SlideShare a Scribd company logo
1 of 7
Download to read offline
International Journal of Power Electronics and Drive System (IJPEDS)
Vol. 11, No. 1, March 2020, pp. 284∼290
ISSN: 2088-8694, DOI: 10.11591/ijpeds.v11.i1.pp284-290 r 284
Verifiable secure computation of linear fractional
programming using certificate validation
Nedal M. Mohammed1
, Laman R. Sultan2
, Ahmed A. Hamoud3
, Santosh S. Lomte4
1,4
Department of Computer Science, Dr. Babasaheb Ambedkar Marathwada University, Aurangabad, India
2
Department of Power Mechanics, Basra Technical Institute, Southern Technical University, Al-Basrah, Iraq
3
Department of Mathematics, Dr. Babasaheb Ambedkar Marathwada University, Aurangabad, India
1
Department of Computer Science, Taiz University, Taiz, Yemen.
Article Info
Article history:
Received Mar 28, 2019
Revised Jul 8, 2019
Accepted Jul 31, 2019
Keywords:
Certificate validation LFP
Computation outsourcing
Verifiable computation
Verifiable secure computation
of LFP
ABSTRACT
Outsourcing of scientific computations is attracting increasing attention since it
enables the customers with limited computing resource and storage devices to
outsource the sophisticated computation workloads into powerful service providers.
However, it also comes up with some security and privacy concerns and challenges,
such as the input and output privacy of the customers, and cheating behaviors of the
cloud. Motivated by these issues, this paper focused on privacy-preserving Linear
Fractional Programming (LFP) as a typical and practically relevant case for verifiable
secure multiparty computation. We will investigate the secure and verifiable schema
with correctness guarantees, by using normal multiparty techniques to compute the
result of a computation and then using verifiable techniques only to verify that this
result was correct.
This is an open access article under the CC BY-SA license.
Corresponding Author:
Nedal M. Mohammed,
Department of Computer Science,
Taiz University,
Taiz, Yemen.
Email: dr.nedal.mohammed@gmail.com
1. INTRODUCTION
The powerful advantage of cloud computing is called outsourcing, where the customers with limited
computing resource and storage devices can outsource the sophisticated computation workloads into powerful
service providers. Despite the tremendous benefits, there are many challenges and security concerns because
the cloud server and customer are not in the same trusted domain, to avoid these problems [1-4]. First, to combat
the security concern is applying encryption techniques to customer’s sensitive information before outsourcing
to the cloud but still, there is a challenge how makes the task of computation over encrypted data [5,6]. Second,
no guarantee from the cloud on the quality of the computed data and results. For instance, solving financial
linear programs is useful for optimizing global profits confidentiality is important because the inputs are
sensitive information from multiple companies but correctness is important because the outcome represents
financial value.
In theory, correctness and privacy can be achieved by producing cryptographic proofs of correctness
in a multi-party way [7,8]. In [9] They achieved Correctness by replicating a computation and comparing
the results this done against uncorrelated failure. Without assuming uncorrelated failure or trusted hardware
the correctness can be done e.g., [10] by instead producing cryptographic proofs of correctness. Also, privacy
Journal homepage: http://ijpeds.iaescore.com
Int J Pow Elec & Dri Syst ISSN: 2088-8694 r 285
can be done when the computation achieved by multiple computation parties using multiparty computation
protocols e.g. [11,12].
In this paper, we want to be sure that the results are correct and with the multiple mutually distrusting
in putters, also we want to guarantee the privacy of the inputs. We present certificate validation as a general
technique for achieving verifiable secure computation of linear fractional programming. We use of El-Gamal
encryption [13-15] by combining the computation stage and the validation stage rather than using expensive
encryption schemes such as Paillier’s cryptosystem.
The rest of the paper is organized as follows: section 2. Shows verifiable computation schema.
In section 3. We describes the system model of our proposed Protocol for privacy-preserving outsourcing LFP.
In section 4. We provide experimental result analysis for the proposed schema. At last the work conclusion is
presented in section 5.
2. VERIFIABLE COMPUTATION
Verifiable computation has been studied by plenty of researchers in various application scenarios.
They researched widely how to verify the correctness of computations performed by untrusted parties (without
privacy) [16-21].
Figure 1. System Structure of Verifiable Computation Scheme.
Verifiable computation schemes are normally based on either computation complexity theory or
cryptographic algorithms. Data and computations can be outsourced to another party in order to obtain
a processing result in return. However, whether the result is right or wrong could cause a potential risk
for a data processing result requester. For outsourced data processing and computations, verification of the
computation results is a critical issue to ensure the trust of Computation-as-a-Service [22].
3. PROTOCOL FOR PRIVACY-PRESERVING OUTSOURCING LINEAR FRACTIONAL PRO-
GRAMMING
We present main protocol for privacy-preserving outsourcing with correctness guarantees.
We compute a solution and a so-called certificate using normal multiparty computation, and then produce
Verifiable secure computation of linear... (Nedal M. Mohammed)
286 r ISSN: 2088-8694
a proof that the solution is valid with respect to the certificate using the El-Gamal-based proofs [23].
3.1. Functions of certificates and validating
To efficiently validate a computation result, we use certificates. In complexity theory, a certificate is
a proof that a value lies in a certain set that can be verified in polynomial time.
Let S1, S2 be sets and Y ⊆ S1. A polynomial time computable predicate [ϕ ⊆ S1 × S2] is called
a validating function for Y if Y = {w ∈ S1|∃c ∈ S2 : ϕ (w, c)}. If ϕ (w, c) w ∈ Y. In our case,
a computation is given by a computation function ϕ (y, a, r) , and a validating function ϕ (y, a, r) . Here, on
input x, function f computes function output r and certificate a; validating function ϕ checks that r is a valid
output with respect to x and a. We require that if (a, r) = f (y), then ϕ (y, a, r), but we do not demand
the converse: the outcome of the computation might not be unique, and might merely check that some correct
solution was found, not that it was produced according to algorithm f. (For instance, a square root finder may
return the positive square root while negative square root is also valid.) In our case study, we use that the
optimality of a solution to a LFP can be efficiently validated using a certificate.
3.2. The verifiable multiparty computation protocol by certificate validation
We present Verifiable Multiparty computation protocol by certificate validation (VerMPC) protocol to
compute (a, r) = f(x), and prove this result Xi is correct. We use passively secure multiparty computation
protocols based on (t, n) Shamir sharing with n = 2t + 1. In these protocols, the input parties encrypt and
announce their inputs, then makes a proof of knowledge of the corresponding plaintext then broadcast for
this encryption and proof. Next, the parties provide the plaintext and randomness of the encryption to the two
computation parties who will later prove the result is correct. The two computation parties check if the provided
sharing of the input is consistent with the encryptions that were broadcast for preventing corrupted input parties
learns information about both their encrypted and their secret shared inputs, this done by encrypting their shares
of the inputs then using the homomorphic property of the cryptosystem for checking correctness. Then, the
actual computation takes place in the third computation party. The two parties holding additive shares of the
input Shamir-share them between all three computation parties, then the computation is performed between the
three parties. These two of the computation parties produce the encrypted result and prove its correctness [24].
The computation parties send their additive shares of the result and the randomness of their encryption shares
results to the resulting party (the encryptions of the certificate and proof of correctness) [13,25-27]. The result
party checks the proofs of knowledge provided by the in putters computes the encrypted results from its shares
and use Verify algorithm to verify the correctness.
Figure 2. System structure of verifiable computation protocol by certificate validation
Int J Pow Elec & Dri Syst, Vol. 11, No. 1, March 2020 : 284 – 290
Int J Pow Elec & Dri Syst ISSN: 2088-8694 r 287
3.3. Secure and verifiable linear fractional programming
The LFP is a special class of mathematical optimization expressed in the following standard
form [28]:
max Z =
cy + δ
dy + ξ
S.t. Ay ≤ b, By ≥ 0, (1)
where (1) the objective function is a linear fractional function (ratio of two linear functions) y is an n×1 vector
of variables which are to be determined, c and d are n × 1 column vectors of coefficients, and set of constraints
are a system of linear equalities and inequalities (affine constraints) A is m × n matrix of coefficients, b is
m × 1 column vector of coefficients and δ, ξ are constants. B is n × n nonsingular matrix. For instance,
the LFP represents the problem to find x1, x2 satisfying
max Z =
2x1 + 3x2
x1 + x2 + 1
S.t.
x1 + x2 ≤ 3
x1 + 2x2 ≤ 3
x1, x2 ≥ 0.
To find the optimal solution of a fractional linear program, typically an iterative algorithm called the simplex
algorithm is used after convert LFP to LP [29].
max F(y) = 2y1 + 3y2
S.t.
4y1 + 4y2 ≤ 3
4y1 + 5y2 ≤ 3
y1, y2 ≥ 0.
A =

4 4
4 5

, b =

3
3

, c =

2
3

.
Each iteration involves several comparisons and a Gaussian elimination step, making it quite heavy
for multiparty computation. For relatively small instances, passively secure linear fractional programming
is feasible [11], but actively secure MPC much less so when including pre-processing.
Theorem: We prove that y it is optimal using the optimal solution p of the so-called dual LP
maximise b · p such that A · p ≤ c, p ≤ 0.
Proof: The solutions (y1
q , · · · , yn
q ) and (p1
q , · · · , pm
q ) (y ∈ Zn
, p ∈ Zm
, q ∈ N+
) are both
optimal if the following conditions hold:
q ≥ 1; p · b = c · y; A · y ≤ q · b; y ≥ 0 ;
AT
· p ≤ q · c; p ≤ 0.
Also, the simplex algorithm for finding y turns out to also directly give p. To turn the above criterion into
a set of polynomial equations, we define the certificate to consist of bit decompositions of (q · b − A · y)i,
yi, (q · c − AT
· p)i, and − pi, and prove that each bit decomposition b0, b1, ... sums up to the correct value
v (with equation v = b0 + 2 · b1 + · · · ) and contains only bits (with equations bi · (1 − bi) = 0).
Verifiable secure computation of linear... (Nedal M. Mohammed)
288 r ISSN: 2088-8694
4. EXPERIMENTAL RESULT
The experimental results are the average of multiple trials. We design numerical experiments to
evaluate the efficiency of the mechanism. We ran our mechanism on several LFPs. We measured the time
to solve the LFP and to compute the certificate (this depends on the LFP size, number of iterations needed,
and the bit length for internal computations), the time for PolyProve to produce a proof, and for PolyVer
to verify it (this depends on the LFP size and bit length for the proof). Figure 3. Shows the performance
numbers of our experiments.
Table 1. Performance of the proposed scheme for infeasible case
Problem No. of Verify Prove Compute
Size Iterations Algorithm Algorithm Certificate
m=5, n=5 4 11.450 85 110
m=20, n=20 9 79.50 200 347
m=48, n=70 25 300.340 986 1100
m=103, n=150 62 1000 4806 8500
Figure 3. Time cost for each phase of verifiable secure computation of LFP using certificate validation
For the LFPs in our experiments, we find that producing proof adds little overhead to compute the
solution and that verifying the proof is much faster than participating in the computation. As a consequence,
for the recipient, outsourcing both guarantees correctness and saves time compared to participating in the
computation. In general, one expects the difference between computing the solution and proving its correctness
to be more pronounced for larger problems: indeed, both the computation and the correctness verification scale
in the size of the LFP, but computation additionally scales in the number of iterations needed to reach the
optimal solution. This number of iterations typically grows with the LFP size. However, we only found this
for the biggest LFP, where proving is over four times faster than computing, for the other programs, this factor
was around two. An explanation for this is that also the bit length of solutions (which influences proving time)
typically grows with the number of iterations.
5. CONCLUSION
In this paper, we combined passively secure three-party computation with El-Gamal-based proofs.
We have shown how to use certificate validation to obtain correctness guarantees for privacy-preserving
outsourcing of LFP. The security guarantees of our model lie in between passive security (that does not
guarantee correctness in case of active attacks) and active security (that also guarantees privacy in this case).
For LFP, verifying results takes much less time than participating in an actively secure computation; in fact,
it even takes less time than participating in a passively secure computation without any correctness guarantees.
Hence, for computations on inputs of mutually distrusting parties, privacy-preserving outsourcing with correct-
ness guarantees provides a compelling combination of correctness and privacy guarantees.
Int J Pow Elec  Dri Syst, Vol. 11, No. 1, March 2020 : 284 – 290
Int J Pow Elec  Dri Syst ISSN: 2088-8694 r 289
REFERENCES
[1] C. Hu, A. Alhothaily, A. Alrawais, X. Cheng, C. Sturtivant and H. Liu, ”A secure and variable outsourcing
scheme for matrix inverse computation,” IEEE INFOCOM, 17(4) (2017), 2304–2312.
[2] N. M. Mohammed and S. S. Lomte, ”Recent advances on secure computations outsourcing in cloud
computing,” Asian Journal of Mathematics and Computer Research, 24(4) (2017), 192–205.
[3] N. M. Mohammed and S. S. Lomte, ”Secure computations outsourcing of mathematical optimization and
linear algebra tasks: Survey,” International Journal for Research in Engineering Application  Manage-
ment, (2019), 6–11.
[4] K. Zhou and J. Ren, ”CASO: Cost-Aware secure outsourcing of general computational problems, ” IEEE
Transactions on Services Computing, 2018.
[5] C. Gentry, ”Computing arbitrary functions of encrypted data,” Comm. ACM., 53(3) (2010), 97–105.
[6] N. M. Mohammed, L. R. Sultan, S. S. Lomte, ”Privacy preserving outsourcing algorithm for two-point
linear boundary value problems,” Indonesian Journal of Electrical Engineering and Computer Science,
16(2) (2019), 1065–1069.
[7] W. Shen, Y. Bo, C. Xianghui, C. Yu and S. Xuemin, ”A distributed secure outsourcing scheme for solving
linear algebraic equations in ad hoc clouds,” IEEE Transactions on Cloud Computing, 4 (2017).
[8] N. Mohammed and S. Lomte, ”Secure and efficient outsourcing of large scale linear fractional program-
ming,” International Conference on Computing in Engineering and Technology (ICCET), (2019), To Ap-
pear.
[9] M. Castro and B. Liskov, ”Practical Byzantine fault tolerance and proactive recovery,” ACM Transactions
on Computer Systems, 20(4) (2002), 398–461.
[10] B. Parno, J. Howell, C. Gentry and M. Raykova, Pinocchio: Nearly practical verifiable computation, In
Proceedings of S  P., 13, 2013.
[11] P. Bogetoft, D. L. Christensen, I. Damgȧrd, M. Geisler, T. P. Jakobsen, M. Kraigaard, J. D. Nielsen, J.
B. Nielsen, K. Nielsen, J. Pagter, M. I. Schwartzbach and T. Toft, ”Secure multiparty computation goes
live,” In Proceedings of Financial Crypto., 09 (2009).
[12] I. Damgård, M. Keller, E. Larraia, V. Pastro, P. Scholl and N. Smart, ”Practical covertly secure MPC for
dishonest majority - Or: breaking the SPDZ limits,” In Proceedings of ESORICS., 13 (2013).
[13] T. El Gamal, ”A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE
Transactions on Information Theory, 31(4) (1985), 469–472.
[14] A. Lopez-Alt, E. Tromer and V. Vaikuntanathan, ”On-the-way multiparty computation on the cloud via
multi key fully homomorphic encryption,” In Proceedings of STOC., 12 (2012), 1219–1234.
[15] R. Tamassia and N. Triandopoulos, ”Certification and authentication of data structures,” In Proceedings
of AMW., 10 (2010).
[16] P. Ananth, N. Chandran, V. Goyal, B. Kanukurthi and R. Ostrovsky, ”Achieving Privacy in Verifiable
Computation with Multiple Servers - With-out FHE and without Pre-processing,” In Proceedings of PKC.,
14 (2014).
[17] S. Arora and S. Safra, ”Probabilistic checking of proofs: A new characterization of NP,” J. ACM., 45(1)
(1998), 70–122.
[18] C. Baum, I. Damgard and C. Orlandi, ”Publicly auditable secure multi party computation,” In Proceedings
of SCN, 14 (2014).
[19] R. Canetti, ”Security and composition of multi-party cryptographic protocols,” Journal of Cryptology,
13:2000, 1998.
[20] I. Damgard, K. Damgard, K. Nielsen, P. S. Nordholt and T. Toft, ”Condential benchmarking based on
multiparty computation,” IACR Cryptology ePrint Archive, 2015:1006, 2015.
[21] Y. Ejgenberg, M. Farbstein, M. Levy and Y. Lindell, ”SCAPI: The Secure Computation Application
Programming Interface,” Cryptology ePrint Archive, Report, 2012/629, 2012.
[22] D. Fiore, R. Gennaro and V. Pastro, ”Efficiently verifiable computation on encrypted data,” In Proceedings
of CCS., 14 (2014).
[23] J. Hromkovic, ”Algorithmics for hard problems - introduction to combinatorial optimization, randomiza-
tion, approximation, and heuristics,” Springer, 2001.
[24] B. Schoenmakers and M. Veeningen, ”Universally Verifiable Multiparty Computation from Threshold
Homomorphic Cryptosystems,” Cryptology ePrint Archive, Report, 2015/058, 2015.
Verifiable secure computation of linear... (Nedal M. Mohammed)
290 r ISSN: 2088-8694
[25] S. Goldwasser, Y. Kalai and G. Rothblum, ”Delegating computation: interactive proofs for muggles,” In
Proc. of STOC., 08 (2008), 113–122.
[26] S. Kamara, P. Mohassel and M. Raykova, ”Outsourcing multi-party computation,” IACR Cryptology
ePrint Archive, 2011:272, 2011.
[27] M. Keller, G. L. Mikkelsen and A. Rupp, ”Efficient threshold zero knowledge with applications to user-
centric protocols,” In Proceedings of ICITS. 12 (2012).
[28] A. Charnes and W. Cooper, ”Programming with linear fractional functions,” Naval Re-search Logistics
Quarterly, (1962), 181–186.
[29] EB. Bajalinov, ”Linear-fractional programming theory, methods, applications and software,” Springer
Science  Business Media, 2013.
Int J Pow Elec  Dri Syst, Vol. 11, No. 1, March 2020 : 284 – 290

More Related Content

What's hot

Efficient Intrusion Detection using Weighted K-means Clustering and Naïve Bay...
Efficient Intrusion Detection using Weighted K-means Clustering and Naïve Bay...Efficient Intrusion Detection using Weighted K-means Clustering and Naïve Bay...
Efficient Intrusion Detection using Weighted K-means Clustering and Naïve Bay...yousef emami
 
Statistical database, problems and mitigation
Statistical database, problems and mitigationStatistical database, problems and mitigation
Statistical database, problems and mitigationBikrant Gautam
 
NLP Project: Machine Comprehension Using Attention-Based LSTM Encoder-Decoder...
NLP Project: Machine Comprehension Using Attention-Based LSTM Encoder-Decoder...NLP Project: Machine Comprehension Using Attention-Based LSTM Encoder-Decoder...
NLP Project: Machine Comprehension Using Attention-Based LSTM Encoder-Decoder...Eugene Nho
 
IRJET- Secure Skyline Queries over the Encrypted Data
IRJET- Secure Skyline Queries over the Encrypted DataIRJET- Secure Skyline Queries over the Encrypted Data
IRJET- Secure Skyline Queries over the Encrypted DataIRJET Journal
 
Burr Type III Software Reliability Growth Model
Burr Type III Software Reliability Growth ModelBurr Type III Software Reliability Growth Model
Burr Type III Software Reliability Growth ModelIOSR Journals
 
Experimental study of Data clustering using k- Means and modified algorithms
Experimental study of Data clustering using k- Means and modified algorithmsExperimental study of Data clustering using k- Means and modified algorithms
Experimental study of Data clustering using k- Means and modified algorithmsIJDKP
 
Event Coreference Resolution using Mincut based Graph Clustering
Event Coreference Resolution using Mincut based Graph Clustering Event Coreference Resolution using Mincut based Graph Clustering
Event Coreference Resolution using Mincut based Graph Clustering cscpconf
 
Intrusion Detection System for Classification of Attacks with Cross Validation
Intrusion Detection System for Classification of Attacks with Cross ValidationIntrusion Detection System for Classification of Attacks with Cross Validation
Intrusion Detection System for Classification of Attacks with Cross Validationinventionjournals
 
M021201092098
M021201092098M021201092098
M021201092098theijes
 
Performance evaluation of modified modular exponentiation for rsa algorithm
Performance evaluation of modified modular exponentiation for rsa algorithmPerformance evaluation of modified modular exponentiation for rsa algorithm
Performance evaluation of modified modular exponentiation for rsa algorithmeSAT Journals
 
An Enhanced Message Digest Hash Algorithm for Information Security
An Enhanced Message Digest Hash Algorithm for Information SecurityAn Enhanced Message Digest Hash Algorithm for Information Security
An Enhanced Message Digest Hash Algorithm for Information Securitypaperpublications3
 
A Novel Design For Generating Dynamic Length Message Digest To Ensure Integri...
A Novel Design For Generating Dynamic Length Message Digest To Ensure Integri...A Novel Design For Generating Dynamic Length Message Digest To Ensure Integri...
A Novel Design For Generating Dynamic Length Message Digest To Ensure Integri...IRJET Journal
 

What's hot (16)

Efficient Intrusion Detection using Weighted K-means Clustering and Naïve Bay...
Efficient Intrusion Detection using Weighted K-means Clustering and Naïve Bay...Efficient Intrusion Detection using Weighted K-means Clustering and Naïve Bay...
Efficient Intrusion Detection using Weighted K-means Clustering and Naïve Bay...
 
Daa unit 1
Daa unit 1Daa unit 1
Daa unit 1
 
Statistical database, problems and mitigation
Statistical database, problems and mitigationStatistical database, problems and mitigation
Statistical database, problems and mitigation
 
Defuzzification
DefuzzificationDefuzzification
Defuzzification
 
C04922125
C04922125C04922125
C04922125
 
NLP Project: Machine Comprehension Using Attention-Based LSTM Encoder-Decoder...
NLP Project: Machine Comprehension Using Attention-Based LSTM Encoder-Decoder...NLP Project: Machine Comprehension Using Attention-Based LSTM Encoder-Decoder...
NLP Project: Machine Comprehension Using Attention-Based LSTM Encoder-Decoder...
 
IRJET- Secure Skyline Queries over the Encrypted Data
IRJET- Secure Skyline Queries over the Encrypted DataIRJET- Secure Skyline Queries over the Encrypted Data
IRJET- Secure Skyline Queries over the Encrypted Data
 
Burr Type III Software Reliability Growth Model
Burr Type III Software Reliability Growth ModelBurr Type III Software Reliability Growth Model
Burr Type III Software Reliability Growth Model
 
Experimental study of Data clustering using k- Means and modified algorithms
Experimental study of Data clustering using k- Means and modified algorithmsExperimental study of Data clustering using k- Means and modified algorithms
Experimental study of Data clustering using k- Means and modified algorithms
 
Event Coreference Resolution using Mincut based Graph Clustering
Event Coreference Resolution using Mincut based Graph Clustering Event Coreference Resolution using Mincut based Graph Clustering
Event Coreference Resolution using Mincut based Graph Clustering
 
Av33274282
Av33274282Av33274282
Av33274282
 
Intrusion Detection System for Classification of Attacks with Cross Validation
Intrusion Detection System for Classification of Attacks with Cross ValidationIntrusion Detection System for Classification of Attacks with Cross Validation
Intrusion Detection System for Classification of Attacks with Cross Validation
 
M021201092098
M021201092098M021201092098
M021201092098
 
Performance evaluation of modified modular exponentiation for rsa algorithm
Performance evaluation of modified modular exponentiation for rsa algorithmPerformance evaluation of modified modular exponentiation for rsa algorithm
Performance evaluation of modified modular exponentiation for rsa algorithm
 
An Enhanced Message Digest Hash Algorithm for Information Security
An Enhanced Message Digest Hash Algorithm for Information SecurityAn Enhanced Message Digest Hash Algorithm for Information Security
An Enhanced Message Digest Hash Algorithm for Information Security
 
A Novel Design For Generating Dynamic Length Message Digest To Ensure Integri...
A Novel Design For Generating Dynamic Length Message Digest To Ensure Integri...A Novel Design For Generating Dynamic Length Message Digest To Ensure Integri...
A Novel Design For Generating Dynamic Length Message Digest To Ensure Integri...
 

Similar to Verifiable secure computation of linear fractional programming using certificate validation

Pseudo-Random Bit Generator Using Chaotic Seed for Cryptographic Algorithm in...
Pseudo-Random Bit Generator Using Chaotic Seed for Cryptographic Algorithm in...Pseudo-Random Bit Generator Using Chaotic Seed for Cryptographic Algorithm in...
Pseudo-Random Bit Generator Using Chaotic Seed for Cryptographic Algorithm in...IJECEIAES
 
Implementation of Secure Cloud Storage Gateway using Symmetric Key Algorithm
Implementation of Secure Cloud Storage Gateway using Symmetric Key AlgorithmImplementation of Secure Cloud Storage Gateway using Symmetric Key Algorithm
Implementation of Secure Cloud Storage Gateway using Symmetric Key AlgorithmIOSR Journals
 
Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Editor IJARCET
 
Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Editor IJARCET
 
IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...
IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...
IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...IRJET Journal
 
IRJET-2 Proxy-Oriented Data Uploading in Multi Cloud Storage
IRJET-2 	  Proxy-Oriented Data Uploading in Multi Cloud StorageIRJET-2 	  Proxy-Oriented Data Uploading in Multi Cloud Storage
IRJET-2 Proxy-Oriented Data Uploading in Multi Cloud StorageIRJET Journal
 
Secure Checkpointing Approach for Mobile Environment
Secure Checkpointing Approach for Mobile EnvironmentSecure Checkpointing Approach for Mobile Environment
Secure Checkpointing Approach for Mobile Environmentidescitation
 
anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...SUBHAJIT GHOSH
 
REU Group 2 - Paper
REU Group 2 - PaperREU Group 2 - Paper
REU Group 2 - PaperScott Payne
 
PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...
PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...
PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...paperpublications3
 
Protection of data using linear programming and fhe technique in cloud computing
Protection of data using linear programming and fhe technique in cloud computingProtection of data using linear programming and fhe technique in cloud computing
Protection of data using linear programming and fhe technique in cloud computingIAEME Publication
 
AMAZON STOCK PRICE PREDICTION BY USING SMLT
AMAZON STOCK PRICE PREDICTION BY USING SMLTAMAZON STOCK PRICE PREDICTION BY USING SMLT
AMAZON STOCK PRICE PREDICTION BY USING SMLTIRJET Journal
 
interpolation-and-its-application-180107160107.pptx
interpolation-and-its-application-180107160107.pptxinterpolation-and-its-application-180107160107.pptx
interpolation-and-its-application-180107160107.pptxSomitSamanto1
 
IRJET-Block-Level Message Encryption for Secure Large File to Avoid De-Duplic...
IRJET-Block-Level Message Encryption for Secure Large File to Avoid De-Duplic...IRJET-Block-Level Message Encryption for Secure Large File to Avoid De-Duplic...
IRJET-Block-Level Message Encryption for Secure Large File to Avoid De-Duplic...IRJET Journal
 
Homomorphic encryption scheme
Homomorphic encryption schemeHomomorphic encryption scheme
Homomorphic encryption schemeshahin kadir
 
Interpolation and-its-application
Interpolation and-its-applicationInterpolation and-its-application
Interpolation and-its-applicationApurbo Datta
 
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure ChannelA Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure ChannelIRJET Journal
 
Secure Outsourcing Mechanism for Linear Programming in Cloud Computing
Secure Outsourcing Mechanism for Linear Programming in Cloud ComputingSecure Outsourcing Mechanism for Linear Programming in Cloud Computing
Secure Outsourcing Mechanism for Linear Programming in Cloud ComputingIJMER
 

Similar to Verifiable secure computation of linear fractional programming using certificate validation (20)

Pseudo-Random Bit Generator Using Chaotic Seed for Cryptographic Algorithm in...
Pseudo-Random Bit Generator Using Chaotic Seed for Cryptographic Algorithm in...Pseudo-Random Bit Generator Using Chaotic Seed for Cryptographic Algorithm in...
Pseudo-Random Bit Generator Using Chaotic Seed for Cryptographic Algorithm in...
 
Implementation of Secure Cloud Storage Gateway using Symmetric Key Algorithm
Implementation of Secure Cloud Storage Gateway using Symmetric Key AlgorithmImplementation of Secure Cloud Storage Gateway using Symmetric Key Algorithm
Implementation of Secure Cloud Storage Gateway using Symmetric Key Algorithm
 
Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240
 
Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240
 
IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...
IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...
IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...
 
561 1530-1-pb (1)
561 1530-1-pb (1)561 1530-1-pb (1)
561 1530-1-pb (1)
 
IRJET-2 Proxy-Oriented Data Uploading in Multi Cloud Storage
IRJET-2 	  Proxy-Oriented Data Uploading in Multi Cloud StorageIRJET-2 	  Proxy-Oriented Data Uploading in Multi Cloud Storage
IRJET-2 Proxy-Oriented Data Uploading in Multi Cloud Storage
 
Secure Checkpointing Approach for Mobile Environment
Secure Checkpointing Approach for Mobile EnvironmentSecure Checkpointing Approach for Mobile Environment
Secure Checkpointing Approach for Mobile Environment
 
anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...
 
REU Group 2 - Paper
REU Group 2 - PaperREU Group 2 - Paper
REU Group 2 - Paper
 
PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...
PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...
PUBLIC INTEGRIYT AUDITING FOR SHARED DYNAMIC DATA STORAGE UNDER ONTIME GENERA...
 
Protection of data using linear programming and fhe technique in cloud computing
Protection of data using linear programming and fhe technique in cloud computingProtection of data using linear programming and fhe technique in cloud computing
Protection of data using linear programming and fhe technique in cloud computing
 
AMAZON STOCK PRICE PREDICTION BY USING SMLT
AMAZON STOCK PRICE PREDICTION BY USING SMLTAMAZON STOCK PRICE PREDICTION BY USING SMLT
AMAZON STOCK PRICE PREDICTION BY USING SMLT
 
interpolation-and-its-application-180107160107.pptx
interpolation-and-its-application-180107160107.pptxinterpolation-and-its-application-180107160107.pptx
interpolation-and-its-application-180107160107.pptx
 
DATA INTEGRITY AUDITING WITHOUT PRIVATE KEY STORAGE FOR SECURE CLOUD STORAGE
DATA INTEGRITY AUDITING WITHOUT PRIVATE KEY STORAGE  FOR SECURE CLOUD STORAGEDATA INTEGRITY AUDITING WITHOUT PRIVATE KEY STORAGE  FOR SECURE CLOUD STORAGE
DATA INTEGRITY AUDITING WITHOUT PRIVATE KEY STORAGE FOR SECURE CLOUD STORAGE
 
IRJET-Block-Level Message Encryption for Secure Large File to Avoid De-Duplic...
IRJET-Block-Level Message Encryption for Secure Large File to Avoid De-Duplic...IRJET-Block-Level Message Encryption for Secure Large File to Avoid De-Duplic...
IRJET-Block-Level Message Encryption for Secure Large File to Avoid De-Duplic...
 
Homomorphic encryption scheme
Homomorphic encryption schemeHomomorphic encryption scheme
Homomorphic encryption scheme
 
Interpolation and-its-application
Interpolation and-its-applicationInterpolation and-its-application
Interpolation and-its-application
 
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure ChannelA Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
 
Secure Outsourcing Mechanism for Linear Programming in Cloud Computing
Secure Outsourcing Mechanism for Linear Programming in Cloud ComputingSecure Outsourcing Mechanism for Linear Programming in Cloud Computing
Secure Outsourcing Mechanism for Linear Programming in Cloud Computing
 

More from International Journal of Power Electronics and Drive Systems

More from International Journal of Power Electronics and Drive Systems (20)

Adaptive backstepping controller design based on neural network for PMSM spee...
Adaptive backstepping controller design based on neural network for PMSM spee...Adaptive backstepping controller design based on neural network for PMSM spee...
Adaptive backstepping controller design based on neural network for PMSM spee...
 
Classification and direction discrimination of faults in transmission lines u...
Classification and direction discrimination of faults in transmission lines u...Classification and direction discrimination of faults in transmission lines u...
Classification and direction discrimination of faults in transmission lines u...
 
Integration of artificial neural networks for multi-source energy management ...
Integration of artificial neural networks for multi-source energy management ...Integration of artificial neural networks for multi-source energy management ...
Integration of artificial neural networks for multi-source energy management ...
 
Rotating blade faults classification of a rotor-disk-blade system using artif...
Rotating blade faults classification of a rotor-disk-blade system using artif...Rotating blade faults classification of a rotor-disk-blade system using artif...
Rotating blade faults classification of a rotor-disk-blade system using artif...
 
Artificial bee colony algorithm applied to optimal power flow solution incorp...
Artificial bee colony algorithm applied to optimal power flow solution incorp...Artificial bee colony algorithm applied to optimal power flow solution incorp...
Artificial bee colony algorithm applied to optimal power flow solution incorp...
 
Soft computing and IoT based solar tracker
Soft computing and IoT based solar trackerSoft computing and IoT based solar tracker
Soft computing and IoT based solar tracker
 
Comparison of roughness index for Kitka and Koznica wind farms
Comparison of roughness index for Kitka and Koznica wind farmsComparison of roughness index for Kitka and Koznica wind farms
Comparison of roughness index for Kitka and Koznica wind farms
 
Primary frequency control of large-scale PV-connected multi-machine power sys...
Primary frequency control of large-scale PV-connected multi-machine power sys...Primary frequency control of large-scale PV-connected multi-machine power sys...
Primary frequency control of large-scale PV-connected multi-machine power sys...
 
Performance of solar modules integrated with reflector
Performance of solar modules integrated with reflectorPerformance of solar modules integrated with reflector
Performance of solar modules integrated with reflector
 
Generator and grid side converter control for wind energy conversion system
Generator and grid side converter control for wind energy conversion systemGenerator and grid side converter control for wind energy conversion system
Generator and grid side converter control for wind energy conversion system
 
Wind speed modeling based on measurement data to predict future wind speed wi...
Wind speed modeling based on measurement data to predict future wind speed wi...Wind speed modeling based on measurement data to predict future wind speed wi...
Wind speed modeling based on measurement data to predict future wind speed wi...
 
Comparison of PV panels MPPT techniques applied to solar water pumping system
Comparison of PV panels MPPT techniques applied to solar water pumping systemComparison of PV panels MPPT techniques applied to solar water pumping system
Comparison of PV panels MPPT techniques applied to solar water pumping system
 
Prospect of renewable energy resources in Bangladesh
Prospect of renewable energy resources in BangladeshProspect of renewable energy resources in Bangladesh
Prospect of renewable energy resources in Bangladesh
 
A novel optimization of the particle swarm based maximum power point tracking...
A novel optimization of the particle swarm based maximum power point tracking...A novel optimization of the particle swarm based maximum power point tracking...
A novel optimization of the particle swarm based maximum power point tracking...
 
Voltage stability enhancement for large scale squirrel cage induction generat...
Voltage stability enhancement for large scale squirrel cage induction generat...Voltage stability enhancement for large scale squirrel cage induction generat...
Voltage stability enhancement for large scale squirrel cage induction generat...
 
Electrical and environmental parameters of the performance of polymer solar c...
Electrical and environmental parameters of the performance of polymer solar c...Electrical and environmental parameters of the performance of polymer solar c...
Electrical and environmental parameters of the performance of polymer solar c...
 
Short and open circuit faults study in the PV system inverter
Short and open circuit faults study in the PV system inverterShort and open circuit faults study in the PV system inverter
Short and open circuit faults study in the PV system inverter
 
A modified bridge-type nonsuperconducting fault current limiter for distribut...
A modified bridge-type nonsuperconducting fault current limiter for distribut...A modified bridge-type nonsuperconducting fault current limiter for distribut...
A modified bridge-type nonsuperconducting fault current limiter for distribut...
 
The new approach minimizes harmonics in a single-phase three-level NPC 400 Hz...
The new approach minimizes harmonics in a single-phase three-level NPC 400 Hz...The new approach minimizes harmonics in a single-phase three-level NPC 400 Hz...
The new approach minimizes harmonics in a single-phase three-level NPC 400 Hz...
 
Comparison of electronic load using linear regulator and boost converter
Comparison of electronic load using linear regulator and boost converterComparison of electronic load using linear regulator and boost converter
Comparison of electronic load using linear regulator and boost converter
 

Recently uploaded

Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxDeepakSakkari2
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024hassan khalil
 
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝soniya singh
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...VICTOR MAESTRE RAMIREZ
 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130Suhani Kapoor
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerAnamika Sarkar
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024Mark Billinghurst
 
power system scada applications and uses
power system scada applications and usespower system scada applications and uses
power system scada applications and usesDevarapalliHaritha
 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfAsst.prof M.Gokilavani
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girlsssuser7cb4ff
 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learningmisbanausheenparvam
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxbritheesh05
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxJoão Esperancinha
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxwendy cai
 
Past, Present and Future of Generative AI
Past, Present and Future of Generative AIPast, Present and Future of Generative AI
Past, Present and Future of Generative AIabhishek36461
 

Recently uploaded (20)

Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptx
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024
 
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...
 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024
 
power system scada applications and uses
power system scada applications and usespower system scada applications and uses
power system scada applications and uses
 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girls
 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learning
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptx
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptx
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
 
Past, Present and Future of Generative AI
Past, Present and Future of Generative AIPast, Present and Future of Generative AI
Past, Present and Future of Generative AI
 

Verifiable secure computation of linear fractional programming using certificate validation

  • 1. International Journal of Power Electronics and Drive System (IJPEDS) Vol. 11, No. 1, March 2020, pp. 284∼290 ISSN: 2088-8694, DOI: 10.11591/ijpeds.v11.i1.pp284-290 r 284 Verifiable secure computation of linear fractional programming using certificate validation Nedal M. Mohammed1 , Laman R. Sultan2 , Ahmed A. Hamoud3 , Santosh S. Lomte4 1,4 Department of Computer Science, Dr. Babasaheb Ambedkar Marathwada University, Aurangabad, India 2 Department of Power Mechanics, Basra Technical Institute, Southern Technical University, Al-Basrah, Iraq 3 Department of Mathematics, Dr. Babasaheb Ambedkar Marathwada University, Aurangabad, India 1 Department of Computer Science, Taiz University, Taiz, Yemen. Article Info Article history: Received Mar 28, 2019 Revised Jul 8, 2019 Accepted Jul 31, 2019 Keywords: Certificate validation LFP Computation outsourcing Verifiable computation Verifiable secure computation of LFP ABSTRACT Outsourcing of scientific computations is attracting increasing attention since it enables the customers with limited computing resource and storage devices to outsource the sophisticated computation workloads into powerful service providers. However, it also comes up with some security and privacy concerns and challenges, such as the input and output privacy of the customers, and cheating behaviors of the cloud. Motivated by these issues, this paper focused on privacy-preserving Linear Fractional Programming (LFP) as a typical and practically relevant case for verifiable secure multiparty computation. We will investigate the secure and verifiable schema with correctness guarantees, by using normal multiparty techniques to compute the result of a computation and then using verifiable techniques only to verify that this result was correct. This is an open access article under the CC BY-SA license. Corresponding Author: Nedal M. Mohammed, Department of Computer Science, Taiz University, Taiz, Yemen. Email: dr.nedal.mohammed@gmail.com 1. INTRODUCTION The powerful advantage of cloud computing is called outsourcing, where the customers with limited computing resource and storage devices can outsource the sophisticated computation workloads into powerful service providers. Despite the tremendous benefits, there are many challenges and security concerns because the cloud server and customer are not in the same trusted domain, to avoid these problems [1-4]. First, to combat the security concern is applying encryption techniques to customer’s sensitive information before outsourcing to the cloud but still, there is a challenge how makes the task of computation over encrypted data [5,6]. Second, no guarantee from the cloud on the quality of the computed data and results. For instance, solving financial linear programs is useful for optimizing global profits confidentiality is important because the inputs are sensitive information from multiple companies but correctness is important because the outcome represents financial value. In theory, correctness and privacy can be achieved by producing cryptographic proofs of correctness in a multi-party way [7,8]. In [9] They achieved Correctness by replicating a computation and comparing the results this done against uncorrelated failure. Without assuming uncorrelated failure or trusted hardware the correctness can be done e.g., [10] by instead producing cryptographic proofs of correctness. Also, privacy Journal homepage: http://ijpeds.iaescore.com
  • 2. Int J Pow Elec & Dri Syst ISSN: 2088-8694 r 285 can be done when the computation achieved by multiple computation parties using multiparty computation protocols e.g. [11,12]. In this paper, we want to be sure that the results are correct and with the multiple mutually distrusting in putters, also we want to guarantee the privacy of the inputs. We present certificate validation as a general technique for achieving verifiable secure computation of linear fractional programming. We use of El-Gamal encryption [13-15] by combining the computation stage and the validation stage rather than using expensive encryption schemes such as Paillier’s cryptosystem. The rest of the paper is organized as follows: section 2. Shows verifiable computation schema. In section 3. We describes the system model of our proposed Protocol for privacy-preserving outsourcing LFP. In section 4. We provide experimental result analysis for the proposed schema. At last the work conclusion is presented in section 5. 2. VERIFIABLE COMPUTATION Verifiable computation has been studied by plenty of researchers in various application scenarios. They researched widely how to verify the correctness of computations performed by untrusted parties (without privacy) [16-21]. Figure 1. System Structure of Verifiable Computation Scheme. Verifiable computation schemes are normally based on either computation complexity theory or cryptographic algorithms. Data and computations can be outsourced to another party in order to obtain a processing result in return. However, whether the result is right or wrong could cause a potential risk for a data processing result requester. For outsourced data processing and computations, verification of the computation results is a critical issue to ensure the trust of Computation-as-a-Service [22]. 3. PROTOCOL FOR PRIVACY-PRESERVING OUTSOURCING LINEAR FRACTIONAL PRO- GRAMMING We present main protocol for privacy-preserving outsourcing with correctness guarantees. We compute a solution and a so-called certificate using normal multiparty computation, and then produce Verifiable secure computation of linear... (Nedal M. Mohammed)
  • 3. 286 r ISSN: 2088-8694 a proof that the solution is valid with respect to the certificate using the El-Gamal-based proofs [23]. 3.1. Functions of certificates and validating To efficiently validate a computation result, we use certificates. In complexity theory, a certificate is a proof that a value lies in a certain set that can be verified in polynomial time. Let S1, S2 be sets and Y ⊆ S1. A polynomial time computable predicate [ϕ ⊆ S1 × S2] is called a validating function for Y if Y = {w ∈ S1|∃c ∈ S2 : ϕ (w, c)}. If ϕ (w, c) w ∈ Y. In our case, a computation is given by a computation function ϕ (y, a, r) , and a validating function ϕ (y, a, r) . Here, on input x, function f computes function output r and certificate a; validating function ϕ checks that r is a valid output with respect to x and a. We require that if (a, r) = f (y), then ϕ (y, a, r), but we do not demand the converse: the outcome of the computation might not be unique, and might merely check that some correct solution was found, not that it was produced according to algorithm f. (For instance, a square root finder may return the positive square root while negative square root is also valid.) In our case study, we use that the optimality of a solution to a LFP can be efficiently validated using a certificate. 3.2. The verifiable multiparty computation protocol by certificate validation We present Verifiable Multiparty computation protocol by certificate validation (VerMPC) protocol to compute (a, r) = f(x), and prove this result Xi is correct. We use passively secure multiparty computation protocols based on (t, n) Shamir sharing with n = 2t + 1. In these protocols, the input parties encrypt and announce their inputs, then makes a proof of knowledge of the corresponding plaintext then broadcast for this encryption and proof. Next, the parties provide the plaintext and randomness of the encryption to the two computation parties who will later prove the result is correct. The two computation parties check if the provided sharing of the input is consistent with the encryptions that were broadcast for preventing corrupted input parties learns information about both their encrypted and their secret shared inputs, this done by encrypting their shares of the inputs then using the homomorphic property of the cryptosystem for checking correctness. Then, the actual computation takes place in the third computation party. The two parties holding additive shares of the input Shamir-share them between all three computation parties, then the computation is performed between the three parties. These two of the computation parties produce the encrypted result and prove its correctness [24]. The computation parties send their additive shares of the result and the randomness of their encryption shares results to the resulting party (the encryptions of the certificate and proof of correctness) [13,25-27]. The result party checks the proofs of knowledge provided by the in putters computes the encrypted results from its shares and use Verify algorithm to verify the correctness. Figure 2. System structure of verifiable computation protocol by certificate validation Int J Pow Elec & Dri Syst, Vol. 11, No. 1, March 2020 : 284 – 290
  • 4. Int J Pow Elec & Dri Syst ISSN: 2088-8694 r 287 3.3. Secure and verifiable linear fractional programming The LFP is a special class of mathematical optimization expressed in the following standard form [28]: max Z = cy + δ dy + ξ S.t. Ay ≤ b, By ≥ 0, (1) where (1) the objective function is a linear fractional function (ratio of two linear functions) y is an n×1 vector of variables which are to be determined, c and d are n × 1 column vectors of coefficients, and set of constraints are a system of linear equalities and inequalities (affine constraints) A is m × n matrix of coefficients, b is m × 1 column vector of coefficients and δ, ξ are constants. B is n × n nonsingular matrix. For instance, the LFP represents the problem to find x1, x2 satisfying max Z = 2x1 + 3x2 x1 + x2 + 1 S.t. x1 + x2 ≤ 3 x1 + 2x2 ≤ 3 x1, x2 ≥ 0. To find the optimal solution of a fractional linear program, typically an iterative algorithm called the simplex algorithm is used after convert LFP to LP [29]. max F(y) = 2y1 + 3y2 S.t. 4y1 + 4y2 ≤ 3 4y1 + 5y2 ≤ 3 y1, y2 ≥ 0. A = 4 4 4 5 , b = 3 3 , c = 2 3 . Each iteration involves several comparisons and a Gaussian elimination step, making it quite heavy for multiparty computation. For relatively small instances, passively secure linear fractional programming is feasible [11], but actively secure MPC much less so when including pre-processing. Theorem: We prove that y it is optimal using the optimal solution p of the so-called dual LP maximise b · p such that A · p ≤ c, p ≤ 0. Proof: The solutions (y1 q , · · · , yn q ) and (p1 q , · · · , pm q ) (y ∈ Zn , p ∈ Zm , q ∈ N+ ) are both optimal if the following conditions hold: q ≥ 1; p · b = c · y; A · y ≤ q · b; y ≥ 0 ; AT · p ≤ q · c; p ≤ 0. Also, the simplex algorithm for finding y turns out to also directly give p. To turn the above criterion into a set of polynomial equations, we define the certificate to consist of bit decompositions of (q · b − A · y)i, yi, (q · c − AT · p)i, and − pi, and prove that each bit decomposition b0, b1, ... sums up to the correct value v (with equation v = b0 + 2 · b1 + · · · ) and contains only bits (with equations bi · (1 − bi) = 0). Verifiable secure computation of linear... (Nedal M. Mohammed)
  • 5. 288 r ISSN: 2088-8694 4. EXPERIMENTAL RESULT The experimental results are the average of multiple trials. We design numerical experiments to evaluate the efficiency of the mechanism. We ran our mechanism on several LFPs. We measured the time to solve the LFP and to compute the certificate (this depends on the LFP size, number of iterations needed, and the bit length for internal computations), the time for PolyProve to produce a proof, and for PolyVer to verify it (this depends on the LFP size and bit length for the proof). Figure 3. Shows the performance numbers of our experiments. Table 1. Performance of the proposed scheme for infeasible case Problem No. of Verify Prove Compute Size Iterations Algorithm Algorithm Certificate m=5, n=5 4 11.450 85 110 m=20, n=20 9 79.50 200 347 m=48, n=70 25 300.340 986 1100 m=103, n=150 62 1000 4806 8500 Figure 3. Time cost for each phase of verifiable secure computation of LFP using certificate validation For the LFPs in our experiments, we find that producing proof adds little overhead to compute the solution and that verifying the proof is much faster than participating in the computation. As a consequence, for the recipient, outsourcing both guarantees correctness and saves time compared to participating in the computation. In general, one expects the difference between computing the solution and proving its correctness to be more pronounced for larger problems: indeed, both the computation and the correctness verification scale in the size of the LFP, but computation additionally scales in the number of iterations needed to reach the optimal solution. This number of iterations typically grows with the LFP size. However, we only found this for the biggest LFP, where proving is over four times faster than computing, for the other programs, this factor was around two. An explanation for this is that also the bit length of solutions (which influences proving time) typically grows with the number of iterations. 5. CONCLUSION In this paper, we combined passively secure three-party computation with El-Gamal-based proofs. We have shown how to use certificate validation to obtain correctness guarantees for privacy-preserving outsourcing of LFP. The security guarantees of our model lie in between passive security (that does not guarantee correctness in case of active attacks) and active security (that also guarantees privacy in this case). For LFP, verifying results takes much less time than participating in an actively secure computation; in fact, it even takes less time than participating in a passively secure computation without any correctness guarantees. Hence, for computations on inputs of mutually distrusting parties, privacy-preserving outsourcing with correct- ness guarantees provides a compelling combination of correctness and privacy guarantees. Int J Pow Elec Dri Syst, Vol. 11, No. 1, March 2020 : 284 – 290
  • 6. Int J Pow Elec Dri Syst ISSN: 2088-8694 r 289 REFERENCES [1] C. Hu, A. Alhothaily, A. Alrawais, X. Cheng, C. Sturtivant and H. Liu, ”A secure and variable outsourcing scheme for matrix inverse computation,” IEEE INFOCOM, 17(4) (2017), 2304–2312. [2] N. M. Mohammed and S. S. Lomte, ”Recent advances on secure computations outsourcing in cloud computing,” Asian Journal of Mathematics and Computer Research, 24(4) (2017), 192–205. [3] N. M. Mohammed and S. S. Lomte, ”Secure computations outsourcing of mathematical optimization and linear algebra tasks: Survey,” International Journal for Research in Engineering Application Manage- ment, (2019), 6–11. [4] K. Zhou and J. Ren, ”CASO: Cost-Aware secure outsourcing of general computational problems, ” IEEE Transactions on Services Computing, 2018. [5] C. Gentry, ”Computing arbitrary functions of encrypted data,” Comm. ACM., 53(3) (2010), 97–105. [6] N. M. Mohammed, L. R. Sultan, S. S. Lomte, ”Privacy preserving outsourcing algorithm for two-point linear boundary value problems,” Indonesian Journal of Electrical Engineering and Computer Science, 16(2) (2019), 1065–1069. [7] W. Shen, Y. Bo, C. Xianghui, C. Yu and S. Xuemin, ”A distributed secure outsourcing scheme for solving linear algebraic equations in ad hoc clouds,” IEEE Transactions on Cloud Computing, 4 (2017). [8] N. Mohammed and S. Lomte, ”Secure and efficient outsourcing of large scale linear fractional program- ming,” International Conference on Computing in Engineering and Technology (ICCET), (2019), To Ap- pear. [9] M. Castro and B. Liskov, ”Practical Byzantine fault tolerance and proactive recovery,” ACM Transactions on Computer Systems, 20(4) (2002), 398–461. [10] B. Parno, J. Howell, C. Gentry and M. Raykova, Pinocchio: Nearly practical verifiable computation, In Proceedings of S P., 13, 2013. [11] P. Bogetoft, D. L. Christensen, I. Damgȧrd, M. Geisler, T. P. Jakobsen, M. Kraigaard, J. D. Nielsen, J. B. Nielsen, K. Nielsen, J. Pagter, M. I. Schwartzbach and T. Toft, ”Secure multiparty computation goes live,” In Proceedings of Financial Crypto., 09 (2009). [12] I. Damgård, M. Keller, E. Larraia, V. Pastro, P. Scholl and N. Smart, ”Practical covertly secure MPC for dishonest majority - Or: breaking the SPDZ limits,” In Proceedings of ESORICS., 13 (2013). [13] T. El Gamal, ”A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Transactions on Information Theory, 31(4) (1985), 469–472. [14] A. Lopez-Alt, E. Tromer and V. Vaikuntanathan, ”On-the-way multiparty computation on the cloud via multi key fully homomorphic encryption,” In Proceedings of STOC., 12 (2012), 1219–1234. [15] R. Tamassia and N. Triandopoulos, ”Certification and authentication of data structures,” In Proceedings of AMW., 10 (2010). [16] P. Ananth, N. Chandran, V. Goyal, B. Kanukurthi and R. Ostrovsky, ”Achieving Privacy in Verifiable Computation with Multiple Servers - With-out FHE and without Pre-processing,” In Proceedings of PKC., 14 (2014). [17] S. Arora and S. Safra, ”Probabilistic checking of proofs: A new characterization of NP,” J. ACM., 45(1) (1998), 70–122. [18] C. Baum, I. Damgard and C. Orlandi, ”Publicly auditable secure multi party computation,” In Proceedings of SCN, 14 (2014). [19] R. Canetti, ”Security and composition of multi-party cryptographic protocols,” Journal of Cryptology, 13:2000, 1998. [20] I. Damgard, K. Damgard, K. Nielsen, P. S. Nordholt and T. Toft, ”Condential benchmarking based on multiparty computation,” IACR Cryptology ePrint Archive, 2015:1006, 2015. [21] Y. Ejgenberg, M. Farbstein, M. Levy and Y. Lindell, ”SCAPI: The Secure Computation Application Programming Interface,” Cryptology ePrint Archive, Report, 2012/629, 2012. [22] D. Fiore, R. Gennaro and V. Pastro, ”Efficiently verifiable computation on encrypted data,” In Proceedings of CCS., 14 (2014). [23] J. Hromkovic, ”Algorithmics for hard problems - introduction to combinatorial optimization, randomiza- tion, approximation, and heuristics,” Springer, 2001. [24] B. Schoenmakers and M. Veeningen, ”Universally Verifiable Multiparty Computation from Threshold Homomorphic Cryptosystems,” Cryptology ePrint Archive, Report, 2015/058, 2015. Verifiable secure computation of linear... (Nedal M. Mohammed)
  • 7. 290 r ISSN: 2088-8694 [25] S. Goldwasser, Y. Kalai and G. Rothblum, ”Delegating computation: interactive proofs for muggles,” In Proc. of STOC., 08 (2008), 113–122. [26] S. Kamara, P. Mohassel and M. Raykova, ”Outsourcing multi-party computation,” IACR Cryptology ePrint Archive, 2011:272, 2011. [27] M. Keller, G. L. Mikkelsen and A. Rupp, ”Efficient threshold zero knowledge with applications to user- centric protocols,” In Proceedings of ICITS. 12 (2012). [28] A. Charnes and W. Cooper, ”Programming with linear fractional functions,” Naval Re-search Logistics Quarterly, (1962), 181–186. [29] EB. Bajalinov, ”Linear-fractional programming theory, methods, applications and software,” Springer Science Business Media, 2013. Int J Pow Elec Dri Syst, Vol. 11, No. 1, March 2020 : 284 – 290