Computer Science ›› 2018, Vol. 45 ›› Issue (11): 155-159.doi: 10.11896/j.issn.1002-137X.2018.11.023

• Information Security • Previous Articles     Next Articles

Secure Outsourcing Modular Exponentiations with Single Untrusted Cloud Server

WANG Jian-yi, WANG Jian   

  1. (College of Computer Science and Technology,Nanjing University of Aeronautics and Astronautics,Nanjing 210016,China)
  • Received:2017-10-17 Published:2019-02-25

Abstract: Modular exponentiation is one of the most fundamental operations in many encryption and signature systems.Due to the heavy computation cost of modular exponentiation,many schemes have been put forward to securely outsource modular exponentiation to cloud.However,most of the existing approaches need two non-colluded cloud servers to implement the secure modular exponentiation,resulting in private data leakage once the cloud servers collude.Besides,most existing schemes assume both base and exponent in modular exponentiation are private,which does not conform to many real-world applications.Usually,in order to reduce the overhead of computation,only the sensitive messages should be privately protected.To solve the above problems,this paper proposed two secure outsourcing schemes based on fixedbase (public base and private exponent) or fixed exponent(private base and public exponent),respectively.In the proposed schemes,the client only needs one cloud server,thus avoiding collusion attack of two servers.Theoretical analysis and experimental results reveal the security and efficiency of the proposed schemes.

Key words: Cloud computing, Modular exponentiations, Outsourcing-secure algorithm, Single server

CLC Number: 

  • TP309
[1]MA X,LI J,ZHANG F.Outsourcing computation of modular exponentiations in cloud computing[J].Cluster Computing,2013,16(4):787-796.
[2]HOHENBERGER S,LYSYANSKAYA A.How to Securely Outsource Cryptographic Computations[C]∥International Conference on Theory of Cryptography.2005:264-282.
[3]CHEN X,LI J,MA J,et al.New Algorithms for Secure Outsourcing of Modular Exponentiations[C]∥European Sympo-sium on Research in Computer Security.Springer Berlin Heidelberg,2012:541-556.
[4]GOLLE P,MIRONOV I.Uncheatable Distributed Computations[C]∥Topics in Cryptology-CT-RSA 2001,The Cryptographer’sTrack at RSA Conference 2001.DBLP,2001:425-440.
[5]DING Y,XU Z,YE J,et al.Secure outsourcing of modular exponentiations under single untrusedprogrammemodel[J].Journal of Computer & System Sciences,2017,90(1):1-13.
[6]SU Q,YU J,TIAN C,et al.How to securely outsource the inversion modulo a large composite number[J].Journal of Systems & Software,2017,129(C):26-34.
[7]YE J,XU Z,DING Y.Secure outsourcing of modular exponen- tiations in cloud and cluster computing[J].Cluster Computing,2016,19(2):811-820.
[8]PAILLIER P.Public-Key Cryptosystems Based on Composite Degree Residuosity Classes[J].Lecture Notes in ComputerScience,1999,547(1):223-238.
[9]ATALLAH M J,FRIKKEN K B.Securely outsourcing linear algebra computations[C]∥ACM Symposium on Information,Computer and Communications Security.ACM,2010:48-59.
[10]BENJAMIN D,ATALLAH M J.Private and Cheating-Free Outsourcing of Algebraic Computations[C]∥Sixth Conference on Privacy,Security and Trust.IEEE Computer Society,2008:240-245.
[11]REN Y,DING N,ZHANG X,et al.Verifiable Outsourcing Algorithms for Modular Exponentiations with Improved Checka-bility[C]∥ACM on Asia Conference on Computer and Communications Security.2016:293-303.
[12]ZHAO L,ZHANG M,SHEN H,et al.Privacy-preserving Outsourcing Schemes of Modular Exponentiations Using Single Untrusted Cloud Server[J].Ksii Transactions on Internet & Information Systems,2017,11(2):826-845.
[13]REN K,WANG C,WANG Q.Security Challenges for the Public Cloud[J].IEEE Internet Computing,2012,16(1):69-73.
[14]WANG C,CAO N,REN K,et al.Enabling Secure and Efficient Ranked Keyword Search over Outsourced Cloud Data[J].IEEE Transactions on Parallel & Distributed Systems,2012,23(8):1467-1479.
[15]CHUNG K M,KALAI Y,VADHAN S.Improved delegation of computation using fully homomorphic encryption[M]∥Advances in Cryptology-CRYPTO 2010.Berlin:Sprin-ger-Verlag,2010:483-501.
[16]GENNARO R,GENTRY C,PARNO B.Non-interactive Verifia- ble Computing:Outsourcing Computation to Untrusted Workers[M]∥Advances in Cryptology - CRYPTO 2010.Berlin :Springer-Verlag,2010:465-482.
[17]BOYKO V,PEINADO M,VENKATESAN R.Speeding up Discrete Log and Factoring Based chemes via Precomputations[M]∥Advances in Cryptology — EUROCRYPT’98.Berlin:Springer-Verlag,1998:221-235.S [18]COSTER M J,JOUX A,LAMACCHIA B A,et al.Improved low-density subset sum algorithms[J].Computational Comple-xity,1992,2(2):111-128.
[19]HOROWITZ E,SAHNI S.Computing Partitions with Applications to the Knapsack Problem[M].New York:Cornell University,1972.
[1] GAO Shi-yao, CHEN Yan-li, XU Yu-lan. Expressive Attribute-based Searchable Encryption Scheme in Cloud Computing [J]. Computer Science, 2022, 49(3): 313-321.
[2] WANG Zheng, JIANG Chun-mao. Cloud Task Scheduling Algorithm Based on Three-way Decisions [J]. Computer Science, 2021, 48(6A): 420-426.
[3] PAN Rui-jie, WANG Gao-cai, HUANG Heng-yi. Attribute Access Control Based on Dynamic User Trust in Cloud Computing [J]. Computer Science, 2021, 48(5): 313-319.
[4] CHEN Yu-ping, LIU Bo, LIN Wei-wei, CHENG Hui-wen. Survey of Cloud-edge Collaboration [J]. Computer Science, 2021, 48(3): 259-268.
[5] WANG Wen-juan, DU Xue-hui, REN Zhi-yu, SHAN Di-bin. Reconstruction of Cloud Platform Attack Scenario Based on Causal Knowledge and Temporal- Spatial Correlation [J]. Computer Science, 2021, 48(2): 317-323.
[6] JIANG Hui-min, JIANG Zhe-yuan. Reference Model and Development Methodology for Enterprise Cloud Service Architecture [J]. Computer Science, 2021, 48(2): 13-22.
[7] MAO Han-yu, NIE Tie-zheng, SHEN De-rong, YU Ge, XU Shi-cheng, HE Guang-yu. Survey on Key Techniques and Development of Blockchain as a Service Platform [J]. Computer Science, 2021, 48(11): 4-11.
[8] WANG Qin, WEI Li-fei, LIU Ji-hai, ZHANG Lei. Private Set Intersection Protocols Among Multi-party with Cloud Server Aided [J]. Computer Science, 2021, 48(10): 301-307.
[9] ZHNAG Kai-qi, TU Zhi-ying, CHU Dian-hui, LI Chun-shan. Survey on Service Resource Availability Forecast Based on Queuing Theory [J]. Computer Science, 2021, 48(1): 26-33.
[10] LEI Yang, JIANG Ying. Anomaly Judgment of Directly Associated Nodes Under Cloud Computing Environment [J]. Computer Science, 2021, 48(1): 295-300.
[11] XU Yun-qi, HUANG He, JIN Zhong. Application Research on Container Technology in Scientific Computing [J]. Computer Science, 2021, 48(1): 319-325.
[12] LI Yan, SHEN De-rong, NIE Tie-zheng, KOU Yue. Multi-keyword Semantic Search Scheme for Encrypted Cloud Data [J]. Computer Science, 2020, 47(9): 318-323.
[13] MA Xiao-xiao and HUANG Yan. Publicly Traceable Accountable Ciphertext Policy Attribute Based Encryption Scheme Supporting Large Universe [J]. Computer Science, 2020, 47(6A): 420-423.
[14] LIANG Jun-bin, ZHANG Min, JIANG Chan. Research Progress of Social Sensor Cloud Security [J]. Computer Science, 2020, 47(6): 276-283.
[15] JIN Xiao-min, HUA Wen-qiang. Energy Optimization Oriented Resource Management in Mobile Cloud Computing [J]. Computer Science, 2020, 47(6): 247-251.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!