Blockchain-Aided Privacy-Preserving Outsourcing Algorithms of Bilinear Pairings for Internet of Things Devices

Bilinear pairing is a fundamental operation that is widely used in cryptographic algorithms (e.g., identity-based cryptographic algorithms) to secure IoT applications. Nonetheless, the time complexity of bilinear pairing is O(n), making it a very time-consuming operation, especially for resourceconstrained IoT devices. Secure outsourcing of bilinear pairing has been studied in recent years to enable computationally weak devices to securely outsource the bilinear pairing to untrustworthy cloud servers. However, the state-of-art algorithms often require to pre-compute and store some values, which results in storage burden for devices. In the Internet of Things, devices are generally with very limited storage capacity. Thus, the existing algorithms do not fit the IoT well. In this paper, we propose a secure outsourcing algorithm of bilinear pairings, which does not require precomputations. In the proposed algorithm, the outsourcer side’s efficiency is significantly improved compared with executing the original bilinear pairing operation. At the same time, the privacy of the input and output is ensured. Also, we apply the Ethereum blockchain in our outsourcing algorithm to enable fair payments, which ensures that the cloud server gets paid only when he correctly accomplished the outsourced work. The theoretical analysis and experimental results show that the proposed algorithm is efficient and secure.

[1]  Tingwen Huang,et al.  Outsourcing Large Matrix Inversion Computation to A Public Cloud , 2013, IEEE Transactions on Cloud Computing.

[2]  Tao Jiang,et al.  New Publicly Verifiable Computation for Batch Matrix Multiplication , 2017, GPC.

[3]  Xinyu Yang,et al.  A Survey on Internet of Things: Architecture, Enabling Technologies, Security and Privacy, and Applications , 2017, IEEE Internet of Things Journal.

[4]  Mikhail J. Atallah,et al.  Securely outsourcing linear algebra computations , 2010, ASIACCS '10.

[5]  Sébastien Canard,et al.  Toward Generic Method for Server-Aided Cryptography , 2013, ICICS.

[6]  Ying Wu,et al.  Verifiable outsourcing computation for modular exponentiation from shareable functions , 2019, Cluster Computing.

[7]  Jian Ren,et al.  ExpSOS: Secure and Verifiable Outsourcing of Exponentiation Operations for Mobile Cloud Computing , 2016, IEEE Transactions on Information Forensics and Security.

[8]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[9]  GentryCraig,et al.  Leveled) Fully Homomorphic Encryption without Bootstrapping , 2014 .

[10]  David Naccache,et al.  Secure Delegation of Elliptic-Curve Pairing , 2010, IACR Cryptol. ePrint Arch..

[11]  Jing Li,et al.  A Lightweight Privacy-Preserving Protocol for VANETs Based on Secure Outsourcing Computing , 2019, IEEE Access.

[12]  Jia Yu,et al.  Secure Outsourcing Algorithm for Bilinear Pairings without Pre-Computation , 2019, 2019 IEEE Conference on Dependable and Secure Computing (DSC).

[13]  Huaqun Wang,et al.  Efficient and Secure Outsourcing Scheme for RSA Decryption in Internet of Things , 2020, IEEE Internet of Things Journal.

[14]  Yanli Ren,et al.  Efficient and secure outsourcing of bilinear pairings with single server , 2017, Science China Information Sciences.

[15]  Phong Q. Nguyen,et al.  Distribution of Modular Sums and the Security of the Server Aided Exponentiation , 2001 .

[16]  Fangguo Zhang,et al.  Secure Bilinear Pairing Outsourcing Made More Efficient and Flexible , 2015, AsiaCCS.

[17]  Yihua Zhang,et al.  Efficient Secure and Verifiable Outsourcing of Matrix Multiplications , 2014, ISC.

[18]  Chris Rose,et al.  A Break in the Clouds: Towards a Cloud Definition , 2011 .

[19]  Zhenxing Qian,et al.  Efficient Algorithm for Secure Outsourcing of Modular Exponentiation with Single Server , 2018 .

[20]  Tao Xiang,et al.  Privacy-preserving and verifiable protocols for scientific computation outsourcing to the cloud , 2014, J. Parallel Distributed Comput..

[21]  Randy H. Katz,et al.  A view of cloud computing , 2010, CACM.

[22]  Cong Wang,et al.  Security Challenges for the Public Cloud , 2012, IEEE Internet Computing.

[23]  Kim-Kwang Raymond Choo,et al.  Blockchain-based system for secure outsourcing of bilinear pairings , 2020, Inf. Sci..

[24]  Jianfeng Ma,et al.  New Algorithms for Secure Outsourcing of Modular Exponentiations , 2012, IEEE Transactions on Parallel and Distributed Systems.

[25]  Kenli Li,et al.  A novel recurrent neural network and its finite-time solution to time-varying complex matrix inversion , 2019, Neurocomputing.

[26]  Cong Wang,et al.  Enabling Cloud Storage Auditing With Key-Exposure Resistance , 2015, IEEE Transactions on Information Forensics and Security.

[27]  Anna Lysyanskaya,et al.  How to Securely Outsource Cryptographic Computations , 2005, TCC.

[28]  Jianfeng Ma,et al.  Efficient algorithms for secure outsourcing of bilinear pairings , 2015, Theor. Comput. Sci..

[29]  Xinyu Yang,et al.  A Survey on the Edge Computing for the Internet of Things , 2018, IEEE Access.

[30]  Payman Mohassel,et al.  Efficient and Secure Delegation of Linear Algebra , 2011, IACR Cryptol. ePrint Arch..

[31]  Jia Yu,et al.  Strong Key-Exposure Resilient Auditing for Secure Cloud Storage , 2017, IEEE Transactions on Information Forensics and Security.

[32]  Craig Gentry,et al.  (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.

[33]  Cong Wang,et al.  Enabling Cloud Storage Auditing With Verifiable Outsourcing of Key Updates , 2016, IEEE Transactions on Information Forensics and Security.

[34]  Yael Tauman Kalai,et al.  Improved Delegation of Computation using Fully Homomorphic Encryption , 2010, IACR Cryptol. ePrint Arch..

[35]  Cong Wang,et al.  Harnessing the Cloud for Securely Outsourcing Large-Scale Systems of Linear Equations , 2013, IEEE Transactions on Parallel and Distributed Systems.