The Protected Optimization Totaling Outsourcing In A Case Study Of Linear Programming

M Yuva Surya Rani, G. Krupa Havilah, M. Veerabhadra Rao

Abstract


This researches secure outsourcing of generally relevant linear programming (LP) calculations. Our instrument configuration expressly disintegrates LP calculation outsourcing into open LP solvers running on the cloud and private LP parameters possessed by the client. The subsequent adaptability enables us to investigate suitable security/productivity tradeoff by means of more elevated amount reflection of LP calculation than the general circuit portrayal. In particular, by planning private LP issue as an arrangement of grids/vectors, we create productive security saving issue change procedures, which enable clients to change the first LP into some arbitrary one while ensuring sensitive input/output data.


References


C. Wang, K. Ren, and J. Wang, “Secure and practical outsourcing of linear programming in cloud computing,” in Proc. IEEE INFOCOM, 2011, pp. 820–828.

P. Mell, and T. Grance, (2011). The NIST definition of cloud computing, Referenced on Nov. 23rd, 2013 [Online]. Available: http://csrc.nist.gov/publications/PubsSPs.html#800-145

Cloud Security Alliance. (2009). Security guidance for critical areas of focus in cloud computing [Online]. Available: http:// www.cloudsecurityalliance.org

C. Gentry, “Computing arbitrary functions of encrypted data,” Commun. ACM, vol. 53, no. 3, pp. 97–105, 2010.

M. J. Atallah, K. N. Pantazopoulos, J. R. Rice, and E. H. Spafford, “Secure outsourcing of scientific computations,” Adv. Comput., vol. 54, pp. 216–272, 2001.

S. Hohenberger and A. Lysyanskaya, “How to securely outsource cryptographic computations,” in Proc. 2nd Int. Conf. Theory Cryptography, 2005, pp. 264–282.

M. J. Atallah and J. Li, “Secure outsourcing of sequence comparisons,” Int. J. Inf. Sec., vol. 4, no. 4, pp. 277–287, 2005.

D. Benjamin and M. J. Atallah, “Private and cheating-free outsourcing of algebraic computations,” in Proc. Int. Conf. Privacy, Secur., Trust, 2008, pp. 240–245.

R. Gennaro, C. Gentry, and B. Parno, “Non-interactive verifiable computing: Outsourcing computation to untrusted workers,” in Proc. 30th Annu. Conf. Adv. Cryptol., Aug. 2010, pp. 465–482.

M. Atallah and K. Frikken, “Securely outsourcing linear algebra computations,” in Proc. 5th ACM Symp. Inf., Comput. Commun. Security, 2010, pp. 48–59.

A. C.-C. Yao, “Protocols for secure computations (extended abstract),” in Proc. 23rd Annu. Symp. Found. Comput. Sci., 1982, pp. 160–164.

C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proc. 41st Annu. ACM Symp. Theory Comput., 2009, pp. 169–178.

D. Luenberger and Y. Ye, Linear and Nonlinear Programming, 3rd ed. New York, NY, USA: Springer, 2008.

C. Wang, N. Cao, K. Ren, and W. Lou, “Enabling secure and efficient ranked keyword search over outsourced cloud data,” IEEE Trans. Parallel Distrib. Syst., vol. 23, no. 8, pp. 1467–1479, Aug. 2012.

S. Yu, C. Wang, K. Ren, and W. Lou, “Achieving secure, scalable, and fine-grained access control in cloud computing,” in Proc. IEEE INFOCOM, 2010, pp. 1–9.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.