oracle实现矩阵乘法,一个盲公开可验证的矩阵乘积外包计算方案

本文综述了云计算领域的安全挑战与可验证计算技术。文章讨论了云安全的重要性,引用了多篇关于云安全、加密计算、安全外包计算及矩阵乘法验证的学术论文。内容涵盖加密搜索、安全外包算法、公开验证计算等方面,强调了确保数据隐私和计算正确性的方法。同时,还提到了一些实用的解决方案和未来趋势。
摘要由CSDN通过智能技术生成

[1] ARMBRUST M, FOX A, GRIFFITH R. A view of cloud computing[J]. Communications of the ACM, 2010, 53(4):50-58.

[2] LI H W, LIU D X, DAI Y S, et al. Engineering searchable encryption of mobile cloud networks: when QoE meets QoP[J]. IEEE Wireless Communications, 2015, 22(4):74-80.

[3] PUTHAL D, SAHOO B P S, MISHRA S, et al. Cloud computing features, issues and challenges: a big picture[C] // International Conference on Computational Intelligence and Networks.[S.l.] : IEEE, 2015: 116-123.

[4] FU S J, YU Y P, XU M. A secure algorithm for outsourcing matrix multiplication computation in the cloud[C] // Proceedings of the Fifth ACM International Workshop on Security in Cloud Computing.[S.l.] : ACM, 2017: 27-33.

[5] 陈晓峰, 马建峰, 李晖, 等. 云计算安全[M]. 北京: 科学出版社, 2016: 115-150. CHEN Xiaofeng, MA Jianfeng, LI Hui, et al. Security in cloud computing[M]. Beijing: Science Press, 2016: 115-150.

[6] LI H W, YANG Y, LUAN T H, et al. Enabling fine-grained multi-keyword search supporting classified sub-dictionaries over encrypted cloud data[J]. IEEE Transactions on Dependable and Secure Computing, 2016, 13(3):312-325.

[7] NADEEM A. Cloud computing: security issues and challenges[J]. Journal of Wireless Communications, 2016, 1(1):10-15.

[8] 冯登国, 张敏, 张妍, 等. 云计算安全研究[J]. 软件学报, 2011, 22(1):71-83. FENG Dengguo, ZHANG Min, ZHANG Yan, et al. Study on cloud computing security[J]. Journal of Software, 2011, 22(1):71-83.

[9] BODKHE A P, DHOTE C A. Cloud computing security: an issue of concern[J]. International Journal of Advanced Research in Computer Science and Software Engineering, 2015, 5(4):1337-1342.

[10] RADWAN T, AZER M, ABDELBAKI N. Cloud computing security: challenges and future trends[J]. International Journal of Computer Applications in Technology, 2017, 55(2):158.

[11] BENABBAS S, GENNARO R, VAHLIS Y. Verifiable delegation of computation over large datasets[C] // Annual Cryptology Conference.[S.l.] :[s.n.] , 2011: 111-131.

[12] CHEN X, LI J, HUANG X, et al. New publicly verifiable databases with efficient updates[J]. IEEE Transactions on Dependable and Secure Computing, 2015, 12(5):546-556.

[13] GENNARO R, GENTRY C. Non-interactive verifiable computing: outsourcing computation to untrusted workers[C] // Annual Cryptology Conference.[S.l.] :[s.n.] , 2010: 465-482.

[14] GENTRY C. Fully homomorphic encryption using ideal lattices[C] // The 41st Annual ACM Symposium on Theory of Computing.[S.l.] :[s.n.] , 2009: 169-178.

[15] GENTRY C. A fully homomorphic encryption scheme[D]. California: Standford University, 2009.

[16] GENTRY C. Toward basing fully homomorphic encryption on worst-case hardness[C] // 30th Annual Cryptology Conference. Berlin: Springer, 2010: 116-137.

[17] TANG C, CHEN Y. Efficient non-interactive verifiable outsourced computation for arbitrary functions[J]. IACR Cryptology ePrint Archive, 2014: 439.

[18] NASSAR M, ERRADI A, MALLUHI Q M. Practical and secure outsourcing of matrix computations to the cloud[C] // International Conference on Distributed Computing Systems Workshops. New York: IEEE, 2013: 70-75.

[19] ATALLAH M J, PANTAZOPOULOS K N, SPAFFORD E H. Secure outsourcing of some computation[R]. Indiana: Purdue University, 1996.

[20] YAO A C. Protocols for secure computations[C] // 23rd Annual Symposium on Foundations of Computer Science. New York: IEEE, 1982: 160-164.

[21] YAO A C. How to generate and exchange secrets[C] // 27th Annual Symposium on Foundations of Computer Science. New York: IEEE, 1986: 162-176.

[22] FIORE D, GENNARO R. Publicly verifiable delegation of large polynomials and matrix computations with applications[C] //Proceedings of the 2012 ACM Conference on Computer and Communications Security. New York: IEEE, 2012: 501-502.

[23] 胡杏, 裴定一, 唐春明, 等. 可验证安全外包矩阵计算及其应用[J]. 中国科学:信息科学, 2013, 43(7):842-852. HU Xing, PEI Dingyi, TANG Chunming, et al. Verifiable security outsourcing matrix calculation and its application[J]. Scientia Sinica(Informationis), 2013, 43(7):842-852.

[24] ZHANG Y H, BLANTON M. Efficient secure and verifiable outsourcing of matrix multiplications[C] // ISC2014 Proceedings of International Conference on Information Security. New York: IEEE, 2014: 158-178.

[25] LI H, ZHANG S, LUAN T H, et al. Enabling efficient publicly verifiable outsourcing computation for matrix multiplication[C] // International Telecommunication Networks and Applications Conference(ITNAC). New York: IEEE, 2015:44-50.

[26] LIU X, SUN W, QUAN H, et al. Publicly verifiable inner product evaluation over outsourced data streams under multiple keys[J]. IEEE Transactions on Services Computing, 2017, 10(5):826-838.

[27] ZHANG S M, LI H, DAI Y, et al. EPP-DMM: an efficient and privacy-protected delegation scheme for matrix multiplication[C] //GLOBECOM 2017-2017 IEEE Global Communications Conference. New York: IEEE, 2017: 1-6.

[28] ATENIESE G, CAMENISCH J, JOYE M. A practical and provably secure coalition-resistant group signature scheme[C] // Annual International Cryptology Conference. Berlin: Springer 2000: 255-270.

[29] CHUAM D, HEYST V E. Group signatures[C] // EUROCRYPT 1991. Advances in Cryptology-EUROCRYPT91. Berlin: Springer 1991: 257-265.

[30] LYNN Ben. The Pairing-Based Cryptography Library[EB/OL].(2013-07-01)[2019-03-01] http://crypto.stanford.edu/pbc/GB 7714-2015.

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值