4.7 Article

Novel Secure Outsourcing of Modular Inversion for Arbitrary and Variable Modulus

期刊

IEEE TRANSACTIONS ON SERVICES COMPUTING
卷 15, 期 1, 页码 241-253

出版社

IEEE COMPUTER SOC
DOI: 10.1109/TSC.2019.2937486

关键词

Cloud computing; modular inversion; unimodular matrix transformation; efficiency; privacy

资金

  1. National Natural Science Foundation of China [61702294, 61572267]
  2. Natural Science Foundation of Shandong Province [ZR2016FQ02]
  3. National Development Foundation of Cryptography [MMJJ20170126, MMJJ20170118]
  4. State Key Laboratory of Information Security in Institute of Information Engineering, Chinese Academy of Sciences [2016-MS-23, 2019-MS-03]
  5. Key Research and Development Project of Shandong Province
  6. Applied Basic Research Project of Qingdao City [17-1-1-10-jch]

向作者/读者索取更多资源

This paper proposes a novel technique using unimodular matrix transformation to achieve secure outsourcing of modular inversion. The technique supports arbitrary and variable modulus, is based on a single untrusted program model, requires only one round interaction, and enables verification of result correctness. Theoretical analysis and experimental results demonstrate the computational savings achieved by the proposed algorithm on local clients.
In cryptography and algorithmic number theory, modular inversion is viewed as one of the most common and time-consuming operations. It is hard to be directly accomplished on resource-constrained clients (e.g., mobile devices and IC cards) since modular inversion involves a great amount of operations on large numbers in practice. To address the above problem, this paper proposes a novel unimodular matrix transformation technique to realize secure outsourcing of modular inversion. This technique makes our algorithm achieve several amazing properties. First, to the best of our knowledge, it is the first secure outsourcing computation algorithm that supports arbitrary and variable modulus, which eliminates the restriction in previous work that the protected modulus has to be a fixed composite number. Second, our algorithm is based on the single untrusted program model, which avoids the non-collusion assumption between multiple servers. Third, for each given instance of modular inversion, it only needs one round interaction between the client and the cloud server, and enables the client to verify the correctness of the results retuned from the cloud server with the (optimal) probability 1. Furthermore, we propose an extended secure outsourcing algorithm that can solve modular inversion in multi-variable case. Theoretical analysis and experimental results show that our proposed algorithms achieve remarkable local-clients computational savings. At last, as two important and helpful applications of our algorithms, the outsourced implementations of the key generation of RSA algorithm and the Chinese Reminder Theorem are given.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.7
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

Article Computer Science, Hardware & Architecture

Defeating Misclassification Attacks Against Transfer Learning

Bang Wu, Shuo Wang, Xingliang Yuan, Cong Wang, Carsten Rudolph, Xiangwen Yang

Summary: Transfer learning is a technique to generate new models efficiently using knowledge from pre-trained models. However, the availability of pre-trained models introduces vulnerabilities to severe attacks in transfer learning systems. This article presents a defense strategy to mitigate misclassification attacks in transfer learning by designing a distilled differentiator and adopting an ensemble structure. The defense strategy achieves high immunity to adversarial inputs with minimal accuracy loss.

IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING (2023)

Article Computer Science, Hardware & Architecture

Aggregation Service for Federated Learning: An Efficient, Secure, and More Resilient Realization

Yifeng Zheng, Shangqi Lai, Yi Liu, Xingliang Yuan, Xun Yi, Cong Wang

Summary: Federated learning is a new paradigm that utilizes diverse data sources to train high quality models without sharing the training datasets. However, sharing model updates in federated learning still poses privacy risks. In this paper, we propose a system design that protects individual model updates efficiently, allowing clients to provide obscured updates while a cloud server performs aggregation. We also explore bandwidth efficiency optimization and security mechanisms against an adversarial cloud server. Experiments on benchmark datasets show that our system achieves comparable accuracy to the plaintext baseline with practical performance.

IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING (2023)

Article Computer Science, Hardware & Architecture

PressPIN: Enabling Secure PIN Authentication on Mobile Devices via Structure-Borne Sounds

Man Zhou, Qian Wang, Xiu Lin, Yi Zhao, Peipei Jiang, Qi Li, Chao Shen, Cong Wang

Summary: This paper introduces PressPIN, an enhanced PIN authenticator on mobile devices that senses the pressure from the user's finger. By leveraging the structure-borne propagation of sounds, the pressure on the screen is estimated to form a pressure code. This method increases the entropy of passwords and provides a more secure solution against shoulder surfing attacks.

IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING (2023)

Article Computer Science, Hardware & Architecture

Towards Practical Auditing of Dynamic Data in Decentralized Storage

Huayi Duan, Yuefeng Du, Leqian Zheng, Cong Wang, Man Ho Au, Qian Wang

Summary: Decentralized storage projects like Filecoin require effective auditing mechanisms to ensure data integrity. We propose a dynamic on-chain auditing protocol that produces small auditor states and compact proofs for auditing dynamic data in decentralized storage. By optimizing data structures and techniques, our protocols achieve significantly better performance than previous dynamic PoS schemes for DS. We also introduce a data abstraction layer for deploying the protocols on different storage systems.

IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING (2023)

Article Computer Science, Artificial Intelligence

ShieldDB: An Encrypted Document Database With Padding Countermeasures

Viet Vo, Xingliang Yuan, Shi-Feng Sun, Joseph K. K. Liu, Surya Nepal, Cong Wang

Summary: The increasing adoption of cloud storage systems is driven by the need for cost-effective and easy-to-access solutions as businesses and governments move away from in-house data servers. However, the lack of security in cloud storage has led to numerous large-scale data breaches. To address this issue, this paper introduces ShieldDB, an encrypted document database that incorporates searchable encryption technique while maintaining scalability. A tailored padding countermeasure is implemented to protect against real-world threats and ensure continuous obfuscation of the access pattern to the database. The authors present a comprehensive implementation of ShieldDB and conduct extensive evaluations on Azure Cloud.

IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING (2023)

Article Computer Science, Information Systems

Query on the cloud: improved privacy-preserving k-nearest neighbor classification over the outsourced database

Kun Yang, Chengliang Tian, Hequn Xian, Weizhong Tian, Yan Zhang

Summary: This paper introduces encryption methods for privacy protection in cloud databases and improves the security and efficiency through an improved algorithm.

WORLD WIDE WEB-INTERNET AND WEB INFORMATION SYSTEMS (2023)

Article Automation & Control Systems

FVP-EOC: Fair, Verifiable, and Privacy-Preserving Edge Outsourcing Computing in 5G-Enabled IIoT

Ta Li, Youliang Tian, Jinbo Xiong, Md Zakirul Alam Bhuiyan

Summary: This article proposes a fair, verifiable, and privacy-preserving edge outsourcing computing scheme based on blockchain (FVP-EOC), which ensures the fairness and correctness of edge outsourcing computing through task bidding method and result verification algorithm.

IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS (2023)

Article Computer Science, Theory & Methods

AESM2 Attribute-Based Encrypted Search for Multi-Owner and Multi-User Distributed Systems

Mingyue Wang, Yinbin Miao, Yu Guo, Hejiao Huang, Cong Wang, Xiaohua Jia

Summary: In this article, we propose an attribute-based encrypted search scheme with ownership enhancement for multi-owner and multi-user distributed systems. Our design allows users to search data from authorized owners with only one trapdoor and enables fine-grained attribute level permission for data encryption. The evaluation shows that our scheme is effective and efficient.

IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS (2023)

Article Automation & Control Systems

DSOS: A Distributed Secure Outsourcing System for Edge Computing Service in IoT

Hongjun Li, Jia Yu, Jianxi Fan, Yihai Pi

Summary: Edge computing can assist resource-constrained IoT devices in performing complex tasks. Its distributed architecture and low latency provide advantages such as fast response and reliable service for IoT applications. This article proposes a distributed and secure system that utilizes multiple nearby noncolluding edge servers to find the least squares solution to overdetermined systems of linear equations. Experimental evaluations demonstrate that the designed system outperforms existing ones in terms of response speed, computation overload, and efficiency.

IEEE TRANSACTIONS ON SYSTEMS MAN CYBERNETICS-SYSTEMS (2023)

Article Computer Science, Information Systems

Privacy-Preserving Face Recognition With Multi-Edge Assistance for Intelligent Security Systems

Wenjing Gao, Jia Yu, Rong Hao, Fanyu Kong, Xiaodong Liu

Summary: In this article, the first privacy-preserving face recognition protocol for the identification phase in intelligent security systems is proposed. The protocol utilizes the Householder matrix to protect user data privacy and supports privacy-preserving face recognition on semi-trusted edge servers. It achieves fast response for large-scale face recognition through edge computing and enhances efficiency through parallel computing based on multiple edge servers. The protocol maintains the same recognition accuracy as the original PCA-based face recognition algorithm and ensures privacy protection of user data through security analysis.

IEEE INTERNET OF THINGS JOURNAL (2023)

Article Computer Science, Information Systems

Privacy-Preserving Content-Based Similarity Detection Over in-the-Cloud Middleboxes

Jing Yao, Xiangyi Meng, Yifeng Zheng, Cong Wang

Summary: In this paper, a secure in-the-cloud middlebox system is designed to detect content-based similar flows in encrypted traffic dynamically. The system improves efficiency by adopting caching technique and compact index, as well as parallel algorithm and efficient enclave thread management mechanism. Extensive evaluations show that the overhead of the system compared to native processing is limited to 2.1x, and the system achieves up to 14.4x better computational efficiency compared to simply moving the target functionality to the SGX enclave. The secure system achieves a normalized similarity detection precision of about 90%.

IEEE TRANSACTIONS ON CLOUD COMPUTING (2023)

Article Computer Science, Hardware & Architecture

Optimizing Secure Decision Tree Inference Outsourcing

Yifeng Zheng, Cong Wang, Ruochen Wang, Huayi Duan, Surya Nepal

Summary: In this paper, a new system is designed, implemented and evaluated to enable efficient outsourcing of decision tree inference to the cloud, improving the online end-to-end secure inference latency at the cloud and the local-side performance of the model provider. The paper presents a scheme that securely shifts most of the processing of the model provider to the cloud, reducing the model provider's performance complexities. Additionally, a scheme is devised to optimize the performance of secure decision tree inference at the cloud, specifically the communication round complexities. The new system achieves up to 8x better online end-to-end secure inference latency at the cloud side and brings the model provider up to 19x savings in communication and 18x savings in computation.

IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING (2023)

Article Computer Science, Artificial Intelligence

PrigSim: Towards Privacy-Preserving Graph Similarity Search as a Cloud Service

Songlei Wang, Yifeng Zheng, Xiaohua Jia, Hejiao Huang, Cong Wang

Summary: This article presents a study on privacy-preserving graph similarity search in cloud computing. The authors designed and implemented a novel system called PrigSim, which allows for storing and querying encrypted graph databases in the cloud while maintaining secure graph similarity search. Through the use of graph modeling, lightweight cryptography, and data encoding, PrigSim protects the confidentiality of data content associated with graphs and hides connections among vertices. Extensive experiments show that PrigSim's security design is accurate and introduces acceptable performance overheads.

IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING (2023)

Article Computer Science, Information Systems

Privacy-Preserving Parallel Computation of Matrix Determinant With Edge Computing

Wenjing Gao, Jia Yu

Summary: This paper introduces a parallel outsourcing mechanism based on two edge servers to accelerate the computation of matrix determinant. The computation task is divided into multiple subtasks using the matrix blocking technique, which are then assigned to the edge servers for parallel computation. Additionally, a privacy-preserving matrix transformation technique is proposed to protect data privacy. The correctness, privacy, and verifiability of the protocol are analyzed, and the performance advantage is demonstrated through simulation experiments.

IEEE TRANSACTIONS ON SERVICES COMPUTING (2023)

Article Computer Science, Theory & Methods

MAGO: Maliciously Secure Subgraph Counting on Decentralized Social Graphs

Songlei Wang, Yifeng Zheng, Xiaohua Jia, Qian Wang, Cong Wang

Summary: Subgraph counting aims to count matching subgraphs of a given shape (e.g., triangle) in a large graph, which is important for social graph analytics applications. However, counting subgraphs in decentralized social graphs is challenging due to privacy concerns. To address this, MAGO is proposed as a system for secure subgraph counting. MAGO combines graph analytics, lightweight cryptography, and local differential privacy to allow users to securely contribute their local views for cloud-based subgraph counting.

IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY (2023)

暂无数据