On the (Im)possibility of privately outsourcing linear programming

In this paper we study the security definitions and methods for transformation-based outsourcing of linear programming. The recent attacks have shown the deficiencies of existing security definitions; thus we propose a stronger, indistinguishability-based definition of security of problem transformations that is very similar to IND-CPA security of encryption systems. We will study the realizability of this definition for linear programming and find that barring radically new ideas, there cannot exist transformations that are secure information-theoretically or even computationally. We conclude that for solving linear programming problems in privacy-preserving manner, cryptographic methods for securely implementing Simplex or some other linear programming solving algorithm are the only viable approach.

[1]  Peeter Laud,et al.  New Attacks against Transformation-Based Privacy-Preserving Linear Programming , 2013, STM.

[2]  Jaideep Vaidya,et al.  Secure and efficient distributed linear programming , 2012, J. Comput. Secur..

[3]  Florian Kerschbaum,et al.  Practical Privacy-Preserving Multiparty Linear Programming Based on Problem Transformation , 2011, 2011 IEEE Third Int'l Conference on Privacy, Security, Risk and Trust and 2011 IEEE Third Int'l Conference on Social Computing.

[4]  Tomas Toft Solving Linear Programs Using Multiparty Computation , 2009, Financial Cryptography.

[5]  Andrew Chi-Chih Yao,et al.  Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.

[6]  Jianfeng Ma,et al.  New Algorithms for Secure Outsourcing of Modular Exponentiations , 2012, IEEE Transactions on Parallel and Distributed Systems.

[7]  Mikhail J. Atallah,et al.  Secure outsourcing of sequence comparisons , 2005, International Journal of Information Security.

[8]  Wei Li,et al.  Privacy-preserving horizontally partitioned linear programs with inequality constraints , 2013, Optim. Lett..

[9]  Mikhail J. Atallah,et al.  Securely outsourcing linear algebra computations , 2010, ASIACCS '10.

[10]  Anna Lysyanskaya,et al.  How to Securely Outsource Cryptographic Computations , 2005, TCC.

[11]  Mihir Bellare,et al.  Foundations of garbled circuits , 2012, CCS.

[12]  Olvi L. Mangasarian Privacy-preserving horizontally partitioned linear programs , 2012, Optim. Lett..

[13]  Radu Sion,et al.  On securing untrusted clouds with cryptography , 2010, WPES '10.

[14]  Olvi L. Mangasarian Privacy-preserving linear programming , 2011, Optim. Lett..

[15]  Mikhail J. Atallah,et al.  Secure and Private Collaborative Linear Programming , 2006, 2006 International Conference on Collaborative Computing: Networking, Applications and Worksharing.

[16]  Oliver Günther,et al.  Encryption Techniques for Secure Database Outsourcing , 2007, ESORICS.

[17]  Cong Wang,et al.  Secure and practical outsourcing of linear programming in cloud computing , 2011, 2011 Proceedings IEEE INFOCOM.

[18]  Matthew Roughan,et al.  Hiccups on the road to privacy-preserving linear programming , 2009, WPES '09.

[19]  Jaideep Vaidya,et al.  Privacy-preserving linear programming , 2009, SAC '09.

[20]  Wenliang Du,et al.  A practical approach to solve Secure Multi-party Computation problems , 2002, NSPW '02.

[21]  Alice Bednarz,et al.  Methods for two-party privacy-preserving linear programming. , 2012 .

[22]  Jaideep Vaidya,et al.  An inference–proof approach to privacy-preserving horizontally partitioned linear programs , 2014, Optim. Lett..

[23]  Wenliang Du,et al.  A study of several specific secure two-party computation problems , 2001 .