Journal articles on the topic 'Verifiable computing'

To see the other types of publications on this topic, follow the link: Verifiable computing.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Verifiable computing.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Simunic, Silvio, Dalen Bernaca, and Kristijan Lenac. "Verifiable Computing Applications in Blockchain." IEEE Access 9 (2021): 156729–45. http://dx.doi.org/10.1109/access.2021.3129314.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Yan, Zheng, Xixun Yu, and Wenxiu Ding. "Context-Aware Verifiable Cloud Computing." IEEE Access 5 (2017): 2211–27. http://dx.doi.org/10.1109/access.2017.2666839.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Song, Beibei, Dehua Zhou, Jiahe Wu, Xiaowei Yuan, Yiming Zhu, and Chuansheng Wang. "Protecting Function Privacy and Input Privacy in the Publicly Verifiable Outsourcing Computation of Polynomial Functions." Future Internet 15, no. 4 (April 21, 2023): 152. http://dx.doi.org/10.3390/fi15040152.

Full text
Abstract:
With the prevalence of cloud computing, the outsourcing of computation has gained significant attention. Clients with limited computing power often outsource complex computing tasks to the cloud to save on computing resources and costs. In outsourcing the computation of functions, a function owner delegates a cloud server to perform the function’s computation on the input received from the user. There are three primary security concerns associated with this process: protecting function privacy for the function owner, protecting input privacy for the user and guaranteeing that the cloud server performs the computation correctly. Existing works have only addressed privately verifiable outsourcing computation with privacy or publicly verifiable outsourcing computation without input privacy or function privacy. By using the technologies of homomorphic encryption, proxy re-encryption and verifiable computation, we propose the first publicly verifiable outsourcing computation scheme that achieves both input privacy and function privacy for matrix functions, which can be extended to arbitrary multivariate polynomial functions. We additionally provide a faster privately verifiable method. Moreover, the function owner retains control over the function.
APA, Harvard, Vancouver, ISO, and other styles
4

Sun, Jiameng, Binrui Zhu, Jing Qin, Jiankun Hu, and Qianhong Wu. "Confidentiality-Preserving Publicly Verifiable Computation." International Journal of Foundations of Computer Science 28, no. 06 (September 2017): 799–818. http://dx.doi.org/10.1142/s0129054117400196.

Full text
Abstract:
Cloud computing enables users to outsource complicated computational tasks to a commercial computing server and relieves the users from establishing and maintaining expensive local computation systems. In this scenario, the minimum security requirement is that the result returned by the server must be correct. Publicly verifiable computation (PVC) has been proposed to address this issue by allowing the computational result to be publicly verifiable. Observing that computational tasks are usually private business in practice, we propose a confidentiality-preserving security tool referred to as confidentiality-preserving publicly verifiable computation (CP-PVC), to efficiently address the scenario where a client would like to outsource a computational task to a cloud server but does not possess the input value locally. The CP-PVC allows the client to delegate the outsourcing computational task to anyone authorized and keeps the computational result confidential to anyone except the client, while not sacrificing the property of public verifiability. We propose a CP-PVC construction based on any one-key secure attribute-based encryption (ABE). Our construction is general as known ABE schemes are all one-key secure. Analysis shows that our CP-PVC scheme achieves computational result privacy without any significant extra cost and is almost as efficient as the up-to-date PVC schemes. These features render our CP-PVC as a practical and widely applicable tool to secure cloud computing.
APA, Harvard, Vancouver, ISO, and other styles
5

Yao, Shuang, and Dawei Zhang. "An Anonymous Verifiable Random Function with Applications in Blockchain." Wireless Communications and Mobile Computing 2022 (April 19, 2022): 1–12. http://dx.doi.org/10.1155/2022/6467866.

Full text
Abstract:
Verifiable random function is a powerful function that provides a noninteractively public verifiable proof for its output. Recently, verifiable random function has found essential applications in designing secure consensus protocols in blockchain. How to construct secure and practical verifiable random functions has also attracted more and more attention. In this paper, we propose a practical anonymous verifiable random function. Security proofs show that the proposed anonymous verifiable random function achieves correctness, anonymity, uniqueness, and pseudorandomness. In addition, we show a concrete application of our proposed anonymous verifiable random function in blockchain to improve the consensus mechanism for Hyperledger fabric. Finally, we implement the proposed anonymous verifiable random function and evaluate its performance. Test results show that the proposed anonymous verifiable random function supports faster computing operations and has a smaller proof size.
APA, Harvard, Vancouver, ISO, and other styles
6

Jiao, Zi, Fucai Zhou, Qiang Wang, and Jintong Sun. "RPVC: A Revocable Publicly Verifiable Computation Solution for Edge Computing." Sensors 22, no. 11 (May 25, 2022): 4012. http://dx.doi.org/10.3390/s22114012.

Full text
Abstract:
With publicly verifiable computation (PVC) development, users with limited resources prefer to outsource computing tasks to cloud servers. However, existing PVC schemes are mainly proposed for cloud computing scenarios, which brings bandwidth consumption or network delay of IoT devices in edge computing. In addition, dishonest edge servers may reduce resource utilization by returning unreliable results. Therefore, we propose a revocable publicly verifiable computation(RPVC) scheme for edge computing. On the one hand, RPVC ensures that users can verify the correct results at a small cost. On the other hand, it can revoke the computing abilities of dishonest edge servers. First, polynomial commitments are employed to reduce proofs’ length and generation speed. Then, we improve revocable group signature by knowledge signatures and subset covering theory. This makes it possible to revoke dishonest edge servers. Finally, theoretical analysis proves that RPVC has correctness and security, and experiments evaluate the efficiency of RPVC.
APA, Harvard, Vancouver, ISO, and other styles
7

Wang, Jianfeng, Xiaofeng Chen, Xinyi Huang, Ilsun You, and Yang Xiang. "Verifiable Auditing for Outsourced Database in Cloud Computing." IEEE Transactions on Computers 64, no. 11 (November 1, 2015): 3293–303. http://dx.doi.org/10.1109/tc.2015.2401036.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Xu, Lingling, and Shaohua Tang. "Verifiable computation with access control in cloud computing." Journal of Supercomputing 69, no. 2 (October 29, 2013): 528–46. http://dx.doi.org/10.1007/s11227-013-1039-z.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Zhang, Kai, Lifei Wei, Xiangxue Li, and Haifeng Qian. "Scalable and Soundness Verifiable Outsourcing Computation in Marine Mobile Computing." Wireless Communications and Mobile Computing 2017 (2017): 1–11. http://dx.doi.org/10.1155/2017/6128437.

Full text
Abstract:
Outsourcing computation with verifiability is a merging notion in cloud computing, which enables lightweight clients to outsource costly computation tasks to the cloud and efficiently check the correctness of the result in the end. This advanced notion is more important in marine mobile computing since the oceangoing vessels are usually constrained with less storage and computation resources. In such a scenario, vessels always firstly outsource data set and perform a function computing over them or at first outsource computing functions and input data set into them. However, vessels may choose which delegation computation type to outsource, which generally depends on the actual circumstances. Hence, we propose a scalable verifiable outsourcing computation protocol (SV-OC) in marine cloud computing at first and extract a single-mode version of it (SM-SV-OC), where both protocols allow anyone who holds verification tokens to efficiently verify the computed result returned from cloud. In this way, the introduced “scalable” property lets vessels adjust the protocol to cope with different delegation situations in practice. We additionally prove both SV-OC and SM-SV-OC achieving selective soundness in the random oracle model and evaluate their performance in the end.
APA, Harvard, Vancouver, ISO, and other styles
10

Gheorghiu, Alexandru, Elham Kashefi, and Petros Wallden. "Robustness and device independence of verifiable blind quantum computing." New Journal of Physics 17, no. 8 (August 19, 2015): 083040. http://dx.doi.org/10.1088/1367-2630/17/8/083040.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Zhu, Yixiao, Hui Li, Jiangtao Cui, and Yong Ma. "Verifiable Subgraph Matching With Cryptographic Accumulators in Cloud Computing." IEEE Access 7 (2019): 169636–45. http://dx.doi.org/10.1109/access.2019.2955243.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Ausekar, Swapnil Ramesh, and Syam Kumar Pasupuleti. "Dynamic Verifiable Outsourced Database with Freshness in Cloud Computing." Procedia Computer Science 143 (2018): 367–77. http://dx.doi.org/10.1016/j.procs.2018.10.408.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Su, Yaping, Jianfeng Wang, Yunling Wang, and Meixia Miao. "Efficient Verifiable Multi-Key Searchable Encryption in Cloud Computing." IEEE Access 7 (2019): 141352–62. http://dx.doi.org/10.1109/access.2019.2943971.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Xu, Qingshan, Xiaoqing Tan, and Rui Huang. "Improved Resource State for Verifiable Blind Quantum Computation." Entropy 22, no. 9 (September 7, 2020): 996. http://dx.doi.org/10.3390/e22090996.

Full text
Abstract:
Recent advances in theoretical and experimental quantum computing raise the problem of verifying the outcome of these quantum computations. The recent verification protocols using blind quantum computing are fruitful for addressing this problem. Unfortunately, all known schemes have relatively high overhead. Here we present a novel construction for the resource state of verifiable blind quantum computation. This approach achieves a better verifiability of 0.866 in the case of classical output. In addition, the number of required qubits is 2N+4cN, where N and c are the number of vertices and the maximal degree in the original computation graph, respectively. In other words, our overhead is less linear in the size of the computational scale. Finally, we utilize the method of repetition and fault-tolerant code to optimise the verifiability.
APA, Harvard, Vancouver, ISO, and other styles
15

EL-YAHYAOUI, Ahmed, and Mohamed Dafir ECH-CHERIF EL KETTANI. "A Verifiable Fully Homomorphic Encryption Scheme for Cloud Computing Security." Technologies 7, no. 1 (February 6, 2019): 21. http://dx.doi.org/10.3390/technologies7010021.

Full text
Abstract:
Performing smart computations in a context of cloud computing and big data is highly appreciated today. It allows customers to fully benefit from cloud computing capacities (such as processing or storage) without losing confidentiality of sensitive data. Fully homomorphic encryption (FHE) is a smart category of encryption schemes that enables working with the data in its encrypted form. It permits us to preserve confidentiality of our sensible data and to benefit from cloud computing capabilities. While FHE is combined with verifiable computation, it offers efficient procedures for outsourcing computations over encrypted data to a remote, but non-trusted, cloud server. The resulting scheme is called Verifiable Fully Homomorphic Encryption (VFHE). Currently, it has been demonstrated by many existing schemes that the theory is feasible but the efficiency needs to be dramatically improved in order to make it usable for real applications. One subtle difficulty is how to efficiently handle the noise. This paper aims to introduce an efficient and symmetric verifiable FHE based on a new mathematic structure that is noise free. In our encryption scheme, the noise is constant and does not depend on homomorphic evaluation of ciphertexts. The homomorphy of our scheme is obtained from simple matrix operations (addition and multiplication). The running time of the multiplication operation of our encryption scheme in a cloud environment has an order of a few milliseconds.
APA, Harvard, Vancouver, ISO, and other styles
16

wu, Junhua, Wenzhen Feng, Guopeng Liang, Tiantian Wang, Guangshun Li, and Yuanwang Zheng. "A Privacy Protection Scheme for Facial Recognition and Resolution Based on Edge Computing." Security and Communication Networks 2022 (March 10, 2022): 1–12. http://dx.doi.org/10.1155/2022/4095427.

Full text
Abstract:
Facial recognition and resolution technology have extensive application scenarios in the era of big data. It ensures the consistency of personal identity in physical space and cyberspace by establishing correspondence between physical objects and network entities. However, massive data brings huge processing pressure to cloud service, and there are data leakage risks about personal information. To address this problem, we propose a privacy security protection scheme for facial recognition and resolution based on edge computing. Firstly, a facial recognition and resolution framework based on edge computing is established, which improves the communication and storage efficiency through task partition and relieves the pressure of cloud computing. Then, a verifiable deletion scheme based on Hidden CP-ABE is proposed to provide fine-grained access control and ensure the safe deletion of target data in the cloud. Moreover, after applying the verifiable deletion method, the safe deletion of the target data in the cloud can be achieved. Finally, the simulation results show the effectiveness and security of the proposed scheme.
APA, Harvard, Vancouver, ISO, and other styles
17

Fu, Moxuan, Chuan Zhang, Chenfei Hu, Tong Wu, Jinyang Dong, and Liehuang Zhu. "Achieving Verifiable Decision Tree Prediction on Hybrid Blockchains." Entropy 25, no. 7 (July 13, 2023): 1058. http://dx.doi.org/10.3390/e25071058.

Full text
Abstract:
Machine learning has become increasingly popular in academic and industrial communities and has been widely implemented in various online applications due to its powerful ability to analyze and use data. Among all the machine learning models, decision tree models stand out due to their great interpretability and simplicity, and have been implemented in cloud computing services for various purposes. Despite its great success, the integrity issue of online decision tree prediction is a growing concern. The correctness and consistency of decision tree predictions in cloud computing systems need more security guarantees since verifying the correctness of the model prediction remains challenging. Meanwhile, blockchain has a promising prospect in two-party machine learning services as the immutable and traceable characteristics satisfy the verifiable settings in machine learning services. In this paper, we initiate the study of decision tree prediction services on blockchain systems and propose VDT, a Verifiable Decision Tree prediction scheme for decision tree prediction. Specifically, by leveraging the Merkle tree and hash function, the scheme allows the service provider to generate a verification proof to convince the client that the output of the decision tree prediction is correctly computed on a particular data sample. It is further extended to an update method for a verifiable decision tree to modify the decision tree model efficiently. We prove the security of the proposed VDT schemes and evaluate their performance using real datasets. Experimental evaluations show that our scheme requires less than one second to produce verifiable proof.
APA, Harvard, Vancouver, ISO, and other styles
18

Li, Cheng, Li Yang, and Jianfeng Ma. "A Secure and Verifiable Outsourcing Scheme for Assisting Mobile Device Training Machine Learning Model." Wireless Communications and Mobile Computing 2020 (November 17, 2020): 1–16. http://dx.doi.org/10.1155/2020/8825623.

Full text
Abstract:
In smart applications such as smart medical equipment, more data needs to be processed and trained locally and near the local end to prevent privacy leaks. However, the storage and computing capabilities of smart devices are limited, so some computing tasks need to be outsourced; concurrently, the prevention of malicious nodes from accessing user data during outsourcing computing is required. Therefore, this paper proposes EVPP (efficient, verifiable, and privacy-preserving), which is a computing outsourcing scheme used in the training process of machine learning models. The edge nodes outsource the complex computing process to the edge service node. First, we conducted a certain amount of testing to confirm the parts that need to be outsourced. In this solution, the computationally intensive part of the model training process is outsourced. Meanwhile, a random encryption perturbation is performed on the outsourced training matrix, and verification factors are introduced to ensure the verifiability of the results. In addition, the system can generate verifiable evidence that can be generated to build a trust mechanism when a malicious service node is found. At the same time, this paper also discusses the application of the scheme in other algorithms in order to be better applied. Through the analysis of theoretical and experimental data, it can be shown that the scheme proposed in this paper can effectively use the computing power of the equipment.
APA, Harvard, Vancouver, ISO, and other styles
19

Niu, Kun, Changgen Peng, Weijie Tan, Zhou Zhou, and Yi Xu. "Verifiable Location-Encrypted Spatial Aggregation Computing for Mobile Crowd Sensing." Security and Communication Networks 2021 (April 28, 2021): 1–11. http://dx.doi.org/10.1155/2021/6654539.

Full text
Abstract:
Benefiting from the development of smart urban computing, the mobile crowd sensing (MCS) network has emerged as momentous communication technology to sense and collect data. The users upload data for specific sensing tasks, and the server completes the aggregation analysis and submits to the sensing platform. However, users’ privacy may be disclosed, and aggregate results may be unreliable. Those are challenges in the trust computation and privacy protection, especially for sensitive data aggregation with spatial information. To address these problems, a verifiable location-encrypted spatial aggregation computing (LeSAC) scheme is proposed for MCS privacy protection. In order to solve the spatial domain distributed user ciphertext computing, firstly, we propose an enhanced-distance-based interpolation calculation scheme, which participates in delegate evaluator based on Paillier homomorphic encryption. Then, we use aggregation signature of the sensing data to ensure the integrity and security of the data. In addition, security analysis indicates that the LeSAC can achieve the IND-CPA indistinguishability semantic security. The efficiency analysis and simulation results demonstrate the communication and computation overhead of the LeSAC. Meanwhile, we use the real environment sensing data sets to verify availability of proposed scheme, and the loss of accuracy (global RMSE) is only less than 5%, which can meet the application requirements.
APA, Harvard, Vancouver, ISO, and other styles
20

Zhu, Yixiao, Wenjie Ma, Jiangtao Cui, Xiaofang Xia, Yanguo Peng, and Jianting Ning. "PvCT: A Publicly Verifiable Contact Tracing Algorithm in Cloud Computing." Security and Communication Networks 2021 (May 28, 2021): 1–18. http://dx.doi.org/10.1155/2021/5514137.

Full text
Abstract:
Contact tracing is a critical tool in containing epidemics such as COVID-19. Researchers have carried out a lot of work on contact tracing. However, almost all of the existing works assume that their clients and authorities have large storage space and powerful computation capability and clients can implement contact tracing on their own mobile devices such as mobile phones, tablet computers, and wearable computers. With the widespread outbreaks of the epidemics, these approaches are of less robustness to a larger scale of datasets when it comes to resource-constrained clients. To address this limitation, we propose a publicly verifiable contact tracing algorithm in cloud computing (PvCT), which utilizes cloud services to provide storage and computation capability in contact tracing. To guarantee the integrity and accuracy of contact tracing results, PvCT applies a novel set accumulator-based authentication data structure whose computation is outsourced, and the client can check whether returned results are valid. Furthermore, we provide rigorous security proof of our algorithm based on the q -Strong Bilinear Diffie–Hellman assumption. Detailed experimental evaluation is also conducted on three real-world datasets. The results show that our algorithm is feasible within milliseconds of client CPU time and can significantly reduce the storage overhead from the size of datasets to a constant 128 bytes.
APA, Harvard, Vancouver, ISO, and other styles
21

Ruiting, SHAN, CHEN Xiubo, XU Gang, DOU Zhao, LI Zongpeng, MIAO Lihua, and YANG Yixian. "Verifiable Multi‐Party Universal Blind Quantum Computing in Distributed Networks." Chinese Journal of Electronics 30, no. 4 (July 2021): 712–18. http://dx.doi.org/10.1049/cje.2021.05.013.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Shen, Jian, Dengzhi Liu, Md Zakirul Alam Bhuiyan, Jun Shen, Xingming Sun, and Aniello Castiglione. "Secure Verifiable Database Supporting Efficient Dynamic Operations in Cloud Computing." IEEE Transactions on Emerging Topics in Computing 8, no. 2 (April 1, 2020): 280–90. http://dx.doi.org/10.1109/tetc.2017.2776402.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Premnath, Sriram N., and Zygmunt J. Haas. "A Practical, Secure, and Verifiable Cloud Computing for Mobile Systems." Procedia Computer Science 34 (2014): 474–83. http://dx.doi.org/10.1016/j.procs.2014.07.033.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Wang, Hao, Debiao He, Jian Shen, Zhihua Zheng, Chuan Zhao, and Minghao Zhao. "Verifiable outsourced ciphertext-policy attribute-based encryption in cloud computing." Soft Computing 21, no. 24 (July 13, 2016): 7325–35. http://dx.doi.org/10.1007/s00500-016-2271-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Li, Jianwei, Xiaoming Wang, and Qingqing Gan. "Verifiable Data Search with Fine-Grained Authorization in Edge Computing." Security and Communication Networks 2022 (November 10, 2022): 1–15. http://dx.doi.org/10.1155/2022/4252466.

Full text
Abstract:
In the research of searchable encryption, fine-grained data authorization is a convenient way to manage the search rights for users. Recently, Liu et al. proposed a fine-grained searchable scheme with verification, which can control the search authorization and verify the results. In this paper, we first present a forgery attack against Liu et al.’s scheme and then propose a novel scheme of verifiable data search with fine-grained authorization in edge environment. Based on the key aggregate mechanism and Merkle hash tree, our proposed scheme not only achieves file-oriented search permission management but also implements the correctness and completeness verification of search results. In addition, with the assistance of edge server, resource-constrained users can easily perform the tasks of search and verification. Finally, we prove our scheme is secure based on the decision l -bilinear Diffie–Hellman exponent problem. The performance analysis and experiment results demonstrate that our proposed scheme has lower computation, communication, and storage costs contrast to the existing schemes.
APA, Harvard, Vancouver, ISO, and other styles
26

S, Aswin, Chandru V, Mathan Raj, and K. Ashok Kumar. "Secure Date Storage Using ECC Encryption with Verifiable Data Sharing in Cloud." International Research Journal of Computer Science 11, no. 04 (April 5, 2024): 230–33. http://dx.doi.org/10.26562/irjcs.2024.v1104.16.

Full text
Abstract:
Cloud data storage has become increasingly popular, but the security and privacy of data stored in the cloud remain major concerns. Cloud computing is the most feasible approach for implementing Digital Twin services since it has prodigious advantages. It provides on demand services, computing resources, ubiquitous network access, etc., making it suitable for the next-generation information technology architecture. In cloud-assisted data storage environments, the data owners generate data from physical assets and disseminate it to the cloud server.
APA, Harvard, Vancouver, ISO, and other styles
27

Zhang, Tao, Xiongfei Song, Lele Zheng, Yani Han, Kai Zhang, and Qi Li. "Towards Time-Sensitive and Verifiable Data Aggregation for Mobile Crowdsensing." Security and Communication Networks 2021 (January 22, 2021): 1–14. http://dx.doi.org/10.1155/2021/6679157.

Full text
Abstract:
Mobile crowdsensing systems use the extraction of valuable information from the data aggregation results of large-scale IoT devices to provide users with personalized services. Mobile crowdsensing combined with edge computing can improve service response speed, security, and reliability. However, previous research on data aggregation paid little attention to data verifiability and time sensitivity. In addition, existing edge-assisted data aggregation schemes do not support access control of large-scale devices. In this study, we propose a time-sensitive and verifiable data aggregation scheme (TSVA-CP-ABE) supporting access control for edge-assisted mobile crowdsensing. Specifically, in our scheme, we use attribute-based encryption for access control, where edge nodes can help IoT devices to calculate keys. Moreover, IoT devices can verify outsourced computing, and edge nodes can verify and filter aggregated data. Finally, the security of the proposed scheme is theoretically proved. The experimental results illustrate that our scheme outperforms traditional ones in both effectiveness and scalability under time-sensitive constraints.
APA, Harvard, Vancouver, ISO, and other styles
28

G, Kulkarni Vaibhav. "Secure Integrity Auditing System for Electronic Patient Health Records using Advanced Encryption Techniques." International Journal for Research in Applied Science and Engineering Technology 10, no. 1 (January 31, 2022): 1536–38. http://dx.doi.org/10.22214/ijraset.2022.40089.

Full text
Abstract:
Abstract: Cloud computing is one of evolving technology nowadays, giving versatile services. However, secure information sharing is vulnerable to cloud computing. With cloud storage services, users can remotely keep their information to the cloud and recognize the data sharing with others. Electronic wellbeing record (EHR) is a framework that gathers patients' computerized wellbeing data and offers it with other medical care suppliers in the cloud. Since EHR contains a lot of critical and delicate data about patients, it is necessitated that the framework guarantees reaction accuracy and capacity respectability. The verifiable database (VDB), where a user’s redistributes his huge data set to a cloud worker and makes questions once he needs certain information, is proposed as an effective updatable distributed storage model for asset compelled users. To improve productivity, most existing VDB plans use confirmation reuse and evidence refreshing strategy to demonstrate accuracy of the question results. Notwithstanding, it overlooks the "continuous" of confirmation age, which brings about an overhead that the user needs to perform additional cycle (for example evaluating plans) to check stockpiling trustworthiness. In this paper, we propose a publicly verifiable shared updatable EHR database scheme that supports privacy-preserving using secure encryption and batch integrity checking. Keywords: cloud storage, data integrity auditing, functional commitment, privacy-preserving auditing, sensitive information hiding, third-Party Auditor (TPA), user revocation Verifiable database.
APA, Harvard, Vancouver, ISO, and other styles
29

Wang, Jianfeng, Hua Ma, Qiang Tang, Jin Li, Hui Zhu, Siqi Ma, and Xiaofeng Chen. "Efficient verifiable fuzzy keyword search over encrypted data in cloud computing." Computer Science and Information Systems 10, no. 2 (2013): 667–84. http://dx.doi.org/10.2298/csis121104028w.

Full text
Abstract:
As cloud computing becomes prevalent, more and more sensitive data is being centralized into the cloud by users. To maintain the confidentiality of sensitive user data against untrusted servers, the data should be encrypted before they are uploaded. However, this raises a new challenge for performing search over the encrypted data efficiently. Although the existing searchable encryption schemes allow a user to search the encrypted data with confidentiality, these solutions cannot support the verifiability of searching result. We argue that a cloud server may be selfish in order to save its computation ability or bandwidth. For example, it may execute only a fraction of the search and returns part of the searching result. In this paper, we propose a new verifiable fuzzy keyword search scheme based on the symbol-tree which not only supports the fuzzy keyword search, but also enjoys the verifiability of the searching result. Through rigorous security and efficiency analysis, we show that our proposed scheme is secure under the proposed model, while correctly and efficiently realizing the verifiable fuzzy keyword search. The extensive experimental results demonstrate the efficiency of the proposed scheme.
APA, Harvard, Vancouver, ISO, and other styles
30

Chang, Ya-Fen. "Flexible Access Control over Verifiable Cloud Computing Services with Provable Security." Informatica 26, no. 2 (January 1, 2015): 181–98. http://dx.doi.org/10.15388/informatica.2015.44.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Park, Ki-Woong, Jaesun Han, JaeWoong Chung, and Kyu Ho Park. "THEMIS: A Mutually Verifiable Billing System for the Cloud Computing Environment." IEEE Transactions on Services Computing 6, no. 3 (July 2013): 300–313. http://dx.doi.org/10.1109/tsc.2012.1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Zhang, Xiaoyu, Xiaofeng Chen, Jianfeng Wang, Zhihui Zhan, and Jin Li. "Verifiable privacy-preserving single-layer perceptron training scheme in cloud computing." Soft Computing 22, no. 23 (May 16, 2018): 7719–32. http://dx.doi.org/10.1007/s00500-018-3233-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Mohammed, Nedal, Laman R. Sultan, and Santosh Lomte. "Privacy preserving outsourcing algorithm for two-point linear boundary value problems." Indonesian Journal of Electrical Engineering and Computer Science 16, no. 2 (November 1, 2019): 1065. http://dx.doi.org/10.11591/ijeecs.v16.i2.pp1065-1069.

Full text
Abstract:
<p>One of a powerful application in the age of cloud computing is the outsourcing of scientific computations to cloud computing which makes cloud computing a very powerful computing paradigm, where the customers with limited computing resource and storage devices can outsource the sophisticated computation workloads into powerful service providers. One of scientific computations problem is Two-Point Boundary Value Problems(BVP) is a basic engineering and scientific problem, which has application in various domains. In this paper, we propose a privacy-preserving, verifiable and efficient algorithm for Two-Point Boundary Value Problems in outsourcing paradigm. We implement the proposed schema on the customer side laptop and using AWS compute domain elastic compute cloud (EC2) for the cloud side.</p>
APA, Harvard, Vancouver, ISO, and other styles
34

Karemallaiah, Jayalakshmi, and Prabha Revaiah. "Verifiable data distribution technique for multiple applicants in a cloud computing ecosystem." IAES International Journal of Artificial Intelligence (IJ-AI) 13, no. 2 (June 1, 2024): 1241. http://dx.doi.org/10.11591/ijai.v13.i2.pp1241-1249.

Full text
Abstract:
<span lang="EN-US"><span lang="EN-US">Cloud computing is the most exploited research technology in both industry and academia due to wide application and increases in adoption from global organizations. In cloud, computing data storage is one of the primary resources offered through cloud computing, however, an increase in participants raises major security concerns, as the user has no hold over the data. Furthermore, recent research has shown great potential for efficient data sharing with multiple participants. Existing researches suggest complicated and inefficient cloud security architecture. Hence, this research work proposes identifiable data sharing for multiple users (IDSMU) mechanism, which aims to provide security for multiple users in a particular cloud group. A novel signature scheme is used for identifying the participants, further verification of the Novel Signature Scheme is proposed along with a retraction process where the secret keys of the participant and the sender is cross-verified; at last, a module is designed for the elimination of any malicious participants within the group. IDSMU is evaluated on computation count and efficiency is proved by comparing with an existing model considering computation count. IDSMU performs marginal improvisation over the existing model in comparison with the existing model using the novel signature scheme. </span><br /></span>
APA, Harvard, Vancouver, ISO, and other styles
35

Wu, Hongfeng, and Jingjing Yan. "Outsourcing Computing of Large Matrix Jordan Decomposition." Mathematical Problems in Engineering 2019 (August 19, 2019): 1–7. http://dx.doi.org/10.1155/2019/6410626.

Full text
Abstract:
The Jordan decomposition of matrix is a typical scientific and engineering computational task, but such computation involves enormous computing resources for large matrices, which is burdensome for the resource-limited clients. Cloud computing enables computational resource-limited clients to economically outsource such problems to the cloud server. However, outsourcing Jordan decomposition of large-scale matrix to the cloud brings great security concerns and challenges since the matrices usually contain sensitive information. In this paper, we present a secure, verifiable, efficient, and privacy preserving algorithm for outsourcing Jordan decomposition of large-scale matrix. Security analysis shows that our algorithm is practically secure. Efficient verification algorithm is used to verify the results returned from the cloud.
APA, Harvard, Vancouver, ISO, and other styles
36

El-Yahyaoui, Ahmed, and Mohamed Daifr Ech-Cherif El Kettani. "About Fully Homomorphic Encryption Improvement Techniques." International Journal of Embedded and Real-Time Communication Systems 10, no. 3 (July 2019): 1–20. http://dx.doi.org/10.4018/ijertcs.2019070101.

Full text
Abstract:
Fully homomorphic encryption schemes (FHE) are a type of encryption algorithm dedicated to data security in cloud computing. It allows for performing computations over ciphertext. In addition to this characteristic, a verifiable FHE scheme has the capacity to allow an end user to verify the correctness of the computations done by a cloud server on his encrypted data. Since FHE schemes are known to be greedy in term of processing consumption and slow in terms of runtime execution, it is very useful to look for improvement techniques and tools to improve FHE performance. Parallelizing computations is among the best tools one can use for FHE improvement. Batching is a kind of parallelization of computations when applied to an FHE scheme, it gives it the capacity of encrypting and homomorphically processing a vector of plaintexts as a single ciphertext. This is used in the context of cloud computing to perform a known function on several ciphertexts for multiple clients at the same time. The advantage here is in optimizing resources on the cloud side and improving the quality of services provided by the cloud computing. In this article, the authors will present a detailed survey of different FHE improvement techniques in the literature and apply the batching technique to a promising verifiable FHE (VFHE) recently presented by the authors at the WINCOM17 conference.
APA, Harvard, Vancouver, ISO, and other styles
37

Tang, Yongli, Minglu Jin, Hui Meng, Li Yang, and Chengfu Zheng. "Attribute-Based Verifiable Conditional Proxy Re-Encryption Scheme." Entropy 25, no. 5 (May 19, 2023): 822. http://dx.doi.org/10.3390/e25050822.

Full text
Abstract:
There are mostly semi-honest agents in cloud computing, so agents may perform unreliable calculations during the actual execution process. In this paper, an attribute-based verifiable conditional proxy re-encryption (AB-VCPRE) scheme using a homomorphic signature is proposed to solve the problem that the current attribute-based conditional proxy re-encryption (AB-CPRE) algorithm cannot detect the illegal behavior of the agent. The scheme implements robustness, that is the re-encryption ciphertext, can be verified by the verification server, showing that the received ciphertext is correctly converted by the agent from the original ciphertext, thus, meaning that illegal activities of agents can be effectively detected. In addition, the article demonstrates the reliability of the constructed AB-VCPRE scheme validation in the standard model, and proves that the scheme satisfies CPA security in the selective security model based on the learning with errors (LWE) assumption.
APA, Harvard, Vancouver, ISO, and other styles
38

Cao, Laicheng, Wenwen He, Xian Guo, and Tao Feng. "A Scheme for Verification on Data Integrity in Mobile Multicloud Computing Environment." Mathematical Problems in Engineering 2016 (2016): 1–6. http://dx.doi.org/10.1155/2016/9267608.

Full text
Abstract:
In order to verify the data integrity in mobile multicloud computing environment, a MMCDIV (mobile multicloud data integrity verification) scheme is proposed. First, the computability and nondegeneracy of verification can be obtained by adopting BLS (Boneh-Lynn-Shacham) short signature scheme. Second, communication overhead is reduced based on HVR (Homomorphic Verifiable Response) with random masking and sMHT (sequence-enforced Merkle hash tree) construction. Finally, considering the resource constraints of mobile devices, data integrity is verified by lightweight computing and low data transmission. The scheme improves shortage that mobile device communication and computing power are limited, it supports dynamic data operation in mobile multicloud environment, and data integrity can be verified without using direct source file block. Experimental results also demonstrate that this scheme can achieve a lower cost of computing and communications.
APA, Harvard, Vancouver, ISO, and other styles
39

Fan, Kai, Junxiong Wang, Xin Wang, Hui Li, and Yintang Yang. "A Secure and Verifiable Outsourced Access Control Scheme in Fog-Cloud Computing." Sensors 17, no. 7 (July 24, 2017): 1695. http://dx.doi.org/10.3390/s17071695.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Zhou, Kai, M. H. Afifi, and Jian Ren. "ExpSOS: Secure and Verifiable Outsourcing of Exponentiation Operations for Mobile Cloud Computing." IEEE Transactions on Information Forensics and Security 12, no. 11 (November 2017): 2518–31. http://dx.doi.org/10.1109/tifs.2017.2710941.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Tao, Xiaoling, Kai Nie, and Yunling Wang. "Efficient publicly verifiable conjunctive keyword search over encrypted data in cloud computing." International Journal of Embedded Systems 11, no. 6 (2019): 707. http://dx.doi.org/10.1504/ijes.2019.10025616.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Nie, Kai, Yunling Wang, and Xiaoling Tao. "Efficient publicly verifiable conjunctive keyword search over encrypted data in cloud computing." International Journal of Embedded Systems 11, no. 6 (2019): 707. http://dx.doi.org/10.1504/ijes.2019.103984.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Ge, Xinrui, Jia Yu, Chengyu Hu, Hanlin Zhang, and Rong Hao. "Enabling Efficient Verifiable Fuzzy Keyword Search Over Encrypted Data in Cloud Computing." IEEE Access 6 (2018): 45725–39. http://dx.doi.org/10.1109/access.2018.2866031.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Yang, Changsong, Yueling Liu, Xiaoling Tao, and Feng Zhao. "Publicly Verifiable and Efficient Fine-Grained Data Deletion Scheme in Cloud Computing." IEEE Access 8 (2020): 99393–403. http://dx.doi.org/10.1109/access.2020.2997351.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Wang, Jianfeng, Xiaofeng Chen, Jin Li, Jiaolian Zhao, and Jian Shen. "Towards achieving flexible and verifiable search for outsourced database in cloud computing." Future Generation Computer Systems 67 (February 2017): 266–75. http://dx.doi.org/10.1016/j.future.2016.05.002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Wang, Qiang, Fucai Zhou, Jian Xu, and Zifeng Xu. "Efficient verifiable databases with additional insertion and deletion operations in cloud computing." Future Generation Computer Systems 115 (February 2021): 553–67. http://dx.doi.org/10.1016/j.future.2020.09.028.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Long, Weifeng, Jiwen Zeng, Yaying Wu, Yan Gao, and Hui Zhang. "A Certificateless Verifiable Bilinear Pair-Free Conjunctive Keyword Search Encryption Scheme for IoMT." Electronics 13, no. 8 (April 11, 2024): 1449. http://dx.doi.org/10.3390/electronics13081449.

Full text
Abstract:
With superior computing power and efficient data collection capability, Internet of Medical Things (IoMT) significantly improves the accuracy and convenience of medical work. As most communications are over open networks, it is critical to encrypt data to ensure confidentiality before uploading them to cloud storage servers (CSSs). Public key encryption with keyword search (PEKS) allows users to search for specific keywords in ciphertext and plays an essential role in IoMT. However, PEKS still has the following problems: 1. As a semi-trusted third party, the CSSs may provide wrong search results to save computing and bandwidth resources. 2. Single-keyword searches often produce many irrelevant results, which is undoubtedly a waste of computing and bandwidth resources. 3. Most PEKS schemes rely on bilinear pairings, resulting in computational inefficiencies. 4. Public key infrastructure (PKI)-based or identity-based PEKS schemes face the problem of certificate management or key escrow. 5. Most PEKS schemes are vulnerable to offline keyword guessing attacks, online keyword guessing attacks, and insider keyword guessing attacks. We present a certificateless verifiable and pairing-free conjunctive public keyword searchable encryption (CLVPFC-PEKS) scheme. An efficiency analysis shows that the performance advantage of the new scheme is far superior to that of the existing scheme. More importantly, we provide proof of security under the standard model (SM) to ensure the reliability of the scheme in practical applications.
APA, Harvard, Vancouver, ISO, and other styles
48

Anju, Shaik Sumi, BSN Sravani, and Srinivasa Rao Madala. "Publicly Verifiable Vibrant Digital Medical Information Systems." Journal of Physics: Conference Series 2089, no. 1 (November 1, 2021): 012074. http://dx.doi.org/10.1088/1742-6596/2089/1/012074.

Full text
Abstract:
Abstract As data processing advances, decentralized media has been widely recognized for its ability to store large amounts of data. By comparing a revisited content to a dispersed repository, a cloud provider may verify the document’s integrity without having to retrieve it. A reconsidered examining strategy is offered to lead the customer to reconsider the significant assessing task to third sector inspector, taking into consideration the important computing cost brought up by the checking process (TPA). TPA may be deterred by the primary revisited evaluating strategy, but the second plan gives the harmful organization the right of inspection over the readdressed data of users, which poses a significant risk to patient privacy. Human Emphasis for reconsidered inspection is presented in this work, which emphasizes that the service user can be overwhelmed by her own data. Based on user-centered design, our suggested methodology not only prevents patient’s data from leaking to TPA without depending on cryptographic algorithms, but can also avoid the use of additional free unpredictable supply that is impossible to fulfill on a daily basis. Also, we start to make our approach work with continuous changes. Our recommended scheme is both verifiably safe and essentially productive, as shown by the privacy analysis and test evaluations.
APA, Harvard, Vancouver, ISO, and other styles
49

Duan, Gangqiang, and Shuai Li. "Verifiable and Searchable Symmetric Encryption Scheme Based on the Public Key Cryptosystem." Electronics 12, no. 18 (September 20, 2023): 3965. http://dx.doi.org/10.3390/electronics12183965.

Full text
Abstract:
With the rapid development of Internet of Things technology and cloud computing technology, all industries need to outsource massive data to third-party clouds for storage in order to reduce storage and computing costs. Verifiable and dynamic searchable symmetric encryption is a very important cloud security technology, which supports the dynamic update of private data and allows users to perform search operations on the cloud server and verify the legitimacy of the returned results. Therefore, how to realize the dynamic search of encrypted cloud data and the effective verification of the results returned by the cloud server is a key problem to be solved. To solve this problem, we propose a verifiable dynamic encryption scheme (v-PADSSE) based on the public key cryptosystem. In order to achieve efficient and correct data updating, the scheme designs verification information (VI) for each keyword and constructs a verification list (VL) to store it. When dynamic update operations are performed on the cloud data, it is easy to quickly update the security index through obtaining the latest verification information in the VL. The safety and performance evaluation of the v-PADSSE scheme proved that the scheme is safe and effective.
APA, Harvard, Vancouver, ISO, and other styles
50

Zhang, Bingxue, Guangguang Lu, Pengpeng Qiu, Xumin Gui, and Yang Shi. "Advancing Federated Learning through Verifiable Computations and Homomorphic Encryption." Entropy 25, no. 11 (November 16, 2023): 1550. http://dx.doi.org/10.3390/e25111550.

Full text
Abstract:
Federated learning, as one of the three main technical routes for privacy computing, has been widely studied and applied in both academia and industry. However, malicious nodes may tamper with the algorithm execution process or submit false learning results, which directly affects the performance of federated learning. In addition, learning nodes can easily obtain the global model. In practical applications, we would like to obtain the federated learning results only by the demand side. Unfortunately, no discussion on protecting the privacy of the global model is found in the existing research. As emerging cryptographic tools, the zero-knowledge virtual machine (ZKVM) and homomorphic encryption provide new ideas for the design of federated learning frameworks. We have introduced ZKVM for the first time, creating learning nodes as local computing provers. This provides execution integrity proofs for multi-class machine learning algorithms. Meanwhile, we discuss how to generate verifiable proofs for large-scale machine learning tasks under resource constraints. In addition, we implement the fully homomorphic encryption (FHE) scheme in ZKVM. We encrypt the model weights so that the federated learning nodes always collaborate in the ciphertext space. The real results can be obtained only after the demand side decrypts them using the private key. The innovativeness of this paper is demonstrated in the following aspects: 1. We introduce the ZKVM for the first time, which achieves zero-knowledge proofs (ZKP) for machine learning tasks with multiple classes and arbitrary scales. 2. We encrypt the global model, which protects the model privacy during local computation and transmission. 3. We propose and implement a new federated learning framework. We measure the verification costs under different federated learning rounds on the IRIS dataset. Despite the impact of homomorphic encryption on computational accuracy, the framework proposed in this paper achieves a satisfactory 90% model accuracy. Our framework is highly secure and is expected to further improve the overall efficiency as cryptographic tools continue to evolve.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography