VEPP:A Verifiable, Highly Efficient and Privacy-Preserving Protocol for Outsourcing Large Matrix Multiplication

The highly development of Internet and cloud computing technology makes it possible to share computing power, storage and data. Cloud computing makes users with limited computing resources be able to carry out large computational tasks with the help of cloud. but security is a major concern that hinders the widespread use of outsourcing computing. We focus on outsourcing large matrix multiplication in this paper. Firstly, we exploit Chinese Remainder Theorem(CRT) to construct a large matrix multiplication outsourcing protocol which is highly efficient in the malicious cloud model. Then formal security proof and extensive performance evaluation show that our protocol achieves a higher security level i.e., information-theoretic security for input privacy and adaptive chosen ciphertext attack (CCA2) security for output privacy). Compared with previous works, users in the proposed protocol are able to verify the results received from the cloud with tiny error rate.

[1]  Rosario Gennaro,et al.  Publicly verifiable delegation of large polynomials and matrix computations, with applications , 2012, IACR Cryptol. ePrint Arch..

[2]  Tingwen Huang,et al.  Cloud Computing Service: The Caseof Large Matrix Determinant Computation , 2015, IEEE Transactions on Services Computing.

[3]  Cong Wang,et al.  Security Challenges for the Public Cloud , 2012, IEEE Internet Computing.

[4]  Rajeev Motwani,et al.  Randomized Algorithms , 1995, SIGA.

[5]  Xiaolei Dong,et al.  EVOC: More efficient verifiable outsourced computation from any one-way trapdoor function , 2015, 2015 IEEE International Conference on Communications (ICC).

[6]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[7]  Mikhail J. Atallah,et al.  Private and Cheating-Free Outsourcing of Algebraic Computations , 2008, 2008 Sixth Annual Conference on Privacy, Security and Trust.

[8]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[9]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[10]  Hugh C. Williams,et al.  A modification of the RSA public-key encryption procedure (Corresp.) , 1980, IEEE Trans. Inf. Theory.

[11]  Tao Jiang,et al.  New Publicly Verifiable Computation for Batch Matrix Multiplication , 2017, GPC.

[12]  Reihaneh Safavi-Naini,et al.  Private Outsourcing of Polynomial Evaluation and Matrix Multiplication Using Multilinear Maps , 2013, CANS.

[13]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[14]  Wei Zhang,et al.  A chaos-based symmetric image encryption scheme using a bit-level permutation , 2011, Inf. Sci..

[15]  Nigel P. Smart,et al.  Secure Outsourced Computation , 2011, AFRICACRYPT.

[16]  Mikhail J. Atallah,et al.  Securely outsourcing linear algebra computations , 2010, ASIACCS '10.

[17]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[18]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[19]  Ran Tao,et al.  Image Encryption With Multiorders of Fractional Fourier Transforms , 2010, IEEE Transactions on Information Forensics and Security.

[20]  Tingwen Huang,et al.  Achieving security, robust cheating resistance, and high-efficiency for outsourcing large matrix multiplication computation to a malicious cloud , 2014, Inf. Sci..

[21]  Daniel R. Simon,et al.  Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.

[22]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[23]  Manuel Blum,et al.  A Simple Unpredictable Pseudo-Random Number Generator , 1986, SIAM J. Comput..

[24]  Yevgeniy Vahlis,et al.  Verifiable Delegation of Computation over Large Datasets , 2011, IACR Cryptol. ePrint Arch..