• Title/Summary/Keyword: efficient computation

Search Result 1,281, Processing Time 0.023 seconds

Verifiable Outsourced Ciphertext-Policy Attribute-Based Encryption for Mobile Cloud Computing

  • Zhao, Zhiyuan;Wang, Jianhua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.6
    • /
    • pp.3254-3272
    • /
    • 2017
  • With the development of wireless access technologies and the popularity of mobile intelligent terminals, cloud computing is expected to expand to mobile environments. Attribute-based encryption, widely applied in cloud computing, incurs massive computational cost during the encryption and decryption phases. The computational cost grows with the complexity of the access policy. This disadvantage becomes more serious for mobile devices because they have limited resources. To address this problem, we present an efficient verifiable outsourced scheme based on the bilinear group of prime order. The scheme is called the verifiable outsourced computation ciphertext-policy attribute-based encryption scheme (VOC-CP-ABE), and it provides a way to outsource intensive computing tasks during encryption and decryption phases to CSP without revealing the private information and leaves only marginal computation to the user. At the same time, the outsourced computation can be verified by two hash functions. Then, the formal security proofs of its (selective) CPA security and verifiability are provided. Finally, we discuss the performance of the proposed scheme with comparisons to several related works.

Algorithm for Computing J Relations in the Monoid of Boolean Matrices (불리언 행렬의 모노이드에서의 J 관계 계산 알고리즘)

  • Han, Jae-Il
    • Journal of Information Technology Services
    • /
    • v.7 no.4
    • /
    • pp.221-230
    • /
    • 2008
  • Green's relations are five equivalence relations that characterize the elements of a semigroup in terms of the principal ideals. The J relation is one of Green's relations. Although there are known algorithms that can compute Green relations, they are not useful for finding all J relations in the semigroup of all $n{\times}n$ Boolean matrices. Its computation requires multiplication of three Boolean matrices for each of all possible triples of $n{\times}n$ Boolean matrices. The size of the semigroup of all $n{\times}n$ Boolean matrices grows exponentially as n increases. It is easy to see that it involves exponential time complexity. The computation of J relations over the $5{\times}5$ Boolean matrix is left an unsolved problem. The paper shows theorems that can reduce the computation time, discusses an algorithm for efficient J relation computation whose design reflects those theorems and gives its execution results.

Functional Privacy-preserving Outsourcing Scheme with Computation Verifiability in Fog Computing

  • Tang, Wenyi;Qin, Bo;Li, Yanan;Wu, Qianhong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.281-298
    • /
    • 2020
  • Fog computing has become a popular concept in the application of internet of things (IoT). With the superiority in better service providing, the edge cloud has become an attractive solution to IoT networks. The data outsourcing scheme of IoT devices demands privacy protection as well as computation verification since the lightweight devices not only outsource their data but also their computation. Existing solutions mainly deal with the operations over encrypted data, but cannot support the computation verification in the same time. In this paper, we propose a data outsourcing scheme based on an encrypted database system with linear computation as well as efficient query ability, and enhance the interlayer program in the original system with homomorphic message authenticators so that the system could perform computational verifying. The tools we use to construct our scheme have been proven secure and valid. With our scheme, the system could check if the cloud provides the correct service as the system asks. The experiment also shows that our scheme could be as effective as the original version, and the extra load in time is neglectable.

Secure Outsourced Computation of Multiple Matrix Multiplication Based on Fully Homomorphic Encryption

  • Wang, Shufang;Huang, Hai
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.11
    • /
    • pp.5616-5630
    • /
    • 2019
  • Fully homomorphic encryption allows a third-party to perform arbitrary computation over encrypted data and is especially suitable for secure outsourced computation. This paper investigates secure outsourced computation of multiple matrix multiplication based on fully homomorphic encryption. Our work significantly improves the latest Mishra et al.'s work. We improve Mishra et al.'s matrix encoding method by introducing a column-order matrix encoding method which requires smaller parameter. This enables us to develop a binary multiplication method for multiple matrix multiplication, which multiplies pairwise two adjacent matrices in the tree structure instead of Mishra et al.'s sequential matrix multiplication from left to right. The binary multiplication method results in a logarithmic-depth circuit, thus is much more efficient than the sequential matrix multiplication method with linear-depth circuit. Experimental results show that for the product of ten 32×32 (64×64) square matrices our method takes only several thousand seconds while Mishra et al.'s method will take about tens of thousands of years which is astonishingly impractical. In addition, we further generalize our result from square matrix to non-square matrix. Experimental results show that the binary multiplication method and the classical dynamic programming method have a similar performance for ten non-square matrices multiplication.

Robust Conditional Privacy-Preserving Authentication based on Pseudonym Root with Cuckoo Filter in Vehicular Ad Hoc Networks

  • Alazzawi, Murtadha A.;Lu, Hongwei;Yassin, Ali A.;Chen, Kai
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.12
    • /
    • pp.6121-6144
    • /
    • 2019
  • Numerous privacy-preserving authentication schemes have been proposed but vehicular ad hoc networks (VANETs) still suffer from security and privacy issues as well as computation and communication overheads. In this paper, we proposed a robust conditional privacy-preserving authentication scheme based on pseudonym root with cuckoo filter to meet security and privacy requirements and reduce computation and communication overheads. In our proposed scheme, we used a new idea to generate pseudonyms for vehicles where each on-board unit (OBU) saves one pseudonym, named as "pseudonym root," and generates all pseudonyms from the same pseudonym. Therefore, OBU does not need to enlarge its storage. In addition, the scheme does not use bilinear pairing operation that causes computation overhead and has no certification revocation list that leads to computation and communication overheads. The proposed scheme has lightweight mutual authentication among all parties and just for once. Moreover, it provides strong anonymity to preserve privacy and resists ordinary attacks. We analyzed our proposed scheme and showed that it meets security and privacy requirements of VANETs and is more efficient than traditional schemes. The communication and computation overheads were also discussed to show the cost-effectiveness of the proposed scheme.

Path-Based Computation Encoder for Neural Architecture Search

  • Yang, Ying;Zhang, Xu;Pan, Hu
    • Journal of Information Processing Systems
    • /
    • v.18 no.2
    • /
    • pp.188-196
    • /
    • 2022
  • Recently, neural architecture search (NAS) has received increasing attention as it can replace human experts in designing the architecture of neural networks for different tasks and has achieved remarkable results in many challenging tasks. In this study, a path-based computation neural architecture encoder (PCE) was proposed. Our PCE first encodes the computation of information on each path in a neural network, and then aggregates the encodings on all paths together through an attention mechanism, simulating the process of information computation along paths in a neural network and encoding the computation on the neural network instead of the structure of the graph, which is more consistent with the computational properties of neural networks. We performed an extensive comparison with eight encoding methods on two commonly used NAS search spaces (NAS-Bench-101 and NAS-Bench-201), which included a comparison of the predictive capabilities of performance predictors and search capabilities based on two search strategies (reinforcement learning-based and Bayesian optimization-based) when equipped with different encoders. Experimental evaluation shows that PCE is an efficient encoding method that effectively ranks and predicts neural architecture performance, thereby improving the search efficiency of neural architectures.

Efficient Sharp Digital Image Detection Scheme

  • Kim, Hyoung-Joong;Tsomko, Elena;Kim, Dong-Hoi
    • Journal of Broadcast Engineering
    • /
    • v.12 no.4
    • /
    • pp.350-359
    • /
    • 2007
  • In this paper we present a simple, efficient method for detection of sharp digital images. Recently many digital cameras are equipped with various autofocusing functions to help users take well-focused pictures as easily as possible. However, acquired digital pictures can be further degraded by motion, limited contrast, and inappropriate amount of exposure, to name a few. In order to decide whether to process the image or not, or whether to delete it or not, reliable measure of image quality to detect sharp images from blurry ones is needed. This paper presents a blurriness/sharpness measure, and demonstrates its feasibility using extensive experiments. This method is fast and easy to implement, and accurate. Regardless of the detection accuracy, existing measures are computation-intensive. However, the proposed measure in this paper is not demanding in computation time. Needless to say, this measure can be used for various imaging applications including autofocusing and astigmatism correction.

Computation of Reusable Points in Incremental LL(1) Parsing (점진적 LL(1) 구문분석에서의 재사용 시점의 계산)

  • Lee, Gyung-Ok
    • Journal of KIISE:Software and Applications
    • /
    • v.37 no.11
    • /
    • pp.845-850
    • /
    • 2010
  • Incremental parsing has been developed to reuse the parse result of the original string during the parsing of a new string. The previous incremental LL(1) parsing methods precomputed the reusable point information before parsing and used it during parsing. This paper proposes an efficient reusable point computation by factoring the common part of the computation. The common symbol storing method and the distance storing method were previously suggested to find the reusable point, and by combining the methods, this paper gives the storing method of the distance to common symbols. Based on it, an efficient incremental LL(1) parser is constructed.

Performance Analysis of Disconnected Operation on Mobile Computing (비연결 수행 이동컴퓨팅 태스크의 성능 분석)

  • 정승식;김재훈
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.3B
    • /
    • pp.202-211
    • /
    • 2002
  • Because wireless links are subject to disturbances and failures, it is important to support disconnected operations in mobile computing. Many schemes have been proposed to support the efficient disconnected operations. In this paper, we analyze and measure the computation time including disconnected operations to evaluate the performance of mobile computing on error prone wireless links. Mobile computation consists of three states: data hoarding, disconnected operation, and block states. We estimate the computation time using various parameters; error rate and recovery rate of wireless link, hoarding overhead, logging overhead, and reintegration overhead, etc. We can choose efficient strategies for disconnected operations and predict the performance using the results of this analysis.

Efficient Computation of a Skyline under Location Restrictions (위치 제약 조건을 고려한 효율적인 스카이라인 계산)

  • Kim, Ji-Hyun;Kim, Myung
    • The KIPS Transactions:PartD
    • /
    • v.18D no.5
    • /
    • pp.313-316
    • /
    • 2011
  • The skyline of a multi-dimensional data set is a subset that consists of the data that are not dominated by other members of the set. Skyline computation can be very useful for decision making for multi-dimensional data set. However, in case that the skyline is very large, it may not be much useful for decision making. In this paper, we propose an algorithm for computing a part of the skyline considering location restrictions that the user provides, such as origin movement, degree ranges and/or distances from the origin. The algorithm eliminates noncandidate data rapidly, and returns in order the skyline points that satisfy the user's requests. We show that the algorithm is efficient by experiments.