New Publicly Verifiable Computation for Batch Matrix Multiplication

With the prevalence of cloud computing, the resource constrained clients are trended to outsource their computation-intensive tasks to the cloud server. Although outsourcing computation paradigm brings many benefits for both clients and cloud server, it causes some security challenges. In this paper, we focus on the outsourcing computation of matrix multiplication, and propose a new publicly verifiable computation scheme for batch matrix multiplication. Different from traditional matrix computation outsourcing model, the outsourcing task of our scheme is to compute \(MX_{i}\) for group of clients, where \(X_{i}\) is a private matrix chosen by different clients and M is a public matrix given by a data center beforehand. Based on the two techniques of privacy-preserving matrix transformation and matrix digest, our scheme can protect the secrecy of the client’s private matrix \(X_{i}\) and dramatically reduce the computation cost in both the key generation and the compute phases. The security analysis shows that the proposed scheme can also achieve the desired security properties under the co-CDH assumption.

[1]  Timothy W. Finin,et al.  Automating Cloud Services Life Cycle through Semantic Technologies , 2014, IEEE Transactions on Services Computing.

[2]  Michael N. Huhns,et al.  A Scalable Architecture for Automatic Service Composition , 2014, IEEE Transactions on Services Computing.

[3]  Wei Gao,et al.  MD-VCMatrix: An Efficient Scheme for Publicly Verifiable Computation of Outsourced Matrix Multiplication , 2016, NSS.

[4]  Craig Gentry,et al.  Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.

[5]  Jin Li,et al.  New Algorithms for Secure Outsourcing of Large-Scale Systems of Linear Equations , 2015, IEEE Transactions on Information Forensics and Security.

[6]  Cong Wang,et al.  Toward Secure and Dependable Storage Services in Cloud Computing , 2012, IEEE Transactions on Services Computing.

[7]  Rosario Gennaro,et al.  Publicly verifiable delegation of large polynomials and matrix computations, with applications , 2012, IACR Cryptol. ePrint Arch..

[8]  Tingwen Huang,et al.  Cloud Computing Service: The Caseof Large Matrix Determinant Computation , 2015, IEEE Transactions on Services Computing.

[9]  Ki-Woong Park,et al.  THEMIS: A Mutually Verifiable Billing System for the Cloud Computing Environment , 2013, IEEE Transactions on Services Computing.

[10]  Yihua Zhang,et al.  Efficient Secure and Verifiable Outsourcing of Matrix Multiplications , 2014, ISC.

[11]  Xuhui Chen,et al.  Efficient secure outsourcing of large-scale linear systems of equations , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).

[12]  Reihaneh Safavi-Naini,et al.  Verifiable Delegation of Computations with Storage-Verification Trade-off , 2014, ESORICS.

[13]  Tingwen Huang,et al.  Achieving security, robust cheating resistance, and high-efficiency for outsourcing large matrix multiplication computation to a malicious cloud , 2014, Inf. Sci..

[14]  Cong Wang,et al.  Privacy-Assured Outsourcing of Image Reconstruction Service in Cloud , 2013, IEEE Transactions on Emerging Topics in Computing.

[15]  Tingwen Huang,et al.  Outsourcing Large Matrix Inversion Computation to A Public Cloud , 2013, IEEE Transactions on Cloud Computing.

[16]  Xiaofeng Chen,et al.  Introduction to Secure Outsourcing Computation , 2016, Introduction to Secure Outsourcing Computation.

[17]  Refik Molva,et al.  Efficient Techniques for Publicly Verifiable Delegation of Computation , 2016, AsiaCCS.

[18]  Vinod Vaikuntanathan,et al.  How to Delegate and Verify in Public: Verifiable Computation from Attribute-based Encryption , 2012, IACR Cryptol. ePrint Arch..