Skip to main content
Log in

Outsourcing computation of modular exponentiations in cloud computing

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

Cloud computing is an emerging computing paradigm in which IT resources and capacities are provided as services over the Internet. Promising as it is, this paradigm also brings forth new challenges for security when users want to securely outsource the computation of cryptographic operations to the untrusted cloud servers. As we know, modular exponentiation is one of the basic operations among most of current cryptosystems. In this paper, we present the generic secure outsourcing schemes enabling users to securely outsource the computations of exponentiations to the untrusted cloud servers. With our techniques, a batch of exponentiations (e.g. t exponentiations) can be efficiently computed by the user with only O(n+t) multiplications, where n is the number of bits of the exponent. Compared with the state-of-the-art algorithm, the proposed schemes are superior in both efficiency and verifiability. Furthermore, there are not any complicated pre-computations on the user side. Finally, the schemes are proved to be secure under the Subset Sum Problem.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Applebaum, B., Ishai, Y., Kushilevitz, E.: From secrecy to soundness: efficient verification via secure computation. In: ICALP 2010, pp. 152–163 (2010)

    Google Scholar 

  2. Armbrust, M., Fox, A., Griffith, R., Joseph, A., Katz, R., Konwinski, A., Lee, G., Patterson, D., Rabkin, A., Stoica, I., Zaharia, M.: Above the cloud: a Berkeley view of cloud computing. Berkeley University (2009)

  3. Assuncao, M.D., Costanzo, A., Buyya, R.: A cost-benefit analysis of using cloud computing to extend the capacity of clusters. Clust. Comput. 13(3), 335–347 (2010)

    Article  Google Scholar 

  4. Atallah, M.J., Frikken, K.B.: Securely outsourcing linear algebra computations. In: AISACCS 2010, pp. 48–59 (2010)

    Google Scholar 

  5. Babai, L.: Trading group theory for randomness. In: Proceeding of ACM Symposium on Theory of Computing (STOC), pp. 421–429 (1985)

    Google Scholar 

  6. Barbosa, M., Farshim, P.: Delegatable homomorphic encryption with applicatoins to secure outsourcing of computation. In: CT-RSA 2012. LNCS, vol. 7178, pp. 296–312. Springer, Heidelberg (2012)

    Google Scholar 

  7. Benabbas, S., Gennaro, R., Vahlis, Y.: Verifiable delegation of computation over large datasets. In: CRYPTO 2011. LNCS, vol. 6841, pp. 111–131. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  8. Benjamin, D., Atallah, M.J.: Private and cheating-free outsourcing of algebraic computations. In: PST 2008, pp. 240–245 (2008)

    Google Scholar 

  9. Boyko, V., Peinado, M.: Speeding up discrete log and factoring based schemes via precomputation. In: EUROCRRYPTO 1998. LNCS, vol. 1403, pp. 221–232. Springer, Heidelberg (1998)

    Google Scholar 

  10. Chapman, C., Emmerich, W., Marquez, F.G., Clayman, S., Galis, A.: Software architecture definition for on-demand cloud provisioning. Clust. Comput. 15(2), 79–100 (2012)

    Article  Google Scholar 

  11. Chaum, D., Pedersen, T.P.: Wallet database with observers. In: CRYPTO 1992. LNCS, vol. 740, pp. 89–105. Springer, Heidelberg (1993)

    Google Scholar 

  12. Chen, X., Li, J., Ma, J., Tang, Q., Lou, W.: New algorithms for secure outsourcing of modular exponentiations. In: ESORICS 2012. LNCS, vol. 7459, pp. 541–556. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  13. Chung, K.M., Kalai, Y., Vadhan, S.P.: Improved delegation of computation using fully homomorphic encryption. In: CRYPTO 2010. LNCS, vol. 6223, pp. 483–501. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  14. Coster, M.J., LaMacchia, B.A., Odlyzko, A.M., Schnorr, C.P., Stern, J.: Improved low-density subset sum algorithms. Comput. Complex. 2(2), 111–128 (1992)

    Article  MathSciNet  MATH  Google Scholar 

  15. Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: outsourcing computation to untrusted workers. In: CRYPTO 2010. LNCS, vol. 6223, pp. 465–482. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  16. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceeding of ACM Symposium on Theory of Computing (STOC), pp. 169–178 (2009)

    Google Scholar 

  17. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)

    Article  MathSciNet  MATH  Google Scholar 

  18. Goldwasser, S., Kalai, Y.T., Rothblum, G.N.: Delegating computation: interactive proofs for muggles. In: Proceeding of ACM Symposium on Theory of Computing (STOC), pp. 113–122 (2008)

    Google Scholar 

  19. Golle, P., Mironov, I.: Uncheatable distributed computation. In: CT-RSA 2001. LNCS, vol. 2020, pp. 425–550. Springer, Heidelberg (2001)

    Google Scholar 

  20. Green, M., Hohenberger, S., Waters, B.: Outsourcing the decryption of ABE ciphertexts. In: Proceeding of the USENIX Security Symposium (2011)

    Google Scholar 

  21. Hohenbergera, S., Lysyanskaya, A.: How to securely outsource cryptographic computations. In: TCC 2005. LNCS, vol. 3378, pp. 264–282. Springer, Heidelberg (2005)

    Google Scholar 

  22. Horowitz, E., Sahni, S.: Computing partitions with applications to the knapsack problem. J. ACM 21(2), 277–292 (1974)

    Article  MathSciNet  MATH  Google Scholar 

  23. Jakobsson, M., Wetzel, S.: Secure server-aided signature generation. In: PKC 2001. LNCS, vol. 1992, pp. 383–401. Springer, Heidelberg (2001)

    Google Scholar 

  24. Kilian, J.: A note on efficient zero-knowledge proofs and arguments. In: Proceeding of ACM Symposium on Theory of Computing (STOC), pp. 723–732 (1992)

    Google Scholar 

  25. Kilian, J.: Improved efficient arguments. In: CRYPTO 1995. LNCS, vol. 963, pp. 311–324. Springer, Heidelberg (1995)

    Google Scholar 

  26. Matsumoto, T., Kato, K., Iami, H.: Speeding up secret computations with insecure auxiliary devices. In: CRYPTO 1990. LNCS, vol. 403, pp. 497–506. Springer, Heidelberg (1990)

    Google Scholar 

  27. Micali, S.: CS proofs (extended abstract). In: Proceeding of the 35th IEEE Symposium on Foundations of Computer Science, pp. 436–453 (1994)

    Chapter  Google Scholar 

  28. Papamanthou, C., Shi, E., Tamassia, R.: Publicly verifiable delegation of computation. http://eprint.iacr.org/2011/587

  29. Parno, B., Raykova, M., Vaikuntanathan, V.: How to delegate and verify in public: verifiable computation from attribute-based encryption. In: TCC 2012. LNCS, vol. 7194, pp. 422–439 (2012)

    Google Scholar 

  30. Sahai, A., Seyalioglu, H., Waters, B.: Dynamic credentials and ciphertext delegation for attribute-based encryption. In: CRYPTO 2012. LNCS, vol. 7417, pp. 199–217. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  31. Schnorr, C.P., Euchner, M.: Lattice basis reduction: improved practical algorithms and solving subset sum problems. Math. Program. 66(1–3), 181–199 (1994)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

This work is supported by the National Natural Science Foundation of China (Nos. 61070168, 61100224 and U1135001), the National Basic Research Program of China (973 Program, No. 2012CB316100), and the Specialized Research Fund for the Doctoral Program of Higher Education, and the Foundation for Distinguished Young Talents in Higher Education of Guangdong Province (No. LYM10106).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fangguo Zhang.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Ma, X., Li, J. & Zhang, F. Outsourcing computation of modular exponentiations in cloud computing. Cluster Comput 16, 787–796 (2013). https://doi.org/10.1007/s10586-013-0252-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-013-0252-0

Keywords

Navigation