To prevent leakage and misuse of data stored in the cloud, a secure computation method that can calculate encrypted data has been studied. Though early secure computations were not practical due to large computation times, secure multiparty computations having smaller computation times have been proposed in recent years. However, in the basic secure multiparty computation in which addition and subtraction, or multiplication and division coexist, cloud servers must return the intermediate result to the client once. Therefore, clients’ communication and computation costs become large. Moreover, the application of relatively complex calculations had not been sufficiently examined. In this paper, we introduce a mechanism to exchange the intermediate result between servers securely and to return only the final result to the client. Also, we apply the lightweight secure multi-party computation to a Fourier transformation, a range search, and detection of data outliers.
[1]
Craig Gentry,et al.
Fully homomorphic encryption using ideal lattices
,
2009,
STOC '09.
[2]
F. E. Grubbs.
Sample Criteria for Testing Outlying Observations
,
1950
.
[3]
T. Elgamal.
A public key cryptosystem and a signature scheme based on discrete logarithms
,
1984,
CRYPTO 1984.
[4]
Pascal Paillier,et al.
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
,
1999,
EUROCRYPT.
[5]
Norio Shiratori,et al.
New Methods to Ensure Security to Increase User's Sense of Safety in Cloud Services
,
2014,
2014 IEEE 11th Intl Conf on Ubiquitous Intelligence and Computing and 2014 IEEE 11th Intl Conf on Autonomic and Trusted Computing and 2014 IEEE 14th Intl Conf on Scalable Computing and Communications and Its Associated Workshops.