated security proofs of PMAC and OTR, and show that they carry over to this new setting.


2019 ◽  
Vol 16 (8) ◽  
pp. 3237-3241 ◽  
Author(s):  
K. E. Gnanesh ◽  
T. Dheeraj Bhavan Narayana ◽  
M. D. Kamalesh

Cloud computing is a well-known innovation which licenses putting away and getting to information over Internet as opposed to putting away it on nearby machines’ hard drive. Cloud clients can empower to store their information on cloud with no nervousness about its exactness and dependability. Anyway putting away information on cloud forces certain security challenges. Redistributing information in cloud result may lose physical authority over their information. Putting away and recovering such a lot of information devours part of time as information in the cloud should be constantly put away in encoded arrangement while putting away and should be decoded while looking. There are various recommendations for executing questions over encoded information. This actualizes the customer to scramble information before re-appropriating it to the cloud in a database conspire. To stay away from this monstrous utilization of time, information looking rate can be expanded by straightforwardly seeking over scrambled information in the cloud. There are numerous techniques utilized for looking through the encoded information over cloud. In catchphrase based hunt plans overlook the semantic portrayal data of clients recovery, and can’t totally meet with clients seek goal. In this paper, propose ECSED, a novel semantic inquiry plot dependent on the idea chain of importance and the semantic connection between ideas in the scrambled datasets. ECSED utilizes two cloud servers. One cloud server is utilized to store the reCloud datasets and restore the positioned outcomes to information clients. The other cloud server is utilized to figure the comparability scores between the archives and the question and send the scores to the principal server. To additionally enhance the hunt proficiency, framework uses a tree-based file structure to sort out all the archive list vectors. At that point utilize the multi watchword positioned hunt over scrambled cloud information as our essential casing to propose two secure plans.


2021 ◽  
Vol 11 (1) ◽  
pp. 389
Author(s):  
Tomaž Kosar ◽  
Zhenli Lu ◽  
Marjan Mernik ◽  
Marjan Horvat ◽  
Matej Črepinšek

Rehabilitation aids help people with temporal or permanent disabilities during the rehabilitation process. However, these solutions are usually expensive and, consequently, inaccessible outside of professional medical institutions. Rapid advances in software development, Internet of Things (IoT), robotics, and additive manufacturing open up a way to affordable rehabilitation solutions, even to the general population. Imagine a rehabilitation aid constructed from accessible software and hardware with local production. Many obstacles exist to using such technology, starting with the development of unified software for custom-made devices. In this paper, we address open issues in designing rehabilitation aids by proposing an extensive rehabilitation platform. To demonstrate our concept, we developed a unique platform, RehabHand. The main idea is to use domain-specific language and code generation techniques to enable loosely coupled software and hardware solutions. The main advantage of such separation is support for modular and a higher abstraction level by enabling therapists to write rehabilitation exercises in natural, domain-specific terminology and share them with patients. The same platform provides a hardware-independent part that facilitates the integration of new rehabilitation devices. Experience in implementing RehabHand with three different rehabilitation devices confirms that such rehabilitation technology can be developed, and shows that implementing a hardware-independent rehabilitation platform might not be as challenging as expected.


Author(s):  
Ramesh D ◽  
Rama B

The main role of key assortment crypto techniques will helpful to provide the security to the sensitive data and play the key role for business developments. Some of the problems are rising when the scheme will sustain the possession control to present the latest set of technical and business concerns. Some of the complex challenges are waiting for the optimistic solutions. The challenges are: In the planned storage confidentiality implicated outline, the stipulation of encryption framework for the data which is conserve the self tunning to execute major key constratints by concerining their files which is imposed plaintext belonging, the owners of the privacy-data preserve the seclusion power over their own information to formulate assured wide-ranging service operations and the owners of data are facing the complexity to organize their possess data which is accessible-mode in cloud servers, concerned inner services: topology architecture type of implicated data with their operations, associated secrecy-privacy-secrecy dynamic replicas for make use of the databased security within their range of format and secretarial services with their encrypted data execution control. To overcome theses in convinces this paper is proposing the technical ideals through the algorithmic methodology along the graphical flow based architecture. This paper is proposing the key assortment crypto techniques implicated algorithm for clients and end-users to reduce the above mention complex difficulties; it describes the primary encryption implicated techniques and various levels of cryptographic algorithms with their implications along with extensions of cloud implicated data security and digital forensics implicated appliances which is implicated with enhanced various hash functions.


Sign in / Sign up

Export Citation Format

Share Document