Добірка наукової літератури з теми "Secure Outsourced Computation"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Secure Outsourced Computation".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "Secure Outsourced Computation"

1

Olakanmi, Oladayo Olufemi, and Adedamola Dada. "An Efficient Privacy-preserving Approach for Secure Verifiable Outsourced Computing on Untrusted Platforms." International Journal of Cloud Applications and Computing 9, no. 2 (April 2019): 79–98. http://dx.doi.org/10.4018/ijcac.2019040105.

Повний текст джерела
Анотація:
In outsourcing computation models, weak devices (clients) increasingly rely on remote servers (workers) for data storage and computations. However, most of these servers are hackable or untrustworthy, which makes their computation questionable. Therefore, there is need for clients to validate the correctness of the results of their outsourced computations and ensure that servers learn nothing about their clients other than the outputs of their computation. In this work, an efficient privacy preservation validation approach is developed which allows clients to store and outsource their computations to servers in a semi-honest model such that servers' computational results could be validated by clients without re-computing the computation. This article employs a morphism approach for the client to efficiently perform the proof of correctness of its outsourced computation without re-computing the whole computation. A traceable pseudonym is employed by clients to enforce anonymity.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Blanton, Marina, and Mehrdad Aliasgari. "Secure outsourced computation of iris matching." Journal of Computer Security 20, no. 2-3 (June 12, 2012): 259–305. http://dx.doi.org/10.3233/jcs-2012-0447.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Sun, Yi, Qiaoyan Wen, Yudong Zhang, Hua Zhang, Zhengping Jin, and Wenmin Li. "Two-Cloud-Servers-Assisted Secure Outsourcing Multiparty Computation." Scientific World Journal 2014 (2014): 1–7. http://dx.doi.org/10.1155/2014/413265.

Повний текст джерела
Анотація:
We focus on how to securely outsource computation task to the cloud and propose a secure outsourcing multiparty computation protocol on lattice-based encrypted data in two-cloud-servers scenario. Our main idea is to transform the outsourced data respectively encrypted by different users’ public keys to the ones that are encrypted by the same two private keys of the two assisted servers so that it is feasible to operate on the transformed ciphertexts to compute an encrypted result following the function to be computed. In order to keep the privacy of the result, the two servers cooperatively produce a custom-made result for each user that is authorized to get the result so that all authorized users can recover the desired result while other unauthorized ones including the two servers cannot. Compared with previous research, our protocol is completely noninteractive between any users, and both of the computation and the communication complexities of each user in our solution are independent of the computing function.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Shao, Jun, and Guiyi Wei. "Secure Outsourced Computation in Connected Vehicular Cloud Computing." IEEE Network 32, no. 3 (May 2018): 36–41. http://dx.doi.org/10.1109/mnet.2018.1700345.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Treiber, Amos, Andreas Nautsch, Jascha Kolberg, Thomas Schneider, and Christoph Busch. "Privacy-preserving PLDA speaker verification using outsourced secure computation." Speech Communication 114 (November 2019): 60–71. http://dx.doi.org/10.1016/j.specom.2019.09.004.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Yang, Yang, Xindi Huang, Ximeng Liu, Hongju Cheng, Jian Weng, Xiangyang Luo, and Victor Chang. "A Comprehensive Survey on Secure Outsourced Computation and Its Applications." IEEE Access 7 (2019): 159426–65. http://dx.doi.org/10.1109/access.2019.2949782.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Hong, Jun, Tao Wen, Quan Guo, and Zhengwang Ye. "Secure kNN Computation and Integrity Assurance of Data Outsourcing in the Cloud." Mathematical Problems in Engineering 2017 (2017): 1–15. http://dx.doi.org/10.1155/2017/8109730.

Повний текст джерела
Анотація:
As cloud computing has been popularized massively and rapidly, individuals and enterprises prefer outsourcing their databases to the cloud service provider (CSP) to save the expenditure for managing and maintaining the data. The outsourced databases are hosted, and query services are offered to clients by the CSP, whereas the CSP is not fully trusted. Consequently, the security shall be violated by multiple factors. Data privacy and query integrity are perceived as two major factors obstructing enterprises from outsourcing their databases. A novel scheme is proposed in this paper to effectuate k-nearest neighbors (kNN) query and kNN query authentication on an encrypted outsourced spatial database. An asymmetric scalar-product-preserving encryption scheme is elucidated, in which data points and query points are encrypted with diverse encryption keys, and the CSP can determine the distance relation between encrypted data points and query points. Furthermore, the similarity search tree is extended to build a novel verifiable SS-tree that supports efficient kNN query and kNN query verification. It is indicated from the security analysis and experiment results that our scheme not only maintains the confidentiality of outsourced confidential data and query points but also has a lower kNN query processing and verification overhead than the MR-tree.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Yang, Guangcan, Jiayang Li, Yunhua He, Ke Xiao, Yang Xin, Hongliang Zhu, and Chen Li. "A Security-Enhanced Query Result Verification Scheme for Outsourced Data in Location-Based Services." Applied Sciences 12, no. 16 (August 13, 2022): 8126. http://dx.doi.org/10.3390/app12168126.

Повний текст джерела
Анотація:
Location-based services (LBSs) facilitate people’s lives; location-based service providers (LBSPs) usually outsource services to third parties to provide better services. However, the third party is a dishonest entity that might return incorrect or incomplete query results under the consideration of saving storage space and computation resources. In this paper, we propose a security-enhanced query result verification scheme (SEQRVS) for the outsourced data in a LBS. Specifically, while retaining fine-grained query result verification, we improve the construction process of verification objects to enhance the security of the outsourced data. To prevent the third party from deducing the knowledge of the outsourced data stored in itself (statistically), our scheme designs a novel storage structure to enhance the ability of privacy preservation for the outsourced data. Furthermore, based on the secure keyword search and query result verification mode proposed in our scheme, the user cannot only verify the correctness and completeness of the query result but also achieve consistency verification by the blockchain. Finally, the security analysis and extensive simulation results show the security and practicality of the proposed scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Zhu, Youwen, Xingxin Li, Jian Wang, Yining Liu, and Zhiguo Qu. "Practical Secure Naïve Bayesian Classification Over Encrypted Big Data in Cloud." International Journal of Foundations of Computer Science 28, no. 06 (September 2017): 683–703. http://dx.doi.org/10.1142/s0129054117400135.

Повний текст джерела
Анотація:
Cloud can provide much convenience for big data storage and analysis. To enjoy the advantage of cloud service with privacy preservation, huge data is increasingly outsourced to cloud in encrypted form. Unfortunately, encryption may impede the analysis and computation over the outsourced dataset. Naïve Bayesian classification is an effective algorithm to predict the class label of unlabeled samples. In this paper, we investigate naïve Bayesian classification on encrypted large-scale dataset in cloud, and propose a practical and secure scheme for the challenging problem. In our scheme, all the computation task of naïve Bayesian classification are completed by the cloud, which can dramatically reduce the burden of data owner and users. We give a formal security proof for our scheme. Based on the theoretical proof, we can strictly guarantee the privacy of both input dataset and output classification results, i.e., the cloud can learn nothing useful about the training data of data owner and the test samples of users throughout the computation. Additionally, we not only theoretically analyze our computation complexity and communication overheads, but also evaluate our implementation cost by leveraging extensive experiments over real dataset, which shows our scheme can achieve practical efficiency.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Song, Mingyang, and Yingpeng Sang. "Secure Outsourcing of Matrix Determinant Computation under the Malicious Cloud." Sensors 21, no. 20 (October 14, 2021): 6821. http://dx.doi.org/10.3390/s21206821.

Повний текст джерела
Анотація:
Computing the determinant of large matrix is a time-consuming task, which is appearing more and more widely in science and engineering problems in the era of big data. Fortunately, cloud computing can provide large storage and computation resources, and thus, act as an ideal platform to complete computation outsourced from resource-constrained devices. However, cloud computing also causes security issues. For example, the curious cloud may spy on user privacy through outsourced data. The malicious cloud violating computing scripts, as well as cloud hardware failure, will lead to incorrect results. Therefore, we propose a secure outsourcing algorithm to compute the determinant of large matrix under the malicious cloud mode in this paper. The algorithm protects the privacy of the original matrix by applying row/column permutation and other transformations to the matrix. To resist malicious cheating on the computation tasks, a new verification method is utilized in our algorithm. Unlike previous algorithms that require multiple rounds of verification, our verification requires only one round without trading off the cheating detectability, which greatly reduces the local computation burden. Both theoretical and experimental analysis demonstrate that our algorithm achieves a better efficiency on local users than previous ones on various dimensions of matrices, without sacrificing the security requirements in terms of privacy protection and cheating detectability.
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "Secure Outsourced Computation"

1

Wang, Zhaohong. "Information-Theoretic Secure Outsourced Computation in Distributed Systems." UKnowledge, 2016. http://uknowledge.uky.edu/ece_etds/88.

Повний текст джерела
Анотація:
Secure multi-party computation (secure MPC) has been established as the de facto paradigm for protecting privacy in distributed computation. One of the earliest secure MPC primitives is the Shamir's secret sharing (SSS) scheme. SSS has many advantages over other popular secure MPC primitives like garbled circuits (GC) -- it provides information-theoretic security guarantee, requires no complex long-integer operations, and often leads to more efficient protocols. Nonetheless, SSS receives less attention in the signal processing community because SSS requires a larger number of honest participants, making it prone to collusion attacks. In this dissertation, I propose an agent-based computing framework using SSS to protect privacy in distributed signal processing. There are three main contributions to this dissertation. First, the proposed computing framework is shown to be significantly more efficient than GC. Second, a novel game-theoretical framework is proposed to analyze different types of collusion attacks. Third, using the proposed game-theoretical framework, specific mechanism designs are developed to deter collusion attacks in a fully distributed manner. Specifically, for a collusion attack with known detectors, I analyze it as games between secret owners and show that the attack can be effectively deterred by an explicit retaliation mechanism. For a general attack without detectors, I expand the scope of the game to include the computing agents and provide deterrence through deceptive collusion requests. The correctness and privacy of the protocols are proved under a covert adversarial model. Our experimental results demonstrate the efficiency of SSS-based protocols and the validity of our mechanism design.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Sun, Wenhai. "Towards Secure Outsourced Data Services in the Public Cloud." Diss., Virginia Tech, 2018. http://hdl.handle.net/10919/84396.

Повний текст джерела
Анотація:
Past few years have witnessed a dramatic shift for IT infrastructures from a self-sustained model to a centralized and multi-tenant elastic computing paradigm -- Cloud Computing, which significantly reshapes the landscape of existing data utilization services. In truth, public cloud service providers (CSPs), e.g. Google, Amazon, offer us unprecedented benefits, such as ubiquitous and flexible access, considerable capital expenditure savings and on-demand resource allocation. Cloud has become the virtual ``brain" as well to support and propel many important applications and system designs, for example, artificial intelligence, Internet of Things, and so forth; on the flip side, security and privacy are among the primary concerns with the adoption of cloud-based data services in that the user loses control of her/his outsourced data. Encrypting the sensitive user information certainly ensures the confidentiality. However, encryption places an extra layer of ambiguity and its direct use may be at odds with the practical requirements and defeat the purpose of cloud computing technology. We believe that security in nature should not be in contravention of the cloud outsourcing model. Rather, it is expected to complement the current achievements to further fuel the wide adoption of the public cloud service. This, in turn, requires us not to decouple them from the very beginning of the system design. Drawing the successes and failures from both academia and industry, we attempt to answer the challenges of realizing efficient and useful secure data services in the public cloud. In particular, we pay attention to security and privacy in two essential functions of the cloud ``brain", i.e. data storage and processing. Our first work centers on the secure chunk-based deduplication of encrypted data for cloud backup and achieves the performance comparable to the plaintext cloud storage deduplication while effectively mitigating the information leakage from the low-entropy chunks. On the other hand, we comprehensively study the promising yet challenging issue of search over encrypted data in the cloud environment, which allows a user to delegate her/his search task to a CSP server that hosts a collection of encrypted files while still guaranteeing some measure of query privacy. In order to accomplish this grand vision, we explore both software-based secure computation research that often relies on cryptography and concentrates on algorithmic design and theoretical proof, and trusted execution solutions that depend on hardware-based isolation and trusted computing. Hopefully, through the lens of our efforts, insights could be furnished into future research in the related areas.
Ph. D.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Papadopoulos, Dimitrios. "Function-specific schemes for verifiable computation." Thesis, 2016. https://hdl.handle.net/2144/19746.

Повний текст джерела
Анотація:
An integral component of modern computing is the ability to outsource data and computation to powerful remote servers, for instance, in the context of cloud computing or remote file storage. While participants can benefit from this interaction, a fundamental security issue that arises is that of integrity of computation: How can the end-user be certain that the result of a computation over the outsourced data has not been tampered with (not even by a compromised or adversarial server)? Cryptographic schemes for verifiable computation address this problem by accompanying each result with a proof that can be used to check the correctness of the performed computation. Recent advances in the field have led to the first implementations of schemes that can verify arbitrary computations. However, in practice the overhead of these general-purpose constructions remains prohibitive for most applications, with proof computation times (at the server) in the order of minutes or even hours for real-world problem instances. A different approach for designing such schemes targets specific types of computation and builds custom-made protocols, sacrificing generality for efficiency. An important representative of this function-specific approach is an authenticated data structure (ADS), where a specialized protocol is designed that supports query types associated with a particular outsourced dataset. This thesis presents three novel ADS constructions for the important query types of set operations, multi-dimensional range search, and pattern matching, and proves their security under cryptographic assumptions over bilinear groups. The scheme for set operations can support nested queries (e.g., two unions followed by an intersection of the results), extending previous works that only accommodate a single operation. The range search ADS provides an exponential (in the number of attributes in the dataset) asymptotic improvement from previous schemes for storage and computation costs. Finally, the pattern matching ADS supports text pattern and XML path queries with minimal cost, e.g., the overhead at the server is less than 4% compared to simply computing the result, for all our tested settings. The experimental evaluation of all three constructions shows significant improvements in proof-computation time over general-purpose schemes.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Ajith, S. "MPCLeague: Robust MPC Platform for Privacy-Preserving Machine Learning." Thesis, 2021. https://etd.iisc.ac.in/handle/2005/5543.

Повний текст джерела
Анотація:
In the modern era of computing, machine learning tools have demonstrated their potential in vital sectors, such as healthcare and finance, to derive proper inferences. The sensitive and confidential nature of the data in such sectors raises genuine concerns for data privacy. This motivated the area of Privacy-preserving Machine Learning (PPML), where privacy of data is guaranteed. Typically, machine learning techniques require significant computing power, which leads clients with limited infrastructure to rely on the method of Secure Outsourced Computation (SOC). In the SOC setting, the computation is outsourced to a set of specialized and powerful cloud servers and the service is availed on a pay-per-use basis. In this thesis, we design an efficient platform, MPCLeague, for PPML in the SOC setting using Secure Multi-party Computation (MPC) techniques. MPC, the holy-grail problem of secure distributed computing, enables a set of n mutually distrusting parties to perform joint computation on their private inputs in a way that no coalition of t parties can learn more information than the output (privacy) or affect the true output of the computation (correctness). While MPC, in general, has been a subject of extensive research, the area of MPC with a small number of parties has drawn popularity of late mainly due to its application to real-time scenarios, efficiency and simplicity. This thesis focuses on designing efficient MPC frameworks for 2, 3 and 4 parties, with at most one corruption and supports ring structures. Our platform aims at achieving the most substantial security notion of robustness, where the honest parties are guaranteed to obtain the output irrespective of the behaviour of the corrupt parties. A robust protocol prevents the corrupt parties from repeatedly causing the computations to rerun, thereby upholding the trust in the system. While on the roadmap to attain robustness, our frameworks also demonstrate constructions with improved performance that achieve relaxed notions of security: security with abort and fairness. A fair protocol enforces the restriction that either all parties or none of them receive the output. On the other hand, honest parties may not receive the output while corrupt parties do for the case of security with abort. The general structure of the computation involves the execution of the protocol steps once the participating parties have supplied their inputs. Finally, the output is distributed to all the parties. However, to enhance practical efficiency, many recent works resort to the preprocessing paradigm, which splits the computation into two phases; a preprocessing phase where input-independent (but function-dependent), computationally heavy tasks can be computed, followed by a fast online phase. Since the same functions in ML are evaluated several times, this paradigm naturally fits the case of PPML, where the ML algorithm is known beforehand. At the heart of this thesis are four frameworks - ASTRA, SWIFT, Tetrad, ABY2.0 - catered to different settings. -- ASTRA: We begin with the setting of 3 parties (3PC), which forms the base case for honest majority. If a majority of the participating parties are honest, then the setting is deemed an honest majority setting. In the set of 3 parties, at most one party can be corrupt, and this framework tackles semi-honest corruption, where the corrupt party follows the protocol steps but tries to glean more information from the computation. ASTRA acts as a stepping stone towards achieving a stronger security guarantee against active corruption. Our protocol requires communication of 2 ring elements per multiplication gate during the online phase, attaining a per-party cost of less than one element. This is achieved for the first time in the regime of 3PC. -- SWIFT: Designed for 3 parties, this framework tackles one active corruption where the corrupt party can arbitrarily deviate from the computation. Building on ASTRA, SWIFT provides a multiplication that improves the communication by at least 3x over state of the art, besides improving security from abort to robustness. In the regime of malicious 3PC, SWIFT is the first robust and efficient PPML framework. It achieves a dot product protocol with communication independent of the vector size for the first time. -- Tetrad: Designed for 4 parties in the honest majority, the fair multiplication protocol in Tetrad requires communication of only 5 ring elements instead of 6 in the state-of-the-art. The fair framework is then extended to provide robustness without inflating the costs. A notable contribution is the design of the multiplication protocol that supports on-demand applications where the function to be computed is not known in advance. -- ABY2.0: Moving on to the stronger corruption model where a majority of the parties can be corrupt, we explore the base case of 2 parties (2PC). Since we aim to achieve robustness which is proven to be impossible in active corruption, we restrict ourselves to semi-honest corruption. The prime contribution of this framework is the scalar product for which the online communication is two ring elements irrespective of the vector dimension. This is a feature achieved for the first time in the 2PC literature. Our frameworks provide the following contributions in addition to the ones mentioned above. First, we support multi-input multiplication for arithmetic and boolean worlds, improving the online phase in rounds and communication. Second, all our frameworks except SWIFT, incorporate truncation without incurring any overhead. Finally, we introduce efficient instantiation of garbled-world, tailor-made for the mixed-protocol framework for the first time. The mixed-protocol approach, combining arithmetic, boolean and garbled style computations, has demonstrated its potential in several practical use-cases like PPML. To facilitate the computation, we also provide the conversion mechanisms to switch between the computation styles. The practicality of our framework is argued through improvements in the benchmarking of widely used ML algorithms -- Linear Regression, Logistic Regression, Neural Networks, and Support Vector Machines. We propose two variants for each of our frameworks, with one variant aiming to minimise the execution time while the other focuses on the monetary cost. The concrete efficiency gains of our frameworks coupled with the stronger security guarantee of robustness make our platform an ideal choice for a real-time deployment of privacy-preserving machine learning techniques.
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "Secure Outsourced Computation"

1

Loftus, Jake, and Nigel P. Smart. "Secure Outsourced Computation." In Lecture Notes in Computer Science, 1–20. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-21969-6_1.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Hyla, Tomasz, and Jerzy Pejaś. "Secure Outsourced Bilinear Pairings Computation for Mobile Devices." In Network and System Security, 519–29. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-46298-1_34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Hacıgümüş, Hakan, Bala Iyer, and Sharad Mehrotra. "Secure Computation on Outsourced Data: A 10-year Retrospective." In Database Systems for Advanced Applications, 16–27. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-05810-8_2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Zhang, Xin, Chao Shan, and Yunfeng Zou. "Multi-party Secure Comparison of Strings Based on Outsourced Computation." In Machine Learning for Cyber Security, 15–30. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-20099-1_2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Thangam, V., and K. Chandrasekaran. "Elliptic Curve Based Secure Outsourced Computation in Multi-party Cloud Environment." In Communications in Computer and Information Science, 199–212. Singapore: Springer Singapore, 2016. http://dx.doi.org/10.1007/978-981-10-2738-3_17.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Thießen, Thore, and Jan Vahrenhold. "Klee’s Measure Problem Made Oblivious." In LATIN 2022: Theoretical Informatics, 121–38. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-20624-5_8.

Повний текст джерела
Анотація:
AbstractWe study Klee’s measure problem — computing the volume of the union of n axis-parallel hyperrectangles in $$\mathbb {R}^d$$ R d — in the oblivious RAM (ORAM) setting. For this, we modify Chan’s algorithm [12] to guarantee memory access patterns and control flow independent of the input; this makes the resulting algorithm applicable to privacy-preserving computation over outsourced data and (secure) multi-party computation.For $$d = 2$$ d = 2 , we develop an oblivious version of Chan’s algorithm that runs in expected $$\mathcal {O}(n \log ^{5/3} n)$$ O ( n log 5 / 3 n ) time for perfect security or $$\mathcal {O}(n \log ^{3/2} n)$$ O ( n log 3 / 2 n ) time for computational security, thus improving over optimal general transformations. For $$d \ge 3$$ d ≥ 3 , we obtain an oblivious version with perfect security while maintaining the $$\mathcal {O}(n^{d/2})$$ O ( n d / 2 ) runtime, i. e., without any overhead.Generalizing our approach, we derive a technique to transform divide-and-conquer algorithms that rely on linear-scan processing into oblivious counterparts. As such, our results are of independent interest for geometric divide-and-conquer algorithms that maintain an order over the input. We apply our technique to two such algorithms and obtain efficient oblivious counterparts of algorithms for inversion counting and computing a closest pair in two dimensions.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Dang, Hung, Dat Le Tien, and Ee-Chien Chang. "Towards a Marketplace for Secure Outsourced Computations." In Lecture Notes in Computer Science, 790–808. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-29959-0_38.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Hohenberger, Susan, and Anna Lysyanskaya. "How to Securely Outsource Cryptographic Computations." In Theory of Cryptography, 264–82. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/978-3-540-30576-7_15.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Zhao, Liang. "Revisiting the Secret Hiding Assumption Used in Verifiable (Outsourced) Computation." In Topics in Cryptology – CT-RSA 2019, 514–34. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-12612-4_26.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Zhang, Jiuling, Shijun Shen, and Daochao Huang. "A Secure Ranked Search Model Over Encrypted Data in Hybrid Cloud Computing." In Communications in Computer and Information Science, 29–36. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-33-4922-3_3.

Повний текст джерела
Анотація:
AbstractThe security issue is becoming more and more prominent since user’s private information being outsourced to the somewhat untrustworthy cloud. Encrypting the information before uploading them to the cloud is one of ultimate solutions. Secure searchable encryption schemes and secure ranking schemes have been proposed to help retrieving the most relevant documents over the cloud. However the present methods are encumbered by the huge computing and communicating occupation of the cipher text. In this paper, a fully homomorphic encryption based secure ranked search model over the hybrid cloud is proposed. By introducing hybrid cloud, which typically composed by private cloud and public cloud, the high cost of computing and communicating of the cipher text is transferred to the trustworthy private cloud, in which the decrypting are performed. The client does not need to perform any heavy computations, thence making the secure ranking practical from the client’s point of view.
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "Secure Outsourced Computation"

1

Cao, Chenglong, and Xiaoling Zhu. "Secure and Verifiable Outsourced Computation Based on Blockchain." In 2023 4th Information Communication Technologies Conference (ICTC). IEEE, 2023. http://dx.doi.org/10.1109/ictc57116.2023.10154879.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Jiang, Xiaoqian, Miran Kim, Kristin Lauter, and Yongsoo Song. "Secure Outsourced Matrix Computation and Application to Neural Networks." In CCS '18: 2018 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2018. http://dx.doi.org/10.1145/3243734.3243837.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Rong, Hong, Huimei Wang, Jian Liu, Wei Wu, and Ming Xian. "Efficient Integrity Verification of Secure Outsourced kNN Computation in Cloud Environments." In 2016 IEEE Trustcom/BigDataSE/I​SPA. IEEE, 2016. http://dx.doi.org/10.1109/trustcom.2016.0069.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Guo, Shu, and Haixia Xu. "A Non-interactive Secure Outsourced Computation Scheme in Multi-party Cloud." In 2012 4th International Conference on Intelligent Networking and Collaborative Systems (INCoS). IEEE, 2012. http://dx.doi.org/10.1109/incos.2012.50.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Chen, Huajie, Ali Burak Ünal, Mete Akgün, and Nico Pfeifer. "Privacy-preserving SVM on Outsourced Genomic Data via Secure Multi-party Computation." In CODASPY '20: Tenth ACM Conference on Data and Application Security and Privacy. New York, NY, USA: ACM, 2020. http://dx.doi.org/10.1145/3375708.3380316.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Wang, Zhaohong, and Jing Guo. "Denoising Signals on the Graph for Distributed Systems by Secure Outsourced Computation." In 2021 IEEE 7th World Forum on Internet of Things (WF-IoT). IEEE, 2021. http://dx.doi.org/10.1109/wf-iot51360.2021.9595245.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Krol, Michal, and Ioannis Psaras. "SPOC: Secure Payments for Outsourced Computations." In Workshop on Decentralized IoT Security and Standards. Reston, VA: Internet Society, 2018. http://dx.doi.org/10.14722/diss.2018.23002.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Cachin, Christian. "Session details: Session 8A -- Secure Outsourced Computations." In CCS'14: 2014 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2014. http://dx.doi.org/10.1145/3255164.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Li, Yaohang, Ravi Mukkamala, and Michael Mascagni. "Validating the Correctness of Outsourced Computational Tasks Using Pseudorandom Number Generators." In 2017 IEEE 15th Intl Conf on Dependable, Autonomic and Secure Computing, 15th Intl Conf on Pervasive Intelligence and Computing, 3rd Intl Conf on Big Data Intelligence and Computing and Cyber Science and Technology Congress(DASC/PiCom/DataCom/CyberSciTech). IEEE, 2017. http://dx.doi.org/10.1109/dasc-picom-datacom-cyberscitec.2017.81.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії