SlideShare a Scribd company logo
Shephali Singh .et.al. Int. Journal of Engineering Research and Application www.ijera.com
ISSN : 2248-9622, Vol. 7, Issue 4, ( Part -6) April 2017, pp.64-68
www.ijera.com DOI: 10.9790/9622-0704066468 64 | P a g e
Secure Outsourcing of Linear Programming in Cloud Computing
Environment: A Review
Shephali Singh1
,Puneet Sharma2
,Dr. Deepak Arora3
Department of Computer Science & Engineering, Amity University, Lucknow
ABSTRACT
Cloud computing provides immense computing power with reduced cost. User can outsource their vast
computational work to the cloud and use massive computational power, storage, software, network etc. Despite
all these benefits there are still few obstacles in cloud computing regarding confidentiality and integrity of data.
Outsourcing and computation compromises the security of data being stored on cloud computing. Considering
cloud as insecure platform a system must be designed that protects data by encryption and as well as produces
correct result without any cheating resilience with the help of result verification. In this paper, we study the
secure outsourcing and computation of linear programming by capturing the effects of arguments which are of
first order and that provides practical efficiency. To achieve efficiency linear programming conditions are
implemented. The LP computation are done explicitly decomposing LP problem that are run on cloud. The
parameters of LPare owned by the customer. For validating the obtained output of computation, we use duality
theorem of linear programming that derives the required condition that the result must fulfil.
Keywords: Cloud Computing, Data Security, Duality theorem, Linear Programming and Outsourcing.
I. INTRODUCTION
On demand network access is provided by
cloud computing such as computing resources and
storage of data with more efficiency and less
management overhead. The cloud computing has
advantage of computational outsourcing where the
strength of user is not restrained to its resources or
devices. The outsourcing of workloads into cloud
provides customer huge computing resources
without huge investments in hardware or software
purchase. With all these advantages comes the
concern of security of cloud platform. The main
concern is with the security of data stored in cloud.
The outsourced data may contain crucial
information such as financial records, research
data, military information, personal records etc.
The leakage or modification of these data may lead
to inevitable changes or problems.
To protect the data outsourced on cloud,
encryption of sensitive data must be done. Before
outsourcing the data should be encrypted so as to
maintain confidentiality of data stored in cloud.
Other than encryption, the cloud itself is sometimes
not very faithful which may lead to incorrect
results. Though it is possible that software bugs,
hardware failure or even outsider attack may
decrease the result quality. From the viewpoint of
customer the cloud is insecure. It would be difficult
for customer to give their workin control of cloud
from the local machine without the assurance of
security of their data i.e. to save valuable I/P and
O/P information and verify the correctness of
result.Cryptographic and computer recent
researches have lead to advancement in “safe
outsourcing costly computations” (e.g. [1]-[5]).
The working of secure computation in cloud has
been found to be feasible in theory [6] by Yao’s
garbled circuits [7] and Gentry’s research work on
fully homomorphic encryption (FHE) algorithm [8]
that represents the computation on Boolean circuit
as the combination of encryption that can be
assessed with the help of inputs that are encrypted.
But using this method will be not so practical due
to high complexity and large Boolean circuits.
Other outsourcing computation method include
sequence comparison, matrix multiplication etc. It
is still hard to apply them practically in large
problems. In these heavy cloud side cryptography
computation [3], complexity related to
communication [8] are involved.
Here we look into effective methods of
outsourcing computations of linear programming
safely [9]. However ordinary encryption techniques
does not allow cloud to perform any operations of
the plaintext data, making it difficult to perform
computation over encrypted data. Linear
programming works on algorithm that finds the
first order effect of different parameters of system
that must give optimal solution to increase
efficiency. Its usage is in routing of packets, flow
control of network, data centres power
management etc. [10]. Since linear programming
problem requires lot computational resources and it
involves very sensitive data that is why it is
RESEARCH ARTICLE OPEN ACCESS
Olawale Simon O. A.et.al. Int. Journal of Engineering Research and Application www.ijera.com
ISSN : 2248-9622, Vol. 7, Issue 4, ( Part -6) April 2017, pp.64-68
www.ijera.com DOI: 10.9790/9622-0704066468 65 | P a g e
decomposed and outsourced into LP problem
solvers that are public and executing on cloud and
LP parameters that are of customers and are
private. Vectors and matrices are used to transform
LP problems of customer. This transformations
makes privacy preserving techniques such as
matrix multiplication and affine mapping easily
applicable. This allows insecure input and output
data to be safe and secure. Other than this, the
duality theorem along with bit by bit formation of
LP problem derives basic conditions that are
required to be correct to satisfy the result. This
method to validate the result is very effective and
has very less appended overhead on the customer
cloud as well as server cloud.
Figure. 1: Pictorial representation of secure
outsourcing and computation of LP problem in
Cloud.
II. L
ITERATURE SURVEY
Researcher Gennaro et al. [5] has shown
literary working of secure computation
outsourcing. He has shown feasibility of input and
output privacy maintenance as well as correctness
and soundness of the result. However, it is not
practically sound method due to high computing
complexity. Later Atallah et al. did a list of works
[1] [3] [4] [8] for secure outsourcing computation.
The set of techniques used were string matching,
linear algebra, sorting etc. However, these
mechanism were not very efficient in securing
input and output information and did not confirmed
correctness of result, which is the main concern in
secure computation on cloud. Atallah et al. [3] [4]
gave two protocols later that were used for secure
sequence outsourcing and algebraic computation
outsourcing. Since these two protocols used
burdened cryptography algorithm like
homomorphic encryption [11]. Thus were not very
successful for large problem set due to huge
complexity. Based on above concept, Hohenberger
[2] defined secure outsourcing protocol of modular
exponentiation, which was taken to be a public key
cryptography method that was very expensive.
Latest, Atallah [8] et al. presented a safe
protocol based on secret key concept for secure
outsourcing that used matrix multiplication [12].
This mechanism performed very well due to
assumption of only one server and computation
effectiveness. The only lacking point is lot of
overhead because of message passing. Concluding,
these methods are still not efficient enough for
secure LP outsourcing computation.
Safe multiparty working was given by
Yao [6]. Two or more parties are allowed to
execute functions for obtaining result along with
preserving their input from each other. Result is
computed along with hiding the input from both the
parties individually. Basic SMC is efficient, Du and
Atallah et al. gave customized solution under SMC
context for problem such as scientific computation,
sequence comparison, statistical analysis etc. [13].
Though applying these concepts directly to the
cloud is problematic. The computational power of
customer and cloud was not similar which could
not be handled effectively, which is avoided in the
given design by shifting all computational load to
cloud only. The other problem is security
asymmetry because no party alone knows all
problem input, leading to difficulty in result
validation.
In SMC, Li and Atallah [14] gave a
solution to the participating parties to applyadditive
split of constraint matrix along with few
cryptographic techniquesthat are executed in each
step of simplex algorithm. The above method does
show practical performance for big size problem
and does not guarantee optimal solution. With the
same method, Toft [15] gave a secret key sharing
secure simplex algorithm that had less complexity
than other protocols. In [16], Vaidya formulated a
new improved simplex algorithm that worked on
safe scalar product and protocol comparisons.
Lately, Catrina et al. [17] gave a safe multiparty LP
using fixed point arithmetic. Some other works are
of Du [18] and Vaidya [19] who studies
distinguished approaches of matrix based
transformation to look inti privacy preserving
linear programming. Later, Bednarz et al. [20]
proved Du’s and Vaidya’s approach infeasible and
proposed to use permutation matrices. Recently,
Mangasarian gave two privacy protecting methods
of linear programming on vertical [21] and
horizontal divided [22] constraints
matrix.Although, many techniques were proposed
but all had computation asymmetry issues.
Cloud computing is not a very trustworthy
platform. It may behave unfaithfully during
computation which may lead to incorrect
Olawale Simon O. A.et.al. Int. Journal of Engineering Research and Application www.ijera.com
ISSN : 2248-9622, Vol. 7, Issue 4, ( Part -6) April 2017, pp.64-68
www.ijera.com DOI: 10.9790/9622-0704066468 66 | P a g e
computation of result without the knowledge of the
customer. Detecting this is not an easy task that
when the data is being modified in cloud which
results in incorrect computation outsourcing.
Verifiable computation delegation has found huge
interest in theoretical computer science
communities where weak customers can find out
the correctness of computational result with the
help of powerful but not trusted servers with the
use of very less resources.Some of latest results and
outcome is specified by Glodwasser et al. [23].
Golle et al. [24], to defeat the untrusted servers
presented the idea to append pre-calculated results
along with the computation. In [25], Szada et al.
further worked on ringer scheme to defeat servers
that cannot be trusted.In [26] Du. Et al. gave a
mechanism for grid computing to find the cheating
done in outsourcing computation. Based on Merkle
tree the servers gives a commitment on the result
computed by it. This commitment is then used by
the customer followed by a sampling technique to
do result verification.
The above schemes looks into data and the
computed result by it that is prohibited in cloud
computing for security and safety of data. Thus it
becomes tough task to provide result verification as
well as input/output privacy. The introduction of
concept of duality of LP problem efficiently
performs the result validation, appending some
overhead on customer server as well as cloud
server.
Cong Wang [9], recently, gave an efficient
and feasible method for securely outsourcing linear
programming that will protect input/output and also
find cheating servers. The data that are outsourced
contains very insecure information such as medical
history, financial details, research related works
etc. To protect these important data and ensure its
confidentiality it is encrypted before being
outsourced to the cloud for computation. On the
other hand, the details of computation is not
transparent to user so there exists chances of cloud
to behave unfaithfully and produce wrong output.
Fully homomorphism encryption(FHE) scheme,
has been shown feasible in theory for secure
computation outsourcing
Computation outsourcing involves two
different parts, cloud customer and cloud server.
Cloud customer outsources LP problems to cloud
server for computation. The cloud server has huge
computing resources such as memory, storage and
processing power. The customer sends its LP
problem to CS after encrypting it with a secret key.
The CS then computes the solution with the help of
public LP solver running on the cloud and also
produces a correctness proof. The customer on
receiving the result verifies the result with the
appended proof and then decrypt the result. The
algorithm [27] is as follows:
 KeyGen( ) {K}. It generates secret key K
as an output on taking input the parameter k.
This key K is used by the customer to perform
encryption.
 ProbEnc(K,ɸ) { }. This step functions to
encrypt the input, tuple ɸ into , using the
secret key K.
 ProofGen( ) {y,Γ}. This algorithm
provides solution of the LP problem to give
the output or result y and proof Γ.
 ResultDec(K,ɸ,y,Γ) {x, }. Later the
algorithm checks either x or y with the given
proof Γ. The x is obtained by decrypting the
output y with the help of secret key K. The
output is returned if correctness of output is
not proved, that means the cloud has been
compromised.
Table 1: Comparison between different
mechanisms of secure outsourcing in cloud
computing.
Olawale Simon O. A.et.al. Int. Journal of Engineering Research and Application www.ijera.com
ISSN : 2248-9622, Vol. 7, Issue 4, ( Part -6) April 2017, pp.64-68
www.ijera.com DOI: 10.9790/9622-0704066468 67 | P a g e
III. PERFORMANCE OVERVIEW
With respect to the mechanism of LP,
computation on side of customer consist of three
algorithm such as KeyGen, ProbEnc and
ResultDec. The complexity or overhead of
computation is of generation of key, encryption
operation and verification of result. The KeyGen
and ResultDec algorithm consist of generation of
random matrix along with multiplication of vector-
vector and matrix vector. O( ) is the complexity
of these two methods. The maximum time is
consumed by matrix-matrix multiplication in
ProbEnc algorithm. In cubic time method is used
for matrix multiplication with the complexity of
O( ). Other efficient methods are Strassen’s
algorithm [28] and Coppersmith Winograd
algorithm [29] having complexity of O( ) and
O( ) respectively.
The cloud server has to compute ProofGen
algorithm that consist of solving LP problem_K
that has been encrypted by the customer and
computing the proof of result. If the problem_K is
of normal case then the encrypted LP problem_K is
solved with duality theorem to find optimal
solution as the proof of result. The result proof is
given in LP solving problem, thus no extra
computation is required. In other case, an extra
auxiliary LP problem_K does not has optimal
solution. The LP is always computed at starting to
find out the practical solution, thus it incurs an
extra overhead.
Therefore in most of the cases, the
complexity of computation is similar i.e. O( )
[30], same as in case of normal LP problem.
Therefore, the more computation is performed on
cloud which provides customer huge computation
savings.
IV. ADVANTAGES AND
DISADVANTAGES
One of the most important advantage is
computational resources, the customer enjoys
resources of cloud server by outsourcing the
problem for computation. This saves capital
investment of customer in hardware and software.
It provides feature of correctness and soundness as
the mechanism decrypts the output and verifies the
result. Checks that if cloud has performed
unfaithfully. Computing original LP by itself is
more than the computation performed by customer.
The computation overhead on CS is in the
comparable time complexity of other practical
algorithm of LP problems.
The / [27], cloud efficiency,
representing total overhead of the computation
provides more than 30x savings.
Two different entities are involved in computation
outsourcing architecture, one is customer cloud and
the other is cloud server (CS) [9] [27]. The cloud
customer has a very huge amount of sensitive and
costly LP problems for being computed and
outsourced and the cloud server has enough
computing resources that provide computing
services like public LP solvers.
V. CONCLUSION
Cloud computing has been proved to
provide a lot of computation resources at less
expenses. It provides user with limited resources to
outsource their work or problem on cloud for
computation which has ample amount of resources
such as processing power, storage, bandwidth etc.
Although, cloud provides too many benefits but
security is a primary concern. The customer should
be able to trust the cloud for their sensitive and
confidential data being computed. Considering
cloud as not a secure platform, a mechanism must
be designed that not only protects user data but also
ensures that result being computed is correct and
verified.
This paper investigates about secure
outsourcing and computation of LP problem. To
attain efficiency LP problem is decomposed into
public LP solvers. These solvers run on cloud. The
resulting flexibility provides to find significant
security and efficiency trade off with help of higher
level abstraction of LP computation than the
general circuit level. The transformation of LP
problem in set of matrices and vector provides to
apply privacy preserving technique that helps to
change initial LP problem to an auxiliary one along
with preserving insecure input/output operation.
For verifying the computed output, fundamental
duality theorem of linear programming is explored
and necessary condition ae derived that should
satisfy the results correctness. Tending-to-zero
overhead is done by the mechanism on whole. The
main function of this mechanism is that, along with
security of data it also gives means to validate the
data and the result.
REFERENCES
[1]. M. J. Atallah, K.N. Pantazopoulos, J.R.
Rice, and E.H. Spafford, “Secure
Outsourcing of scientific computations”,
Adv. Comput., vol.54,pp. 216-272, 2001.
[2]. S. Hohenberger and A. Lysyanskaya,
“How to securely outsource cryptographic
computation”, in Proc. 2nd
Int. Conf.
Theory Cryptography, 2005, pp. 264-282.
[3]. M.J. Atallah and J. Li., “Secure
outsourcing of sequence comparisons,” in
Int. I. Inf. Sec., vol. 4, no. 4, pp. 277-287,
2005.
Olawale Simon O. A.et.al. Int. Journal of Engineering Research and Application www.ijera.com
ISSN : 2248-9622, Vol. 7, Issue 4, ( Part -6) April 2017, pp.64-68
www.ijera.com DOI: 10.9790/9622-0704066468 68 | P a g e
[4]. D. Benjamin and M.J. Atallah, “Private
and cheating-free outsourcing of algebraic
computation,” in Proc. Int. Conf. Privacy,
Secur., Trust, 2008, pp. 240-245.
[5]. R. Gennaro, C. Gentry, and B. Parno,
“Non-interactive verifiable computing:
Outsourcing computation to untrusted
workers,” in Proc. 30th
Annu. Conf. Adv.
Cryptol., Aug. 2010, pp. 465-482.
[6]. A. C.-C. Yao, “Protocols for secure
computations (extended abstract),” in
Proc. of FOCS, 1982, pp. 160–164.
[7]. C. Gentry, “Fully homomorphic
encryption using ideal lattices,” in Proc of
STOC, 2009, pp. 169–178.
[8]. M. Atallah and K. Frikken, “Securely
outsourcing linear algebra computations,”
in Proc. of ASIACCS, 2010, pp. 48–59.
[9]. Cong Wang, Kui Ren, and Jia Wang,
“Secure and Practical Outsourcing of
Linear Programming in Cloud
Computing”, IEEE, 2011, pp. 820-821.
[10]. D. Luenberger and Y. Ye, Linear and
Nonlinear Programming, 3rd ed. Springer,
2008.
[11]. P. Paillier, “Public-key cryptosystems
based on composite degree residuosity
classes,” in Proc. 17th Int. Conf. Theory
Appl. Cryptographic Tech., 1999, pp.
223–238.
[12]. A. Shamir, “How to share a secret,”
Commun. ACM, vol. 22, no. 11, pp. 612–
613, 1979.
[13]. W.Du and M. J. Atallah, “Secure multi-
party computation problems and their
applications: A review and open
problems,” in Proc. New Secur. Paradigms
Workshop, 2001, pp. 13–22.
[14]. J. Li and M. J. Atallah, “Secure and
private collaborative linear programming,”
in Proc. Int. Conf. Collaborative Comput.,
2006, pp. 1–8.
[15]. T. Toft, “Solving linear programs using
multiparty computation,” in Proc. 13th Int.
Conf. Financial Cryptography Data
Security, 2009, pp. 90–107.
[16]. J. Vaidya, “A secure revised simplex
algorithm for privacy-preserving linear
programming,” in Proc. IEEE Int. Conf.
Adv. Inf. Netw. Appl., 2009, pp. 347–354.
[17]. O. Catrina and S. De Hoogh, “Secure
multiparty linear programming using
fixed-point arithmetic,” in Proc. 15th Eur.
Conf. Res. Comput. Security, 2010, pp.
134–150.
[18]. W. Du, “A study of several specific secure
two-party computation problems,” Ph.D.
dissertation, Comput. Sci. Dept., Purdue
Univ., West Lafayette, IN, USA, 2001.
[19]. J. Vaidya, “Privacy-preserving linear
programming,” in Proc. 24th ACM Symp.
Appl. Comput., 2009, pp. 2002–2007.
[20]. A. Bednarz, N. Bean, and M. Roughan,
“Hiccups on the road to privacy-
preserving linear programming,” in Proc.
ACM Workshop Privacy Electron. Soc.,
2009, pp. 117–120.
[21]. O. L. Mangasarian, “Privacy-preserving
linear programming,” Optim. Lett., vol. 5,
pp. 165–172, 2011.
[22]. O. L. Mangasarian, “Privacy-preserving
horizontally partitioned linear programs,”
Optim. Lett., vol. 6, no. 3, pp. 431–436,
2012.
[23]. S. Goldwasser, Y. Kalai, and G.
Rothblum, “Delegating computation:
interactive proofs for muggles,” in Proc.
40th Annu. ACM Symp. Theory Comput.,
2008, pp. 113–122.
[24]. P. Golle and I. Mironov, “Uncheatable
distributed computations,” in Proc. Conf.
Topics Cryptol.: The Cryptographer’s
Track RSA, 2001, pp. 425–440.
[25]. D. Szajda, B. G. Lawson, and J. Owen,
“Hardening functions for large scale
distributed computations,” in Proc. IEEE
Symp. Secur. Privacy, 2003, pp. 216–224.
[26]. D. Szajda, B. G. Lawson, and J. Owen,
“Hardening functions for large scale
distributed computations,” in Proc. IEEE
Symp. Secur. Privacy, 2003, pp. 216–224.
[27]. Cong Wang, Kui Ren, and Jia Wang,
“Secure Optimization Computation
Outsourcing in Cloud Computing: A Case
Study of Linear Programming”, in IEEE
transactions on computers, vol. 65, No. 1,
January 2016, pp. 219.
[28]. V. Strassen, “Gaussian elimination is not
optimal,” Numer. Math., vol. 13, pp. 354–
356, 1969.
[29]. D. Coppersmith and S. Winograd, “Matrix
multiplication via arithmetic
progressions,” in Proc. 19th Annu. ACM
Symp. Theory Comput., 1987, pp. 1–6.
[30]. D. Luenberger and Y. Ye, Linear and
Nonlinear Programming, 3rd ed. New
York, NY, USA: Springer, 2008.

More Related Content

What's hot

Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...
JPINFOTECH JAYAPRAKASH
 
M021201092098
M021201092098M021201092098
M021201092098
theijes
 
IRJET-2 Proxy-Oriented Data Uploading in Multi Cloud Storage
IRJET-2 	  Proxy-Oriented Data Uploading in Multi Cloud StorageIRJET-2 	  Proxy-Oriented Data Uploading in Multi Cloud Storage
IRJET-2 Proxy-Oriented Data Uploading in Multi Cloud Storage
IRJET Journal
 
An Efficient PDP Scheme for Distributed Cloud Storage
An Efficient PDP Scheme for Distributed Cloud StorageAn Efficient PDP Scheme for Distributed Cloud Storage
An Efficient PDP Scheme for Distributed Cloud Storage
IJMER
 
Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...
Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...
Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...
IJSRD
 
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure ChannelA Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
IRJET Journal
 
IRJET- An EFficiency and Privacy-Preserving Biometric Identification Scheme i...
IRJET- An EFficiency and Privacy-Preserving Biometric Identification Scheme i...IRJET- An EFficiency and Privacy-Preserving Biometric Identification Scheme i...
IRJET- An EFficiency and Privacy-Preserving Biometric Identification Scheme i...
IRJET Journal
 
Toward a real time framework in cloudlet-based architecture
Toward a real time framework in cloudlet-based architectureToward a real time framework in cloudlet-based architecture
Toward a real time framework in cloudlet-based architecture
redpel dot com
 
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITYDIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
ijgca
 
IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...
IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...
IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...
IRJET Journal
 
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithm
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithmHybrid Cryptography security in public cloud using TwoFish and ECC algorithm
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithm
IJECEIAES
 
RSDC (Reliable Scheduling Distributed in Cloud Computing)
RSDC (Reliable Scheduling Distributed in Cloud Computing)RSDC (Reliable Scheduling Distributed in Cloud Computing)
RSDC (Reliable Scheduling Distributed in Cloud Computing)
IJCSEA Journal
 

What's hot (14)

Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...
 
M021201092098
M021201092098M021201092098
M021201092098
 
IRJET-2 Proxy-Oriented Data Uploading in Multi Cloud Storage
IRJET-2 	  Proxy-Oriented Data Uploading in Multi Cloud StorageIRJET-2 	  Proxy-Oriented Data Uploading in Multi Cloud Storage
IRJET-2 Proxy-Oriented Data Uploading in Multi Cloud Storage
 
IJARCCE 20
IJARCCE 20IJARCCE 20
IJARCCE 20
 
An Efficient PDP Scheme for Distributed Cloud Storage
An Efficient PDP Scheme for Distributed Cloud StorageAn Efficient PDP Scheme for Distributed Cloud Storage
An Efficient PDP Scheme for Distributed Cloud Storage
 
Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...
Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...
Identifying the Performance Efficiency Of Attribute Based Encryption With Sec...
 
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure ChannelA Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
 
Ijariie1196
Ijariie1196Ijariie1196
Ijariie1196
 
IRJET- An EFficiency and Privacy-Preserving Biometric Identification Scheme i...
IRJET- An EFficiency and Privacy-Preserving Biometric Identification Scheme i...IRJET- An EFficiency and Privacy-Preserving Biometric Identification Scheme i...
IRJET- An EFficiency and Privacy-Preserving Biometric Identification Scheme i...
 
Toward a real time framework in cloudlet-based architecture
Toward a real time framework in cloudlet-based architectureToward a real time framework in cloudlet-based architecture
Toward a real time framework in cloudlet-based architecture
 
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITYDIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
 
IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...
IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...
IRJET- An Implementation of Secured Data Integrity Technique for Cloud Storag...
 
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithm
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithmHybrid Cryptography security in public cloud using TwoFish and ECC algorithm
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithm
 
RSDC (Reliable Scheduling Distributed in Cloud Computing)
RSDC (Reliable Scheduling Distributed in Cloud Computing)RSDC (Reliable Scheduling Distributed in Cloud Computing)
RSDC (Reliable Scheduling Distributed in Cloud Computing)
 

Similar to Secure Outsourcing of Linear Programming in Cloud Computing Environment: A Review

Data Security in Cloud Computing Using Linear Programming
Data Security in Cloud Computing Using Linear ProgrammingData Security in Cloud Computing Using Linear Programming
Data Security in Cloud Computing Using Linear Programming
IOSR Journals
 
IRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic AlgorithamIRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET Journal
 
Lm2519942003
Lm2519942003Lm2519942003
Lm2519942003
IJERA Editor
 
Lm2519942003
Lm2519942003Lm2519942003
Lm2519942003
IJERA Editor
 
Proposed system for data security in distributed computing in using triple d...
Proposed system for data security in distributed computing in  using triple d...Proposed system for data security in distributed computing in  using triple d...
Proposed system for data security in distributed computing in using triple d...
IJECEIAES
 
Secure Outsourcing Mechanism for Linear Programming in Cloud Computing
Secure Outsourcing Mechanism for Linear Programming in Cloud ComputingSecure Outsourcing Mechanism for Linear Programming in Cloud Computing
Secure Outsourcing Mechanism for Linear Programming in Cloud Computing
IJMER
 
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...
IEEEGLOBALSOFTTECHNOLOGIES
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...
IEEEFINALYEARPROJECTS
 
SECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTION
SECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTIONSECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTION
SECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTION
acijjournal
 
Attribute-Based Encryption for Access of Secured Data in Cloud Storage
Attribute-Based Encryption for Access of Secured Data in Cloud StorageAttribute-Based Encryption for Access of Secured Data in Cloud Storage
Attribute-Based Encryption for Access of Secured Data in Cloud Storage
IJSRD
 
SECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTING
SECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTINGSECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTING
SECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTING
IJNSA Journal
 
SECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTING
SECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTINGSECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTING
SECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTING
IJNSA Journal
 
Harnessing the cloud for securely outsourcing large
Harnessing the cloud for securely outsourcing largeHarnessing the cloud for securely outsourcing large
Harnessing the cloud for securely outsourcing large
IEEEFINALYEARPROJECTS
 
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...
IEEEGLOBALSOFTTECHNOLOGIES
 
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET Journal
 
Enhanced Integrity Preserving Homomorphic Scheme for Cloud Storage
Enhanced Integrity Preserving Homomorphic Scheme for Cloud StorageEnhanced Integrity Preserving Homomorphic Scheme for Cloud Storage
Enhanced Integrity Preserving Homomorphic Scheme for Cloud Storage
IRJET Journal
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Muthu Samy
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Muthu Samy
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Muthu Samy
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Muthu Samy
 

Similar to Secure Outsourcing of Linear Programming in Cloud Computing Environment: A Review (20)

Data Security in Cloud Computing Using Linear Programming
Data Security in Cloud Computing Using Linear ProgrammingData Security in Cloud Computing Using Linear Programming
Data Security in Cloud Computing Using Linear Programming
 
IRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic AlgorithamIRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic Algoritham
 
Lm2519942003
Lm2519942003Lm2519942003
Lm2519942003
 
Lm2519942003
Lm2519942003Lm2519942003
Lm2519942003
 
Proposed system for data security in distributed computing in using triple d...
Proposed system for data security in distributed computing in  using triple d...Proposed system for data security in distributed computing in  using triple d...
Proposed system for data security in distributed computing in using triple d...
 
Secure Outsourcing Mechanism for Linear Programming in Cloud Computing
Secure Outsourcing Mechanism for Linear Programming in Cloud ComputingSecure Outsourcing Mechanism for Linear Programming in Cloud Computing
Secure Outsourcing Mechanism for Linear Programming in Cloud Computing
 
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...
 
SECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTION
SECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTIONSECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTION
SECURE OUTSOURCED CALCULATIONS WITH HOMOMORPHIC ENCRYPTION
 
Attribute-Based Encryption for Access of Secured Data in Cloud Storage
Attribute-Based Encryption for Access of Secured Data in Cloud StorageAttribute-Based Encryption for Access of Secured Data in Cloud Storage
Attribute-Based Encryption for Access of Secured Data in Cloud Storage
 
SECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTING
SECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTINGSECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTING
SECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTING
 
SECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTING
SECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTINGSECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTING
SECURE THIRD PARTY AUDITOR (TPA) FOR ENSURING DATA INTEGRITY IN FOG COMPUTING
 
Harnessing the cloud for securely outsourcing large
Harnessing the cloud for securely outsourcing largeHarnessing the cloud for securely outsourcing large
Harnessing the cloud for securely outsourcing large
 
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...
 
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
 
Enhanced Integrity Preserving Homomorphic Scheme for Cloud Storage
Enhanced Integrity Preserving Homomorphic Scheme for Cloud StorageEnhanced Integrity Preserving Homomorphic Scheme for Cloud Storage
Enhanced Integrity Preserving Homomorphic Scheme for Cloud Storage
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...
 

Recently uploaded

addressing modes in computer architecture
addressing modes  in computer architectureaddressing modes  in computer architecture
addressing modes in computer architecture
ShahidSultan24
 
Nuclear Power Economics and Structuring 2024
Nuclear Power Economics and Structuring 2024Nuclear Power Economics and Structuring 2024
Nuclear Power Economics and Structuring 2024
Massimo Talia
 
ethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.pptethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.ppt
Jayaprasanna4
 
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
bakpo1
 
Gen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdfGen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdf
gdsczhcet
 
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdfAKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
SamSarthak3
 
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
obonagu
 
The role of big data in decision making.
The role of big data in decision making.The role of big data in decision making.
The role of big data in decision making.
ankuprajapati0525
 
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
Amil Baba Dawood bangali
 
ASME IX(9) 2007 Full Version .pdf
ASME IX(9)  2007 Full Version       .pdfASME IX(9)  2007 Full Version       .pdf
ASME IX(9) 2007 Full Version .pdf
AhmedHussein950959
 
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptxCFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
R&R Consult
 
Automobile Management System Project Report.pdf
Automobile Management System Project Report.pdfAutomobile Management System Project Report.pdf
Automobile Management System Project Report.pdf
Kamal Acharya
 
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation & Control
 
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Dr.Costas Sachpazis
 
The Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdfThe Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdf
Pipe Restoration Solutions
 
Architectural Portfolio Sean Lockwood
Architectural Portfolio Sean LockwoodArchitectural Portfolio Sean Lockwood
Architectural Portfolio Sean Lockwood
seandesed
 
CME397 Surface Engineering- Professional Elective
CME397 Surface Engineering- Professional ElectiveCME397 Surface Engineering- Professional Elective
CME397 Surface Engineering- Professional Elective
karthi keyan
 
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdfCOLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
Kamal Acharya
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
JoytuBarua2
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
Kamal Acharya
 

Recently uploaded (20)

addressing modes in computer architecture
addressing modes  in computer architectureaddressing modes  in computer architecture
addressing modes in computer architecture
 
Nuclear Power Economics and Structuring 2024
Nuclear Power Economics and Structuring 2024Nuclear Power Economics and Structuring 2024
Nuclear Power Economics and Structuring 2024
 
ethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.pptethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.ppt
 
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
 
Gen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdfGen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdf
 
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdfAKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
 
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
 
The role of big data in decision making.
The role of big data in decision making.The role of big data in decision making.
The role of big data in decision making.
 
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
 
ASME IX(9) 2007 Full Version .pdf
ASME IX(9)  2007 Full Version       .pdfASME IX(9)  2007 Full Version       .pdf
ASME IX(9) 2007 Full Version .pdf
 
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptxCFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
 
Automobile Management System Project Report.pdf
Automobile Management System Project Report.pdfAutomobile Management System Project Report.pdf
Automobile Management System Project Report.pdf
 
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
 
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
 
The Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdfThe Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdf
 
Architectural Portfolio Sean Lockwood
Architectural Portfolio Sean LockwoodArchitectural Portfolio Sean Lockwood
Architectural Portfolio Sean Lockwood
 
CME397 Surface Engineering- Professional Elective
CME397 Surface Engineering- Professional ElectiveCME397 Surface Engineering- Professional Elective
CME397 Surface Engineering- Professional Elective
 
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdfCOLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
 

Secure Outsourcing of Linear Programming in Cloud Computing Environment: A Review

  • 1. Shephali Singh .et.al. Int. Journal of Engineering Research and Application www.ijera.com ISSN : 2248-9622, Vol. 7, Issue 4, ( Part -6) April 2017, pp.64-68 www.ijera.com DOI: 10.9790/9622-0704066468 64 | P a g e Secure Outsourcing of Linear Programming in Cloud Computing Environment: A Review Shephali Singh1 ,Puneet Sharma2 ,Dr. Deepak Arora3 Department of Computer Science & Engineering, Amity University, Lucknow ABSTRACT Cloud computing provides immense computing power with reduced cost. User can outsource their vast computational work to the cloud and use massive computational power, storage, software, network etc. Despite all these benefits there are still few obstacles in cloud computing regarding confidentiality and integrity of data. Outsourcing and computation compromises the security of data being stored on cloud computing. Considering cloud as insecure platform a system must be designed that protects data by encryption and as well as produces correct result without any cheating resilience with the help of result verification. In this paper, we study the secure outsourcing and computation of linear programming by capturing the effects of arguments which are of first order and that provides practical efficiency. To achieve efficiency linear programming conditions are implemented. The LP computation are done explicitly decomposing LP problem that are run on cloud. The parameters of LPare owned by the customer. For validating the obtained output of computation, we use duality theorem of linear programming that derives the required condition that the result must fulfil. Keywords: Cloud Computing, Data Security, Duality theorem, Linear Programming and Outsourcing. I. INTRODUCTION On demand network access is provided by cloud computing such as computing resources and storage of data with more efficiency and less management overhead. The cloud computing has advantage of computational outsourcing where the strength of user is not restrained to its resources or devices. The outsourcing of workloads into cloud provides customer huge computing resources without huge investments in hardware or software purchase. With all these advantages comes the concern of security of cloud platform. The main concern is with the security of data stored in cloud. The outsourced data may contain crucial information such as financial records, research data, military information, personal records etc. The leakage or modification of these data may lead to inevitable changes or problems. To protect the data outsourced on cloud, encryption of sensitive data must be done. Before outsourcing the data should be encrypted so as to maintain confidentiality of data stored in cloud. Other than encryption, the cloud itself is sometimes not very faithful which may lead to incorrect results. Though it is possible that software bugs, hardware failure or even outsider attack may decrease the result quality. From the viewpoint of customer the cloud is insecure. It would be difficult for customer to give their workin control of cloud from the local machine without the assurance of security of their data i.e. to save valuable I/P and O/P information and verify the correctness of result.Cryptographic and computer recent researches have lead to advancement in “safe outsourcing costly computations” (e.g. [1]-[5]). The working of secure computation in cloud has been found to be feasible in theory [6] by Yao’s garbled circuits [7] and Gentry’s research work on fully homomorphic encryption (FHE) algorithm [8] that represents the computation on Boolean circuit as the combination of encryption that can be assessed with the help of inputs that are encrypted. But using this method will be not so practical due to high complexity and large Boolean circuits. Other outsourcing computation method include sequence comparison, matrix multiplication etc. It is still hard to apply them practically in large problems. In these heavy cloud side cryptography computation [3], complexity related to communication [8] are involved. Here we look into effective methods of outsourcing computations of linear programming safely [9]. However ordinary encryption techniques does not allow cloud to perform any operations of the plaintext data, making it difficult to perform computation over encrypted data. Linear programming works on algorithm that finds the first order effect of different parameters of system that must give optimal solution to increase efficiency. Its usage is in routing of packets, flow control of network, data centres power management etc. [10]. Since linear programming problem requires lot computational resources and it involves very sensitive data that is why it is RESEARCH ARTICLE OPEN ACCESS
  • 2. Olawale Simon O. A.et.al. Int. Journal of Engineering Research and Application www.ijera.com ISSN : 2248-9622, Vol. 7, Issue 4, ( Part -6) April 2017, pp.64-68 www.ijera.com DOI: 10.9790/9622-0704066468 65 | P a g e decomposed and outsourced into LP problem solvers that are public and executing on cloud and LP parameters that are of customers and are private. Vectors and matrices are used to transform LP problems of customer. This transformations makes privacy preserving techniques such as matrix multiplication and affine mapping easily applicable. This allows insecure input and output data to be safe and secure. Other than this, the duality theorem along with bit by bit formation of LP problem derives basic conditions that are required to be correct to satisfy the result. This method to validate the result is very effective and has very less appended overhead on the customer cloud as well as server cloud. Figure. 1: Pictorial representation of secure outsourcing and computation of LP problem in Cloud. II. L ITERATURE SURVEY Researcher Gennaro et al. [5] has shown literary working of secure computation outsourcing. He has shown feasibility of input and output privacy maintenance as well as correctness and soundness of the result. However, it is not practically sound method due to high computing complexity. Later Atallah et al. did a list of works [1] [3] [4] [8] for secure outsourcing computation. The set of techniques used were string matching, linear algebra, sorting etc. However, these mechanism were not very efficient in securing input and output information and did not confirmed correctness of result, which is the main concern in secure computation on cloud. Atallah et al. [3] [4] gave two protocols later that were used for secure sequence outsourcing and algebraic computation outsourcing. Since these two protocols used burdened cryptography algorithm like homomorphic encryption [11]. Thus were not very successful for large problem set due to huge complexity. Based on above concept, Hohenberger [2] defined secure outsourcing protocol of modular exponentiation, which was taken to be a public key cryptography method that was very expensive. Latest, Atallah [8] et al. presented a safe protocol based on secret key concept for secure outsourcing that used matrix multiplication [12]. This mechanism performed very well due to assumption of only one server and computation effectiveness. The only lacking point is lot of overhead because of message passing. Concluding, these methods are still not efficient enough for secure LP outsourcing computation. Safe multiparty working was given by Yao [6]. Two or more parties are allowed to execute functions for obtaining result along with preserving their input from each other. Result is computed along with hiding the input from both the parties individually. Basic SMC is efficient, Du and Atallah et al. gave customized solution under SMC context for problem such as scientific computation, sequence comparison, statistical analysis etc. [13]. Though applying these concepts directly to the cloud is problematic. The computational power of customer and cloud was not similar which could not be handled effectively, which is avoided in the given design by shifting all computational load to cloud only. The other problem is security asymmetry because no party alone knows all problem input, leading to difficulty in result validation. In SMC, Li and Atallah [14] gave a solution to the participating parties to applyadditive split of constraint matrix along with few cryptographic techniquesthat are executed in each step of simplex algorithm. The above method does show practical performance for big size problem and does not guarantee optimal solution. With the same method, Toft [15] gave a secret key sharing secure simplex algorithm that had less complexity than other protocols. In [16], Vaidya formulated a new improved simplex algorithm that worked on safe scalar product and protocol comparisons. Lately, Catrina et al. [17] gave a safe multiparty LP using fixed point arithmetic. Some other works are of Du [18] and Vaidya [19] who studies distinguished approaches of matrix based transformation to look inti privacy preserving linear programming. Later, Bednarz et al. [20] proved Du’s and Vaidya’s approach infeasible and proposed to use permutation matrices. Recently, Mangasarian gave two privacy protecting methods of linear programming on vertical [21] and horizontal divided [22] constraints matrix.Although, many techniques were proposed but all had computation asymmetry issues. Cloud computing is not a very trustworthy platform. It may behave unfaithfully during computation which may lead to incorrect
  • 3. Olawale Simon O. A.et.al. Int. Journal of Engineering Research and Application www.ijera.com ISSN : 2248-9622, Vol. 7, Issue 4, ( Part -6) April 2017, pp.64-68 www.ijera.com DOI: 10.9790/9622-0704066468 66 | P a g e computation of result without the knowledge of the customer. Detecting this is not an easy task that when the data is being modified in cloud which results in incorrect computation outsourcing. Verifiable computation delegation has found huge interest in theoretical computer science communities where weak customers can find out the correctness of computational result with the help of powerful but not trusted servers with the use of very less resources.Some of latest results and outcome is specified by Glodwasser et al. [23]. Golle et al. [24], to defeat the untrusted servers presented the idea to append pre-calculated results along with the computation. In [25], Szada et al. further worked on ringer scheme to defeat servers that cannot be trusted.In [26] Du. Et al. gave a mechanism for grid computing to find the cheating done in outsourcing computation. Based on Merkle tree the servers gives a commitment on the result computed by it. This commitment is then used by the customer followed by a sampling technique to do result verification. The above schemes looks into data and the computed result by it that is prohibited in cloud computing for security and safety of data. Thus it becomes tough task to provide result verification as well as input/output privacy. The introduction of concept of duality of LP problem efficiently performs the result validation, appending some overhead on customer server as well as cloud server. Cong Wang [9], recently, gave an efficient and feasible method for securely outsourcing linear programming that will protect input/output and also find cheating servers. The data that are outsourced contains very insecure information such as medical history, financial details, research related works etc. To protect these important data and ensure its confidentiality it is encrypted before being outsourced to the cloud for computation. On the other hand, the details of computation is not transparent to user so there exists chances of cloud to behave unfaithfully and produce wrong output. Fully homomorphism encryption(FHE) scheme, has been shown feasible in theory for secure computation outsourcing Computation outsourcing involves two different parts, cloud customer and cloud server. Cloud customer outsources LP problems to cloud server for computation. The cloud server has huge computing resources such as memory, storage and processing power. The customer sends its LP problem to CS after encrypting it with a secret key. The CS then computes the solution with the help of public LP solver running on the cloud and also produces a correctness proof. The customer on receiving the result verifies the result with the appended proof and then decrypt the result. The algorithm [27] is as follows:  KeyGen( ) {K}. It generates secret key K as an output on taking input the parameter k. This key K is used by the customer to perform encryption.  ProbEnc(K,ɸ) { }. This step functions to encrypt the input, tuple ɸ into , using the secret key K.  ProofGen( ) {y,Γ}. This algorithm provides solution of the LP problem to give the output or result y and proof Γ.  ResultDec(K,ɸ,y,Γ) {x, }. Later the algorithm checks either x or y with the given proof Γ. The x is obtained by decrypting the output y with the help of secret key K. The output is returned if correctness of output is not proved, that means the cloud has been compromised. Table 1: Comparison between different mechanisms of secure outsourcing in cloud computing.
  • 4. Olawale Simon O. A.et.al. Int. Journal of Engineering Research and Application www.ijera.com ISSN : 2248-9622, Vol. 7, Issue 4, ( Part -6) April 2017, pp.64-68 www.ijera.com DOI: 10.9790/9622-0704066468 67 | P a g e III. PERFORMANCE OVERVIEW With respect to the mechanism of LP, computation on side of customer consist of three algorithm such as KeyGen, ProbEnc and ResultDec. The complexity or overhead of computation is of generation of key, encryption operation and verification of result. The KeyGen and ResultDec algorithm consist of generation of random matrix along with multiplication of vector- vector and matrix vector. O( ) is the complexity of these two methods. The maximum time is consumed by matrix-matrix multiplication in ProbEnc algorithm. In cubic time method is used for matrix multiplication with the complexity of O( ). Other efficient methods are Strassen’s algorithm [28] and Coppersmith Winograd algorithm [29] having complexity of O( ) and O( ) respectively. The cloud server has to compute ProofGen algorithm that consist of solving LP problem_K that has been encrypted by the customer and computing the proof of result. If the problem_K is of normal case then the encrypted LP problem_K is solved with duality theorem to find optimal solution as the proof of result. The result proof is given in LP solving problem, thus no extra computation is required. In other case, an extra auxiliary LP problem_K does not has optimal solution. The LP is always computed at starting to find out the practical solution, thus it incurs an extra overhead. Therefore in most of the cases, the complexity of computation is similar i.e. O( ) [30], same as in case of normal LP problem. Therefore, the more computation is performed on cloud which provides customer huge computation savings. IV. ADVANTAGES AND DISADVANTAGES One of the most important advantage is computational resources, the customer enjoys resources of cloud server by outsourcing the problem for computation. This saves capital investment of customer in hardware and software. It provides feature of correctness and soundness as the mechanism decrypts the output and verifies the result. Checks that if cloud has performed unfaithfully. Computing original LP by itself is more than the computation performed by customer. The computation overhead on CS is in the comparable time complexity of other practical algorithm of LP problems. The / [27], cloud efficiency, representing total overhead of the computation provides more than 30x savings. Two different entities are involved in computation outsourcing architecture, one is customer cloud and the other is cloud server (CS) [9] [27]. The cloud customer has a very huge amount of sensitive and costly LP problems for being computed and outsourced and the cloud server has enough computing resources that provide computing services like public LP solvers. V. CONCLUSION Cloud computing has been proved to provide a lot of computation resources at less expenses. It provides user with limited resources to outsource their work or problem on cloud for computation which has ample amount of resources such as processing power, storage, bandwidth etc. Although, cloud provides too many benefits but security is a primary concern. The customer should be able to trust the cloud for their sensitive and confidential data being computed. Considering cloud as not a secure platform, a mechanism must be designed that not only protects user data but also ensures that result being computed is correct and verified. This paper investigates about secure outsourcing and computation of LP problem. To attain efficiency LP problem is decomposed into public LP solvers. These solvers run on cloud. The resulting flexibility provides to find significant security and efficiency trade off with help of higher level abstraction of LP computation than the general circuit level. The transformation of LP problem in set of matrices and vector provides to apply privacy preserving technique that helps to change initial LP problem to an auxiliary one along with preserving insecure input/output operation. For verifying the computed output, fundamental duality theorem of linear programming is explored and necessary condition ae derived that should satisfy the results correctness. Tending-to-zero overhead is done by the mechanism on whole. The main function of this mechanism is that, along with security of data it also gives means to validate the data and the result. REFERENCES [1]. M. J. Atallah, K.N. Pantazopoulos, J.R. Rice, and E.H. Spafford, “Secure Outsourcing of scientific computations”, Adv. Comput., vol.54,pp. 216-272, 2001. [2]. S. Hohenberger and A. Lysyanskaya, “How to securely outsource cryptographic computation”, in Proc. 2nd Int. Conf. Theory Cryptography, 2005, pp. 264-282. [3]. M.J. Atallah and J. Li., “Secure outsourcing of sequence comparisons,” in Int. I. Inf. Sec., vol. 4, no. 4, pp. 277-287, 2005.
  • 5. Olawale Simon O. A.et.al. Int. Journal of Engineering Research and Application www.ijera.com ISSN : 2248-9622, Vol. 7, Issue 4, ( Part -6) April 2017, pp.64-68 www.ijera.com DOI: 10.9790/9622-0704066468 68 | P a g e [4]. D. Benjamin and M.J. Atallah, “Private and cheating-free outsourcing of algebraic computation,” in Proc. Int. Conf. Privacy, Secur., Trust, 2008, pp. 240-245. [5]. R. Gennaro, C. Gentry, and B. Parno, “Non-interactive verifiable computing: Outsourcing computation to untrusted workers,” in Proc. 30th Annu. Conf. Adv. Cryptol., Aug. 2010, pp. 465-482. [6]. A. C.-C. Yao, “Protocols for secure computations (extended abstract),” in Proc. of FOCS, 1982, pp. 160–164. [7]. C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proc of STOC, 2009, pp. 169–178. [8]. M. Atallah and K. Frikken, “Securely outsourcing linear algebra computations,” in Proc. of ASIACCS, 2010, pp. 48–59. [9]. Cong Wang, Kui Ren, and Jia Wang, “Secure and Practical Outsourcing of Linear Programming in Cloud Computing”, IEEE, 2011, pp. 820-821. [10]. D. Luenberger and Y. Ye, Linear and Nonlinear Programming, 3rd ed. Springer, 2008. [11]. P. Paillier, “Public-key cryptosystems based on composite degree residuosity classes,” in Proc. 17th Int. Conf. Theory Appl. Cryptographic Tech., 1999, pp. 223–238. [12]. A. Shamir, “How to share a secret,” Commun. ACM, vol. 22, no. 11, pp. 612– 613, 1979. [13]. W.Du and M. J. Atallah, “Secure multi- party computation problems and their applications: A review and open problems,” in Proc. New Secur. Paradigms Workshop, 2001, pp. 13–22. [14]. J. Li and M. J. Atallah, “Secure and private collaborative linear programming,” in Proc. Int. Conf. Collaborative Comput., 2006, pp. 1–8. [15]. T. Toft, “Solving linear programs using multiparty computation,” in Proc. 13th Int. Conf. Financial Cryptography Data Security, 2009, pp. 90–107. [16]. J. Vaidya, “A secure revised simplex algorithm for privacy-preserving linear programming,” in Proc. IEEE Int. Conf. Adv. Inf. Netw. Appl., 2009, pp. 347–354. [17]. O. Catrina and S. De Hoogh, “Secure multiparty linear programming using fixed-point arithmetic,” in Proc. 15th Eur. Conf. Res. Comput. Security, 2010, pp. 134–150. [18]. W. Du, “A study of several specific secure two-party computation problems,” Ph.D. dissertation, Comput. Sci. Dept., Purdue Univ., West Lafayette, IN, USA, 2001. [19]. J. Vaidya, “Privacy-preserving linear programming,” in Proc. 24th ACM Symp. Appl. Comput., 2009, pp. 2002–2007. [20]. A. Bednarz, N. Bean, and M. Roughan, “Hiccups on the road to privacy- preserving linear programming,” in Proc. ACM Workshop Privacy Electron. Soc., 2009, pp. 117–120. [21]. O. L. Mangasarian, “Privacy-preserving linear programming,” Optim. Lett., vol. 5, pp. 165–172, 2011. [22]. O. L. Mangasarian, “Privacy-preserving horizontally partitioned linear programs,” Optim. Lett., vol. 6, no. 3, pp. 431–436, 2012. [23]. S. Goldwasser, Y. Kalai, and G. Rothblum, “Delegating computation: interactive proofs for muggles,” in Proc. 40th Annu. ACM Symp. Theory Comput., 2008, pp. 113–122. [24]. P. Golle and I. Mironov, “Uncheatable distributed computations,” in Proc. Conf. Topics Cryptol.: The Cryptographer’s Track RSA, 2001, pp. 425–440. [25]. D. Szajda, B. G. Lawson, and J. Owen, “Hardening functions for large scale distributed computations,” in Proc. IEEE Symp. Secur. Privacy, 2003, pp. 216–224. [26]. D. Szajda, B. G. Lawson, and J. Owen, “Hardening functions for large scale distributed computations,” in Proc. IEEE Symp. Secur. Privacy, 2003, pp. 216–224. [27]. Cong Wang, Kui Ren, and Jia Wang, “Secure Optimization Computation Outsourcing in Cloud Computing: A Case Study of Linear Programming”, in IEEE transactions on computers, vol. 65, No. 1, January 2016, pp. 219. [28]. V. Strassen, “Gaussian elimination is not optimal,” Numer. Math., vol. 13, pp. 354– 356, 1969. [29]. D. Coppersmith and S. Winograd, “Matrix multiplication via arithmetic progressions,” in Proc. 19th Annu. ACM Symp. Theory Comput., 1987, pp. 1–6. [30]. D. Luenberger and Y. Ye, Linear and Nonlinear Programming, 3rd ed. New York, NY, USA: Springer, 2008.