Skip to main content
Top
Published in: Cluster Computing 2/2015

01-06-2015

Securely and efficiently perform large matrix rank decomposition computation via cloud computing

Authors: Xinyu Lei, Xiaofeng Liao, Xiaoxi Ma, Liping Feng

Published in: Cluster Computing | Issue 2/2015

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Cloud computing enables resource-constrained clients to economically outsource their huge computation workloads to a powerful cloud server. This promising computing paradigm is able to realize client-cloud cooperative computations. It also brings in new security concerns and challenges, such as input/output privacy and efficiency. Since large matrix rank decomposition computation (RDC) is ubiquitous in the fields of science and engineering, a first step is taken forward to design a protocol that enables clients to securely and efficiently outsource RDC to a public cloud in this paper. It is analytically shown that the proposed protocol is correct and secure. Extensive theoretical analysis and experimental evaluation also show its high-efficiency and immediate practicability. It is hoped that the proposed protocol can shed light on designing other novel secure outsourcing protocols, and inspire powerful companies and working groups to finish the programming of the demanded all-inclusive scientific computations outsourcing software system. It is believed that such software system can be profitable by means of providing large-scale scientific computation services for so many potential clients. The proposed RDC outsourcing protocol is a step forward to realize such integrated software system.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Kessaci, Y., Melab, N., Talbi, E.-G.: A pareto-based metaheuristic for scheduling HPC applications on a geographically distributed cloud federation. Clust. Comput. 1–18 (2012) Kessaci, Y., Melab, N., Talbi, E.-G.: A pareto-based metaheuristic for scheduling HPC applications on a geographically distributed cloud federation. Clust. Comput. 1–18 (2012)
2.
go back to reference Zheng, W., Xu, P., Huang, X., Wu, N.: Design a cloud storage platform for pervasive computing environments. Clust. Comput. 13(2), 141–151 (2010)CrossRef Zheng, W., Xu, P., Huang, X., Wu, N.: Design a cloud storage platform for pervasive computing environments. Clust. Comput. 13(2), 141–151 (2010)CrossRef
3.
go back to reference Brunette, G., Mogull, R.: Security Guidance for Critical Areas of Focus in Cloud Computing, vol. 2. 1, pp. 1–76. Cloud Security Alliance (2009) Brunette, G., Mogull, R.: Security Guidance for Critical Areas of Focus in Cloud Computing, vol. 2. 1, pp. 1–76. Cloud Security Alliance (2009)
4.
go back to reference Ryan, M.D.: Cloud computing security: the scientific challenge, and a survey of solutions. J. Syst. Softw. (2013) Ryan, M.D.: Cloud computing security: the scientific challenge, and a survey of solutions. J. Syst. Softw. (2013)
5.
go back to reference Cheng, Y.-Q., Zhuang, Y.-M., Yang, J.-Y.: Optimal fisher discriminant analysis using the rank decomposition. Pattern Recognit. 25(1), 101–111 (1992)CrossRefMathSciNet Cheng, Y.-Q., Zhuang, Y.-M., Yang, J.-Y.: Optimal fisher discriminant analysis using the rank decomposition. Pattern Recognit. 25(1), 101–111 (1992)CrossRefMathSciNet
6.
go back to reference Webb, A.R.: Statistical Pattern Recognition. Wiley (2003) Webb, A.R.: Statistical Pattern Recognition. Wiley (2003)
7.
go back to reference Parks-Gornet, J., Imam, I.N.: Using rank factorization in calculating the moore-penrose generalized inverse. In: Southeastcon’89. Proceedings. Energy and Information Technologies in the Southeast, IEEE, pp. 427–431. IEEE (1989) Parks-Gornet, J., Imam, I.N.: Using rank factorization in calculating the moore-penrose generalized inverse. In: Southeastcon’89. Proceedings. Energy and Information Technologies in the Southeast, IEEE, pp. 427–431. IEEE (1989)
9.
go back to reference Gro\(\beta \), J., Trenkler, G.: Generalized and hypergeneralized projectors. In: Linear Algebra and its Applications, vol. 264, pp. 463–474 (1997) Gro\(\beta \), J., Trenkler, G.: Generalized and hypergeneralized projectors. In: Linear Algebra and its Applications, vol. 264, pp. 463–474 (1997)
10.
go back to reference Lindell, Y., Pinkas, B.: Secure multiparty computation for privacy-preserving data mining. J. Priv. Confid. 1(1), 5 (2009) Lindell, Y., Pinkas, B.: Secure multiparty computation for privacy-preserving data mining. J. Priv. Confid. 1(1), 5 (2009)
11.
go back to reference Meyer, C.: Matrix analysis and applied linear algebra book and solutions manual. Soc Ind. Appl. Math. 2 (2000) Meyer, C.: Matrix analysis and applied linear algebra book and solutions manual. Soc Ind. Appl. Math. 2 (2000)
12.
go back to reference Lyndon, R.C., Schupp, P.E., Lyndon, R., Schupp, P.: Combinatorial Group Theory, vol. 177. Springer, Berlin (1977) Lyndon, R.C., Schupp, P.E., Lyndon, R., Schupp, P.: Combinatorial Group Theory, vol. 177. Springer, Berlin (1977)
13.
go back to reference Durstenfeld, R.: Algorithm 235: random permutation. Commun. ACM 7(7), 420 (1964)CrossRef Durstenfeld, R.: Algorithm 235: random permutation. Commun. ACM 7(7), 420 (1964)CrossRef
14.
go back to reference Knuth, D.E.: The art of Computer Programming. Addison-Wesley (2006) Knuth, D.E.: The art of Computer Programming. Addison-Wesley (2006)
15.
go back to reference Storjohann, A.: Integer matrix rank certification. In: Proceedings of the 2009 International Symposium on Symbolic and Algebraic Computation, pp. 333–340. ACM (2009) Storjohann, A.: Integer matrix rank certification. In: Proceedings of the 2009 International Symposium on Symbolic and Algebraic Computation, pp. 333–340. ACM (2009)
16.
go back to reference Chen, Y., Nguyen, P.: Faster algorithms for approximate common divisors: breaking fully-homomorphic-encryption challenges over the integers. Adv. Cryptol. EUROCRYPT 2012, 502–519 (2012) Chen, Y., Nguyen, P.: Faster algorithms for approximate common divisors: breaking fully-homomorphic-encryption challenges over the integers. Adv. Cryptol. EUROCRYPT 2012, 502–519 (2012)
17.
go back to reference Papadimitriou, C.H.: Computational Complexity. John Wiley and Sons Ltd. (2003) Papadimitriou, C.H.: Computational Complexity. John Wiley and Sons Ltd. (2003)
18.
go back to reference Gentry, C.: A fully homomorphic encryption scheme. Ph.D. dissertation, Stanford University (2009) Gentry, C.: A fully homomorphic encryption scheme. Ph.D. dissertation, Stanford University (2009)
19.
go back to reference Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: outsourcing computation to untrusted workers. Adv. Cryptol. CRYPTO 2010, 465–482 (2010)MathSciNet Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: outsourcing computation to untrusted workers. Adv. Cryptol. CRYPTO 2010, 465–482 (2010)MathSciNet
20.
go back to reference Chung, K., Kalai, Y., Vadhan, S.: Improved delegation of computation using fully homomorphic encryption. Adv. Cryptol. CRYPTO 2010, 483–501 (2010)MathSciNet Chung, K., Kalai, Y., Vadhan, S.: Improved delegation of computation using fully homomorphic encryption. Adv. Cryptol. CRYPTO 2010, 483–501 (2010)MathSciNet
21.
go back to reference Atallah, M., Pantazopoulos, K., Rice, J., Spafford, E.: Secure outsourcing of scientific computations. Adv. Comput. 54, 215–272 (2002)CrossRef Atallah, M., Pantazopoulos, K., Rice, J., Spafford, E.: Secure outsourcing of scientific computations. Adv. Comput. 54, 215–272 (2002)CrossRef
22.
go back to reference Benjamin, D., Atallah, M.J.:Private and cheating-free outsourcing of algebraic computations. In: Sixth Annual Conference on Privacy, Security and Trust: PST’08, pp. 240–245. IEEE (2008) Benjamin, D., Atallah, M.J.:Private and cheating-free outsourcing of algebraic computations. In: Sixth Annual Conference on Privacy, Security and Trust: PST’08, pp. 240–245. IEEE (2008)
23.
go back to reference Atallah, M., Frikken, K.: Securely outsourcing linear algebra computations. In: Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, pp. 48–59. ACM (2010) Atallah, M., Frikken, K.: Securely outsourcing linear algebra computations. In: Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, pp. 48–59. ACM (2010)
25.
go back to reference Wang, C., Ren, K., Wang, J.: Secure and practical outsourcing of linear programming in cloud computing. IEEE Trans. Cloud Comput. (2011) Wang, C., Ren, K., Wang, J.: Secure and practical outsourcing of linear programming in cloud computing. IEEE Trans. Cloud Comput. (2011)
26.
go back to reference Wang, C., Ren, K., Wang, J., Wang, Q.: Harnessing the cloud for securely outsourcing large-scale systems of linear equations. IEEE Trans. Parallel Distrib. Syst. (2012) Wang, C., Ren, K., Wang, J., Wang, Q.: Harnessing the cloud for securely outsourcing large-scale systems of linear equations. IEEE Trans. Parallel Distrib. Syst. (2012)
27.
go back to reference Lei, X., Liao, X., Huang, T., Li, H., Hu, C.: Outsourcing large matrix inversion computation to a public cloud. IEEE Trans. Cloud Comput. 1(1), 78–87 (2013) Lei, X., Liao, X., Huang, T., Li, H., Hu, C.: Outsourcing large matrix inversion computation to a public cloud. IEEE Trans. Cloud Comput. 1(1), 78–87 (2013)
28.
go back to reference Wang, C., Zhang, B., Ren, K., Wang, J.: Privacy-assured outsourcing of image reconstruction service in cloud. IEEE Trans. Emerg. Top. Comput. 1(1), 166–177 (2013)CrossRefMathSciNet Wang, C., Zhang, B., Ren, K., Wang, J.: Privacy-assured outsourcing of image reconstruction service in cloud. IEEE Trans. Emerg. Top. Comput. 1(1), 166–177 (2013)CrossRefMathSciNet
29.
go back to reference Chen, F., Xiang, T., Yang, Y.: Privacy-preserving and verifiable protocols for scientific computation outsourcing to the cloud. J. Parallel Distrib. Comput. 74(3), 2141–2151 (2014) Chen, F., Xiang, T., Yang, Y.: Privacy-preserving and verifiable protocols for scientific computation outsourcing to the cloud. J. Parallel Distrib. Comput. 74(3), 2141–2151 (2014)
30.
go back to reference Yao, A.: Protocols for secure computations. In: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, pp. 160–164 (1982) Yao, A.: Protocols for secure computations. In: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, pp. 160–164 (1982)
31.
go back to reference Goldwasser, S., Kalai, Y., Rothblum, G.: Delegating computation: interactive proofs for muggles. In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing, pp. 113–122. ACM (2008) Goldwasser, S., Kalai, Y., Rothblum, G.: Delegating computation: interactive proofs for muggles. In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing, pp. 113–122. ACM (2008)
32.
go back to reference Hohenberger, S., Lysyanskaya, A.: How to securely outsource cryptographic computations. Theory Cryptogr. 264–282 (2005) Hohenberger, S., Lysyanskaya, A.: How to securely outsource cryptographic computations. Theory Cryptogr. 264–282 (2005)
33.
go back to reference Kawamura, S., Shimbo, A.: Fast server-aided secret computation protocols for modular exponentiation. IEEE J. Sel. Areas Commun. 11(5), 778–784 (1993)CrossRef Kawamura, S., Shimbo, A.: Fast server-aided secret computation protocols for modular exponentiation. IEEE J. Sel. Areas Commun. 11(5), 778–784 (1993)CrossRef
Metadata
Title
Securely and efficiently perform large matrix rank decomposition computation via cloud computing
Authors
Xinyu Lei
Xiaofeng Liao
Xiaoxi Ma
Liping Feng
Publication date
01-06-2015
Publisher
Springer US
Published in
Cluster Computing / Issue 2/2015
Print ISSN: 1386-7857
Electronic ISSN: 1573-7543
DOI
https://doi.org/10.1007/s10586-015-0444-x

Other articles of this Issue 2/2015

Cluster Computing 2/2015 Go to the issue

Premium Partner