skip to main content
survey
Public Access

Practical Secure Computation Outsourcing: A Survey

Published:20 February 2018Publication History
Skip Abstract Section

Abstract

The rapid development of cloud computing promotes a wide deployment of data and computation outsourcing to cloud service providers by resource-limited entities. Based on a pay-per-use model, a client without enough computational power can easily outsource large-scale computational tasks to a cloud. Nonetheless, the issue of security and privacy becomes a major concern when the customer’s sensitive or confidential data is not processed in a fully trusted cloud environment. Recently, a number of publications have been proposed to investigate and design specific secure outsourcing schemes for different computational tasks. The aim of this survey is to systemize and present the cutting-edge technologies in this area. It starts by presenting security threats and requirements, followed with other factors that should be considered when constructing secure computation outsourcing schemes. In an organized way, we then dwell on the existing secure outsourcing solutions to different computational tasks such as matrix computations, mathematical optimization, and so on, treating data confidentiality as well as computation integrity. Finally, we provide a discussion of the literature and a list of open challenges in the area.

References

  1. A. Adshead. 2014. Data set to grow 10-fold by 2020 as internet of things takes off. Retrieved from http://www.computerweekly.com/news/2240217788.Google ScholarGoogle Scholar
  2. E. Aguiar, Y. Zhang, and M. Blanton. 2014. An overview of issues and recent developments in cloud computing and storage security. In High Performance Cloud Auditing and Applications, B.-Y. Choi, K. Han, and S. Song (Eds.). Springer.Google ScholarGoogle Scholar
  3. Jacob Alperin-Sheriff and Chris Peikert. 2013. Practical bootstrapping in quasilinear time. In Advances in Cryptology (CRYPTO’13). Springer, 1--20.Google ScholarGoogle Scholar
  4. Jacob Alperin-Sheriff and Chris Peikert. 2014. Faster bootstrapping with polynomial error. In CRYPTO. Springer, 297--314.Google ScholarGoogle Scholar
  5. A. Aly, E. Cuvelier, S. Mawet, O. Pereira, and M. Van Vyve. 2013. Securely solving simple combinatorial graph problems. In International Conference on Financial Cryptography and Data Security. 239--257.Google ScholarGoogle Scholar
  6. Amazon. 2017. What Is Cloud Computing? Retrieved from https://aws.amazon.com/what-is-cloud-computing/.Google ScholarGoogle Scholar
  7. A. Amritkar, E. de Sturler, K. Świrydowicz, D. Tafti, and K. Ahuja. 2015. Recycling Krylov subspaces for CFD applications and a new hybrid recycling solver. J. Comput. Phys. 303 (2015), 222--237. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. M. Atallah and K. Frikken. 2010. Securely outsourcing linear algebra computations. In ASIACCS. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. M. Atallah and J. Li. 2005. Secure outsourcing of sequence comparisons. IJISP 4, 4 (2005), 277--287. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. M. Atallah, K. Pantazopoulos, J. Rice, and E. Spafford. 2002. Secure outsourcing of scientific computations. Adv. Comput. 54 (2002), 215--272.Google ScholarGoogle ScholarCross RefCross Ref
  11. Y. Bai, L. Zhuo, B. Cheng, and Y. Peng. 2014. Surf feature extraction in encrypted domain. In ICME. IEEE.Google ScholarGoogle Scholar
  12. M. Bellare, V. T. Hoang, S. Keelveedhi, and P. Rogaway. 2013. Efficient garbling from a fixed-key blockcipher. In IEEE Symposium on Security and Privacy (SP’13). IEEE, 478--492. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. M. Bellare, V. T. Hoang, and P. Rogaway. 2012. Foundations of garbled circuits. In ACM Conference on Computer and Communications Security. ACM, 784--796. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. D. Benjamin and M. Atallah. 2008. Private and cheating-free outsourcing of algebraic computations. In Privacy, Security and Trust, 2008. IEEE, 240--245. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. D. Bernstein. 2005. Matrix Mathematics: Theory, Facts, and Formulas with Application to Linear Systems Theory, Vol. 41. Princeton University Press, Princeton.Google ScholarGoogle Scholar
  16. C. Bishop. 2006. Pattern recognition. Mach. Learn. 128 (2006), 1--58.Google ScholarGoogle Scholar
  17. M. Blanton and M. Aliasgari. 2010. Secure outsourcing of DNA searching via finite automata. In IFIP Annual Conference on Data and Applications Security and Privacy. 49--64. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. M. Blanton and M. Aliasgari. 2012. Secure outsourced computation of iris matching. JCS 20, 2--3 (2012). Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. M. Blanton, M. Atallah, K. Frikken, and Q. Malluhi. 2012. Secure and efficient outsourcing of sequence comparisons. In European Symposium on Research in Computer Security. 505--522.Google ScholarGoogle Scholar
  20. M. Blanton, A. Steele, and M. Alisagari. 2013. Data-oblivious graph algorithms for secure computation and outsourcing. In ASIA CCS. ACM, 207--218. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. M. Blanton, Y. Zhang, and K. Frikken. 2013. Secure and verifiable outsourcing of large-scale biometric computations. ACM Trans. Inform. Syst. Secur. (TISSEC) 16, 3 (2013), 11. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Bluewaters. 2013. Blue Waters history. Retrieved from https://bluewaters.ncsa.illinois.edu/blue-waters.Google ScholarGoogle Scholar
  23. D. Boneh, C. Gentry, S. Gorbunov, S. Halevi, V. Nikolaenko, G. Segev, V. Vaikuntanathan, and D. Vinayagamurthy. 2014. Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits. In EUROCRYPT. 533--556.Google ScholarGoogle Scholar
  24. G. Bonnoron, C. Fontaine, G. Gogniat, V. Herbert, V. Lapôtre, V. Migliore, and A. Roux-Langlois. 2017. Somewhat/fully homomorphic encryption: Implementation progresses and challenges. In C2SI. Springer, 68--82.Google ScholarGoogle Scholar
  25. J. Bos, K. Lauter, J. Loftus, and M. Naehrig. 2013. Improved security for a ring-based fully homomorphic encryption scheme. In IMA Int. Conf. 45--64. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. S. Boyd and L. Vandenberghe. 2004. Convex Optimization. Cambridge UniversityPress. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Z. Brakerski. 2012. Fully homomorphic encryption without modulus switching from classical GapSVP. In CRYPTO. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Z. Brakerski, C. Gentry, and V. Vaikuntanathan. 2012. (Leveled) fully homomorphic encryption without bootstrapping. In The 3rd Innovations in Theoretical Computer Science Conference. ACM, 309--325. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Z. Brakerski and V. Vaikuntanathan. 2011. Efficient fully homomorphic encryption from (standard) LWE. In FOCS 2011, IEEE. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Z. Brakerski and V. Vaikuntanathan. 2014. Lattice-based FHE as secure as PKE. In ITCS. ACM, 1--12. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. H. Bui, M. Kelly, C. Lyon, M. Pasquier, D. Thomas, P. Flynn, and D. Thain. 2009. Experience with BXGrid: A data repository and computing grid for biometrics research. Clust. Comput. 12, 4 (2009), 373--386. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. H. Carter, B. Mood, P. Traynor, and K. Butler. 2016. Secure outsourced garbled circuit evaluation for mobile devices. J. Comput. Secur. 24, 2 (2016), 137--180.Google ScholarGoogle ScholarCross RefCross Ref
  33. M. Chase and S. Kamara. 2010. Structured encryption and controlled disclosure. In Asiacrypt. 577--594.Google ScholarGoogle Scholar
  34. F. Chen, T. Xiang, X. Lei, and J. Chen. 2014. Highly efficient linear regression outsourcing to a cloud. IEEE Trans. Cloud Comput. 2, 4 (2014), 499--508.Google ScholarGoogle ScholarCross RefCross Ref
  35. F. Chen, T. Xiang, and Y. Yang. 2014. Privacy-preserving and verifiable protocols for scientific computation outsourcing to the cloud. J. Parallel Distrib. Comput. 74, 3 (2014), 2141--2151. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. X. Chen. 2016. Introduction to secure outsourcing computation. Synth. Lect. Inform. Secur., Priv., Trust 8, 2 (2016), 1--93.Google ScholarGoogle Scholar
  37. X. Chen, X. Huang, J. Li, J. Ma, W. Lou, and D. Wong. 2015. New algorithms for secure outsourcing of large-scale systems of linear equations. Trans. Inform. Forensics Secur. 10, 1 (2015).Google ScholarGoogle Scholar
  38. X. Chen, J. Li, J. Ma, Q. Tang, and W. Lou. 2014. New algorithms for secure outsourcing of modular exponentiations. IEEE Trans. Parallel Distrib. Syst. 25, 9 (2014), 2386--2396.Google ScholarGoogle ScholarCross RefCross Ref
  39. J. Cheon, J. Coron, J. Kim, M. Lee, T. Lepoint, M. Tibouchi, and A. Yun. 2013. Batch fully homomorphic encryption over the integers. In EUROCRYPT. 315--335.Google ScholarGoogle Scholar
  40. H. Chun, Y. Elmehdwi, F. Li, P. Bhattacharya, and W. Jiang. 2014. Outsourceable two-party privacy-preserving biometric authentication. In The 9th ASIACCS. ACM, 401--412. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. D. Cook, L. Holder, G. Galal, and R. Maglothin. 2001. Approaches to parallel graph-based knowledge discovery. J. Parallel Distrib. Comput. 61, 3 (2001), 427--446. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. T. Cormen. 2009. Introduction to Algorithms. MIT Press. Google ScholarGoogle Scholar
  43. J. Coron, T. Lepoint, and M. Tibouchi. 2014. Scale-invariant fully homomorphic encryption over the integers. In International Workshop on Public Key Cryptography. 311--328. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. J. Coron, A. Mandal, D. Naccache, and M. Tibouchi. 2011. Fully homomorphic encryption over the integers with shorter public keys. In Annual Cryptology Conference. 487--504. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. J. Coron, D. Naccache, and M. Tibouchi. 2012. Public key compression and modulus switching for fully homomorphic encryption over the integers. In EUROCRYPT. 446--464. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. C. Cortes and V. Vapnik. 1995. Support-vector networks. Mach. Learn. 20, 3 (1995), 273--297. Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. C. Cullen. 2012. Matrices and Linear Transformations. Courier Corporation.Google ScholarGoogle Scholar
  48. W. Dai, Y. Doröz, and B. Sunar. 2014. Accelerating NTRU based homomorphic encryption using GPUs. In HPEC. IEEE.Google ScholarGoogle Scholar
  49. G. Dantzig and M. Thapa. 2006. Linear Programming 2: Theory and Extensions. Springer Science 8 Business Media.Google ScholarGoogle Scholar
  50. D. Demirel, L. Schabhüser, and J. Buchmann. 2017. Privately and Publicly Verifiable Computing Techniques-A Survey. Springer. 1--58. Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. Y. Doröz, Y. Hu, and B. Sunar. 2014. Homomorphic AES Evaluation using NTRU. IACR Cryptology ePrint Archive 2014/039.Google ScholarGoogle Scholar
  52. W. Du and M. Atallah. 2001. Privacy-preserving cooperative statistical analysis. In ACSAC. IEEE, 102--110. Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. W. Du, M. Murugesan, and J. Jia. 2010. Uncheatable grid computing. In Algorithms and Theory of Computation Handbook. Chapman 8 Hall/CRC, 30--30. Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. W. Du and Z. Zhan. 2002. Building decision tree classifier on private data. In The IEEE International Conference on Privacy, Security and Data Mining, Vol. 14. Australian Computer Society, Inc., 1--8. Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. J. Duan, J. Zhou, and Y. Li. 2016. Secure and verifiable outsourcing of nonnegative matrix factorization (NMF). In The 4th ACM Workshop on Information Hiding and Multimedia Security. ACM, 63--68. Google ScholarGoogle ScholarDigital LibraryDigital Library
  56. T. ElGamal. 1985. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inform. Theor. 31, 4 (1985), 469--472. Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. Y. Elmehdwi, B. Samanthula, and W. Jiang. 2014. Secure k-nearest neighbor query over encrypted data in outsourced environments. In ICDE. IEEE, 664--675.Google ScholarGoogle Scholar
  58. L. Fang, W. Ng, and W. Zhang. 2014. Encrypted scalar product protocol for outsourced data mining. In CLOUD. IEEE, 336--343. Google ScholarGoogle ScholarDigital LibraryDigital Library
  59. D. Fiore and R. Gennaro. 2012. Publicly verifiable delegation of large polynomials and matrix computations, with applications. In CCS. ACM, 501--512. Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. J. Francis. 1962. The QR transformation: Part 2. Comput. J. 4, 4 (1962), 332--345.Google ScholarGoogle ScholarCross RefCross Ref
  61. R. Freivalds. 1979. Fast probabilistic algorithms. In International Symposium on Mathematical Foundations of Computer Science. Springer, 57--69.Google ScholarGoogle ScholarCross RefCross Ref
  62. T. S. Fun and A. Samsudin. 2016. A survey of homomorphic encryption for outsourced big data computation.TIIS 10, 8 (2016), 3826--3851.Google ScholarGoogle Scholar
  63. R. Gennaro, C. Gentry, and B. Parno. 2010. Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In CRYPTO. 465--482. Google ScholarGoogle ScholarDigital LibraryDigital Library
  64. C. Gentry, A. Sahai, and B. Waters. 2013. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In CRYPTO 2013. 75--92.Google ScholarGoogle Scholar
  65. C. Gentry. 2009. A Fully Homomorphic Encryption Scheme. Ph.D. Dissertation. Stanford University. Google ScholarGoogle Scholar
  66. C. Gentry. 2009. Fully homomorphic encryption using ideal lattices. In STOC. Google ScholarGoogle ScholarDigital LibraryDigital Library
  67. C. Gentry and S. Halevi. 2011. Fully homomorphic encryption without squashing using depth-3 arithmetic circuits. In FOCS. IEEE, 107--109. Google ScholarGoogle ScholarDigital LibraryDigital Library
  68. C. Gentry and S. Halevi. 2011. Implementing Gentry’s fully-homomorphic encryption scheme. In EUROCRYPT. 129--148. Google ScholarGoogle ScholarDigital LibraryDigital Library
  69. C. Gentry, S. Halevi, and N. Smart. 2012. Better bootstrapping in fully homomorphic encryption. In International Workshop on Public Key Cryptography. 1--16. Google ScholarGoogle ScholarDigital LibraryDigital Library
  70. C. Gentry, S. Halevi, and N. Smart. 2012. Fully homomorphic encryption with polylog overhead. In EUROCRYPT. Google ScholarGoogle ScholarDigital LibraryDigital Library
  71. C. Gentry, S. Halevi, and N. Smart. 2012. Homomorphic evaluation of the AES circuit. In CRYPTO 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  72. O. Goldreich, S. Micali, and A. Wigderson. 1987. How to play any mental game. In STOC. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  73. S. Goldwasser, Y. Kalai, and G. Rothblum. 2008. Delegating computation: Interactive proofs for muggles. In STOC. ACM, 113--122. Google ScholarGoogle ScholarDigital LibraryDigital Library
  74. P. Golle and I. Mironov. 2001. Uncheatable distributed computations. In RSA. 425--440. Google ScholarGoogle ScholarDigital LibraryDigital Library
  75. S. Gorbunov, V. Vaikuntanathan, and D. Wichs. 2015. Leveled fully homomorphic signatures from standard lattices. In STOC. ACM, 469--477. Google ScholarGoogle ScholarDigital LibraryDigital Library
  76. S. Halevi and V. Shoup. 2014. HElib-An Implementation of homomorphic encryption. Cryptology ePrint Archive, Report 2014/039.Google ScholarGoogle Scholar
  77. S. Halevi and V. Shoup. 2015. Bootstrapping for helib. In EUROCRYPT. 641--670.Google ScholarGoogle Scholar
  78. V. Herbert and C. Fontaine. 2017. Software Implementation of 2-Depth Pairing-based Homomorphic Encryption Scheme. IACR Cryptology ePrint Archive 2017/91.Google ScholarGoogle Scholar
  79. S. Hohenberger and A. Lysyanskaya. 2005. How to securely outsource cryptographic computations. In TCC. 264--282. Google ScholarGoogle ScholarDigital LibraryDigital Library
  80. R. Horn and C. Johnson. 2012. Matrix Analysis. Cambridge University Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  81. C. Hsu, C. Lu, and S. Pei. Homomorphic encryption-based secure SIFT for privacy-preserving feature extraction. In Media Watermarking, Security, and Forensics III, vol. 7880. International Society for Optics and Photonics, 788005 pages.Google ScholarGoogle Scholar
  82. S. Hu, Q. Wang, J. Wang, Z. Qin, and K. Ren. 2016. Securing SIFT: Privacy-preserving outsourcing computation of feature extractions over encrypted image data. IEEE Trans. Image Proc. 25, 7 (2016), 3411--3425. Google ScholarGoogle ScholarDigital LibraryDigital Library
  83. F. Kerschbaum. 2015. Oblivious outsourcing of garbled circuit generation. In SAC. ACM, 2134--2140. Google ScholarGoogle ScholarDigital LibraryDigital Library
  84. Alhassan Khedr, Glenn Gulak, and Vinod Vaikuntanathan. 2016. SHIELD: Scalable homomorphic implementation of encrypted data-classifiers. IEEE Trans. Comput. 65, 9 (2016), 2848--2858. Google ScholarGoogle ScholarDigital LibraryDigital Library
  85. L. Kondratyuk and M. Krivoruchenko. 1992. Superconducting quark matter in SU (2) colour group. Z. Phys. A Hadrons Nucl. 344, 1 (1992), 99--115.Google ScholarGoogle ScholarCross RefCross Ref
  86. X. Lei, X. Liao, T. Huang, and F. Heriniaina. 2014. Achieving security, robust cheating resistance, and high-efficiency for outsourcing large matrix multiplication computation to a malicious cloud. Inform. Sci. 280 (2014), 205--217.Google ScholarGoogle ScholarCross RefCross Ref
  87. X. Lei, X. Liao, T. Huang, and H. Li. 2015. Cloud computing service: The case of large matrix determinant computation. IEEE Trans. Serv. Comput. 8, 5 (2015), 688--700.Google ScholarGoogle ScholarCross RefCross Ref
  88. X. Lei, X. Liao, T. Huang, H. Li, and C. Hu. 2013. Outsourcing large matrix inversion computation to a public cloud. IEEE Trans. Cloud Comput. 1, 1 (2013).Google ScholarGoogle Scholar
  89. F. Li, R. Shin, and V. Paxson. 2015. Exploring privacy preservation in outsourced k-nearest neighbors with multiple data owners. In ACM Workshop on Cloud Computing Security. 53--64. Google ScholarGoogle ScholarDigital LibraryDigital Library
  90. W. Liao, W. Du, S. Salinas, and P. Li. 2016. Efficient privacy-preserving outsourcing of large-scale convex separable programming for smart cities. In HPCC/SmartCity/DSS. IEEE, 1349--1356.Google ScholarGoogle Scholar
  91. C. Lin. 2007. On the convergence of multiplicative update algorithms for nonnegative matrix factorization. IEEE Trans. Neural Netw. 18, 6 (2007), 1589--1596. Google ScholarGoogle ScholarDigital LibraryDigital Library
  92. K. Lin and M. Chen. 2010. Privacy-preserving outsourcing support vector machines with random transformation. In The 16th SIGKDD. ACM, 363--372. Google ScholarGoogle ScholarDigital LibraryDigital Library
  93. A. López-Alt, E. Tromer, and V. Vaikuntanathan. 2012. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In STOC. ACM, 1219--1234. Google ScholarGoogle ScholarDigital LibraryDigital Library
  94. D. Malkhi, N. Nisan, B. Pinkas, Y. Sella, and others. 2004. Fairplay—A secure two-party computation system. In USENIX Security Symposium, vol. 4. San Diego, CA, USA, 9 pages. Google ScholarGoogle ScholarDigital LibraryDigital Library
  95. X. Meng, S. Kamara, K. Nissim, and G. Kollios. 2015. GRECS: Graph encryption for approximate shortest distance queries. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. ACM, 504--517. Google ScholarGoogle ScholarDigital LibraryDigital Library
  96. M. Minoux. 1986. Mathematical Programming: Theory and Algorithms. John Wiley 8 Sons.Google ScholarGoogle Scholar
  97. P. Mohassel. 2011. Efficient and Secure Delegation of Linear Algebra. IACR Cryptology ePrint Archive 2011/605.Google ScholarGoogle Scholar
  98. M. Naehrig, K. Lauter, and V. Vaikuntanathan. 2011. Can homomorphic encryption be practical? In Cloud Computing Security Workshop. ACM, 113--124. Google ScholarGoogle ScholarDigital LibraryDigital Library
  99. E. Nering. 1970. Linear Algebra and Matrix Theory. John Wiley 8 Sons.Google ScholarGoogle Scholar
  100. M. Newman, D. Watts, and S. Strogatz. 2002. Random graph models of social networks. Nat. Acad, Sci. 99, suppl 1 (2002), 2566--2572.Google ScholarGoogle ScholarCross RefCross Ref
  101. H. Nie, X. Chen, J. Li, J. Liu, and W. Lou. 2014. Efficient and verifiable algorithm for secure outsourcing of large-scale linear programming. In AINA. IEEE, 591--596. Google ScholarGoogle ScholarDigital LibraryDigital Library
  102. H. Nie, H. Ma, J. Wang, and X. Chen. 2014. Verifiable algorithm for secure outsourcing of systems of linear equations in the case of no solution. In BWCCA. IEEE, 572--577. Google ScholarGoogle ScholarDigital LibraryDigital Library
  103. V. Nikolaenko, U. Weinsberg, S. Ioannidis, M. Joye, D. Boneh, and N. Taft. 2013. Privacy-preserving ridge regression on hundreds of millions of records. In IEEE Symp. Secur. Priv., 334--348. Google ScholarGoogle ScholarDigital LibraryDigital Library
  104. P. Paillier. 1999. Public-key cryptosystems based on composite degree residuosity classes. In EUROCRYPT. 223--238. Google ScholarGoogle ScholarDigital LibraryDigital Library
  105. M. Paindavoine and B. Vialla. 2015. Minimizing the number of bootstrappings in fully homomorphic encryption. In SAC. Springer, 25--43. Google ScholarGoogle ScholarDigital LibraryDigital Library
  106. V. Pan and J. Reif. 1985. Efficient parallel solution of linear systems. In STOC. ACM, 143--152. Google ScholarGoogle ScholarDigital LibraryDigital Library
  107. G. Piatetsky-Shapiro. 1991. Discovery, analysis, and presentation of strong rules. KDD (1991), 229--238.Google ScholarGoogle Scholar
  108. T. Pöppelmann and T. Güneysu. 2013. Towards practical lattice-based public-key encryption on reconfigurable hardware. In SAC. 68--85. Google ScholarGoogle ScholarDigital LibraryDigital Library
  109. Z. Qin, J. Yan, K. Ren, C. Chen, and C. Wang. 2014. Towards efficient privacy-preserving image feature extraction in cloud computing. In ACMMM. ACM, 497--506. Google ScholarGoogle ScholarDigital LibraryDigital Library
  110. Z. Qin, J. Yan, K. Ren, C. Chen, and C. Wang. 2016. SecSIFT: Secure image SIFT feature extraction in cloud computing. TOMM 12, 4s (2016), 65. Google ScholarGoogle ScholarDigital LibraryDigital Library
  111. R. Rivest, A. Shamir, and L. Adleman. 1978. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 2 (1978), 120--126. Google ScholarGoogle ScholarDigital LibraryDigital Library
  112. Sergio Salinas, Xuhui Chen, Jinlong Ji, and Pan Li. 2016. A tutorial on secure outsourcing of large-scale computations for big data. IEEE Access 4 (2016), 1406--1416.Google ScholarGoogle ScholarCross RefCross Ref
  113. S. Salinas, C. Luo, X. Chen, and P. Li. 2015. Efficient secure outsourcing of large-scale linear systems of equations. In INFOCOM. IEEE, 1035--1043.Google ScholarGoogle Scholar
  114. S. Salinas, C. Luo, W. Liao, and P. Li. 2016. Efficient secure outsourcing of large-scale quadratic programs. In ACM ASIACCS. ACM, 281--292. Google ScholarGoogle ScholarDigital LibraryDigital Library
  115. J. Sen. 2013. Security and privacy issues in cloud computing. Archit. Protoc. Sec. Inform. Technol. Infrastruct. (2013), 1--45.Google ScholarGoogle Scholar
  116. R. Sion. 2008. Towards secure data outsourcing. In Handbook of Database Security. 137--161.Google ScholarGoogle Scholar
  117. N. Smart and F. Vercauteren. 2010. Fully homomorphic encryption with relatively small key and ciphertext sizes. In International Workshop on Public Key Cryptography. 420--443. Google ScholarGoogle ScholarDigital LibraryDigital Library
  118. N. Smart and F. Vercauteren. 2014. Fully homomorphic SIMD operations. In Designs, Codes and Cryptography. 71, 1 (2014), 57--81. Google ScholarGoogle ScholarDigital LibraryDigital Library
  119. E. Songhori, S. Hussain, A.-R. Sadeghi, T. Schneider, and F. Koushanfar. 2015. Tinygarble: Highly compressed and scalable sequential garbled circuits. In IEEE Symposium on Security and Privacy (SP’15). IEEE, 411--428. Google ScholarGoogle ScholarDigital LibraryDigital Library
  120. J. Stevens. 2012. Applied Multivariate Statistics for the Social Sciences. Routledge.Google ScholarGoogle Scholar
  121. Z. Sun, T. Li, and N. Rishe. 2010. Large-scale matrix factorization using mapreduce. In ICDMW. IEEE. Google ScholarGoogle ScholarDigital LibraryDigital Library
  122. L. Swiler, C. Phillips, D. Ellis, and S. Chakerian. 2001. Computer-attack graph generation tool. In DISCEX, Vol. 2. IEEE.Google ScholarGoogle Scholar
  123. J. Tang, Y. Cui, Q. Li, K. Ren, J. Liu, and R. Buyya. 2016. Ensuring security and privacy preservation for cloud data services. ACM Comput. Surv. (CSUR) 49, 1 (2016), 13. Google ScholarGoogle ScholarDigital LibraryDigital Library
  124. P. Thibodeau. 2016. U.S. to have 200-petaflop supercomputer by early 2018. (June 2016). http://www.computerworld.com/article/3086178/high-performance-computing.Google ScholarGoogle Scholar
  125. J. Vaidya and C. Clifton. 2002. Privacy preserving association rule mining in vertically partitioned data. In Proceedings of the Eighth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. ACM, 639--644. Google ScholarGoogle ScholarDigital LibraryDigital Library
  126. M. van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan. 2010. Fully homomorphic encryption over the integers. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 24--43. Google ScholarGoogle ScholarDigital LibraryDigital Library
  127. C. Wang, K. Ren, and J. Wang. 2011. Secure and practical outsourcing of linear programming in cloud computing. In INFOCOM. IEEE, 820--828.Google ScholarGoogle Scholar
  128. C. Wang, K. Ren, and J. Wang. 2016. Secure optimization computation outsourcing in cloud computing: A case study of linear programming. IEEE Trans. Comput. 65, 1 (2016), 216--229. Google ScholarGoogle ScholarDigital LibraryDigital Library
  129. C. Wang, K. Ren, J. Wang, and Q. Wang. 2013. Harnessing the cloud for securely outsourcing large-scale systems of linear equations. IEEE Trans. Parallel Distrib. Syst. 24, 6 (2013). Google ScholarGoogle ScholarDigital LibraryDigital Library
  130. C. Wang, B. Zhang, K. Ren, and J. Roveda. 2013. Privacy-assured outsourcing of image reconstruction service in cloud. IEEE Trans. Emerg. Top. Comput. 1, 1 (2013), 166--177.Google ScholarGoogle ScholarCross RefCross Ref
  131. Q. Wang, S. Hu, K. Ren, M. He, M. Du, and Z. Wang. 2015. CloudBI: Practical privacy-preserving outsourcing of biometric identification in the cloud. In ESORICS. 186--205.Google ScholarGoogle Scholar
  132. Q. Wang, S. Hu, K. Ren, J. Wang, Z. Wang, and M. Du. 2016. Catch me in the dark: Effective privacy-preserving outsourcing of feature extractions over image data. In INFOCOM. IEEE, 1--9.Google ScholarGoogle Scholar
  133. Q. Wang, S. Hu, J. Wang, and K. Ren. 2016. Secure surfing: Privacy-preserving speeded-up robust feature extractor. In ICDCS. IEEE, 700--710.Google ScholarGoogle Scholar
  134. Q. Wang, K. Ren, M. Du, Q. Li, and A. Mohaisen. 2017. SecGDB: Graph encryption for exact shortest distance queries with efficient updates. In International Conference on Financial Cryptography and Data Security. Springer, 79--97.Google ScholarGoogle Scholar
  135. Q. Wang, J. Wang, S. Hu, Q. Zou, and K. Ren. 2016. SecHOG: Privacy-preserving outsourcing computation of histogram of oriented gradients in the cloud. In ASIA CCS. ACM, 257--268. Google ScholarGoogle ScholarDigital LibraryDigital Library
  136. W. Wang, Y. Hu, L. Chen, X. Huang, and B. Sunar. 2012. Accelerating fully homomorphic encryption using GPU. In HPEC. IEEE, 1--5.Google ScholarGoogle Scholar
  137. X. Wang, K. Nayak, C. Liu, T. Chan, E. Shi, E. Stefanov, and Y. Huang. 2014. Oblivious data structures. In ASIA CCS. ACM, 215--226. Google ScholarGoogle ScholarDigital LibraryDigital Library
  138. W. Wong, D. Cheung, E. Hung, B. Kao, and N. Mamoulis. 2007. Security in outsourcing of association rule mining. In The 33rd VLDB. VLDB Endowment, 111--122. Google ScholarGoogle ScholarDigital LibraryDigital Library
  139. W. Wong, D. Cheung, E. Hung, B. Kao, and N. Mamoulis. 2009. An audit environment for outsourcing of frequent itemset mining. VLDB Endow. 2, 1 (2009), 1162--1173. Google ScholarGoogle ScholarDigital LibraryDigital Library
  140. W. Wong, D. Cheung, B. Kao, and N. Mamoulis. 2009. Secure kNN computation on encrypted databases. In SIGMOD. ACM, 139--152. Google ScholarGoogle ScholarDigital LibraryDigital Library
  141. D. Wu, J. Zimmerman, J. Planul, and J. Mitchell. 2016. Privacy-preserving shortest path computation. NDSS (2016).Google ScholarGoogle Scholar
  142. G. Xu, G. Amariucai, and Y. Guan. 2017. Delegation of computation with verification outsourcing: Curious verifiers. IEEE Trans. Parallel Distrib. Syst. 28, 3 (2017), 717--730. Google ScholarGoogle ScholarDigital LibraryDigital Library
  143. X. Yan and X. Su. 2009. Linear Regression Analysis: Theory and Computing. World Scientific. Google ScholarGoogle ScholarDigital LibraryDigital Library
  144. A. Yao. 1982. Protocols for secure computations. In FOCS. IEEE, 160--164. Google ScholarGoogle ScholarDigital LibraryDigital Library
  145. A. Yao. 1986. How to generate and exchange secrets. In FOCS. IEEE, 162--167. Google ScholarGoogle ScholarDigital LibraryDigital Library
  146. B. Yao, F. Li, and X. Xiao. 2013. Secure nearest neighbor revisited. In ICDE. IEEE, 733--744. Google ScholarGoogle ScholarDigital LibraryDigital Library
  147. Y. Yu, Y. Luo, D. Wang, S. Fu, and M. Xu. 2016. Efficient, secure and non-iterative outsourcing of large-scale systems of linear equations. In ICC. IEEE, 1--6.Google ScholarGoogle Scholar
  148. J. Yuan and S. Yu. 2013. Efficient privacy-preserving biometric identification in cloud computing. In INFOCOM. IEEE.Google ScholarGoogle Scholar
  149. Y. Zhang and M. Blanton. 2014. Efficient secure and verifiable outsourcing of matrix multiplications. In International Conference on Information Security. 158--178.Google ScholarGoogle Scholar
  150. Y. Zhang, J. Zhou, L. Zhang, F. Chen, and X. Lei. 2015. Support-set-assured parallel outsourcing of sparse reconstruction service for compressive sensing in multi-clouds. In SocialSec. IEEE, 1--6. Google ScholarGoogle ScholarDigital LibraryDigital Library
  151. J. Zhou, Z. Cao, and X. Dong. 2016. PPOPM: More efficient privacy preserving outsourced pattern matching. In ESORICS. 135--153.Google ScholarGoogle Scholar
  152. L. Zhou and C. Li. 2015. Outsourcing large-scale quadratic programming to a public cloud. IEEE Access 3 (2015), 2581--2589.Google ScholarGoogle ScholarCross RefCross Ref
  153. L. Zhou and C. Li. 2016. Outsourcing eigen-decomposition and singular value decomposition of large matrix to a public cloud. IEEE Access 4 (2016), 869--879.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Practical Secure Computation Outsourcing: A Survey

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in

            Full Access

            • Published in

              cover image ACM Computing Surveys
              ACM Computing Surveys  Volume 51, Issue 2
              March 2019
              748 pages
              ISSN:0360-0300
              EISSN:1557-7341
              DOI:10.1145/3186333
              • Editor:
              • Sartaj Sahni
              Issue’s Table of Contents

              Copyright © 2018 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 20 February 2018
              • Accepted: 1 November 2017
              • Revised: 1 September 2017
              • Received: 1 June 2017
              Published in csur Volume 51, Issue 2

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • survey
              • Research
              • Refereed

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader