SlideShare a Scribd company logo
1 of 10
Download to read offline
Surisetti Lavanya / International Journal of Engineering Research and Applications
                  (IJERA)                ISSN: 2248-9622       www.ijera.com
                     Vol. 2, Issue5, September- October 2012, pp.1994-2003
     Optimistic Outsourcing of Linear Programming in Cloud
       Computing Using Stassen’s Matrix Multiplication and
                          Sparse Matrix
                                       Surisetti Lavanya
                   (Department of Software Engineering , JNTUK University, Kakinada)


ABSTRACT
         Cloud Computing has great potential of       demand network access to a shared pool of
providing robust computational power to the           configurable computing resources that can be
society at reduced cost. It enables customers         rapidly deployed with great efficiency and minimal
with limited computational resources to               management overhead [1]. One fundamental
outsource their large computation workloads           advantage of the cloud paradigm is computation
to the cloud, and economically enjoy the              outsourcing, where the computational power of
massive computational power, bandwidth,               cloud customers is no longer limited by their
storage, and even appropriate software that           resource constraint devices. By outsourcing the
can be shared in a pay-per-use manner.                workloads into the cloud, customers could enjoy the
Despite the tremendous benefits, security is the      literally unlimited computing resources in a pay-per-
primary obstacle that         prevents the wide       use manner without committing any large capital
adoption of this promising computing model,           outlays in the purchase of both hardware and
especially    for     customers    when     their     software or the operational overhead therein.
confidential data are consumed and produced
during the computation. we must design                          Despite     the     tremendous     benefits,
mechanisms that not        only protect sensitive     outsourcing computation to the commercial public
information by enabling computations with             cloud is also depriving customers‟ direct control
encrypted data, but also protect customers            over the systems that consume and produce their
from malicious behaviors by enabling the              data during the computation, which inevitably
validation of the computation result. To design       brings in new security concerns and challenges
mechanisms that are practically efficient             towards this promising computing model [2]. On the
remains a very challenging problem. In order          one hand, the outsourced computation workloads
to achieve practical efficiency, our mechanism        often contain sensitive information, such as the
design     explicitly    decomposes    the    LP      business financial records, proprietary research data,
computation outsourcing into public LP                or personally identifiable health information etc. To
solvers running on the cloud and private LP           combat against unauthorized information leakage,
parameters owned by the customer. The                 sensitive data have to be encrypted before
resulting flexibility allows us to explore            outsourcing [2] so as to provide end- to-end data
appropriate security/efficiency tradeoff via          confidentiality assurance in the cloud and beyond.
higher-level abstraction of LP computations           However, ordinary data encryption techniques in
than the general circuit representation. In           essence prevent cloud from performing any
particular, by formulating private data owned         meaningful operation of the underlying plaintext
by the customer for LP problem as a set of            data [3], making the computation over encrypted
matrices and vectors, we are able to develop          data a very hard problem. On the other hand, the
a set of some arbitrary one while protecting          operational details inside the cloud are not
sensitive input/output information. To validate       transparent enough to customers [4]. As a result,
the computation result, we further explore the        there do exist various motivations for cloud server
fundamental        duality   theorem     of   LP      to behave unfaithfully and to return incorrect results,
computation and derive the necessary and              i.e., they may behave beyond the classical semi-
sufficient conditions that correct result must        honest model. For example, for the computations
satisfy.                                              that require a large amount of computing resources,
                                                      there are huge financial incentives for the cloud to
Keywords: Affine mapping ,High level language         be “lazy” if the customers cannot tell the correctness
,public LP Solvers ,LP - Linear programming ,LP       of the output. Besides, possible software bugs,
Parameters.                                           hardware failures, or even outsider attacks might
                                                      also affect the quality of the computed results. Thus,
1. INTRODUCTION                                       we argue that the cloud is intrinsically not secure
        Cloud Computing provides convenient on-       from the viewpoint of customers. Without providing
                                                      a mechanism for secure computation outsourcing,

                                                                                            1994 | P a g e
Surisetti Lavanya / International Journal of Engineering Research and Applications
                   (IJERA)                ISSN: 2248-9622       www.ijera.com
                      Vol. 2, Issue5, September- October 2012, pp.1994-2003
i.e., to protect the sensitive input and output           etc. [13]. Because LP computations require a
information of the workloads and to validate the          substantial amount of computational power and
integrity of the computation result, it would be hard     usually involve confidential data, we propose to
to expect cloud customers to turn over control of         explicitly decompose the LP computation
their workloads from local machines to cloud solely       outsourcing into public LP solvers running on the
based on its economic savings and resource                cloud and private LP parameters owned by the
flexibility. For practical consideration, such a design   customer. The flexibility of such a decomposition
should further ensure that customers perform less         allows us to explore higher-level abstraction of LP
amount of operations following the mechanism than         computations than the general circuit representation
completing the computations by themselves directly.       for the practical efficiency.
Otherwise, there is no point for customers to seek
help from cloud.                                                    Specifically, we first formulate private data
                                                          owned by the customer for LP problem as a set of
          Recent researches in both the cryptography      matrices and vectors. This higher level
and the theoretical computer science communities          representation allows us to apply a set of efficient
have made steady advances in “secure outsourcing          privacy-preserving        problem       transformation
expensive computations” (e.g. [5]– [10]). Based on        techniques, including matrix multiplication and
Yao‟s garbled circuits [11] and Gentry‟s                  affine mapping, to transform the original LP
breakthrough work on fully homomorphic                    problem into some arbitrary one while protecting the
encryption (FHE) scheme [12], a general result of         sensitive input/output information. One crucial
secure computation outsourcing has been shown             benefit of this higher level problem transformation
viable in theory [9], where the computation is            method is that existing algorithms and tools for LP
represented by an encrypted combinational                 solvers can be directly reused by the cloud server.
Boolean circuit that allows to be evaluated with          To validate the computation result, we utilize the
encrypted private inputs. However, applying this          fact that the result is from cloud server solving the
general mechanism to our daily computations would         transformed LP problem. In particular, we explore
be far from practical, due to the extremely high          the fundamental duality theorem together with the
complexity of FHE operation as well as the                piece-wise construction of auxiliary LP problem to
pessimistic circuit sizes that cannot be handled in       derive a set of necessary and sufficient conditions
practice when constructing original and encrypted         that the correct result must satisfy. Such a method
circuits. This overhead in general solutions              of result validation can be very efficient and incurs
motivates us to seek efficient solutions at higher        close-to-zero additional overhead on both customer
abstraction levels than the circuit representations for   and cloud server. With correctly verified result,
specific computation outsourcing problems.                customer can use the secret transformation to map
Although some elegant designs on secure                   back the desired solution for his original LP
outsourcing of scientific computations, sequence          problem.
comparisons, and matrix multiplication etc. have
been proposed in the literature, it is still hardly       We summarize our contributions as follows:
possible to apply them directly in a practically          1) For the first time, we formalize the problem
efficient manner, especially for large problems. In       of securely outsourcing LP computations, and
those approaches, either heavy cloud-side                 provide such a secure and practical mechanism
cryptographic computations [7], [8], or multi-round       design which fulfills input/output privacy, cheating
interactive protocol executions [5], or huge              resilience, and efficiency.
communication complexities [10], are involved             2) Our mechanism brings cloud customer great
(detailed discussions in Section VI). In short,           computation savings from secure LP outsourcing as
practically efficient mechanisms with immediate           it only incurs O(nρ ) for some 2 < ρ ≤ 3 local
practices for secure computation outsourcing in           computation overhead on the customer, while
cloud are still missing.                                  solving a normal LP problem usually requires
          Focusing on engineering computing and           more than O(n3) time [13].
optimization tasks, in this paper, we study               3) The computations done by the cloud server
practically efficient mechanisms for secure               shares the same time complexity of currently
outsourcing     of     linear   programming       (LP)    practical algorithms for solving the linear
computations. Linear programming is an                    programming problems, which ensures that the use
algorithmic and computational tool which captures         of cloud is economically viable.
the first order effects of various system parameters       4) The experiment evaluation further demonstrates
that should be optimized, and is essential to             the immediate practicality: our mechanism can
engineering optimization. It has been widely used in      always help customers achieve more than 30%
various engineering disciplines that analyze and          savings when the sizes of the original LP problems
optimize real-world systems, such as packet routing,      are not too small, while introducing no substantial
flow control, power management of data centers,           overhead on the cloud.

                                                                                                1995 | P a g e
Surisetti Lavanya / International Journal of Engineering Research and Applications
                   (IJERA)                ISSN: 2248-9622       www.ijera.com
                      Vol. 2, Issue5, September- October 2012, pp.1994-2003
                                                         problem that seeks the values for a set of decision
2. PROBLEM STATEMENT                                     variables to minimize (or maximize) an objective
2.1 System and Threat Model                              function representing the cost subject to a set of
          We consider a computation outsourcing          constraints. For linear programming, the objective
architecture involving two different entities, as        function is an affine function of the decision
illustrated in Fig. 1: the cloud customer, who has       variables, and the constraints are a system of linear
large amount of computationally expensive LP             equations and inequalities. Since a constraint in the
problems to be outsourced to the cloud; the cloud        form of a linear inequality can be expressed as a
server (CS), which has significant computation           linear equation by introducing a non-negative slack
resources and provides utility computing services,       variable, and a free decision variable can be
such as hosting the public LP solvers in a pay-per-      expressed as the difference of two non-negative
use manner. The customer has a large-scale linear        auxiliary variables, any linear programming
programming problem Φ (to be formally defined            problem can be expressed in the following
later) to be solved. However, due to the lack of         standard form,
computing resources, like processing power,
memory, and storage etc., he cannot carry out such
expensive computation locally. Thus, the customer
resorts to CS for solving the LP computation and
leverages its computation capacity in a pay-per-use
manner. Instead of directly sending original
problem Φ, the customer first uses a secret K to
map Φ into some encrypted version ΦK and
outsources problem ΦK to CS. CS then uses its
public LP solver to get the answer of ΦK and
provides a correctness proof Γ but it is
supposed to learn nothing or little of the sensitive
information contained in the original problem
description Φ. After receiving the solution of
encrypted problem ΦK, the customer should be             Fig 1. Architecture of secure outsourcing linear
able to first verify the answer via the appended         programming problems in Cloud Computing
proof Γ. If it‟s correct, he then uses the secret K to
map the output into the desired answer for the           Minimize     cT x       subject to Ax = b, x ≥ 0.
original problem Φ.                                      … (1)

          The security threats faced by the              Here x is an n × 1 vector of decision variables, A is
computation model primarily come from the                an m × n matrix, and both c and b are n × 1 vectors.
malicious behavior of CS. We assume that the CS          It can be assumed further that m ≤ n and that A
may behave beyond “honest-but-curious”, i.e. the         has full row rank; otherwise, extras rows can
semi- honest model that was assumed by many              always be eliminated from A.
previous researches (e.g., [14],[15]), either because    In this paper, we study a more general form as
it intends to do so or because it is compromised.        follows,
The CS may be persistently interested in analyzing
the encrypted input sent by the customer and the
                                                         Minimize cTx           subject to Ax = b, Bx ≥ 0.
encrypted output produced by the computation to
                                                         ...(2)
learn the sensitive information as in the semi-honest
                                                         In Eq. (2), we replace the non-negative requirements
model. In addition, CS can also behave unfaithfully
                                                         in Eq. (1) by requiring that each component of Bx
or intentionally sabotage the computation, e.g. to lie
                                                         to be non-negative, where B is an n × n non-
about the result to save the computing resources,
                                                         singular matrix, i.e. Eq. (2) degenerates to Eq.
while hoping not to be caught at the same time.
                                                         (1) when B is the identity matrix. Thus, the LP
Finally note that we assume the communication
                                                         problem can be defined via the tuple Φ = (A, B,
channels between each cloud server and the
                                                         b, c) as input, and the solution x as output.
customer is authenticated and reliable, which can
be achieved in practice with little overhead. These
authentication handshakes are omitted in the             3. THE PROPOSED SCHEMES
following presentation.                                            This      section    presents our       LP
                                                         outsourcing scheme which provides a complete
                                                         outsourcing solution for – not only the privacy
2.2     Background on Linear Programming
        An optimization problem is usually               protection of problem input/output, but also its
formulated as a mathematical programming                 efficient result checking. We start from an overview
                                                         of secure LP outsourcing design framework and

                                                                                             1996 | P a g e
Surisetti Lavanya / International Journal of Engineering Research and Applications
                   (IJERA)                ISSN: 2248-9622       www.ijera.com
                      Vol. 2, Issue5, September- October 2012, pp.1994-2003
discuss a few basic techniques and their demerits,      analysis will give insights on how a stronger
which leads to a stronger problem transformation        mechanism should be designed. Note that to
design utilizing affine mapping. We then discuss        simplify the presentation, we assume that the cloud
effective result verification by leveraging the         server honestly performs the computation, and defer
duality property of LP. Finally, we give the full       the discussion on soundness to a later section.
scheme description.
                                                        1)       Hiding equality constraints (A,b): First
3.1 Design Framework                                    of all, a randomly generated m × m non-singular
         We      propose    to   apply     problem      matrix Q can be the part of the secret key K. The
transformation for mechanism design. The general        customer can apply the matrix to Eq. (2) for the
framework is adopted from a generic approach [9],       following constraints transformation,
while our instantiation is completely different and     Ax = b                      ⇒ A‟x        =     b‟
novel. In this framework, the process on cloud          Where       A‟=QA , b‟ =Qb.
server can be represented by algorithm ProofGen         Since we have assumed that A has full row rank,
and the process on customer can be organized into       A‟ must have full row rank. Without knowing Q,
three algorithms (KeyGen, ProbEnc, ResultDec).          it is not possible for one to determine the exact
These four algorithms are summarized below and          elements of A. However, the null spaces of A and
will be instantiated later.                             A‟ remains the same, which may violate the
• KeyGen(1k ) → {K }.This is a randomized               security requirement of some applications. The
key generation algorithm which takes a system           vector b is encrypted in a perfect way since it
security parameter k, and returns a secret key K that   can be mapped to an arbitrary b′ with a proper
is used later by customer to encrypt the target LP      choice of Q.
problem.
  • ProbEnc(K, Φ) → {ΦK }. This algorithm                   2) Hiding inequality constraints (B): The
encrypts the input tuple Φ into ΦK           with the   customer cannot transform the inequality
secret key K . According to problem                     constraints in the similar way as used for the
transformation, the encrypted input ΦK has the          equality constraints. This is because for an
same form as Φ, and thus defines the problem to         arbitrary invertible matrix Q, Bx ≥ 0 is not
                                                        equivalent to QBx ≥ 0 in general. To hide B, we
be solved in the cloud.
                                                        can leverage the fact that a feasible solution to Eq.
  • ProofGen(ΦK ) → {(y, Γ)}. This algorithm
                                                        (2) must satisfy the equality constraints. To be
augments a generic solver that solves the problem
                                                        more specific, the feasible regions defined by the
ΦK       to produce both the output y and a proof
Γ. The output y later decrypts to x, and Γ is           following two groups of constraints are the same.
used later by the customer to verify the                      Ax = b                    Ax=b
correctness of y or x.                                                          =>
  • ResultDec(K, Φ, y, Γ) → {x, ⊥ }.             This         Bx ≥ 0                   (B − λA)x = B‟x ≥
algorithm may choose to verify either y or x via the    0
proof Γ. In any case, a correct output x is produced        Where λ is a randomly generated n ×m matrix in
by decrypting y using the secret K. The algorithm       K satisfying that |B‟| = |B − λA| = 0 and λb = 0.
outputs ⊥ when the validation fails, indicating the     Since the condition λb = 0 is largely
cloud server was not performing the computation         underdetermined, it leaves great flexibility to
faithfully. Note that our proposed mechanism            choose λ in order to satisfy the above conditions.
provides us one-time-pad types of flexibility.
Namely, we shall never use the same secret key K to         3) Hiding objective functions c and value cT
two different problems. Thus, when analyzing the        x: Given the widely application of LP, such as the
security strength of the mechanism, we focus on         estimation of business annual revenues or personal
the ciphertext only attack. We do not consider          portfolio holdings etc., the information contained in
known- plaintext attack in this paper but do allow      objective function c and optimal objective value cT
adversaries to do offline guessing or inferring via     x might be as sensitive as the constraints of A, B,
various problem-dependent information including         b. Thus, they should be protected, too.
sizes and signs of the solution, which are not              To achieve this, we apply constant scaling to
necessary to be confidential.                           the objective function, i.e. a real positive scalar γ is
                                                        generated randomly as part of encryption key K
3.2 Basic Techniques                                    and c is replaced by γc. It is not possible to
          Before presenting the details of our
proposed mechanism, we study in this subsection a       derive the original optimal objective value cT x
few basic techniques and show that the input            without knowing γ first, since it can be mapped to
encryption based on these techniques along may          any value with the same sign. While hiding the
result in an unsatisfactory mechanism. However, the     objective value well, this approach does leak


                                                                                              1997 | P a g e
Surisetti Lavanya / International Journal of Engineering Research and Applications
                  (IJERA)                ISSN: 2248-9622       www.ijera.com
                     Vol. 2, Issue5, September- October 2012, pp.1994-2003
structure-wise information of objective function c.    One can denote the constraints of above LP via
Namely, the number and position of zero-elements       Eq. (3):
in c are not protected. Besides, the ratio between                     A‟=QAM
the elements in c are also preserved after constant                    B‟=(B-λQA)M
scaling.                                                               b‟=Q(b+Ar)
                                                       …(3)
          Summarization of basic techniques             c‟ = γMT c
Overall, the basic techniques would choose a secret
key K = (Q, λ, γ) and encryptthe input tuple Φ         If the following conditions hold,
into ΦK       = (A‟, B‟, b‟, γc), which gives
reasonable strength of problem input hiding.
                                                       |B‟|!= 0,      λb‟′= Br and         b + Ar!= 0,
Also, these techniques are clearly correct in the
                                                       …(4)
sense that solving ΦK would give the same
optimal solution as solving Φ. However, it also
                                                       Then the LP problem ΦK = (A‟, B‟, b‟, c‟ )
implies that although input privacy is achieved,
                                                       can be formulated via eqn..(5)
there is no output privacy. Essentially, it shows
                                                                     T
that although one can change the constraints to a      Minimize c‟ y subject to A‟y = b‟, B‟y ≥
completely different form, it is not necessary the     0. …(5)
feasible region defined by the constraints will                 Discussion By keeping the randomly
change, and the adversary can leverage such            selected M and r as part of secret key K for affine
information to gain knowledge of the original LP       mapping, it can be ensured that the feasible region
problem.      Therefore,    any     secure    linear   of encrypted problem ΦK no longer contains any
programming mechanism must be able to not              resemblance of the feasible area in original
only encrypt the constraints but also to encrypt the   problem Φ. As we will show later, both input and
feasible region defined by the constraints.            output privacy can be achieved by sending ΦK
                                                       instead of Φ to the cloud server.
3.3 Enhanced Techniques via Affine Mapping
          To enhance the security strength of LP       3.4 Result Verification
outsourcing, we must be able to change the                      Till know we have been assuming the
feasible region of original LP and at the same         server is honestly performing the computation,
time hide output vector x during the problem input     while being interested learning information of
encryption. We propose to encrypt the feasible         original LP problem. However, such semi-honest
region of Φ by applying an affine mapping on the       model is not strong enough to capture the adversary
decision variables x. This design principle is based   behaviors in the real world. Even be malicious just
on the following observation: ideally, if we can       to sabotage any following- up computation at the
arbitrarily transform the feasible area of problem     customers. Since the cloud server promises to solve
Φ from one vector space to another and keep the        the LP problem ΦK = (A‟, B‟ , b‟, c‟), we
mapping function as the secret key, there is no
                                                       propose to solve the result verification problem by
way for cloud server to learn the original feasible
                                                       designing a method to verify the correctness of the
area information. Further, such a linear mapping
                                                       solution y of ΦK . The soundness condition would
also serves the important purpose of output hiding,
as illustrated below.                                  be a corollary thereafter when we present the
Let M be an nxn non-singular matrix and r be an        whole mechanism in the next section. Note that in
nX1 vector. The affine mapping defined by M and r      our design, the workload required for customers
transforms x into y= M-1(x+r) . Since this mapping     on the result verification is substantially cheaper
is an one-to-one mapping the LP problem Φ in Eq.       than solving the LP problem on their own, which
(2) can be expressed as the following LP problem       ensures the great computation savings for secure
of the decision variables y.                           LP outsourcing.

      Minimize       cT My − cT r                                The LP problem does not necessarily have
      subject to     AMy = b + Ar                      an optimal solution. There are three cases as
                        BMy ≥ Br.                      follows.
Using the basic techniques, this LP problem can        • Normal: There is an optimal solution with
be further transformed to                              finite objective value.
                                                       • Infeasible: The constraints cannot be all
                                                       satisfied at the same time.
      Minimize   γcT My                                • Unbounded: For the standard form in Eq. (1),
      subject to QAMy = Q(b + Ar),                     the objective function can be arbitrarily small while
        BMy − λQAMy ≥ Br − λQ(b + Ar).                 the constraints are all satisfied.
                                                       Therefore, the result verification method not only

                                                                                           1998 | P a g e
Surisetti Lavanya / International Journal of Engineering Research and Applications
                  (IJERA)                ISSN: 2248-9622       www.ijera.com
                     Vol. 2, Issue5, September- October 2012, pp.1994-2003
needs to verify a solution if the cloud server         problem Φ, the customer runs ProbEnc(K, Φ) to
returns one, but also needs to verify the cases        compute the encrypted LP problem ΦK = (A‟,
when the cloud server claims that the LP problem is    B‟, b‟,c‟‟) from Eq. (3).
infeasible or unbounded. We will first present the
                                                       • ProofGen(ΦK ): The cloud server attempts to
proof Γ that the cloud server should provide and the
verification method when the cloud server returns      solve the LP problem ΦK in Eq. (5) to obtain the
an optimal solution, and then present the proofs and   optimal solution y. If the LP problem ΦK has
the methods for the other two cases, each of which     an optimal solution, Γ should indicate so and
is built upon the previous one.                        include the dual optimal solution (s, t). If the LP
                                                       problem ΦK is infeasible, Γ should indicate so
1) The normal case: We first assume that the           and include the primal and the dual optimal
cloud server returns an optimal solution y. In         solutions of the auxiliary problem in Eq. (8). If
order to verify y without actually solving the LP      the LP problem ΦK is unbounded, y should be a
problems, we design our method by seeking a set        feasible solution of it, and Γ should indicate so
of necessary and sufficient conditions that the        and include the primal and the dual optimal
optimal solution must satisfy. We derive these         solutions of Eq. (9), i.e. the auxiliary problem of
conditions from the well-studied duality theory of     the dual problem of ΦK.
the LP problems [13]. For the primal LP problem        • ResultDec(K, Φ, y, Γ): First, the customer
ΦK defined as Eq. (5), its dual problem is defined     verifies y and Γ according to the various cases. If
as,                                                    they are correct, the customer computes x = My −
              T               T       T                r if there is an optimal solution or reports Φ to be
Maximize b‟ s subject to A‟ s + B‟ t = c‟ , t ≥        infeasible or unbounded accordingly; otherwise the
0, (6)
                                                       customer outputs ⊥ , indicating the cloud server
                                                       was not performing the computation faithfully.
         Where s and t are the m × 1 and n × 1
vectors of dual decision variables respectively. The
strong duality of the LP problems states that if a     4. SECURITY ANALYSIS
primal feasible solution y and a dual feasible         4.1 Analysis on Correctness and Soundness
solution (s, t) lead to the same primal and dual       Guarantee
objective value, then both y and (s, t) are the                 We give the analysis on correctness and
optimal solutions of the primal and the dual           soundness guarantee via the following two
problems respectively [13]. Therefore, we should       theorems.
ask the cloud server to provide the dual optimal       Theorem 1: Our scheme is a correct verifiable
solution as part of the proof Γ. Then, the             linear programming outsourcing scheme.
correctness of y can be verified based on the
following conditions,                                  Proof: The proof consists of two steps. First, we
                                                       show that for any problem Φ and its encrypted
c „T y = b‟T s, A‟y = b‟ , B‟y ≥ 0 , A‟T s + B‟Tt      version ΦK , solution y computed by honest
=c‟,                     t≥                    0.      cloud server will always be verified successfully.
…(7)                                                   This follows directly from the duality theorem of
                                                       linear programming. Namely, all conditions derived
         Here, c‟Ty =b‟Ts tests the equivalence of     from duality theorem and auxiliary LP problem
primal and dual objective value for strong duality.    construction for result verification are necessary
All the remaining conditions ensure that both y        and sufficient.
and (s, t) are feasible solutions of the primal and             Next, we show that correctly verified
dual problems, respectively. Note that due to the      solution y a lways corresponds to the optimal
possible truncation errors in the computation, the     solution x of original problem Φ. For space limit,
equality test A‟y = b‟ can be achieved in practice     we only focus on the normal case. The reasoning
by checking whether | A‟ y – b‟|| is small enough.     for infeasible/unbounded cases follows similarly. By
                                                       way of contraction, suppose x = My − r is not the
  3.5 The Complete Mechanism Description               optimized solution for Φ. Then, there exists x*
         Based on the previous sections, the           such that cT x* < cT x, where Ax* = b and
proposed mechanism for secure outsourcing of
linear programming in the cloud is summarized          Bx*≥ 0. Since x*=My*− r, it is straightforward
below.                                                 that cTMy*− cTr=cTx*< cT x = cTMy− cT r,
• KeyGen(1k ): Let K = (Q, M, r,λ, γ). For             where A‟′ y* = b‟′ and B‟y* ≥ 0. Thus, y* is a
the system initialization, the customer runs           better solution than y for problem ΦK , which
KeyGen(1k ) to randomly generate a secret K ,          contradicts the fact that the optimality of y has
which satisfies Eq. (4).                               been correctly verified. This completes the proof of
• ProbEnc(K, Φ): With secret K and original LP         theorem 1.

                                                                                           1999 | P a g e
Surisetti Lavanya / International Journal of Engineering Research and Applications
                   (IJERA)                ISSN: 2248-9622       www.ijera.com
                      Vol. 2, Issue5, September- October 2012, pp.1994-2003
                                                        input (A, B, b, c). As for the output privacy, we
                                                        plug eq. (3) into ΦK ‟s dual problem defined in eq.
Theorem 2: Our scheme is a sound verifiable             (6) and rearrange it as,
linear programming outsourcing scheme.
                                                        Maximize     [Q(b + Ar)]T s
Proof: Similar to correctness argument, the
                                                        Subject to     ATQT(s - λTt) + BTt = c γ , t≥0
soundness of the proposed mechanism follows from
                                                        …..(9)
the facts that the LP problem Φ and ΦK are
equivalent to each other through affine mapping,
and all the conditions thereafter for result            Note that MT in the equality constraint is canceled
verification are necessary and sufficient.              out during the rearrangement. Comparing eq. (8)
                                                        and eq. (9), we derive the linear mapping between
4.2. Analysis on Input and Output Privacy               (α, β) and (s, t) as,
Guarantee
          We now analyze the input and output            α =(1/γ)Q T (s-λTt),        β   =     (1/   γ)    t
privacy guarantee. Note that the only information       ….(10)
that     the     cloud      server     obtains     is
ΦK=(A‟,B‟,b‟,c‟).                                                Following similar reasoning for Φ‟s output
          We start from the relationship between the    privacy and analysis for hiding objective function c
primal problem Φ and its encrypted one ΦK. First        in basic techniques (Section III-B3), the dual
                                                        decision variables (α, β) of original problem Φ is
of all, the matrix A and the vector b are
                                                        protected well by the random choice of (Q, λ, γ).
protected perfectly. Because for ∀ m × n matrix
A‟ that has the full row rank and ∀ n × 1
vector b‟, ∃ a tuple (Q, M,r) that transforms (A,       5. PERFORMANCE ANALYSIS
b) into (A‟, b‟). This is straightforward since we      5.1Theoretic Analysis
can always find invertible matrices Q, M for            1) Customer Side Overhead: According to our
equivalent matrices A and A‟ such that A‟ =             mechanism, customer side computation overhead
QAM, and then solve r from b‟ = Q(b + Ar).              consists of key generation, problem encryption
Thus from (A‟, b‟), cloud can only derive the rank      operation,   and   result    verification, which
and size information of original equality               corresponds to the three algorithms KeyGen,
constraints A, but nothing else. Secondly, the          ProbEnc, and ResultDec, respectively. Because
information of matrix B is protected by B‟=(B −         KeyGen and Result- Dec only require a set of
                                                        random matrix generation as well as vector-vector
λQA)M. Recall that the n × m matrix λ in
                                                        and matrix-vector multiplication, the computation
thecondition      λb‟     =     Br      is    largely
                                                        complexity of these two algorithms are upper
underdetermined. Namely, for each m × 1 row
vector in λ, there are m − 1 elements that can be set   bounded via O(n2 ). Thus, it is straight-forward
freely. Thus, the abundant choices of λ, which can      that the most time- consuming operations are the
be viewed as encryption key with large key space,       matrix-matrix      multiplications  in    problem
ensures that B is well obfuscated. Thirdly, the         encryption algorithm ProbEnc. Since m≤n, the
vector c is protected well by scaling factor γ and      time complexity for the customer local computation
M. By multiplication of matrix M, both the              is thus asymptotically the same as matrix-matrix
elements and the structure pattern of c are no          multiplication, i.e., O(nρ ) for some 2 < ρ ≤ 3.
longer exposed from c‟= γMTc. As for the                In our experiment, the matrix multiplication is
output, since M, r is kept as a one-time secret and     implemented via standard cubic-time method, thus
drawn uniformly at random, deriving x = My − r          the overall computation overhead is O(n3
solely from y can be hard for cloud.                    ).However,     other    more     efficient   matrix
Given the complementary relationship of primal and      multiplication algorithms can also be adopted, such
dual problem, it is also worth looking into the         as the strassen‟s algorithm with time complexity
input/output privacy guarantee from dual problems       O(n2.81 ) [18] or the Coppersmith-Winograd
of both Φ and ΦK . Same as eq. (6), the dual
problem of Φ is defined as,                             algorithm [ 1 9 ] in O(n2.376 ). In either case, the
                                                        overall customer side efficiency can be further
                                                        improved.
Maximize bTα subject to ATα+BTβ=c, β ≥ 0,
.(8)                                                    2) Server Side Overhead: For cloud server, its
                                                        only computation overhead is to solve the encrypted
         where α and β are the m×1 and n×1              LP problem ΦK as well as generating the result
vectors of dual decision variables respectively.        proof Γ, both of which correspond to the algorithm
Clearly, the analysis for primal problem Φ‟s input      ProffGen. If the encrypted LP problem ΦK belongs
privacy guarantee still holds for its dual problem

                                                                                             2000 | P a g e
Surisetti Lavanya / International Journal of Engineering Research and Applications
                   (IJERA)                ISSN: 2248-9622       www.ijera.com
                      Vol. 2, Issue5, September- October 2012, pp.1994-2003
to normal case, cloud server just solves it with        and medium sized problems, where m and n are
the dual optimal solution as the result proof Γ,        increased from 50 to 3200 and 60 to 3840,
which is usually readily available in the current       respectively. All these benchmarks are for the
LP solving algorithms and incurs no additional          normal cases with feasible optimal solutions. Since
cost for cloud (see Section III-D). If the encrypted    in practice the infeasible/unbounded cases for LP
problem ΦK            does not have an optimal          computations are very rare, we do not conduct those
solution, additional auxiliary LP problems can be       experiments for the current preliminary work and
solved to provide a proof. Because for general LP       leave it as one of our future tasks. Table I gives our
solvers, phase I method (solving the auxiliary LP) is   experimental results, where each entry in the table
always executed at first to determine the initial       represents the mean of 20 trials. In this table, the
feasible solution [16], proving the auxiliary LP with   sizes of the original LP problems are reported in the
optimal solutions also introduces little additional     first two columns. The times to solve the original LP
overhead. Thus, in all the cases, the computation       problem in seconds, toriginal, are reported in the
complexity of the cloud server is asymptotically the    third column. The times to solve the encrypted LP
same as to solve a normal LP problem, which             problem in seconds are reported in the fourth and
usually requires more than O(n3) time [13].             fifth columns, separated into the time for the cloud
Obviously, the customer will not spend more time to     server tcloud and the time for the customer
encrypt the problem and solve the problem in the        tcustomer. Note that since each KeyGen would
cloud than to solve the problem on his own.             generate a different key, the encrypted LP problem
Therefore, in theory, the proposed mechanism            _K generated by ProbEnc would be different and
would allow the customer to outsource their LP          thus result in a different running time to solve it.
problems to the cloud and gain great computation        The tcloud and tcustomer reported in Table I are
savings.                                                thus the average of multiple trials. We propose to
                                                        assess the practical efficiency by two characteristics
5.2 Experiment Results                                  calculated from toriginal, tcloud, and tcustomer. The
         We now assess the practical efficiency of      Asymmetric Speedup, calculated as toriginal
the proposed secure and verifiable LP outsourcing       tcustomer ,represents the savings of the computing
scheme with experiments. We implement the               resources for the customers to outsource the LP
proposed mechanism including both the customer          problems to the cloud using the proposed
and the cloud side processes in Matlab and utilize      mechanism. The Cloud Efficiency, calculated as
the MOSEK optimization [20] through its Matlab          toriginal tcloud , represents the overhead introduced
interface to solve the original LP problem _ and        to the overall computation by the proposed
encrypted LP problem _K. Both customer and cloud        mechanism. It can be seen from the table that we
server computations in our experiment are               can always achieve more than 30% savings when
conducted on the same workstation with an Intel         the sizes of the original LP problems are not too
Core 2 Duo processor running at 1.86 GHz with 4         small. On the other hand, from the last column, we
GB RAM. In this way, the practical efficiency of the    can claim that for the whole system including the
proposed mechanism can be assessed without a real       customers and the cloud, the proposed mechanism
cloud environment.                                      will not introduce a substantial amount of overhead.
Table 1. Preliminary performance Results                It thus confirms that secure outsourcing LP in cloud
                                                        computing is economically viable.

                                                        6. CONCLUDING REMARKS
                                                                 In this paper, for the first time, we
                                                        formalize the problem of securely outsourcing LP
                                                        computations in cloud computing, and provide
                                                        such a practical mechanism design which fulfills
                                                        input/output privacy, cheating resilience, and
                                                        efficiency. By explicitly decomposing LP
                                                        computation outsourcing into public LP solvers
                                                        and private data, our mechanism design is able
                                                        to     explore     appropriate     security/efficiency
                                                        tradeoffs via higher level LP computation than the
                                                        general circuit representation. We develop problem
                                                        transformation techniques that enable customers to
         We also ignore the communication latency       secretly transform the original LP into some
between the customers and the cloud for this            arbitrary one while protecting sensitive input/output
application since the computation dominates the         information. We also investigate duality theorem
running time as evidenced by our experiments. Our       and derive a set of necessary and sufficient
randomly generated test benchmark covers the small      condition for result verification. Such a cheating

                                                                                             2001 | P a g e
Surisetti Lavanya / International Journal of Engineering Research and Applications
                   (IJERA)                ISSN: 2248-9622       www.ijera.com
                      Vol. 2, Issue5, September- October 2012, pp.1994-2003
resilience design can be bundled in the overall                 We iterate this division process n times
mechanism with close-to-zero additional overhead.     (recursively) until the sub matrices degenerate into
Both security analysis and experiment results         numbers (elements of the ring R). The resulting
demonstrates the immediate practicality of the        product will be padded with zeroes just like A and B,
proposed mechanism.                                   and should be stripped of the corresponding rows
We plan to investigate some interesting future work   and columns.
as follows:                                           2)        When maximum elements in the matrix are
1)       By using Strassen‟s matrix multiplication    zeros then better to use sparse matrix so we can
algorithm With time complexity O(N2.84074) will       save memory as well as computational time. When
reduce the processing time and improve the            compared with normal matrix operations used in this
efficiency. when compared with normal matrix          paper because only the non zero elements are stored
multiplication used in this paper with a time         in the hard disk.
complexity of O(N3) which requires slightly more
time than strassen‟s.                                 RE FERENCES
Example:                                                [1]   P. Mell and T. Grance, “Draft nist
By using normal matrix multiplication:                        working definition of cloud computing,”
We partition A, B and C into equally sized block              Referenced on Jan. 23rd, 2010 Online at
matrices.                                                     http://csrc.nist.gov/     groups/SNS/cloud-
                                                              computing/index.html, 2010.
                                                         [2] Cloud Security Alliance,              “Security
                                                              guidance for critical areas of focus in cloud
                                                              computing,”         2009,       online      at
                                                              http://www.cloudsecurityalliance.org.
with                                                    [3]   C. Gentry, “Computing arbitrary functions
                                                              of encrypted data,” Commun. ACM, vol.
                                                              53, no. 3, pp. 97–105, 2010.
then                                                     [4] Sun Microsystems,            Inc.,   “Building
                                                              customer trust in cloud computing with
                                                              transparent security,” 2009, online at
                                                              https://www.sun.com/offers/details/sun
                                                              transparency.xml.
                                                        [5]   M. J. Atallah, K. N. Pantazopoulos, J.
With this construction we have not reduced the                R. Rice, and E. H. Spafford, “Secure
number of multiplications. We still need 8                    outsourcing of scientific computations,”
multiplications to calculate the Ci,j matrices, the           Advances in Computers, vol. 54, pp. 216–
same number of multiplications we need when using             272, 2001.
standard matrix multiplication.                         [6]   S. Hohenberger and A. Lysyanskaya,
By using Strassen’s algorithm:                                “How         to       securely      outsource
Now comes the important part. We define new                   cryptographic computations,” in Proc. of
matrices                                                      TCC, 2005, pp. 264–282.
                                                         [7] M. J. Atallah and J. Li,“Secure
                                                              outsourcing of sequence comparisons, ”Int.
                                                              J. Inf. Sec., vol. 4, no. 4, pp. 277–287,
                                                              2005.
                                                        [8]   D. Benjamin and M. J. Atallah, “Private
                                                              and cheating-free outsourcing of algebraic
                                                              computations,” in Proc. of 6th Conf. on
                                                              Privacy, Security, and Trust (PST), 2008,
                                                              pp. 240–245.
                                                        [9]   R. Gennaro, C. Gentry, and B. Parno,
only using 7 multiplications(one for each Mk)                 “Non-interactive      verifiable computing:
instead of 8.                                                 Outsourcing computation to untrusted
We may now express the Ci,j in terms of Mk, like              workers,” in Proc. of CRYPTO’10, Aug.
this:                                                         2010.
                                                        [10] M. Atallah and K. Frikken, “Securely
                                                              outsourcing linear algebra computations,”
                                                              in Proc. of ASIACCS, 2010, pp. 48–59.
                                                         [11] A. C.-C. Yao, “Protocols for secure
                                                              computations (extended abstract),” in Proc.
                                                              of FOCS’82, 1982, pp. 160–164.

                                                                                           2002 | P a g e
Surisetti Lavanya / International Journal of Engineering Research and Applications
                   (IJERA)                ISSN: 2248-9622       www.ijera.com
                      Vol. 2, Issue5, September- October 2012, pp.1994-2003
[12]    C. Gentry, “Fully homomorphic encryption               interactive proofs for muggles,” in Proc.
        using ideal lattices,” in Proc of STOC,                of STOC, 2008, pp.113–122.
        2009, pp. 169–178.                                [28] P. Golle and I. Mironov, “Uncheatable
[13]    D. Luenberger and Y. Ye, Linear and                    distributed computations,” in Proc. of CT-
        Nonlinear Programming, 3rd ed. Springer,               RSA, 2001, pp. 425–440.
        2008.                                            [29] W. Du, J. Jia, M. Mangal, and M.
[14]    C. Wang, N. Cao, J. Li, K. Ren, and W.                 Murugesan,      “Uncheatable           grid
        Lou, “Secure ranked keyword search over                computing,” in Proc. of ICDCS, 2004, pp.
        encrypted cloud data,” in Proc. of                     4–11.
        ICDCS’10, 2010.
[15]    S. Yu, C. Wang, K. Ren, and W. Lou,
        “Achieving secure, scalable, and fine-
        grained access control in               cloud
        computing,”      in     Proc.     of    IEEE
        INFOCOM’10, San Diego, CA, USA,
        March 2010.
[16]    S. Boyd and L. Vandenberghe, Convex
        Optimization.     bridgeUniversity      Press,
        2004.
[17]    T. H. Cormen, C. E. Leiserson, R. L.
        Rivest, and C. Stein, Introduction to
        Algorithms, 2nd ed. MIT press, 2008.
[18]    V. Strassen, “Gaussian elimination is not
        optimal,”    Numer. Math., vol. 13, pp.
        354–356, 1969.
[19]    D. Coppersmith and S. Winograd, “Matrix
        multiplication          via        arithmetic
        progressions,”in            Proc.          Of
        STOC’87,1987,pp. 1–6.
[20]    MOSEK          ApS,       “The       MOSEK
        Optimization Software,”           Online at
        http://www.mosek.com/, 2010.
[21]    P. Paillier, “Public-key cryptosystems
        based on composite degree residuosity
        classes,” in Proc. of EUROCRYPT’99,
        1999, pp. 223–238.
[22]    S. Even, O. Goldreich, and A. Lempel,
        “A randomized protocol for signing
        contracts,” Commun. ACM, vol. 28, no. 6,
        pp. 637–647, 1985.
[23]    A. Shamir, “How to share a secret,”
        Commun. ACM, vol. 22, no. 11,pp. 612–
        613, 1979.
[24]    O. Goldreich, S. Micali, and A.
        Wigderson, “How to play any mental
        game or a completeness theorem for
        protocols with honest majority,” in Proc. of
        STOC’87, 1987, pp. 218–229.
[25]    W. Du and M. J. Atallah, “Secure multi-
        party computation problems and their
        applications: a review            and open
        problems,” in Proc. of New Security
        Paradigms Workshop (NSPW), 2001, pp.
        13–22.
[26]    J. Li and M. J. Atallah, “Secure and
        private             collaborative       linear
        programming,”          in       Proc.       of
        CollaborateCom, Nov. 2006.
[27]    S. Goldwasser, Y. T. Kalai, and G. N.
        Rothblum,       “Delegating computation:


                                                                                          2003 | P a g e

More Related Content

What's hot

IRJET- An Efficient Data Replication in Salesforce Cloud Environment
IRJET-  	  An Efficient Data Replication in Salesforce Cloud EnvironmentIRJET-  	  An Efficient Data Replication in Salesforce Cloud Environment
IRJET- An Efficient Data Replication in Salesforce Cloud EnvironmentIRJET Journal
 
High Performance Distributed Computing with DDS and Scala
High Performance Distributed Computing with DDS and ScalaHigh Performance Distributed Computing with DDS and Scala
High Performance Distributed Computing with DDS and ScalaAngelo Corsaro
 
Project book on WINDS OF CHANGE:FROM VENDOR LOCK-IN TO THE META CLOUD
Project book on WINDS OF CHANGE:FROM VENDOR LOCK-IN TO THE META CLOUDProject book on WINDS OF CHANGE:FROM VENDOR LOCK-IN TO THE META CLOUD
Project book on WINDS OF CHANGE:FROM VENDOR LOCK-IN TO THE META CLOUDNAWAZ KHAN
 
Attribute Based Secure Information Recovery Retrieval System for Decentralize...
Attribute Based Secure Information Recovery Retrieval System for Decentralize...Attribute Based Secure Information Recovery Retrieval System for Decentralize...
Attribute Based Secure Information Recovery Retrieval System for Decentralize...IRJET Journal
 
An Optimal Cooperative Provable Data Possession Scheme for Distributed Cloud ...
An Optimal Cooperative Provable Data Possession Scheme for Distributed Cloud ...An Optimal Cooperative Provable Data Possession Scheme for Distributed Cloud ...
An Optimal Cooperative Provable Data Possession Scheme for Distributed Cloud ...IJMER
 
Parallel and distributed system projects for java and dot net
Parallel and distributed system projects for java and dot netParallel and distributed system projects for java and dot net
Parallel and distributed system projects for java and dot netredpel dot com
 
zenoh: The Edge Data Fabric
zenoh: The Edge Data Fabriczenoh: The Edge Data Fabric
zenoh: The Edge Data FabricAngelo Corsaro
 
IRJET- Secure Database Management and Privacy Preserving in Cloud Server
IRJET- Secure Database Management and Privacy Preserving in Cloud ServerIRJET- Secure Database Management and Privacy Preserving in Cloud Server
IRJET- Secure Database Management and Privacy Preserving in Cloud ServerIRJET Journal
 
Data compression, data security, and machine learning
Data compression, data security, and machine learningData compression, data security, and machine learning
Data compression, data security, and machine learningChris Huang
 
Data integrity proof techniques in cloud storage
Data integrity proof techniques in cloud storageData integrity proof techniques in cloud storage
Data integrity proof techniques in cloud storageIAEME Publication
 
Design & Development of a Trustworthy and Secure Billing System for Cloud Com...
Design & Development of a Trustworthy and Secure Billing System for Cloud Com...Design & Development of a Trustworthy and Secure Billing System for Cloud Com...
Design & Development of a Trustworthy and Secure Billing System for Cloud Com...iosrjce
 
Secure Outsourcing Mechanism for Linear Programming in Cloud Computing
Secure Outsourcing Mechanism for Linear Programming in Cloud ComputingSecure Outsourcing Mechanism for Linear Programming in Cloud Computing
Secure Outsourcing Mechanism for Linear Programming in Cloud ComputingIJMER
 

What's hot (14)

Fs2510501055
Fs2510501055Fs2510501055
Fs2510501055
 
IRJET- An Efficient Data Replication in Salesforce Cloud Environment
IRJET-  	  An Efficient Data Replication in Salesforce Cloud EnvironmentIRJET-  	  An Efficient Data Replication in Salesforce Cloud Environment
IRJET- An Efficient Data Replication in Salesforce Cloud Environment
 
High Performance Distributed Computing with DDS and Scala
High Performance Distributed Computing with DDS and ScalaHigh Performance Distributed Computing with DDS and Scala
High Performance Distributed Computing with DDS and Scala
 
Project book on WINDS OF CHANGE:FROM VENDOR LOCK-IN TO THE META CLOUD
Project book on WINDS OF CHANGE:FROM VENDOR LOCK-IN TO THE META CLOUDProject book on WINDS OF CHANGE:FROM VENDOR LOCK-IN TO THE META CLOUD
Project book on WINDS OF CHANGE:FROM VENDOR LOCK-IN TO THE META CLOUD
 
Attribute Based Secure Information Recovery Retrieval System for Decentralize...
Attribute Based Secure Information Recovery Retrieval System for Decentralize...Attribute Based Secure Information Recovery Retrieval System for Decentralize...
Attribute Based Secure Information Recovery Retrieval System for Decentralize...
 
V04405122126
V04405122126V04405122126
V04405122126
 
An Optimal Cooperative Provable Data Possession Scheme for Distributed Cloud ...
An Optimal Cooperative Provable Data Possession Scheme for Distributed Cloud ...An Optimal Cooperative Provable Data Possession Scheme for Distributed Cloud ...
An Optimal Cooperative Provable Data Possession Scheme for Distributed Cloud ...
 
Parallel and distributed system projects for java and dot net
Parallel and distributed system projects for java and dot netParallel and distributed system projects for java and dot net
Parallel and distributed system projects for java and dot net
 
zenoh: The Edge Data Fabric
zenoh: The Edge Data Fabriczenoh: The Edge Data Fabric
zenoh: The Edge Data Fabric
 
IRJET- Secure Database Management and Privacy Preserving in Cloud Server
IRJET- Secure Database Management and Privacy Preserving in Cloud ServerIRJET- Secure Database Management and Privacy Preserving in Cloud Server
IRJET- Secure Database Management and Privacy Preserving in Cloud Server
 
Data compression, data security, and machine learning
Data compression, data security, and machine learningData compression, data security, and machine learning
Data compression, data security, and machine learning
 
Data integrity proof techniques in cloud storage
Data integrity proof techniques in cloud storageData integrity proof techniques in cloud storage
Data integrity proof techniques in cloud storage
 
Design & Development of a Trustworthy and Secure Billing System for Cloud Com...
Design & Development of a Trustworthy and Secure Billing System for Cloud Com...Design & Development of a Trustworthy and Secure Billing System for Cloud Com...
Design & Development of a Trustworthy and Secure Billing System for Cloud Com...
 
Secure Outsourcing Mechanism for Linear Programming in Cloud Computing
Secure Outsourcing Mechanism for Linear Programming in Cloud ComputingSecure Outsourcing Mechanism for Linear Programming in Cloud Computing
Secure Outsourcing Mechanism for Linear Programming in Cloud Computing
 

Similar to Lm2519942003

Harnessing the cloud for securely outsourcing
Harnessing the cloud for securely outsourcingHarnessing the cloud for securely outsourcing
Harnessing the cloud for securely outsourcingIMPULSE_TECHNOLOGY
 
Secure optimization computation outsourcing in cloud computing a case study o...
Secure optimization computation outsourcing in cloud computing a case study o...Secure optimization computation outsourcing in cloud computing a case study o...
Secure optimization computation outsourcing in cloud computing a case study o...ieeepondy
 
Protection of data using linear programming and fhe technique in cloud computing
Protection of data using linear programming and fhe technique in cloud computingProtection of data using linear programming and fhe technique in cloud computing
Protection of data using linear programming and fhe technique in cloud computingIAEME Publication
 
SECURE OPTIMIZATION COMPUTATION OUTSOURCING IN CLOUD COMPUTING: A CASE STUDY ...
SECURE OPTIMIZATION COMPUTATION OUTSOURCING IN CLOUD COMPUTING: A CASE STUDY ...SECURE OPTIMIZATION COMPUTATION OUTSOURCING IN CLOUD COMPUTING: A CASE STUDY ...
SECURE OPTIMIZATION COMPUTATION OUTSOURCING IN CLOUD COMPUTING: A CASE STUDY ...I3E Technologies
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Muthu Samy
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Muthu Samy
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Muthu Samy
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Muthu Samy
 
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...IEEEGLOBALSOFTTECHNOLOGIES
 
Jayant Ghorpade - Cloud Computing White Paper
Jayant Ghorpade - Cloud Computing White PaperJayant Ghorpade - Cloud Computing White Paper
Jayant Ghorpade - Cloud Computing White PaperJayant Ghorpade
 
SECURE FILE STORAGE IN THE CLOUD WITH HYBRID ENCRYPTION
SECURE FILE STORAGE IN THE CLOUD WITH HYBRID ENCRYPTIONSECURE FILE STORAGE IN THE CLOUD WITH HYBRID ENCRYPTION
SECURE FILE STORAGE IN THE CLOUD WITH HYBRID ENCRYPTIONIRJET Journal
 
Secure Outsourcing of Linear Programming in Cloud Computing Environment: A Re...
Secure Outsourcing of Linear Programming in Cloud Computing Environment: A Re...Secure Outsourcing of Linear Programming in Cloud Computing Environment: A Re...
Secure Outsourcing of Linear Programming in Cloud Computing Environment: A Re...IJERA Editor
 
IRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic AlgorithamIRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic AlgorithamIRJET Journal
 
Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...
Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...
Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...IOSR Journals
 
IRJET- Deduplication of Encrypted Bigdata on Cloud
IRJET- Deduplication of Encrypted Bigdata on CloudIRJET- Deduplication of Encrypted Bigdata on Cloud
IRJET- Deduplication of Encrypted Bigdata on CloudIRJET Journal
 
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...IEEEGLOBALSOFTTECHNOLOGIES
 
IRJET- Effective Privacy based Distributed Storage Structure
IRJET- Effective Privacy based Distributed Storage StructureIRJET- Effective Privacy based Distributed Storage Structure
IRJET- Effective Privacy based Distributed Storage StructureIRJET Journal
 
SECURITY IN COULD DATA STORAGE USING SOFT COMPUTING TECHNIQUES AND ELGAMAL CR...
SECURITY IN COULD DATA STORAGE USING SOFT COMPUTING TECHNIQUES AND ELGAMAL CR...SECURITY IN COULD DATA STORAGE USING SOFT COMPUTING TECHNIQUES AND ELGAMAL CR...
SECURITY IN COULD DATA STORAGE USING SOFT COMPUTING TECHNIQUES AND ELGAMAL CR...IRJET Journal
 
Enhanced Integrity Preserving Homomorphic Scheme for Cloud Storage
Enhanced Integrity Preserving Homomorphic Scheme for Cloud StorageEnhanced Integrity Preserving Homomorphic Scheme for Cloud Storage
Enhanced Integrity Preserving Homomorphic Scheme for Cloud StorageIRJET Journal
 

Similar to Lm2519942003 (20)

Harnessing the cloud for securely outsourcing
Harnessing the cloud for securely outsourcingHarnessing the cloud for securely outsourcing
Harnessing the cloud for securely outsourcing
 
Secure optimization computation outsourcing in cloud computing a case study o...
Secure optimization computation outsourcing in cloud computing a case study o...Secure optimization computation outsourcing in cloud computing a case study o...
Secure optimization computation outsourcing in cloud computing a case study o...
 
Protection of data using linear programming and fhe technique in cloud computing
Protection of data using linear programming and fhe technique in cloud computingProtection of data using linear programming and fhe technique in cloud computing
Protection of data using linear programming and fhe technique in cloud computing
 
SECURE OPTIMIZATION COMPUTATION OUTSOURCING IN CLOUD COMPUTING: A CASE STUDY ...
SECURE OPTIMIZATION COMPUTATION OUTSOURCING IN CLOUD COMPUTING: A CASE STUDY ...SECURE OPTIMIZATION COMPUTATION OUTSOURCING IN CLOUD COMPUTING: A CASE STUDY ...
SECURE OPTIMIZATION COMPUTATION OUTSOURCING IN CLOUD COMPUTING: A CASE STUDY ...
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...
 
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...
 
Jayant Ghorpade - Cloud Computing White Paper
Jayant Ghorpade - Cloud Computing White PaperJayant Ghorpade - Cloud Computing White Paper
Jayant Ghorpade - Cloud Computing White Paper
 
SECURE FILE STORAGE IN THE CLOUD WITH HYBRID ENCRYPTION
SECURE FILE STORAGE IN THE CLOUD WITH HYBRID ENCRYPTIONSECURE FILE STORAGE IN THE CLOUD WITH HYBRID ENCRYPTION
SECURE FILE STORAGE IN THE CLOUD WITH HYBRID ENCRYPTION
 
Secure Outsourcing of Linear Programming in Cloud Computing Environment: A Re...
Secure Outsourcing of Linear Programming in Cloud Computing Environment: A Re...Secure Outsourcing of Linear Programming in Cloud Computing Environment: A Re...
Secure Outsourcing of Linear Programming in Cloud Computing Environment: A Re...
 
IRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic AlgorithamIRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic Algoritham
 
Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...
Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...
Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...
 
F01113945
F01113945F01113945
F01113945
 
IRJET- Deduplication of Encrypted Bigdata on Cloud
IRJET- Deduplication of Encrypted Bigdata on CloudIRJET- Deduplication of Encrypted Bigdata on Cloud
IRJET- Deduplication of Encrypted Bigdata on Cloud
 
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...
 
IRJET- Effective Privacy based Distributed Storage Structure
IRJET- Effective Privacy based Distributed Storage StructureIRJET- Effective Privacy based Distributed Storage Structure
IRJET- Effective Privacy based Distributed Storage Structure
 
SECURITY IN COULD DATA STORAGE USING SOFT COMPUTING TECHNIQUES AND ELGAMAL CR...
SECURITY IN COULD DATA STORAGE USING SOFT COMPUTING TECHNIQUES AND ELGAMAL CR...SECURITY IN COULD DATA STORAGE USING SOFT COMPUTING TECHNIQUES AND ELGAMAL CR...
SECURITY IN COULD DATA STORAGE USING SOFT COMPUTING TECHNIQUES AND ELGAMAL CR...
 
Enhanced Integrity Preserving Homomorphic Scheme for Cloud Storage
Enhanced Integrity Preserving Homomorphic Scheme for Cloud StorageEnhanced Integrity Preserving Homomorphic Scheme for Cloud Storage
Enhanced Integrity Preserving Homomorphic Scheme for Cloud Storage
 

Recently uploaded

Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsPrecisely
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 

Recently uploaded (20)

Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power Systems
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 

Lm2519942003

  • 1. Surisetti Lavanya / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 2, Issue5, September- October 2012, pp.1994-2003 Optimistic Outsourcing of Linear Programming in Cloud Computing Using Stassen’s Matrix Multiplication and Sparse Matrix Surisetti Lavanya (Department of Software Engineering , JNTUK University, Kakinada) ABSTRACT Cloud Computing has great potential of demand network access to a shared pool of providing robust computational power to the configurable computing resources that can be society at reduced cost. It enables customers rapidly deployed with great efficiency and minimal with limited computational resources to management overhead [1]. One fundamental outsource their large computation workloads advantage of the cloud paradigm is computation to the cloud, and economically enjoy the outsourcing, where the computational power of massive computational power, bandwidth, cloud customers is no longer limited by their storage, and even appropriate software that resource constraint devices. By outsourcing the can be shared in a pay-per-use manner. workloads into the cloud, customers could enjoy the Despite the tremendous benefits, security is the literally unlimited computing resources in a pay-per- primary obstacle that prevents the wide use manner without committing any large capital adoption of this promising computing model, outlays in the purchase of both hardware and especially for customers when their software or the operational overhead therein. confidential data are consumed and produced during the computation. we must design Despite the tremendous benefits, mechanisms that not only protect sensitive outsourcing computation to the commercial public information by enabling computations with cloud is also depriving customers‟ direct control encrypted data, but also protect customers over the systems that consume and produce their from malicious behaviors by enabling the data during the computation, which inevitably validation of the computation result. To design brings in new security concerns and challenges mechanisms that are practically efficient towards this promising computing model [2]. On the remains a very challenging problem. In order one hand, the outsourced computation workloads to achieve practical efficiency, our mechanism often contain sensitive information, such as the design explicitly decomposes the LP business financial records, proprietary research data, computation outsourcing into public LP or personally identifiable health information etc. To solvers running on the cloud and private LP combat against unauthorized information leakage, parameters owned by the customer. The sensitive data have to be encrypted before resulting flexibility allows us to explore outsourcing [2] so as to provide end- to-end data appropriate security/efficiency tradeoff via confidentiality assurance in the cloud and beyond. higher-level abstraction of LP computations However, ordinary data encryption techniques in than the general circuit representation. In essence prevent cloud from performing any particular, by formulating private data owned meaningful operation of the underlying plaintext by the customer for LP problem as a set of data [3], making the computation over encrypted matrices and vectors, we are able to develop data a very hard problem. On the other hand, the a set of some arbitrary one while protecting operational details inside the cloud are not sensitive input/output information. To validate transparent enough to customers [4]. As a result, the computation result, we further explore the there do exist various motivations for cloud server fundamental duality theorem of LP to behave unfaithfully and to return incorrect results, computation and derive the necessary and i.e., they may behave beyond the classical semi- sufficient conditions that correct result must honest model. For example, for the computations satisfy. that require a large amount of computing resources, there are huge financial incentives for the cloud to Keywords: Affine mapping ,High level language be “lazy” if the customers cannot tell the correctness ,public LP Solvers ,LP - Linear programming ,LP of the output. Besides, possible software bugs, Parameters. hardware failures, or even outsider attacks might also affect the quality of the computed results. Thus, 1. INTRODUCTION we argue that the cloud is intrinsically not secure Cloud Computing provides convenient on- from the viewpoint of customers. Without providing a mechanism for secure computation outsourcing, 1994 | P a g e
  • 2. Surisetti Lavanya / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 2, Issue5, September- October 2012, pp.1994-2003 i.e., to protect the sensitive input and output etc. [13]. Because LP computations require a information of the workloads and to validate the substantial amount of computational power and integrity of the computation result, it would be hard usually involve confidential data, we propose to to expect cloud customers to turn over control of explicitly decompose the LP computation their workloads from local machines to cloud solely outsourcing into public LP solvers running on the based on its economic savings and resource cloud and private LP parameters owned by the flexibility. For practical consideration, such a design customer. The flexibility of such a decomposition should further ensure that customers perform less allows us to explore higher-level abstraction of LP amount of operations following the mechanism than computations than the general circuit representation completing the computations by themselves directly. for the practical efficiency. Otherwise, there is no point for customers to seek help from cloud. Specifically, we first formulate private data owned by the customer for LP problem as a set of Recent researches in both the cryptography matrices and vectors. This higher level and the theoretical computer science communities representation allows us to apply a set of efficient have made steady advances in “secure outsourcing privacy-preserving problem transformation expensive computations” (e.g. [5]– [10]). Based on techniques, including matrix multiplication and Yao‟s garbled circuits [11] and Gentry‟s affine mapping, to transform the original LP breakthrough work on fully homomorphic problem into some arbitrary one while protecting the encryption (FHE) scheme [12], a general result of sensitive input/output information. One crucial secure computation outsourcing has been shown benefit of this higher level problem transformation viable in theory [9], where the computation is method is that existing algorithms and tools for LP represented by an encrypted combinational solvers can be directly reused by the cloud server. Boolean circuit that allows to be evaluated with To validate the computation result, we utilize the encrypted private inputs. However, applying this fact that the result is from cloud server solving the general mechanism to our daily computations would transformed LP problem. In particular, we explore be far from practical, due to the extremely high the fundamental duality theorem together with the complexity of FHE operation as well as the piece-wise construction of auxiliary LP problem to pessimistic circuit sizes that cannot be handled in derive a set of necessary and sufficient conditions practice when constructing original and encrypted that the correct result must satisfy. Such a method circuits. This overhead in general solutions of result validation can be very efficient and incurs motivates us to seek efficient solutions at higher close-to-zero additional overhead on both customer abstraction levels than the circuit representations for and cloud server. With correctly verified result, specific computation outsourcing problems. customer can use the secret transformation to map Although some elegant designs on secure back the desired solution for his original LP outsourcing of scientific computations, sequence problem. comparisons, and matrix multiplication etc. have been proposed in the literature, it is still hardly We summarize our contributions as follows: possible to apply them directly in a practically 1) For the first time, we formalize the problem efficient manner, especially for large problems. In of securely outsourcing LP computations, and those approaches, either heavy cloud-side provide such a secure and practical mechanism cryptographic computations [7], [8], or multi-round design which fulfills input/output privacy, cheating interactive protocol executions [5], or huge resilience, and efficiency. communication complexities [10], are involved 2) Our mechanism brings cloud customer great (detailed discussions in Section VI). In short, computation savings from secure LP outsourcing as practically efficient mechanisms with immediate it only incurs O(nρ ) for some 2 < ρ ≤ 3 local practices for secure computation outsourcing in computation overhead on the customer, while cloud are still missing. solving a normal LP problem usually requires Focusing on engineering computing and more than O(n3) time [13]. optimization tasks, in this paper, we study 3) The computations done by the cloud server practically efficient mechanisms for secure shares the same time complexity of currently outsourcing of linear programming (LP) practical algorithms for solving the linear computations. Linear programming is an programming problems, which ensures that the use algorithmic and computational tool which captures of cloud is economically viable. the first order effects of various system parameters 4) The experiment evaluation further demonstrates that should be optimized, and is essential to the immediate practicality: our mechanism can engineering optimization. It has been widely used in always help customers achieve more than 30% various engineering disciplines that analyze and savings when the sizes of the original LP problems optimize real-world systems, such as packet routing, are not too small, while introducing no substantial flow control, power management of data centers, overhead on the cloud. 1995 | P a g e
  • 3. Surisetti Lavanya / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 2, Issue5, September- October 2012, pp.1994-2003 problem that seeks the values for a set of decision 2. PROBLEM STATEMENT variables to minimize (or maximize) an objective 2.1 System and Threat Model function representing the cost subject to a set of We consider a computation outsourcing constraints. For linear programming, the objective architecture involving two different entities, as function is an affine function of the decision illustrated in Fig. 1: the cloud customer, who has variables, and the constraints are a system of linear large amount of computationally expensive LP equations and inequalities. Since a constraint in the problems to be outsourced to the cloud; the cloud form of a linear inequality can be expressed as a server (CS), which has significant computation linear equation by introducing a non-negative slack resources and provides utility computing services, variable, and a free decision variable can be such as hosting the public LP solvers in a pay-per- expressed as the difference of two non-negative use manner. The customer has a large-scale linear auxiliary variables, any linear programming programming problem Φ (to be formally defined problem can be expressed in the following later) to be solved. However, due to the lack of standard form, computing resources, like processing power, memory, and storage etc., he cannot carry out such expensive computation locally. Thus, the customer resorts to CS for solving the LP computation and leverages its computation capacity in a pay-per-use manner. Instead of directly sending original problem Φ, the customer first uses a secret K to map Φ into some encrypted version ΦK and outsources problem ΦK to CS. CS then uses its public LP solver to get the answer of ΦK and provides a correctness proof Γ but it is supposed to learn nothing or little of the sensitive information contained in the original problem description Φ. After receiving the solution of encrypted problem ΦK, the customer should be Fig 1. Architecture of secure outsourcing linear able to first verify the answer via the appended programming problems in Cloud Computing proof Γ. If it‟s correct, he then uses the secret K to map the output into the desired answer for the Minimize cT x subject to Ax = b, x ≥ 0. original problem Φ. … (1) The security threats faced by the Here x is an n × 1 vector of decision variables, A is computation model primarily come from the an m × n matrix, and both c and b are n × 1 vectors. malicious behavior of CS. We assume that the CS It can be assumed further that m ≤ n and that A may behave beyond “honest-but-curious”, i.e. the has full row rank; otherwise, extras rows can semi- honest model that was assumed by many always be eliminated from A. previous researches (e.g., [14],[15]), either because In this paper, we study a more general form as it intends to do so or because it is compromised. follows, The CS may be persistently interested in analyzing the encrypted input sent by the customer and the Minimize cTx subject to Ax = b, Bx ≥ 0. encrypted output produced by the computation to ...(2) learn the sensitive information as in the semi-honest In Eq. (2), we replace the non-negative requirements model. In addition, CS can also behave unfaithfully in Eq. (1) by requiring that each component of Bx or intentionally sabotage the computation, e.g. to lie to be non-negative, where B is an n × n non- about the result to save the computing resources, singular matrix, i.e. Eq. (2) degenerates to Eq. while hoping not to be caught at the same time. (1) when B is the identity matrix. Thus, the LP Finally note that we assume the communication problem can be defined via the tuple Φ = (A, B, channels between each cloud server and the b, c) as input, and the solution x as output. customer is authenticated and reliable, which can be achieved in practice with little overhead. These authentication handshakes are omitted in the 3. THE PROPOSED SCHEMES following presentation. This section presents our LP outsourcing scheme which provides a complete outsourcing solution for – not only the privacy 2.2 Background on Linear Programming An optimization problem is usually protection of problem input/output, but also its formulated as a mathematical programming efficient result checking. We start from an overview of secure LP outsourcing design framework and 1996 | P a g e
  • 4. Surisetti Lavanya / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 2, Issue5, September- October 2012, pp.1994-2003 discuss a few basic techniques and their demerits, analysis will give insights on how a stronger which leads to a stronger problem transformation mechanism should be designed. Note that to design utilizing affine mapping. We then discuss simplify the presentation, we assume that the cloud effective result verification by leveraging the server honestly performs the computation, and defer duality property of LP. Finally, we give the full the discussion on soundness to a later section. scheme description. 1) Hiding equality constraints (A,b): First 3.1 Design Framework of all, a randomly generated m × m non-singular We propose to apply problem matrix Q can be the part of the secret key K. The transformation for mechanism design. The general customer can apply the matrix to Eq. (2) for the framework is adopted from a generic approach [9], following constraints transformation, while our instantiation is completely different and Ax = b ⇒ A‟x = b‟ novel. In this framework, the process on cloud Where A‟=QA , b‟ =Qb. server can be represented by algorithm ProofGen Since we have assumed that A has full row rank, and the process on customer can be organized into A‟ must have full row rank. Without knowing Q, three algorithms (KeyGen, ProbEnc, ResultDec). it is not possible for one to determine the exact These four algorithms are summarized below and elements of A. However, the null spaces of A and will be instantiated later. A‟ remains the same, which may violate the • KeyGen(1k ) → {K }.This is a randomized security requirement of some applications. The key generation algorithm which takes a system vector b is encrypted in a perfect way since it security parameter k, and returns a secret key K that can be mapped to an arbitrary b′ with a proper is used later by customer to encrypt the target LP choice of Q. problem. • ProbEnc(K, Φ) → {ΦK }. This algorithm 2) Hiding inequality constraints (B): The encrypts the input tuple Φ into ΦK with the customer cannot transform the inequality secret key K . According to problem constraints in the similar way as used for the transformation, the encrypted input ΦK has the equality constraints. This is because for an same form as Φ, and thus defines the problem to arbitrary invertible matrix Q, Bx ≥ 0 is not equivalent to QBx ≥ 0 in general. To hide B, we be solved in the cloud. can leverage the fact that a feasible solution to Eq. • ProofGen(ΦK ) → {(y, Γ)}. This algorithm (2) must satisfy the equality constraints. To be augments a generic solver that solves the problem more specific, the feasible regions defined by the ΦK to produce both the output y and a proof Γ. The output y later decrypts to x, and Γ is following two groups of constraints are the same. used later by the customer to verify the Ax = b Ax=b correctness of y or x. => • ResultDec(K, Φ, y, Γ) → {x, ⊥ }. This Bx ≥ 0 (B − λA)x = B‟x ≥ algorithm may choose to verify either y or x via the 0 proof Γ. In any case, a correct output x is produced Where λ is a randomly generated n ×m matrix in by decrypting y using the secret K. The algorithm K satisfying that |B‟| = |B − λA| = 0 and λb = 0. outputs ⊥ when the validation fails, indicating the Since the condition λb = 0 is largely cloud server was not performing the computation underdetermined, it leaves great flexibility to faithfully. Note that our proposed mechanism choose λ in order to satisfy the above conditions. provides us one-time-pad types of flexibility. Namely, we shall never use the same secret key K to 3) Hiding objective functions c and value cT two different problems. Thus, when analyzing the x: Given the widely application of LP, such as the security strength of the mechanism, we focus on estimation of business annual revenues or personal the ciphertext only attack. We do not consider portfolio holdings etc., the information contained in known- plaintext attack in this paper but do allow objective function c and optimal objective value cT adversaries to do offline guessing or inferring via x might be as sensitive as the constraints of A, B, various problem-dependent information including b. Thus, they should be protected, too. sizes and signs of the solution, which are not To achieve this, we apply constant scaling to necessary to be confidential. the objective function, i.e. a real positive scalar γ is generated randomly as part of encryption key K 3.2 Basic Techniques and c is replaced by γc. It is not possible to Before presenting the details of our proposed mechanism, we study in this subsection a derive the original optimal objective value cT x few basic techniques and show that the input without knowing γ first, since it can be mapped to encryption based on these techniques along may any value with the same sign. While hiding the result in an unsatisfactory mechanism. However, the objective value well, this approach does leak 1997 | P a g e
  • 5. Surisetti Lavanya / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 2, Issue5, September- October 2012, pp.1994-2003 structure-wise information of objective function c. One can denote the constraints of above LP via Namely, the number and position of zero-elements Eq. (3): in c are not protected. Besides, the ratio between A‟=QAM the elements in c are also preserved after constant B‟=(B-λQA)M scaling. b‟=Q(b+Ar) …(3) Summarization of basic techniques c‟ = γMT c Overall, the basic techniques would choose a secret key K = (Q, λ, γ) and encryptthe input tuple Φ If the following conditions hold, into ΦK = (A‟, B‟, b‟, γc), which gives reasonable strength of problem input hiding. |B‟|!= 0, λb‟′= Br and b + Ar!= 0, Also, these techniques are clearly correct in the …(4) sense that solving ΦK would give the same optimal solution as solving Φ. However, it also Then the LP problem ΦK = (A‟, B‟, b‟, c‟ ) implies that although input privacy is achieved, can be formulated via eqn..(5) there is no output privacy. Essentially, it shows T that although one can change the constraints to a Minimize c‟ y subject to A‟y = b‟, B‟y ≥ completely different form, it is not necessary the 0. …(5) feasible region defined by the constraints will Discussion By keeping the randomly change, and the adversary can leverage such selected M and r as part of secret key K for affine information to gain knowledge of the original LP mapping, it can be ensured that the feasible region problem. Therefore, any secure linear of encrypted problem ΦK no longer contains any programming mechanism must be able to not resemblance of the feasible area in original only encrypt the constraints but also to encrypt the problem Φ. As we will show later, both input and feasible region defined by the constraints. output privacy can be achieved by sending ΦK instead of Φ to the cloud server. 3.3 Enhanced Techniques via Affine Mapping To enhance the security strength of LP 3.4 Result Verification outsourcing, we must be able to change the Till know we have been assuming the feasible region of original LP and at the same server is honestly performing the computation, time hide output vector x during the problem input while being interested learning information of encryption. We propose to encrypt the feasible original LP problem. However, such semi-honest region of Φ by applying an affine mapping on the model is not strong enough to capture the adversary decision variables x. This design principle is based behaviors in the real world. Even be malicious just on the following observation: ideally, if we can to sabotage any following- up computation at the arbitrarily transform the feasible area of problem customers. Since the cloud server promises to solve Φ from one vector space to another and keep the the LP problem ΦK = (A‟, B‟ , b‟, c‟), we mapping function as the secret key, there is no propose to solve the result verification problem by way for cloud server to learn the original feasible designing a method to verify the correctness of the area information. Further, such a linear mapping solution y of ΦK . The soundness condition would also serves the important purpose of output hiding, as illustrated below. be a corollary thereafter when we present the Let M be an nxn non-singular matrix and r be an whole mechanism in the next section. Note that in nX1 vector. The affine mapping defined by M and r our design, the workload required for customers transforms x into y= M-1(x+r) . Since this mapping on the result verification is substantially cheaper is an one-to-one mapping the LP problem Φ in Eq. than solving the LP problem on their own, which (2) can be expressed as the following LP problem ensures the great computation savings for secure of the decision variables y. LP outsourcing. Minimize cT My − cT r The LP problem does not necessarily have subject to AMy = b + Ar an optimal solution. There are three cases as BMy ≥ Br. follows. Using the basic techniques, this LP problem can • Normal: There is an optimal solution with be further transformed to finite objective value. • Infeasible: The constraints cannot be all satisfied at the same time. Minimize γcT My • Unbounded: For the standard form in Eq. (1), subject to QAMy = Q(b + Ar), the objective function can be arbitrarily small while BMy − λQAMy ≥ Br − λQ(b + Ar). the constraints are all satisfied. Therefore, the result verification method not only 1998 | P a g e
  • 6. Surisetti Lavanya / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 2, Issue5, September- October 2012, pp.1994-2003 needs to verify a solution if the cloud server problem Φ, the customer runs ProbEnc(K, Φ) to returns one, but also needs to verify the cases compute the encrypted LP problem ΦK = (A‟, when the cloud server claims that the LP problem is B‟, b‟,c‟‟) from Eq. (3). infeasible or unbounded. We will first present the • ProofGen(ΦK ): The cloud server attempts to proof Γ that the cloud server should provide and the verification method when the cloud server returns solve the LP problem ΦK in Eq. (5) to obtain the an optimal solution, and then present the proofs and optimal solution y. If the LP problem ΦK has the methods for the other two cases, each of which an optimal solution, Γ should indicate so and is built upon the previous one. include the dual optimal solution (s, t). If the LP problem ΦK is infeasible, Γ should indicate so 1) The normal case: We first assume that the and include the primal and the dual optimal cloud server returns an optimal solution y. In solutions of the auxiliary problem in Eq. (8). If order to verify y without actually solving the LP the LP problem ΦK is unbounded, y should be a problems, we design our method by seeking a set feasible solution of it, and Γ should indicate so of necessary and sufficient conditions that the and include the primal and the dual optimal optimal solution must satisfy. We derive these solutions of Eq. (9), i.e. the auxiliary problem of conditions from the well-studied duality theory of the dual problem of ΦK. the LP problems [13]. For the primal LP problem • ResultDec(K, Φ, y, Γ): First, the customer ΦK defined as Eq. (5), its dual problem is defined verifies y and Γ according to the various cases. If as, they are correct, the customer computes x = My − T T T r if there is an optimal solution or reports Φ to be Maximize b‟ s subject to A‟ s + B‟ t = c‟ , t ≥ infeasible or unbounded accordingly; otherwise the 0, (6) customer outputs ⊥ , indicating the cloud server was not performing the computation faithfully. Where s and t are the m × 1 and n × 1 vectors of dual decision variables respectively. The strong duality of the LP problems states that if a 4. SECURITY ANALYSIS primal feasible solution y and a dual feasible 4.1 Analysis on Correctness and Soundness solution (s, t) lead to the same primal and dual Guarantee objective value, then both y and (s, t) are the We give the analysis on correctness and optimal solutions of the primal and the dual soundness guarantee via the following two problems respectively [13]. Therefore, we should theorems. ask the cloud server to provide the dual optimal Theorem 1: Our scheme is a correct verifiable solution as part of the proof Γ. Then, the linear programming outsourcing scheme. correctness of y can be verified based on the following conditions, Proof: The proof consists of two steps. First, we show that for any problem Φ and its encrypted c „T y = b‟T s, A‟y = b‟ , B‟y ≥ 0 , A‟T s + B‟Tt version ΦK , solution y computed by honest =c‟, t≥ 0. cloud server will always be verified successfully. …(7) This follows directly from the duality theorem of linear programming. Namely, all conditions derived Here, c‟Ty =b‟Ts tests the equivalence of from duality theorem and auxiliary LP problem primal and dual objective value for strong duality. construction for result verification are necessary All the remaining conditions ensure that both y and sufficient. and (s, t) are feasible solutions of the primal and Next, we show that correctly verified dual problems, respectively. Note that due to the solution y a lways corresponds to the optimal possible truncation errors in the computation, the solution x of original problem Φ. For space limit, equality test A‟y = b‟ can be achieved in practice we only focus on the normal case. The reasoning by checking whether | A‟ y – b‟|| is small enough. for infeasible/unbounded cases follows similarly. By way of contraction, suppose x = My − r is not the 3.5 The Complete Mechanism Description optimized solution for Φ. Then, there exists x* Based on the previous sections, the such that cT x* < cT x, where Ax* = b and proposed mechanism for secure outsourcing of linear programming in the cloud is summarized Bx*≥ 0. Since x*=My*− r, it is straightforward below. that cTMy*− cTr=cTx*< cT x = cTMy− cT r, • KeyGen(1k ): Let K = (Q, M, r,λ, γ). For where A‟′ y* = b‟′ and B‟y* ≥ 0. Thus, y* is a the system initialization, the customer runs better solution than y for problem ΦK , which KeyGen(1k ) to randomly generate a secret K , contradicts the fact that the optimality of y has which satisfies Eq. (4). been correctly verified. This completes the proof of • ProbEnc(K, Φ): With secret K and original LP theorem 1. 1999 | P a g e
  • 7. Surisetti Lavanya / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 2, Issue5, September- October 2012, pp.1994-2003 input (A, B, b, c). As for the output privacy, we plug eq. (3) into ΦK ‟s dual problem defined in eq. Theorem 2: Our scheme is a sound verifiable (6) and rearrange it as, linear programming outsourcing scheme. Maximize [Q(b + Ar)]T s Proof: Similar to correctness argument, the Subject to ATQT(s - λTt) + BTt = c γ , t≥0 soundness of the proposed mechanism follows from …..(9) the facts that the LP problem Φ and ΦK are equivalent to each other through affine mapping, and all the conditions thereafter for result Note that MT in the equality constraint is canceled verification are necessary and sufficient. out during the rearrangement. Comparing eq. (8) and eq. (9), we derive the linear mapping between 4.2. Analysis on Input and Output Privacy (α, β) and (s, t) as, Guarantee We now analyze the input and output α =(1/γ)Q T (s-λTt), β = (1/ γ) t privacy guarantee. Note that the only information ….(10) that the cloud server obtains is ΦK=(A‟,B‟,b‟,c‟). Following similar reasoning for Φ‟s output We start from the relationship between the privacy and analysis for hiding objective function c primal problem Φ and its encrypted one ΦK. First in basic techniques (Section III-B3), the dual decision variables (α, β) of original problem Φ is of all, the matrix A and the vector b are protected well by the random choice of (Q, λ, γ). protected perfectly. Because for ∀ m × n matrix A‟ that has the full row rank and ∀ n × 1 vector b‟, ∃ a tuple (Q, M,r) that transforms (A, 5. PERFORMANCE ANALYSIS b) into (A‟, b‟). This is straightforward since we 5.1Theoretic Analysis can always find invertible matrices Q, M for 1) Customer Side Overhead: According to our equivalent matrices A and A‟ such that A‟ = mechanism, customer side computation overhead QAM, and then solve r from b‟ = Q(b + Ar). consists of key generation, problem encryption Thus from (A‟, b‟), cloud can only derive the rank operation, and result verification, which and size information of original equality corresponds to the three algorithms KeyGen, constraints A, but nothing else. Secondly, the ProbEnc, and ResultDec, respectively. Because information of matrix B is protected by B‟=(B − KeyGen and Result- Dec only require a set of random matrix generation as well as vector-vector λQA)M. Recall that the n × m matrix λ in and matrix-vector multiplication, the computation thecondition λb‟ = Br is largely complexity of these two algorithms are upper underdetermined. Namely, for each m × 1 row vector in λ, there are m − 1 elements that can be set bounded via O(n2 ). Thus, it is straight-forward freely. Thus, the abundant choices of λ, which can that the most time- consuming operations are the be viewed as encryption key with large key space, matrix-matrix multiplications in problem ensures that B is well obfuscated. Thirdly, the encryption algorithm ProbEnc. Since m≤n, the vector c is protected well by scaling factor γ and time complexity for the customer local computation M. By multiplication of matrix M, both the is thus asymptotically the same as matrix-matrix elements and the structure pattern of c are no multiplication, i.e., O(nρ ) for some 2 < ρ ≤ 3. longer exposed from c‟= γMTc. As for the In our experiment, the matrix multiplication is output, since M, r is kept as a one-time secret and implemented via standard cubic-time method, thus drawn uniformly at random, deriving x = My − r the overall computation overhead is O(n3 solely from y can be hard for cloud. ).However, other more efficient matrix Given the complementary relationship of primal and multiplication algorithms can also be adopted, such dual problem, it is also worth looking into the as the strassen‟s algorithm with time complexity input/output privacy guarantee from dual problems O(n2.81 ) [18] or the Coppersmith-Winograd of both Φ and ΦK . Same as eq. (6), the dual problem of Φ is defined as, algorithm [ 1 9 ] in O(n2.376 ). In either case, the overall customer side efficiency can be further improved. Maximize bTα subject to ATα+BTβ=c, β ≥ 0, .(8) 2) Server Side Overhead: For cloud server, its only computation overhead is to solve the encrypted where α and β are the m×1 and n×1 LP problem ΦK as well as generating the result vectors of dual decision variables respectively. proof Γ, both of which correspond to the algorithm Clearly, the analysis for primal problem Φ‟s input ProffGen. If the encrypted LP problem ΦK belongs privacy guarantee still holds for its dual problem 2000 | P a g e
  • 8. Surisetti Lavanya / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 2, Issue5, September- October 2012, pp.1994-2003 to normal case, cloud server just solves it with and medium sized problems, where m and n are the dual optimal solution as the result proof Γ, increased from 50 to 3200 and 60 to 3840, which is usually readily available in the current respectively. All these benchmarks are for the LP solving algorithms and incurs no additional normal cases with feasible optimal solutions. Since cost for cloud (see Section III-D). If the encrypted in practice the infeasible/unbounded cases for LP problem ΦK does not have an optimal computations are very rare, we do not conduct those solution, additional auxiliary LP problems can be experiments for the current preliminary work and solved to provide a proof. Because for general LP leave it as one of our future tasks. Table I gives our solvers, phase I method (solving the auxiliary LP) is experimental results, where each entry in the table always executed at first to determine the initial represents the mean of 20 trials. In this table, the feasible solution [16], proving the auxiliary LP with sizes of the original LP problems are reported in the optimal solutions also introduces little additional first two columns. The times to solve the original LP overhead. Thus, in all the cases, the computation problem in seconds, toriginal, are reported in the complexity of the cloud server is asymptotically the third column. The times to solve the encrypted LP same as to solve a normal LP problem, which problem in seconds are reported in the fourth and usually requires more than O(n3) time [13]. fifth columns, separated into the time for the cloud Obviously, the customer will not spend more time to server tcloud and the time for the customer encrypt the problem and solve the problem in the tcustomer. Note that since each KeyGen would cloud than to solve the problem on his own. generate a different key, the encrypted LP problem Therefore, in theory, the proposed mechanism _K generated by ProbEnc would be different and would allow the customer to outsource their LP thus result in a different running time to solve it. problems to the cloud and gain great computation The tcloud and tcustomer reported in Table I are savings. thus the average of multiple trials. We propose to assess the practical efficiency by two characteristics 5.2 Experiment Results calculated from toriginal, tcloud, and tcustomer. The We now assess the practical efficiency of Asymmetric Speedup, calculated as toriginal the proposed secure and verifiable LP outsourcing tcustomer ,represents the savings of the computing scheme with experiments. We implement the resources for the customers to outsource the LP proposed mechanism including both the customer problems to the cloud using the proposed and the cloud side processes in Matlab and utilize mechanism. The Cloud Efficiency, calculated as the MOSEK optimization [20] through its Matlab toriginal tcloud , represents the overhead introduced interface to solve the original LP problem _ and to the overall computation by the proposed encrypted LP problem _K. Both customer and cloud mechanism. It can be seen from the table that we server computations in our experiment are can always achieve more than 30% savings when conducted on the same workstation with an Intel the sizes of the original LP problems are not too Core 2 Duo processor running at 1.86 GHz with 4 small. On the other hand, from the last column, we GB RAM. In this way, the practical efficiency of the can claim that for the whole system including the proposed mechanism can be assessed without a real customers and the cloud, the proposed mechanism cloud environment. will not introduce a substantial amount of overhead. Table 1. Preliminary performance Results It thus confirms that secure outsourcing LP in cloud computing is economically viable. 6. CONCLUDING REMARKS In this paper, for the first time, we formalize the problem of securely outsourcing LP computations in cloud computing, and provide such a practical mechanism design which fulfills input/output privacy, cheating resilience, and efficiency. By explicitly decomposing LP computation outsourcing into public LP solvers and private data, our mechanism design is able to explore appropriate security/efficiency tradeoffs via higher level LP computation than the general circuit representation. We develop problem transformation techniques that enable customers to We also ignore the communication latency secretly transform the original LP into some between the customers and the cloud for this arbitrary one while protecting sensitive input/output application since the computation dominates the information. We also investigate duality theorem running time as evidenced by our experiments. Our and derive a set of necessary and sufficient randomly generated test benchmark covers the small condition for result verification. Such a cheating 2001 | P a g e
  • 9. Surisetti Lavanya / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 2, Issue5, September- October 2012, pp.1994-2003 resilience design can be bundled in the overall We iterate this division process n times mechanism with close-to-zero additional overhead. (recursively) until the sub matrices degenerate into Both security analysis and experiment results numbers (elements of the ring R). The resulting demonstrates the immediate practicality of the product will be padded with zeroes just like A and B, proposed mechanism. and should be stripped of the corresponding rows We plan to investigate some interesting future work and columns. as follows: 2) When maximum elements in the matrix are 1) By using Strassen‟s matrix multiplication zeros then better to use sparse matrix so we can algorithm With time complexity O(N2.84074) will save memory as well as computational time. When reduce the processing time and improve the compared with normal matrix operations used in this efficiency. when compared with normal matrix paper because only the non zero elements are stored multiplication used in this paper with a time in the hard disk. complexity of O(N3) which requires slightly more time than strassen‟s. RE FERENCES Example: [1] P. Mell and T. Grance, “Draft nist By using normal matrix multiplication: working definition of cloud computing,” We partition A, B and C into equally sized block Referenced on Jan. 23rd, 2010 Online at matrices. http://csrc.nist.gov/ groups/SNS/cloud- computing/index.html, 2010. [2] Cloud Security Alliance, “Security guidance for critical areas of focus in cloud computing,” 2009, online at http://www.cloudsecurityalliance.org. with [3] C. Gentry, “Computing arbitrary functions of encrypted data,” Commun. ACM, vol. 53, no. 3, pp. 97–105, 2010. then [4] Sun Microsystems, Inc., “Building customer trust in cloud computing with transparent security,” 2009, online at https://www.sun.com/offers/details/sun transparency.xml. [5] M. J. Atallah, K. N. Pantazopoulos, J. With this construction we have not reduced the R. Rice, and E. H. Spafford, “Secure number of multiplications. We still need 8 outsourcing of scientific computations,” multiplications to calculate the Ci,j matrices, the Advances in Computers, vol. 54, pp. 216– same number of multiplications we need when using 272, 2001. standard matrix multiplication. [6] S. Hohenberger and A. Lysyanskaya, By using Strassen’s algorithm: “How to securely outsource Now comes the important part. We define new cryptographic computations,” in Proc. of matrices TCC, 2005, pp. 264–282. [7] M. J. Atallah and J. Li,“Secure outsourcing of sequence comparisons, ”Int. J. Inf. Sec., vol. 4, no. 4, pp. 277–287, 2005. [8] D. Benjamin and M. J. Atallah, “Private and cheating-free outsourcing of algebraic computations,” in Proc. of 6th Conf. on Privacy, Security, and Trust (PST), 2008, pp. 240–245. [9] R. Gennaro, C. Gentry, and B. Parno, only using 7 multiplications(one for each Mk) “Non-interactive verifiable computing: instead of 8. Outsourcing computation to untrusted We may now express the Ci,j in terms of Mk, like workers,” in Proc. of CRYPTO’10, Aug. this: 2010. [10] M. Atallah and K. Frikken, “Securely outsourcing linear algebra computations,” in Proc. of ASIACCS, 2010, pp. 48–59. [11] A. C.-C. Yao, “Protocols for secure computations (extended abstract),” in Proc. of FOCS’82, 1982, pp. 160–164. 2002 | P a g e
  • 10. Surisetti Lavanya / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 2, Issue5, September- October 2012, pp.1994-2003 [12] C. Gentry, “Fully homomorphic encryption interactive proofs for muggles,” in Proc. using ideal lattices,” in Proc of STOC, of STOC, 2008, pp.113–122. 2009, pp. 169–178. [28] P. Golle and I. Mironov, “Uncheatable [13] D. Luenberger and Y. Ye, Linear and distributed computations,” in Proc. of CT- Nonlinear Programming, 3rd ed. Springer, RSA, 2001, pp. 425–440. 2008. [29] W. Du, J. Jia, M. Mangal, and M. [14] C. Wang, N. Cao, J. Li, K. Ren, and W. Murugesan, “Uncheatable grid Lou, “Secure ranked keyword search over computing,” in Proc. of ICDCS, 2004, pp. encrypted cloud data,” in Proc. of 4–11. ICDCS’10, 2010. [15] S. Yu, C. Wang, K. Ren, and W. Lou, “Achieving secure, scalable, and fine- grained access control in cloud computing,” in Proc. of IEEE INFOCOM’10, San Diego, CA, USA, March 2010. [16] S. Boyd and L. Vandenberghe, Convex Optimization. bridgeUniversity Press, 2004. [17] T. H. Cormen, C. E. Leiserson, R. L. Rivest, and C. Stein, Introduction to Algorithms, 2nd ed. MIT press, 2008. [18] V. Strassen, “Gaussian elimination is not optimal,” Numer. Math., vol. 13, pp. 354–356, 1969. [19] D. Coppersmith and S. Winograd, “Matrix multiplication via arithmetic progressions,”in Proc. Of STOC’87,1987,pp. 1–6. [20] MOSEK ApS, “The MOSEK Optimization Software,” Online at http://www.mosek.com/, 2010. [21] P. Paillier, “Public-key cryptosystems based on composite degree residuosity classes,” in Proc. of EUROCRYPT’99, 1999, pp. 223–238. [22] S. Even, O. Goldreich, and A. Lempel, “A randomized protocol for signing contracts,” Commun. ACM, vol. 28, no. 6, pp. 637–647, 1985. [23] A. Shamir, “How to share a secret,” Commun. ACM, vol. 22, no. 11,pp. 612– 613, 1979. [24] O. Goldreich, S. Micali, and A. Wigderson, “How to play any mental game or a completeness theorem for protocols with honest majority,” in Proc. of STOC’87, 1987, pp. 218–229. [25] W. Du and M. J. Atallah, “Secure multi- party computation problems and their applications: a review and open problems,” in Proc. of New Security Paradigms Workshop (NSPW), 2001, pp. 13–22. [26] J. Li and M. J. Atallah, “Secure and private collaborative linear programming,” in Proc. of CollaborateCom, Nov. 2006. [27] S. Goldwasser, Y. T. Kalai, and G. N. Rothblum, “Delegating computation: 2003 | P a g e