scholarly journals Privacy-preserving verifiable delegation of polynomial and matrix functions

2020 ◽  
Vol 14 (1) ◽  
pp. 153-171
Author(s):  
Liang Feng Zhang ◽  
Reihaneh Safavi-Naini

AbstractOutsourcing computation has gained significant popularity in recent years due to the development of cloud computing and mobile services. In a basic outsourcing model, a client delegates computation of a function f on an input x to a server. There are two main security requirements in this setting: guaranteeing the server performs the computation correctly, and protecting the client’s input (and hence the function value) from the server. The verifiable computation model of Gennaro, Gentry and Parno achieves the above requirements, but the resulting schemes lack efficiency. This is due to the use of computationally expensive primitives such as fully homomorphic encryption (FHE) and garbled circuits, and the need to represent f as a Boolean circuit. Also, the security model does not allow verification queries, which implies the server cannot learn if the client accepts the computation result. This is a weak security model that does not match many real life scenarios. In this paper, we construct efficient (i.e., without using FHE, garbled circuits and Boolean circuit representations) verifiable computation schemes that provide privacy for the client’s input, and prove their security in a strong model that allows verification queries. We first propose a transformation that provides input privacy for a number of existing schemes for verifiable delegation of multivariate polynomial f over a finite field. Our transformation is based on noisy encoding of x and keeps x semantically secure under the noisy curve reconstruction (CR) assumption. We then propose a construction for verifiable delegation of matrix-vector multiplication, where the delegated function f is a matrix and the input to the function is a vector. The scheme uses PRFs with amortized closed-form efficiency and achieves high efficiency. We outline applications of our results to outsourced two-party protocols.

2018 ◽  
Vol 2018 ◽  
pp. 1-10 ◽  
Author(s):  
Ye Li ◽  
Zoe L. Jiang ◽  
Xuan Wang ◽  
Junbin Fang ◽  
En Zhang ◽  
...  

With the wide application of Internet of Things (IoT), a huge number of data are collected from IoT networks and are required to be processed, such as data mining. Although it is popular to outsource storage and computation to cloud, it may invade privacy of participants’ information. Cryptography-based privacy-preserving data mining has been proposed to protect the privacy of participating parties’ data for this process. However, it is still an open problem to handle with multiparticipant’s ciphertext computation and analysis. And these algorithms rely on the semihonest security model which requires all parties to follow the protocol rules. In this paper, we address the challenge of outsourcing ID3 decision tree algorithm in the malicious model. Particularly, to securely store and compute private data, the two-participant symmetric homomorphic encryption supporting addition and multiplication is proposed. To keep from malicious behaviors of cloud computing server, the secure garbled circuits are adopted to propose the privacy-preserving weight average protocol. Security and performance are analyzed.


2021 ◽  
Vol 2021 ◽  
pp. 1-18
Author(s):  
Shuaijianni Xu

Choi, Katz, Kumaresan, and Cid put forward the conception of multiclient noninteractive verifiable computation (MVC), enabling a group of clients to outsource computation of a function of f . CKKC’s MVC is impractical due to their dependence on fully homomorphic encryption (FHE) and garbled circuits (GCs). In this paper, with the goal of satisfying practical requirements, a general transform is presented from the homomorphic proxy re-authenticator (HPRA) of Deler, Ramacher, and Slamanig to MVC schemes. MVC constructions in this particular study tend to be more efficient once the underlying HPRA avoids introducing FHE and GCs. By deploying the transform to DRS’s HPRA scheme, a specific MVC scheme for calculating the linear combinations of vectors has been proposed. It can be understood that it is the first feasible and implementable MVC scheme so far, and the instantiation solution has a great advantage in efficiency compared with related works.


2019 ◽  
Vol 13 ◽  
Author(s):  
Haisheng Li ◽  
Wenping Wang ◽  
Yinghua Chen ◽  
Xinxi Zhang ◽  
Chaoyong Li

Background: The fly ash produced by coal-fired power plants is an industrial waste. The environmental pollution problems caused by fly ash have been widely of public environmental concern. As a waste of recoverable resources, it can be used in the field of building materials, agricultural fertilizers, environmental materials, new materials, etc. Unburned carbon content in fly ash has an influence on the performance of resource reuse products. Therefore, it is the key to remove unburned carbon from fly ash. As a physical method, triboelectrostatic separation technology has been widely used because of obvious advantages, such as high-efficiency, simple process, high reliability, without water resources consumption and secondary pollution. Objective: The related patents of fly ash triboelectrostatic separation had been reviewed. The structural characteristics and working principle of these patents are analyzed in detail. The results can provide some meaningful references for the improvement of separation efficiency and optimal design. Methods: Based on the comparative analysis for the latest patents related to fly ash triboelectrostatic separation, the future development is presented. Results: The patents focused on the charging efficiency and separation efficiency. Studies show that remarkable improvements have been achieved for the fly ash triboelectrostatic separation. Some patents have been used in industrial production. Conclusion: According to the current technology status, the researches related to process optimization and anti-interference ability will be beneficial to overcome the influence of operating conditions and complex environment, and meet system security requirements. The intelligent control can not only ensure the process continuity and stability, but also realize the efficient operation and management automatically. Meanwhile, the researchers should pay more attention to the resource utilization of fly ash processed by triboelectrostatic separation.


2021 ◽  
Vol 16 (2) ◽  
pp. 1-31
Author(s):  
Chunkai Zhang ◽  
Zilin Du ◽  
Yuting Yang ◽  
Wensheng Gan ◽  
Philip S. Yu

Utility mining has emerged as an important and interesting topic owing to its wide application and considerable popularity. However, conventional utility mining methods have a bias toward items that have longer on-shelf time as they have a greater chance to generate a high utility. To eliminate the bias, the problem of on-shelf utility mining (OSUM) is introduced. In this article, we focus on the task of OSUM of sequence data, where the sequential database is divided into several partitions according to time periods and items are associated with utilities and several on-shelf time periods. To address the problem, we propose two methods, OSUM of sequence data (OSUMS) and OSUMS + , to extract on-shelf high-utility sequential patterns. For further efficiency, we also design several strategies to reduce the search space and avoid redundant calculation with two upper bounds time prefix extension utility ( TPEU ) and time reduced sequence utility ( TRSU ). In addition, two novel data structures are developed for facilitating the calculation of upper bounds and utilities. Substantial experimental results on certain real and synthetic datasets show that the two methods outperform the state-of-the-art algorithm. In conclusion, OSUMS may consume a large amount of memory and is unsuitable for cases with limited memory, while OSUMS + has wider real-life applications owing to its high efficiency.


2003 ◽  
Vol 9 (3-4) ◽  
pp. 361-386 ◽  
Author(s):  
V. J. Modi ◽  
A. Akinturk ◽  
W. Tse

Bluff structures in the form of tall buildings, smokestacks, control towers, bridges, etc., are susceptible to vortex resonance and galloping type of instabilities. One approach to vibration control of such systems is through energy dissipation using sloshing liquid dampers. In this paper we focus on enhancing the energy dissipation efficiency of a rectangular liquid damper through the introduction of two-dimensional obstacles as well as floating particles. The investigation has two phases. To begin with, a parametric free vibration study aimed at the optimization of the obstacle geometry is undertaken to arrive at configurations promising increased damping ratio and hence higher energy dissipation. The study is complemented by an extensive wind tunnel test program, which substantiates the effectiveness of this class of damper in suppressing both vortex resonance and galloping type of instabilities. Simplicity of design, ease of implementation, minimal maintenance, reliability as well as high efficiency make such liquid dampers quite attractive for real-life applications.


2021 ◽  
Vol 2021 (1) ◽  
pp. 21-42
Author(s):  
Miguel Ambrona ◽  
Dario Fiore ◽  
Claudio Soriente

AbstractIn a Functional Encryption scheme (FE), a trusted authority enables designated parties to compute specific functions over encrypted data. As such, FE promises to break the tension between industrial interest in the potential of data mining and user concerns around the use of private data. FE allows the authority to decide who can compute and what can be computed, but it does not allow the authority to control which ciphertexts can be mined. This issue was recently addressed by Naveed et al., that introduced so-called Controlled Functional encryption (or C-FE), a cryptographic framework that extends FE and allows the authority to exert fine-grained control on the ciphertexts being mined. In this work we extend C-FE in several directions. First, we distribute the role of (and the trust in) the authority across several parties by defining multi-authority C-FE (or mCFE). Next, we provide an efficient instantiation that enables computation of quadratic functions on inputs provided by multiple data-owners, whereas previous work only provides an instantiation for linear functions over data supplied by a single data-owner and resorts to garbled circuits for more complex functions. Our scheme leverages CCA2 encryption and linearly-homomorphic encryption. We also implement a prototype and use it to showcase the potential of our instantiation.


2012 ◽  
Vol 546-547 ◽  
pp. 1415-1420
Author(s):  
Hai Yong Bao ◽  
Man De Xie ◽  
Zhen Fu Cao ◽  
Shan Shan Hong

Mobile communication technologies have been widely utilized in daily lives, many low-computing-power and weakly-structured-storage devices have emerged, such as PDA, cell phones and smart cards, etc. How to solve the security problems in such devices has become a key problem in secure mobile communication. In this paper, we would like to propose an efficient signature-encryption scheme. The security of the signature part is not loosely related to Discrete Logarithm Problem (DLP) assumption as most of the traditional schemes but tightly related to the Decisional Diffie-Hellman Problem (DDHP) assumption in the Random Oracle Models. Different from the existing solutions, our scheme introduces a trusted agent of the receiver who can filter the “rubbish” messages beforehand. Thus, with high efficiency in computation and storage, it is particularly suitable for the above mobile devices with severely constrained resources and can satisfy the security requirements of mobile computations.


Author(s):  
Prashant Kumar Patra ◽  
Padma Lochan Pradhan

The access control is a mechanism that a system grants, revoke the right to access the object. The subject and object can able to integrate, synchronize, communicate and optimize through read, write and execute over a UFS. The access control mechanism is the process of mediating each and every request to system resources, application and data maintained by a operating system and determining whether the request should be approve, created, granted or denied as per top management policy. The AC mechanism, management and decision is enforced by implementing regulations established by a security policy. The management has to investigate the basic concepts behind access control design and enforcement, point out different security requirements that may need to be taken into consideration. The authors have to formulate and implement several ACM on normalizing and optimizing them step by step, that have been highlighted in proposed model for development and production purpose. This research paper contributes to the development of an optimization model that aims and objective to determine the optimal cost, time and maximize the quality of services to be invested into security model and mechanisms deciding on the measure components of UFS. This model has to apply to ACM utilities over a Web portal server on object oriented and distributed environment. This ACM will be resolve the uncertainty, un-order, un formal and unset up (U^4) problems of web portal on right time and right place of any where & any time in around the globe. It will be more measurable and accountable for performance, fault tolerance, throughput, bench marking and risk assessment on any application.


Author(s):  
Prashant Kumar Patra ◽  
Padma Lochan Pradhan

The access control is a mechanism that a system grants, revoke the right to access the object. The subject and object can able to integrate, synchronize, communicate and optimize through read, write and execute over a UFS. The access control mechanism is the process of mediating each and every request to system resources, application and data maintained by a operating system and determining whether the request should be approve, created, granted or denied as per top management policy. The AC mechanism, management and decision is enforced by implementing regulations established by a security policy. The management has to investigate the basic concepts behind access control design and enforcement, point out different security requirements that may need to be taken into consideration. The authors have to formulate and implement several ACM on normalizing and optimizing them step by step, that have been highlighted in proposed model for development and production purpose. This research paper contributes to the development of an optimization model that aims and objective to determine the optimal cost, time and maximize the quality of services to be invested into security model and mechanisms deciding on the measure components of UFS. This model has to apply to ACM utilities over a Web portal server on object oriented and distributed environment. This ACM will be resolve the uncertainty, un-order, un formal and unset up (U^4) problems of web portal on right time and right place of any where & any time in around the globe. It will be more measurable and accountable for performance, fault tolerance, throughput, bench marking and risk assessment on any application.


Sign in / Sign up

Export Citation Format

Share Document