Introduction to Secure Outsourcing Computation

Abstract With the rapid development of cloud computing, the enterprises and individuals can outsource their sensitive data into the cloud server where they can enjoy high quality data storage and computing services in a ubiquitous manner. This is known as the outsourcing computation paradigm. Recently, the problem for securely outsourcing various expensive computations or storage has attracted considerable attention in the academic community. In this book, we focus on the latest technologies and applications of secure outsourcing computations. Specially, we introduce the state-of-the-art research for secure outsourcing some specific functions such as scientific computations, cryptographic basic operations, and verifiable large database with update. The constructions for specific functions use various design tricks and thus result in very efficient protocols for real-world applications. The topic of outsourcing computation is a hot research issue nowadays. Thus, this book will be beneficial to academic res...

[1]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[2]  Marc Fischlin,et al.  Efficient Non-Malleable Commitment Schemes , 2000, Annual International Cryptology Conference.

[3]  Cong Wang,et al.  Security Challenges for the Public Cloud , 2012, IEEE Internet Computing.

[4]  J. Rotman A First Course in Abstract Algebra , 1995 .

[5]  Radu Sion Secure Data Outsourcing , 2007, VLDB.

[6]  Jonathan Katz,et al.  Incremental Unforgeable Encryption , 2001, FSE.

[7]  Manuel Blum,et al.  Program Result Checking against Adaptive Programs and in Cryptographic Settings , 1989, Distributed Computing And Cryptography.

[8]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[9]  Mikhail J. Atallah,et al.  Secure outsourcing of sequence comparisons , 2005, International Journal of Information Security.

[10]  Fangguo Zhang,et al.  Efficient computation outsourcing for inverting a class of homomorphic functions , 2014, Inf. Sci..

[11]  Phong Q. Nguyen,et al.  Distribution of Modular Sums and the Security of the Server Aided Exponentiation , 2001 .

[12]  Cong Wang,et al.  Secure and practical outsourcing of linear programming in cloud computing , 2011, 2011 Proceedings IEEE INFOCOM.

[13]  Frederik Vercauteren,et al.  Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.

[14]  Yevgeniy Dodis,et al.  Proofs of Retrievability via Hardness Amplification , 2009, IACR Cryptol. ePrint Arch..

[15]  Omer Reingold,et al.  Incremental Deterministic Public-Key Encryption , 2012, EUROCRYPT.

[16]  Silvio Micali,et al.  On-line/off-line digital signatures , 1996, Journal of Cryptology.

[17]  Hideki Imai,et al.  Speeding Up Secret Computations with Insecure Auxiliary Devices , 1988, CRYPTO.

[18]  Arjen K. Lenstra,et al.  Factorization of a 768-Bit RSA Modulus , 2010, CRYPTO.

[19]  Dan Boneh,et al.  TWENTY YEARS OF ATTACKS ON THE RSA CRYPTOSYSTEM , 1999 .

[20]  Jin Li,et al.  Securely Outsourcing Attribute-Based Encryption with Checkability , 2014, IEEE Transactions on Parallel and Distributed Systems.

[21]  Ramarathnam Venkatesan,et al.  Speeding up Discrete Log and Factoring Based Schemes via Precomputations , 1998, EUROCRYPT.

[22]  Attila Altay Yavuz Practical Immutable Signature Bouquets (PISB) for Authentication and Integrity in Outsourced Databases , 2013, DBSec.

[23]  Raphael Yuster,et al.  Fast Sparse Matrix Multiplication , 2004, ESA.

[24]  Mikhail J. Atallah,et al.  Private and Cheating-Free Outsourcing of Algebraic Computations , 2008, 2008 Sixth Annual Conference on Privacy, Security and Trust.

[25]  Giuseppe Ateniese,et al.  On the Key Exposure Problem in Chameleon Hashes , 2004, SCN.

[26]  V. Kavitha,et al.  A survey on security issues in service delivery models of cloud computing , 2011, J. Netw. Comput. Appl..

[27]  Avi Wigderson,et al.  Multi-prover interactive proofs: how to remove intractability assumptions , 2019, STOC '88.

[28]  Philippe Golle,et al.  Uncheatable Distributed Computations , 2001, CT-RSA.

[29]  Joe Kilian,et al.  A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.

[30]  Hakan Hacigümüs,et al.  Providing database as a service , 2002, Proceedings 18th International Conference on Data Engineering.

[31]  David Naccache,et al.  Secure Delegation of Elliptic-Curve Pairing , 2010, IACR Cryptol. ePrint Arch..

[32]  Burton H. Bloom,et al.  Space/time trade-offs in hash coding with allowable errors , 1970, CACM.

[33]  Bogdan Carbunar,et al.  Fair Payments for Outsourced Computations , 2010, 2010 7th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks (SECON).

[34]  Dario Fiore,et al.  Zero-Knowledge Sets with Short Proofs , 2008, EUROCRYPT.

[35]  M. Benzi Preconditioning techniques for large linear systems: a survey , 2002 .

[36]  Michael Scott Unbalancing Pairing-Based Key Exchange Protocols , 2013, IACR Cryptol. ePrint Arch..

[37]  Mikhail J. Atallah,et al.  Secure and Efficient Outsourcing of Sequence Comparisons , 2012, ESORICS.

[38]  Andrei Broder,et al.  Network Applications of Bloom Filters: A Survey , 2004, Internet Math..

[39]  Manuel Blum,et al.  Self-testing/correcting with applications to numerical problems , 1990, STOC '90.

[40]  R. Cramer,et al.  Multiparty Computation, an Introduction , 2005 .

[41]  Jin Li,et al.  Efficient Fair Conditional Payments for Outsourcing Computations , 2012, IEEE Transactions on Information Forensics and Security.

[42]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[43]  David Chaum,et al.  Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..

[44]  Joe Kilian,et al.  Improved Efficient Arguments (Preliminary Version) , 1995, CRYPTO.

[45]  Bogdan Carbunar,et al.  Conditional Payments for Computing Markets , 2008, CANS.

[46]  Marina Blanton Improved Conditional E-Payments , 2008, ACNS.

[47]  Craig Gentry,et al.  Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.

[48]  P. Mell,et al.  The NIST Definition of Cloud Computing , 2011 .

[49]  Jin Li,et al.  New Algorithms for Secure Outsourcing of Large-Scale Systems of Linear Equations , 2015, IEEE Transactions on Information Forensics and Security.

[50]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[51]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[52]  Sébastien Canard,et al.  Delegating a Pairing Can Be Both Secure and Efficient , 2014, ACNS.

[53]  Anna Lysyanskaya,et al.  How to Securely Outsource Cryptographic Computations , 2005, TCC.

[54]  Jianfeng Ma,et al.  Verifiable Computation over Large Database with Incremental Updates , 2016, IEEE Transactions on Computers.

[55]  Jin Li,et al.  Identity-based chameleon hashing and signatures without key exposure , 2014, Inf. Sci..

[56]  Pradeep K. Atrey,et al.  Scale me, crop me, knowme not: Supporting scaling and cropping in secret image sharing , 2013, 2013 IEEE International Conference on Multimedia and Expo (ICME).

[57]  Yael Tauman Kalai,et al.  Delegating computation: interactive proofs for muggles , 2008, STOC.

[58]  Mihir Bellare,et al.  Incremental cryptography and application to virus protection , 1995, STOC '95.

[59]  Rafail Ostrovsky,et al.  Perfect Non-Interactive Zero Knowledge for NP , 2006, IACR Cryptol. ePrint Arch..

[60]  Sean W. Smith,et al.  Batch Pairing Delegation , 2007, IWSEC.

[61]  Moti Yung,et al.  Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs , 2010, TCC.

[62]  Michael Scott,et al.  Implementing Cryptographic Pairings on Smartcards , 2006, CHES.

[63]  Martín Abadi,et al.  On hiding information from an oracle , 1987, STOC '87.

[64]  Jianfeng Ma,et al.  Efficient algorithms for secure outsourcing of bilinear pairings , 2015, Theor. Comput. Sci..

[65]  Yevgeniy Vahlis,et al.  Verifiable Delegation of Computation over Large Datasets , 2011, IACR Cryptol. ePrint Arch..

[66]  Gene Tsudik,et al.  Aggregation Queries in the Database-As-a-Service Model , 2006, DBSec.

[67]  Jianfeng Ma,et al.  New Publicly Verifiable Databases with Efficient Updates , 2015, IEEE Transactions on Dependable and Secure Computing.

[68]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[69]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[70]  Dario Fiore,et al.  Vector Commitments and Their Applications , 2013, Public Key Cryptography.

[71]  Duncan S. Wong,et al.  Secure Outsourced Attribute-Based Signatures , 2014, IEEE Transactions on Parallel and Distributed Systems.

[72]  Fangguo Zhang,et al.  Secure Bilinear Pairing Outsourcing Made More Efficient and Flexible , 2015, AsiaCCS.

[73]  Eugene H. Spafford,et al.  Secure outsourcing of scientific computations , 2001, Adv. Comput..

[74]  Arjen K. Lenstra,et al.  Selecting Cryptographic Key Sizes , 2000, Journal of Cryptology.

[75]  Willy Susilo,et al.  Server-aided signatures verification secure against collusion attack , 2011, ASIACCS '11.

[76]  Andrew Chi-Chih Yao,et al.  How to Generate and Exchange Secrets (Extended Abstract) , 1986, FOCS.

[77]  David Eppstein,et al.  Straggler Identification in Round-Trip Data Streams via Newton's Identities and Invertible Bloom Filters , 2007, IEEE Transactions on Knowledge and Data Engineering.

[78]  Giuseppe Ateniese,et al.  Identity-Based Chameleon Hash and Applications , 2004, Financial Cryptography.

[79]  Kenneth G. Paterson,et al.  Pairings for Cryptographers , 2008, IACR Cryptol. ePrint Arch..

[80]  Mikhail J. Atallah,et al.  Securely outsourcing linear algebra computations , 2010, ASIACCS '10.

[81]  Gene Tsudik,et al.  Signature Bouquets: Immutability for Aggregated/Condensed Signatures , 2004, ESORICS.

[82]  Jia Xu,et al.  Towards efficient proofs of retrievability , 2012, ASIACCS '12.

[83]  Kwangjo Kim,et al.  Chameleon Hashing Without Key Exposure , 2004, ISC.

[84]  Lan Nguyen,et al.  Accumulators from Bilinear Pairings and Applications , 2005, CT-RSA.

[85]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[86]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[87]  Cong Wang,et al.  Enabling Secure and Efficient Ranked Keyword Search over Outsourced Cloud Data , 2012, IEEE Transactions on Parallel and Distributed Systems.

[88]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[89]  Paulo S. L. M. Barreto,et al.  Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.

[90]  Juan A. Garay,et al.  Strengthening Zero-Knowledge Protocols Using Signatures , 2003, Journal of Cryptology.

[91]  W. Gropp,et al.  Solution of dense systems of linear equations arising from integral-equation formulations , 1995 .

[92]  George Varghese,et al.  An Improved Construction for Counting Bloom Filters , 2006, ESA.

[93]  Silvio Micali,et al.  CS proofs , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[94]  Laks V. S. Lakshmanan,et al.  Efficient secure query evaluation over encrypted XML databases , 2006, VLDB.

[95]  Moni Naor,et al.  Certificate revocation and certificate update , 1998, IEEE Journal on Selected Areas in Communications.

[96]  Yael Tauman Kalai,et al.  Improved Online/Offline Signature Schemes , 2001, CRYPTO.

[97]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[98]  Yi Mu,et al.  Server-Aided Verification Signatures: Definitions and New Constructions , 2008, ProvSec.

[99]  Michael Gertz,et al.  A General Model for Authenticated Data Structures , 2004, Algorithmica.

[100]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[101]  Roberto Tamassia,et al.  Time and Space Efficient Algorithms for Two-Party Authenticated Data Structures , 2007, ICICS.

[102]  Reza Curtmola,et al.  Robust remote data checking , 2008, StorageSS '08.

[103]  Claudio Soriente,et al.  An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials , 2009, IACR Cryptol. ePrint Arch..

[104]  Chanathip Namprempre,et al.  Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, ASIACRYPT.

[105]  Cong Wang,et al.  Harnessing the Cloud for Securely Outsourcing Large-Scale Systems of Linear Equations , 2013, IEEE Transactions on Parallel and Distributed Systems.

[106]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[107]  Yi Mu,et al.  Efficient Generic On-Line/Off-Line Signatures Without Key Exposure , 2007, ACNS.

[108]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[109]  Charles R. Johnson,et al.  Matrix analysis , 1985, Statistical Inference for Engineers and Data Scientists.

[110]  Joan Feigenbaum,et al.  Locally random reductions: Improvements and applications , 1997, Journal of Cryptology.

[111]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[112]  Ran Canetti,et al.  Practical delegation of computation using multiple servers , 2011, CCS '11.

[113]  Brent Waters,et al.  Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.

[114]  Silvio Micali,et al.  Zero-knowledge sets , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..

[115]  Silvio Micali,et al.  The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..

[116]  Jan Camenisch,et al.  Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials , 2002, CRYPTO.

[117]  Marc Girault,et al.  Server-Aided Verification: Theory and Practice , 2005, ASIACRYPT.

[118]  Michael Backes,et al.  Verifiable delegation of computation on outsourced data , 2013, CCS.

[119]  Jin Li,et al.  Identity-based trapdoor mercurial commitments and applications , 2011, Theor. Comput. Sci..

[120]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, ASIACRYPT.

[121]  Ivan Damgård,et al.  Linear zero-knowledge—a note on efficient zero-knowledge proofs and arguments , 1997, STOC '97.

[122]  Jianfeng Ma,et al.  New Algorithms for Secure Outsourcing of Modular Exponentiations , 2012, IEEE Transactions on Parallel and Distributed Systems.

[123]  Pradeep K. Atrey,et al.  Homomorphic Low Pass Filtering on Encrypted Multimedia over Cloud , 2013, 2013 IEEE Seventh International Conference on Semantic Computing.

[124]  Mihir Bellare,et al.  Incremental Cryptography: The Case of Hashing and Signing , 1994, CRYPTO.

[125]  Robert H. Deng,et al.  Variations of Diffie-Hellman Problem , 2003, ICICS.

[126]  Radu Sion,et al.  Costs and Security in Clouds , 2014, Secure Cloud Computing.

[127]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[128]  Jan Camenisch,et al.  Batch Verification of Short Signatures , 2007, EUROCRYPT.