Browse > Article
http://dx.doi.org/10.3837/tiis.2017.02.011

Privacy-preserving Outsourcing Schemes of Modular Exponentiations Using Single Untrusted Cloud Server  

Zhao, Ling (School of Computer, Hubei University of Technology)
Zhang, Mingwu (School of Computer, Hubei University of Technology)
Shen, Hua (School of Computer, Hubei University of Technology)
Zhang, Yudi (School of Computer, Hubei University of Technology)
Shen, Jian (School of Computer and Software, Nanjing University of Information Science and Technology)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.11, no.2, 2017 , pp. 826-845 More about this Journal
Abstract
Outsourcing computation is one of the most important applications in cloud computing, and it has a huge ability to satisfy the demand of data centers. Modular exponentiation computation, broadly used in the cryptographic protocols, has been recognized as one of the most time-consuming calculation operations in cryptosystems. Previously, modular exponentiations can be securely outsourced by using two untrusted cloud servers. In this paper, we present two practical and secure outsourcing modular exponentiations schemes that support only one untrusted cloud server. Explicitly, we make the base and the index blind by putting them into a matrix before send to the cloud server. Our schemes provide better performance in higher efficiency and flexible checkability which support single cloud server. Additionally, there exists another advantage of our schemes that the schemes are proved to be secure and effective without any cryptographic assumptions.
Keywords
cloud computing; modular exponentiations; outsourcing computation; checkability; efficiency;
Citations & Related Records
연도 인용수 순위
  • Reference
1 N. D. Han, Y. Chung, and M. Jo, "Green data centers for cloud-assisted mobile ad hoc networks in 5G," in Proc. of IEEE Network, pp: 70-76, 2015.
2 H. B. Patel, D. R. Patel, B. Borisaniya and A. Patel, "Data storage security model for cloud computing," in Proc. of International Conference on Advances in Communication, Network, and Computing. Springer Berlin Heidelberg, pp: 37-45, 2012.
3 J. Shen, H. Tan, J. Wang, and S. Lee, "A Novel Routing Protocol Providing Good Transmission Reliability in Underwater Sensor Networks," Journal of Internet Technology, vol. 16, no. 1, pp. 171-178, 2015.
4 Z. Fu, X. Sun, Q. Liu, L. Zhou and J. Shu, "Achieving Efficient Cloud Search Services: Multi-keyword Ranked Search over Encrypted Cloud Data Supporting Parallel Computing," IEICE Transactions on Communications, vol. E98-B, no. 1, pp.190-200, 2015.   DOI
5 R. Chow, P. Golle, M. Jakobsson, E. Shi, J. Staddon, R. Masuoka and J. Molina, "Controlling data in the cloud: outsourcing computation without outsourcing control," in Proc. of the 2009 ACM workshop on Cloud computing security. ACM, pp. 85-90, November 13, 2009.
6 C. Papamanthou, E. Shi, and R. Tamassia, "Signatures of correct computation," in Proc. of Theory of Cryptography Lecture Notes in Computer Science (TCC 2013), pp. 222-242, 2013.
7 X. Hu, D. Pei, C. Tang and D. Wong, "Verifiable and secure outsourcing of matrix calculation and its application," SCIENCE CHINA Information Sciences, pp. 842-852, 2013.
8 Y. Peng, Z. Fan, B. Choi, J. Xu, and S. S. Bhowmick, "Authenticated subgraph similarity search in outsourced graph databases," IEEE Transactions on Knowledge and Data Engineering, vol. 27, no. 7, pp. 1838-1860, Jan. 2015.   DOI
9 S. Iftene. "Modular exponentiation," International Journal of Computing 2.3, pp. 49-55 2003.
10 R. Gennaro, C. Gentry, and B. Parno, "Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers," in Proc. of Advances in Cryptology-CRYPTO 2010. Springer Berlin Heidelberg, pp. 465-482, May 27, 2010.
11 P. K. Mohapatra, "Public key cryptography," Crossroads 7.1, pp.14-22, September 2000.   DOI
12 X. Chen, W. Susilo, J. Li, D. S. Wong, J. Ma, S. Tang and Q. Tang, "Efficient algorithms for secure outsourcing of bilinear pairings," Theoretical Computer Science, Volume 562 Issue C, pp. 112-121, January 2015.   DOI
13 P. Q. Nguyen, I. E. Shparlinski, and J. Stern, "Distribution of modular sums and the security of the server aided exponentiation," Cryptography and Computational Number Theory. Birkhauser Basel, pp. 331-342, 2001.
14 X. Lei, X. Liao, X. Ma, and L. Feng, "Securely and efficiently perform large matrix rank decomposition computation via cloud computing," Cluster Computing, vol. 18, no. 2, pp. 989-997, 2015.   DOI
15 J. Ye, X. Chen and J. Ma, "An Improved Algorithm for Secure Outsourcing of Modular Exponentiations," in Proc. of Advanced Information Networking and Applications Workshops (WAINA), 2015 IEEE 29th International Conference on. IEEE, pp. 73-76, March 24-27, 2015.
16 G. O. Karame and S. Capkun, "Low-cost client puzzles based on modular exponentiation," in Proc. of Computer Security-ESORICS 2010. Springer Berlin Heidelberg, pp. 679-697, 2010.
17 A. Shamir and Y. Tauman, "Improved online/offline signature schemes," in Proc. of Advances in Cryptology-CRYPTO 2001. Springer Berlin Heidelberg, pp. 355-367, 2001.
18 B. Schneier, "One-Way Hash Functions," Applied Cryptography, Second Edition, 20th Anniversary Edition, pp. 429-459, 1996.
19 X. Chen, J. Li, J. Ma, Q. Tang and W. Lou, "New algorithms for secure outsourcing of modular exponentiations," in Parallel and Distributed Systems, IEEE Transactions on 25.9, pp. 2386-2396, September 2014.   DOI
20 S. Hohenberger and A. Lysyanskaya, "How to securely outsource cryptographic computations," Theory of Cryptography. Springer Berlin Heidelberg, pp. 264-282, 2005.
21 D. Fiore and R. Gennaro, "Publicly verifiable delegation of large polynomials and matrix computations, with applications," in Proc. of the 2012 ACM conference on Computer and communications security, pp. 501-512, 2012.
22 B. Parno, M. Raykova and V. Vaikuntanathan, "How to delegate and verify in public: Verifiable computation from attribute-based encryption," Theory of Cryptography. Springer Berlin Heidelberg, pp. 422-439, 2012.
23 M. Jakobsson and S. Wetzel, "Secure server-aided signature generation," Public Key Cryptography. Springer Berlin Heidelberg, pp. 383-401, 2001.
24 M. J. Atallah, K. Pantazopoulos, J. R. Rice, and E. E. Spafford, "Secure outsourcing of scientific computations," Computers Trends in Software Engineering, pp. 215-272, 2002.
25 S. Benabbas, R. Gennaro and Y. Vahlis, "Verifiable delegation of computation over large datasets," in Proc. of Cryptology-CRYPTO 2011. Springer Berlin Heidelberg, pp. 111-131, July 11, 2011.
26 V. Boyko, M. Peinado, and R. Venkatesan, "Speeding up discrete log and factoring based schemes via precomputations," Advances in Cryptology-EUROCRYPT'98. Springer Berlin Heidelberg, pp. 221-235, 1998.
27 M. V. Dijk, D. Clarke, B. Gassend, G. E. Suh and S. Devadas, "Speeding up exponentiation using an untrusted computational resource," Designs, Codes and Cryptography 39.2, pp. 253-273, May 2006.   DOI
28 X. Ma, J. Li, and F. Zhang, "Outsourcing computation of modular exponentiations in cloud computing," Cluster computing 16.4, pp. 787-796, December 2013.   DOI
29 Y. Wang, Q. Wu, D. S. Wong, B. Qin, S. S. M. Chow, Z. Liu and X. Tan, "Securely outsourcing exponentiations with single untrusted program for cloud storage," in Proc. of Computer Security-ESORICS 2014. Springer International Publishing, pp. 326-343, 2014.
30 C. Xiang and C. Tang, "Efficient outsourcing schemes of modular exponentiations with checkability for untrusted cloud server," Journal of Ambient Intelligence and Humanized Computing 6.1, pp. 131-139, February 2015.   DOI
31 S. G. Choi, J. Katz, R. Kumaresan, and C. Cid, "Multi-client non-interactive verifiable computation," in Proc. of Theory of Cryptography Lecture Notes in Computer Science (TCC 2013), pp. 499-518, 2013.
32 M. Li, S. Yu, K. Ren and W. Lou, "Securing personal health records in cloud computing: Patient-centric and fine-grained data access control in multi-owner settings," in Proc. of International Conference on Security and Privacy in Communication Systems. Springer Berlin Heidelberg, pp: 89-106, 2010.
33 O. Ali, J. Soar and J. Yong, "Impact of cloud computing technology on e-government," in Proc. of International Conference on Information and Software Technologies. Springer International Publishing, pp: 272-290, 2014.