Practical Secure Computation Outsourcing (original) (raw)

Secure Outsourced Computation in a Multi-tenant Cloud

Abstract We present a general-purpose protocol that enables a client to delegate the computation of any function to a cluster of n machines in such a way that no adversary that corrupts at most n− 1 machines can recover any information about the client's input or output. The protocol makes black-box use of multi-party computation (MPC) and secret sharing and inherits the security properties of the underlying MPC protocol (ie, passive vs. adaptive security and security in the presence of a semi-honest vs. malicious adversary).

Two-Cloud-Servers-Assisted Secure Outsourcing Multiparty Computation

We focus on how to securely outsource computation task to the cloud and propose a secure outsourcing multiparty computation protocol on lattice-based encrypted data in two-cloud-servers scenario. Our main idea is to transform the outsourced data respectively encrypted by different users' public keys to the ones that are encrypted by the same two private keys of the two assisted servers so that it is feasible to operate on the transformed ciphertexts to compute an encrypted result following the function to be computed. In order to keep the privacy of the result, the two servers cooperatively produce a custom-made result for each user that is authorized to get the result so that all authorized users can recover the desired result while other unauthorized ones including the two servers cannot. Compared with previous research, our protocol is completely noninteractive between any users, and both of the computation and the communication complexities of each user in our solution are independent of the computing function.

Towards a Marketplace for Secure Outsourced Computations

2019

This paper presents Kosto – a framework that provisions a marketplace for secure outsourced computations, wherein the pool of computing resources aggregates that which are offered by a large cohort of independent compute nodes. Kosto protects the confidentiality of clients’ inputs and the integrity of the outsourced computations using trusted hardware’s enclave execution (e.g., Intel SGX). Furthermore, Kosto mediates exchanges between the clients’ payments and the compute nodes’ work in servicing the clients’ requests without relying on a trusted third party. Empirical evaluation on the prototype implementation of Kosto shows that performance overhead incurred by enclave execution is as small as \(3\%\) for computation-intensive operations, and \(1.5{\times }\) for I/O-intensive operations.

Secure outsourcing of some computations

1996

Abstract The rapid growth of the Internet facilitates the outsourcing of certai. n computations, in the following sense: A customer who needs these computations done on some data but lacks the computational resources (or programming expertise) to do so, can use an external agent to perform these computations. This currently arises in many practical situations, including the financial services and petroleum services industries.

Secured Data Outsourcing in Cloud Computing

Citation/Export MLA Nivedita B. Patil, Prof. Abhay Pawar, Rohit P. Vibhandik, “Secured Data Outsourcing in Cloud Computing”, March 15 Volume 3 Issue 3 , International Journal on Recent and Innovation Trends in Computing and Communication (IJRITCC), ISSN: 2321-8169, PP: 1577 - 1581, DOI: 10.17762/ijritcc2321-8169.1503148 APA Nivedita B. Patil, Prof. Abhay Pawar, Rohit P. Vibhandik, March 15 Volume 3 Issue 3, “Secured Data Outsourcing in Cloud Computing”, International Journal on Recent and Innovation Trends in Computing and Communication (IJRITCC), ISSN: 2321-8169, PP: 1577 - 1581, DOI: 10.17762/ijritcc2321-8169.1503148

Secure and Practical Outsourcing of Linear Programming in Cloud Computing

Cloud computing enables customers with limited computational resources to outsource large-scale computational tasks to the cloud, where massive computational power can be easily utilized in a pay-per-use manner. However, security is the major concern that prevents the wide adoption of computation outsourcing in the cloud, especially when end-user's confidential data are processed and produced during the computation. Thus, secure outsourcing mechanisms are in great need to not only protect sensitive information by enabling computations with encrypted data, but also protect customers from malicious behaviors by validating the computation result. Such a mechanism of general secure computation outsourcing was recently shown to be feasible in theory, but to design mechanisms that are practically efficient remains a very challenging problem.

IJERT-Outsourcing of Computations in Cloud Computing

International Journal of Engineering Research and Technology (IJERT), 2014

https://www.ijert.org/outsourcing-of-computations-in-cloud-computing https://www.ijert.org/research/outsourcing-of-computations-in-cloud-computing-IJERTV1IS6328.pdf Due to the availability of massive and scalable computational power economically, the emerging cloud computing paradigm has been attractive to the customers with limited computational resources to outsource their large computation workloads. However, security and privacy concerns are majorly obstructing the widespread adoption of this promising computing model especially when the confidential data of the customers is consumed and produced during the computations in the cloud. Devising a mechanism for general secure computation outsourcing was so far theoretically feasible and designing mechanisms that are practically efficient remains a very challenging problem. Focusing on engineering computing and optimization tasks, Cong Wang et al. developed a scheme for secure outsourcing of widely applicable linear programming (LP) computations in the cloud. Also, several works have discussed the outsourcing of nonlinear programming (NLP) computations. In this work we are intended to study and thoroughly analyse both LP and NLP computation outsourcing. Our experimental results show that, due to the complex computations involved, NLP computations consume more time, but, secure than the LP computations outsourcing comparatively.

A SURVEY ON SECURED DATA OUTSOURCING IN CLOUD COMPUTING

Cloud computing has gained a lot of publicity in the current IT world. After the internet, Cloud computing is the next big thing in the computer world. Cloud computing is the use of the Internet for the tasks performed on the computer and it is the next-generation architecture of IT Industry. Cloud computing is related to different technologies and the convergence of various technologies has emerged to be called cloud computing. Cloud Computing moves the application software and databases to the large data centers, where the management of the data and services may not be fully trustworthy. This design mechanisms that not only protect sensitive data with encrypted data, but also protect customers from malicious behaviors by enabling the validation of the computation result.

Secure Computation for Cloud data Storage

IACR Cryptology ePrint Archive , 709, 2019

One of the main goals of securing data transmission is focused on the security of cloud data storage. In this paper, we describe several cryptographic techniques which can be used to address the relevant threats and security goals for analyzing cloud computing security. Private semi-trusted clouds, allow researchers to design private clouds by using cryptographic techniques, to protect the semi-trusted ones. Finally, we elaborate on semi-trusted clouds which are related to real-world deployments of cloud resources, and how optimizing cryptographic protocols, would indeed lead to the usage of this certain cloud and therefore practical ways of securing this type of data.

Fair Marketplace for Secure Outsourced Computations

Cornell University - arXiv, 2018

The cloud computing paradigm offers clients ubiquitous and ondemand access to a shared pool of computing resources, enabling the clients to provision scalable services with minimal management effort. Such a pool of resources, however, is typically owned and controlled by a single service provider, making it a single-point-offailure. This paper presents Kosto-a framework that provisions a fair marketplace for secure outsourced computations, wherein the pool of computing resources aggregates resources offered by a large cohort of independent compute nodes. Kosto protects the confidentiality of clients' inputs as well as the integrity of the outsourced computations and their results using trusted hardware's enclave execution, in particular Intel SGX. Furthermore, Kosto warrants fair exchanges between the clients' payments for the execution of an outsourced computations and the compute nodes' work in servicing the clients' requests. Empirical evaluation on the prototype implementation of Kosto shows that performance overhead incurred by enclave execution is as small as 3% for computation-intensive operations, and 1.5× for I/O-intensive operations.