Privacy-preserving and verifiable protocols for scientific computation outsourcing to the cloud

Computation outsourcing to the cloud has become a popular application in the age of cloud computing. Recently, two protocols for secure outsourcing scientific computations, i.e., linear equation solving and linear programming solving, to the cloud were proposed. In this paper, we improve the work by...

Full description

Saved in:
Bibliographic Details
Published in:Journal of parallel and distributed computing Vol. 74; no. 3; pp. 2141 - 2151
Main Authors: Chen, Fei, Xiang, Tao, Yang, Yuanyuan
Format: Journal Article
Language:English
Published: Amsterdam Elsevier Inc 01.03.2014
Elsevier
Subjects:
ISSN:0743-7315, 1096-0848
Online Access:Get full text
Tags: Add Tag
No Tags, Be the first to tag this record!
Abstract Computation outsourcing to the cloud has become a popular application in the age of cloud computing. Recently, two protocols for secure outsourcing scientific computations, i.e., linear equation solving and linear programming solving, to the cloud were proposed. In this paper, we improve the work by proposing new protocols that achieve significant performance gains. For linear equation solving outsourcing, we achieve the improvement by proposing a completely new protocol. The new protocol employs some special linear transformations and there are no homomorphic encryptions and interactions between the client and the cloud, compared with the previous protocol. For linear programming outsourcing, we achieve the improvement by reformulating the linear programming problem in the standard and natural form. We also introduce a method to reduce the key size by using a pseudorandom number generator. The design of the newly proposed protocols also sheds some insight on constructing secure outsourcing protocols for other scientific computations. Comparisons between our protocols and the previous protocols are given, which demonstrate significant improvements of our proposed protocols. We also carry out numerical experiments to validate the efficiency of our protocols for secure linear equation solving and linear programming outsourcing. •Point out a problem in a previous linear equation outsourcing protocol.•Propose new and efficient protocols for linear equation solving and linear programming outsourcing to the cloud.•New protocols improve the performance of previous protocols significantly.•Experimental results validate the new protocols.
AbstractList Computation outsourcing to the cloud has become a popular application in the age of cloud computing. Recently, two protocols for secure outsourcing scientific computations, i.e., linear equation solving and linear programming solving, to the cloud were proposed. In this paper, we improve the work by proposing new protocols that achieve significant performance gains. For linear equation solving outsourcing, we achieve the improvement by proposing a completely new protocol. The new protocol employs some special linear transformations and there are no homomorphic encryptions and interactions between the client and the cloud, compared with the previous protocol. For linear programming outsourcing, we achieve the improvement by reformulating the linear programming problem in the standard and natural form. We also introduce a method to reduce the key size by using a pseudorandom number generator. The design of the newly proposed protocols also sheds some insight on constructing secure outsourcing protocols for other scientific computations. Comparisons between our protocols and the previous protocols are given, which demonstrate significant improvements of our proposed protocols. We also carry out numerical experiments to validate the efficiency of our protocols for secure linear equation solving and linear programming outsourcing. •Point out a problem in a previous linear equation outsourcing protocol.•Propose new and efficient protocols for linear equation solving and linear programming outsourcing to the cloud.•New protocols improve the performance of previous protocols significantly.•Experimental results validate the new protocols.
Author Chen, Fei
Yang, Yuanyuan
Xiang, Tao
Author_xml – sequence: 1
  givenname: Fei
  surname: Chen
  fullname: Chen, Fei
  organization: Department of Computer Science and Engineering, Chinese University of Hong Kong, Hong Kong, China
– sequence: 2
  givenname: Tao
  surname: Xiang
  fullname: Xiang, Tao
  email: txiang@cqu.edu.cn
  organization: College of Computer Science, Chongqing University, Chongqing, China
– sequence: 3
  givenname: Yuanyuan
  surname: Yang
  fullname: Yang, Yuanyuan
  organization: Department of Electrical and Computer Engineering, Stony Brook University, Stony Brook, NY, USA
BackLink http://pascal-francis.inist.fr/vibad/index.php?action=getRecordDetail&idt=28232114$$DView record in Pascal Francis
BookMark eNp9kEtLAzEUhYMoWKt_wFU2LmfMTeaRghspvqCgC12HTHKjKdPJkKQF_71TqxsXru7inu_A-c7I8RAGJOQSWAkMmut1uR6tKTkDUQKUjLVHZAZs0RRMVvKYzFhbiaIVUJ-Ss5TWjAHUrZwR9RL9TpvPYoyYMO788E71YOkOo3dedz3SMYYcTOgTdSHSZDwOefoZasJm3GadfRho2OYUttHs-Rxo_kBq-rC15-TE6T7hxc-dk7f7u9flY7F6fnha3q4KIwTLhWiQoahwUUEthZPMOeGsccJ2gLytkTsOdSO6pusc76DuJDYg-aKxoqvBijm5OvSOOhndu6gH45Mao9_o-Km45IIDVFNOHnImhpQiOmX8YUKO2vcKmNoLVWu1F6r2QhWAmoROKP-D_rb_C90cIJzG7zxG9S3QoPURTVY2-P_wL-q7k6Q
CitedBy_id crossref_primary_10_1016_j_jisa_2018_06_003
crossref_primary_10_1109_TSC_2022_3214615
crossref_primary_10_1007_s42979_023_02093_5
crossref_primary_10_1016_j_future_2017_09_031
crossref_primary_10_1016_j_ins_2014_05_014
crossref_primary_10_1007_s10586_019_02930_4
crossref_primary_10_1002_spe_2819
crossref_primary_10_1109_TCC_2024_3408240
crossref_primary_10_1109_TBDATA_2017_2679760
crossref_primary_10_1109_TDSC_2018_2861699
crossref_primary_10_1145_3626757
crossref_primary_10_3233_JIFS_179725
crossref_primary_10_1109_TSC_2014_2331694
crossref_primary_10_3390_info14110603
crossref_primary_10_1109_TIFS_2019_2947872
crossref_primary_10_1109_TCC_2018_2880181
crossref_primary_10_1016_j_ins_2020_03_003
crossref_primary_10_1109_ACCESS_2015_2505720
crossref_primary_10_1109_TBDATA_2017_2711040
crossref_primary_10_1109_TDSC_2023_3334890
crossref_primary_10_1109_TCC_2021_3099720
crossref_primary_10_1016_j_cose_2025_104348
crossref_primary_10_1145_3611014
crossref_primary_10_1007_s10586_015_0444_x
crossref_primary_10_1109_ACCESS_2019_2949782
crossref_primary_10_1080_23311916_2017_1295783
crossref_primary_10_1016_j_ins_2019_05_024
crossref_primary_10_1016_j_cose_2022_102740
crossref_primary_10_1016_j_ins_2016_09_045
crossref_primary_10_1186_s13677_019_0145_8
crossref_primary_10_1109_ACCESS_2016_2535103
crossref_primary_10_1109_JIOT_2021_3073500
crossref_primary_10_1145_3158363
crossref_primary_10_1016_j_ins_2018_12_055
crossref_primary_10_3233_JIFS_169281
crossref_primary_10_1109_ACCESS_2022_3151398
crossref_primary_10_1155_2021_9962575
crossref_primary_10_1038_s41598_025_98432_y
crossref_primary_10_1016_j_ins_2019_10_007
crossref_primary_10_3233_JIFS_189873
crossref_primary_10_3233_JIFS_169422
Cites_doi 10.1007/978-3-642-22792-9_7
10.1109/SFCS.1982.38
10.1109/TPDS.2012.206
10.1002/j.1538-7305.1949.tb00928.x
10.1007/s11590-010-0199-5
10.1016/S0065-2458(01)80019-X
10.1007/978-3-642-14623-7_25
10.1137/0213053
10.1145/584091.584093
10.1007/978-3-642-28914-9_24
10.1007/978-3-642-14623-7_26
ContentType Journal Article
Copyright 2013 Elsevier Inc.
2015 INIST-CNRS
Copyright_xml – notice: 2013 Elsevier Inc.
– notice: 2015 INIST-CNRS
DBID AAYXX
CITATION
IQODW
DOI 10.1016/j.jpdc.2013.11.007
DatabaseName CrossRef
Pascal-Francis
DatabaseTitle CrossRef
DatabaseTitleList
DeliveryMethod fulltext_linktorsrc
Discipline Computer Science
Applied Sciences
EISSN 1096-0848
EndPage 2151
ExternalDocumentID 28232114
10_1016_j_jpdc_2013_11_007
S0743731513002347
GroupedDBID --K
--M
-~X
.~1
0R~
1B1
1~.
1~5
29L
4.4
457
4G.
5GY
5VS
7-5
71M
8P~
9JN
AACTN
AAEDT
AAEDW
AAIAV
AAIKJ
AAKOC
AALRI
AAOAW
AAQFI
AAQXK
AAXUO
AAYFN
ABBOA
ABEFU
ABFNM
ABFSI
ABJNI
ABMAC
ABTAH
ABXDB
ABYKQ
ACDAQ
ACGFS
ACNNM
ACRLP
ACZNC
ADBBV
ADEZE
ADFGL
ADHUB
ADJOM
ADMUD
ADTZH
AEBSH
AECPX
AEKER
AENEX
AFKWA
AFTJW
AGHFR
AGUBO
AGYEJ
AHHHB
AHJVU
AHZHX
AIALX
AIEXJ
AIKHN
AITUG
AJBFU
AJOXV
ALMA_UNASSIGNED_HOLDINGS
AMFUW
AMRAJ
AOUOD
ASPBG
AVWKF
AXJTR
AZFZN
BJAXD
BKOJK
BLXMC
CAG
COF
CS3
DM4
DU5
E.L
EBS
EFBJH
EFLBG
EJD
EO8
EO9
EP2
EP3
F5P
FDB
FEDTE
FGOYB
FIRID
FNPLU
FYGXN
G-2
G-Q
G8K
GBLVA
GBOLZ
HLZ
HVGLF
HZ~
H~9
IHE
J1W
JJJVA
K-O
KOM
LG5
LG9
LY7
M41
MO0
N9A
O-L
O9-
OAUVE
OZT
P-8
P-9
P2P
PC.
Q38
R2-
RIG
ROL
RPZ
SBC
SDF
SDG
SDP
SES
SET
SEW
SPC
SPCBC
SST
SSV
SSZ
T5K
TN5
TWZ
WUQ
XJT
XOL
XPP
ZMT
ZU3
ZY4
~G-
~G0
9DU
AATTM
AAXKI
AAYWO
AAYXX
ABDPE
ABWVN
ACLOT
ACRPL
ACVFH
ADCNI
ADNMO
ADVLN
AEIPS
AEUPX
AFJKZ
AFPUW
AGQPQ
AIGII
AIIUN
AKBMS
AKRWK
AKYEP
ANKPU
APXCP
CITATION
EFKBS
~HD
BNPGV
IQODW
SSH
ID FETCH-LOGICAL-c330t-36e0e34e941583f80ff3fdcf3db1e275e2f21563b6bbf2b15b8e618296d3b51d3
ISICitedReferencesCount 56
ISICitedReferencesURI http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000331023800001&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
ISSN 0743-7315
IngestDate Wed Apr 02 07:29:00 EDT 2025
Sat Nov 29 07:17:21 EST 2025
Tue Nov 18 21:52:07 EST 2025
Fri Feb 23 02:31:21 EST 2024
IsPeerReviewed true
IsScholarly true
Issue 3
Keywords Cloud computing
Linear programming
Linear equation solving
Distributed computing
Computation outsourcing
Transmission protocol
Pseudorandom number
Subcontracting
Modeling
Homomorphic encryption
Multiparty protocol
Scientific computation
Confidentiality
Efficiency
Public key
Linear transformation
Outsourcing
Cryptography
Computer security
Age
Random number generation
Language English
License CC BY 4.0
LinkModel OpenURL
MergedId FETCHMERGED-LOGICAL-c330t-36e0e34e941583f80ff3fdcf3db1e275e2f21563b6bbf2b15b8e618296d3b51d3
PageCount 11
ParticipantIDs pascalfrancis_primary_28232114
crossref_citationtrail_10_1016_j_jpdc_2013_11_007
crossref_primary_10_1016_j_jpdc_2013_11_007
elsevier_sciencedirect_doi_10_1016_j_jpdc_2013_11_007
PublicationCentury 2000
PublicationDate 2014-03-01
PublicationDateYYYYMMDD 2014-03-01
PublicationDate_xml – month: 03
  year: 2014
  text: 2014-03-01
  day: 01
PublicationDecade 2010
PublicationPlace Amsterdam
PublicationPlace_xml – name: Amsterdam
PublicationTitle Journal of parallel and distributed computing
PublicationYear 2014
Publisher Elsevier Inc
Elsevier
Publisher_xml – name: Elsevier Inc
– name: Elsevier
References K. Chung, Y. Kalai, S. Vadhan, Improved delegation of computation using fully homomorphic encryption, in: Advances in Cryptology–CRYPTO 2010, 2010, pp. 483–501.
Blum, Micali (br000015) 1984; 13
Wikipedia, Seti@home — wikipedia, the free encyclopedia, 2012 (Online; accessed 10.09.12). URL
Shannon (br000130) 1949; 28
Garey, Johnson (br000050) 1979; vol. 174
Wang, Ren, Wang, Urs (br000155) 2011
Boyd, Vandenberghe (br000020) 2004
Vaidya (br000140) 2009
R. Gennaro, C. Gentry, B. Parno, Non-interactive verifiable computing: Outsourcing computation to untrusted workers, in: Advances in Cryptology–CRYPTO 2010, 2010, pp. 465–482.
Oppenheim, Willsky, Nawab (br000110) 1983; vol. 2
Wang, Ren, Wang (br000150) 2011
Dreier, Kerschbaum (br000040) 2011
Paillier (br000115) 1999
Hong, Vaidya, Lu (br000075) 2011
(visited in 2012.4).
F. Chen, Secure LP and LE outsourcing Source Code, 2013.
Impagliazzo, Levin, Luby (br000080) 1989
Mangasarian (br000095) 2012
B. Parno, M. Raykova, V. Vaikuntanathan, How to delegate and verify in public: Verifiable computation from attribute-based encryption, in: Proceedings of Ninth IACR Theory of Cryptography Conference, 2012.
Leiserson, Rivest, Stein, Cormen (br000085) 2001
W. Wang, Netlib linear programming problem collection, 2013.
S. Benabbas, R. Gennaro, Y. Vahlis, Verifiable delegation of computation over large datasets, in: Advances in Cryptology–CRYPTO 2011, 2011, pp. 111–131.
Wiki, Wireless sensor network
A. Yao, Protocols for secure computations, in: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, FOCS, 1982, pp. 160–164.
Yao (br000190) 1986
T. Davis, Y. Hu, The University of Florida sparse matrix collection, 2013.
Goldwasser, Kalai, Rothblum (br000065) 2008
.
Wikipedia, Advanced encryption standard — wikipedia, the free encyclopedia, [Online; accessed 10-September-2012] (2012). URL
Wang, Ren, Wang, Wang (br000160) 2013; 24
Wikipedia, Folding@home — wikipedia, the free encyclopedia, 2012 (Online; accessed 11.09.12). URL
Atallah, Pantazopoulos, Rice, Spafford (br000005) 2002; 54
H.D. Mittelmann, Decision tree for optimization software, 2013.
Saad (br000125) 2003
Goldwasser, Micali, Rackoff (br000070) 1985
NETLIB, The netlib lp test problem set, 2013.
Wikipedia, Sha-2 — wikipedia, the free encyclopedia, 2012 (Online; accessed 10.09.12). URL
Galbraith (br000045) 2012
Shannon (br000135) 2001; 5
Mangasarian (br000090) 2011; 5
C. Gentry, A fully homomorphic encryption scheme, Ph.D. Thesis, Stanford University, 2009.
Impagliazzo (10.1016/j.jpdc.2013.11.007_br000080) 1989
10.1016/j.jpdc.2013.11.007_br000185
10.1016/j.jpdc.2013.11.007_br000060
Blum (10.1016/j.jpdc.2013.11.007_br000015) 1984; 13
Boyd (10.1016/j.jpdc.2013.11.007_br000020) 2004
Saad (10.1016/j.jpdc.2013.11.007_br000125) 2003
10.1016/j.jpdc.2013.11.007_br000180
Shannon (10.1016/j.jpdc.2013.11.007_br000135) 2001; 5
Leiserson (10.1016/j.jpdc.2013.11.007_br000085) 2001
Wang (10.1016/j.jpdc.2013.11.007_br000160) 2013; 24
Hong (10.1016/j.jpdc.2013.11.007_br000075) 2011
Wang (10.1016/j.jpdc.2013.11.007_br000155) 2011
Paillier (10.1016/j.jpdc.2013.11.007_br000115) 1999
Atallah (10.1016/j.jpdc.2013.11.007_br000005) 2002; 54
Wang (10.1016/j.jpdc.2013.11.007_br000150) 2011
Oppenheim (10.1016/j.jpdc.2013.11.007_br000110) 1983; vol. 2
10.1016/j.jpdc.2013.11.007_br000055
10.1016/j.jpdc.2013.11.007_br000010
Garey (10.1016/j.jpdc.2013.11.007_br000050) 1979; vol. 174
10.1016/j.jpdc.2013.11.007_br000175
10.1016/j.jpdc.2013.11.007_br000035
Goldwasser (10.1016/j.jpdc.2013.11.007_br000070) 1985
10.1016/j.jpdc.2013.11.007_br000030
10.1016/j.jpdc.2013.11.007_br000195
Dreier (10.1016/j.jpdc.2013.11.007_br000040) 2011
Shannon (10.1016/j.jpdc.2013.11.007_br000130) 1949; 28
10.1016/j.jpdc.2013.11.007_br000170
Mangasarian (10.1016/j.jpdc.2013.11.007_br000090) 2011; 5
Mangasarian (10.1016/j.jpdc.2013.11.007_br000095) 2012
Goldwasser (10.1016/j.jpdc.2013.11.007_br000065) 2008
10.1016/j.jpdc.2013.11.007_br000025
10.1016/j.jpdc.2013.11.007_br000105
Yao (10.1016/j.jpdc.2013.11.007_br000190) 1986
Vaidya (10.1016/j.jpdc.2013.11.007_br000140) 2009
10.1016/j.jpdc.2013.11.007_br000165
Galbraith (10.1016/j.jpdc.2013.11.007_br000045) 2012
10.1016/j.jpdc.2013.11.007_br000120
10.1016/j.jpdc.2013.11.007_br000145
10.1016/j.jpdc.2013.11.007_br000100
References_xml – volume: 13
  start-page: 850
  year: 1984
  end-page: 864
  ident: br000015
  article-title: How to generate cryptographically strong sequences of pseudo-random bits
  publication-title: SIAM J. Comput.
– start-page: 820
  year: 2011
  end-page: 828
  ident: br000150
  article-title: Secure and practical outsourcing of linear programming in cloud computing
  publication-title: 30th IEEE Conference on Computer Communications
– reference: T. Davis, Y. Hu, The University of Florida sparse matrix collection, 2013.
– volume: 24
  start-page: 1172
  year: 2013
  end-page: 1181
  ident: br000160
  article-title: Harnessing the cloud for securely outsourcing large-scale systems of linear equations
  publication-title: IEEE Trans. Parallel Distrib. Syst.
– start-page: 916
  year: 2011
  end-page: 924
  ident: br000040
  article-title: Practical privacy-preserving multiparty linear programming based on problem transformation
  publication-title: Privacy, Security, Risk and Trust (passat), 2011 IEEE Third International Conference on and 2011 IEEE Third International Conference on Social Computing (socialcom)
– volume: 5
  start-page: 3
  year: 2001
  end-page: 55
  ident: br000135
  article-title: A mathematical theory of communication
  publication-title: ACM SIGMOBILE Mobile Comput. Commun. Rev.
– reference: Wikipedia, Advanced encryption standard — wikipedia, the free encyclopedia, [Online; accessed 10-September-2012] (2012). URL:
– reference: W. Wang, Netlib linear programming problem collection, 2013.
– volume: vol. 174
  year: 1979
  ident: br000050
  publication-title: Computers and Intractability
– start-page: 291
  year: 1985
  end-page: 304
  ident: br000070
  article-title: The knowledge complexity of interactive proof-systems
  publication-title: Proceedings of the Seventeenth Annual ACM Symposium on Theory of Computing
– reference: H.D. Mittelmann, Decision tree for optimization software, 2013.
– reference: R. Gennaro, C. Gentry, B. Parno, Non-interactive verifiable computing: Outsourcing computation to untrusted workers, in: Advances in Cryptology–CRYPTO 2010, 2010, pp. 465–482.
– reference: Wikipedia, Folding@home — wikipedia, the free encyclopedia, 2012 (Online; accessed 11.09.12). URL
– reference: Wiki, Wireless sensor network,
– reference: S. Benabbas, R. Gennaro, Y. Vahlis, Verifiable delegation of computation over large datasets, in: Advances in Cryptology–CRYPTO 2011, 2011, pp. 111–131.
– reference: A. Yao, Protocols for secure computations, in: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, FOCS, 1982, pp. 160–164.
– start-page: 1
  year: 2012
  end-page: 6
  ident: br000095
  article-title: Privacy-preserving horizontally partitioned linear programs
  publication-title: Optim. Lett.
– start-page: 549
  year: 2011
  end-page: 558
  ident: br000155
  article-title: Harnessing the cloud for securely solving large-scale systems of linear equations
  publication-title: 31st International Conference on Distributed Computing Systems
– start-page: 12
  year: 1989
  end-page: 24
  ident: br000080
  article-title: Pseudo-random generation from one-way functions
  publication-title: Proceedings of the Twenty-First Annual ACM Symposium on Theory of Computing
– start-page: 170
  year: 2011
  end-page: 185
  ident: br000075
  article-title: Efficient distributed linear programming with limited disclosure
  publication-title: Proceedings of the 25th Annual IFIP WG 11.3 Conference on Data and Applications Security and Privacy
– reference: C. Gentry, A fully homomorphic encryption scheme, Ph.D. Thesis, Stanford University, 2009.
– reference: B. Parno, M. Raykova, V. Vaikuntanathan, How to delegate and verify in public: Verifiable computation from attribute-based encryption, in: Proceedings of Ninth IACR Theory of Cryptography Conference, 2012.
– start-page: 347
  year: 2009
  end-page: 354
  ident: br000140
  article-title: A secure revised simplex algorithm for privacy-preserving linear programming
  publication-title: Advanced Information Networking and Applications, 2009. AINA’09. International Conference on
– reference: K. Chung, Y. Kalai, S. Vadhan, Improved delegation of computation using fully homomorphic encryption, in: Advances in Cryptology–CRYPTO 2010, 2010, pp. 483–501.
– start-page: 113
  year: 2008
  end-page: 122
  ident: br000065
  article-title: Delegating computation: interactive proofs for muggles
  publication-title: Proceedings of the 40th Annual ACM Symposium on Theory of Computing
– year: 2001
  ident: br000085
  article-title: Introduction to Algorithms
– year: 2012
  ident: br000045
  article-title: Mathematics of Public Key Cryptography
– volume: vol. 2
  year: 1983
  ident: br000110
  publication-title: Signals and Systems
– reference: .
– year: 2003
  ident: br000125
  article-title: Iterative Methods for Sparse Linear Systems
– year: 2004
  ident: br000020
  article-title: Convex Optimization
– reference: Wikipedia, Seti@home — wikipedia, the free encyclopedia, 2012 (Online; accessed 10.09.12). URL
– volume: 54
  start-page: 215
  year: 2002
  end-page: 272
  ident: br000005
  article-title: Secure outsourcing of scientific computations
  publication-title: Adv. Comput.
– reference: F. Chen, Secure LP and LE outsourcing Source Code, 2013.
– volume: 5
  start-page: 165
  year: 2011
  end-page: 172
  ident: br000090
  article-title: Privacy-preserving linear programming
  publication-title: Optim. Lett.
– volume: 28
  start-page: 656
  year: 1949
  end-page: 715
  ident: br000130
  article-title: Communication theory of secrecy systems
  publication-title: Bell Syst. Tech. J.
– reference: Wikipedia, Sha-2 — wikipedia, the free encyclopedia, 2012 (Online; accessed 10.09.12). URL
– reference: (visited in 2012.4).
– reference: NETLIB, The netlib lp test problem set, 2013.
– start-page: 223
  year: 1999
  end-page: 238
  ident: br000115
  article-title: Public-key cryptosystems based on composite degree residuosity classes
  publication-title: Advances in Cryptology — EUROCRYPT’99
– start-page: 162
  year: 1986
  end-page: 167
  ident: br000190
  article-title: How to generate and exchange secrets
  publication-title: 27th Annual Symposium on Foundations of Computer Science
– start-page: 113
  year: 2008
  ident: 10.1016/j.jpdc.2013.11.007_br000065
  article-title: Delegating computation: interactive proofs for muggles
– start-page: 549
  year: 2011
  ident: 10.1016/j.jpdc.2013.11.007_br000155
  article-title: Harnessing the cloud for securely solving large-scale systems of linear equations
– ident: 10.1016/j.jpdc.2013.11.007_br000010
  doi: 10.1007/978-3-642-22792-9_7
– start-page: 291
  year: 1985
  ident: 10.1016/j.jpdc.2013.11.007_br000070
  article-title: The knowledge complexity of interactive proof-systems
– ident: 10.1016/j.jpdc.2013.11.007_br000195
  doi: 10.1109/SFCS.1982.38
– volume: vol. 174
  year: 1979
  ident: 10.1016/j.jpdc.2013.11.007_br000050
– volume: 24
  start-page: 1172
  issue: 6
  year: 2013
  ident: 10.1016/j.jpdc.2013.11.007_br000160
  article-title: Harnessing the cloud for securely outsourcing large-scale systems of linear equations
  publication-title: IEEE Trans. Parallel Distrib. Syst.
  doi: 10.1109/TPDS.2012.206
– ident: 10.1016/j.jpdc.2013.11.007_br000025
– ident: 10.1016/j.jpdc.2013.11.007_br000170
– start-page: 1
  year: 2012
  ident: 10.1016/j.jpdc.2013.11.007_br000095
  article-title: Privacy-preserving horizontally partitioned linear programs
  publication-title: Optim. Lett.
– ident: 10.1016/j.jpdc.2013.11.007_br000185
– volume: 28
  start-page: 656
  issue: 4
  year: 1949
  ident: 10.1016/j.jpdc.2013.11.007_br000130
  article-title: Communication theory of secrecy systems
  publication-title: Bell Syst. Tech. J.
  doi: 10.1002/j.1538-7305.1949.tb00928.x
– start-page: 347
  year: 2009
  ident: 10.1016/j.jpdc.2013.11.007_br000140
  article-title: A secure revised simplex algorithm for privacy-preserving linear programming
– volume: 5
  start-page: 165
  issue: 1
  year: 2011
  ident: 10.1016/j.jpdc.2013.11.007_br000090
  article-title: Privacy-preserving linear programming
  publication-title: Optim. Lett.
  doi: 10.1007/s11590-010-0199-5
– volume: 54
  start-page: 215
  year: 2002
  ident: 10.1016/j.jpdc.2013.11.007_br000005
  article-title: Secure outsourcing of scientific computations
  publication-title: Adv. Comput.
  doi: 10.1016/S0065-2458(01)80019-X
– ident: 10.1016/j.jpdc.2013.11.007_br000055
  doi: 10.1007/978-3-642-14623-7_25
– ident: 10.1016/j.jpdc.2013.11.007_br000105
– ident: 10.1016/j.jpdc.2013.11.007_br000145
– volume: vol. 2
  year: 1983
  ident: 10.1016/j.jpdc.2013.11.007_br000110
– year: 2012
  ident: 10.1016/j.jpdc.2013.11.007_br000045
– year: 2003
  ident: 10.1016/j.jpdc.2013.11.007_br000125
– start-page: 170
  year: 2011
  ident: 10.1016/j.jpdc.2013.11.007_br000075
  article-title: Efficient distributed linear programming with limited disclosure
– year: 2004
  ident: 10.1016/j.jpdc.2013.11.007_br000020
– year: 2001
  ident: 10.1016/j.jpdc.2013.11.007_br000085
– ident: 10.1016/j.jpdc.2013.11.007_br000100
– start-page: 820
  year: 2011
  ident: 10.1016/j.jpdc.2013.11.007_br000150
  article-title: Secure and practical outsourcing of linear programming in cloud computing
– start-page: 162
  year: 1986
  ident: 10.1016/j.jpdc.2013.11.007_br000190
  article-title: How to generate and exchange secrets
– ident: 10.1016/j.jpdc.2013.11.007_br000060
– volume: 13
  start-page: 850
  issue: 4
  year: 1984
  ident: 10.1016/j.jpdc.2013.11.007_br000015
  article-title: How to generate cryptographically strong sequences of pseudo-random bits
  publication-title: SIAM J. Comput.
  doi: 10.1137/0213053
– ident: 10.1016/j.jpdc.2013.11.007_br000175
– volume: 5
  start-page: 3
  issue: 1
  year: 2001
  ident: 10.1016/j.jpdc.2013.11.007_br000135
  article-title: A mathematical theory of communication
  publication-title: ACM SIGMOBILE Mobile Comput. Commun. Rev.
  doi: 10.1145/584091.584093
– start-page: 916
  year: 2011
  ident: 10.1016/j.jpdc.2013.11.007_br000040
  article-title: Practical privacy-preserving multiparty linear programming based on problem transformation
– ident: 10.1016/j.jpdc.2013.11.007_br000120
  doi: 10.1007/978-3-642-28914-9_24
– start-page: 12
  year: 1989
  ident: 10.1016/j.jpdc.2013.11.007_br000080
  article-title: Pseudo-random generation from one-way functions
– ident: 10.1016/j.jpdc.2013.11.007_br000035
– ident: 10.1016/j.jpdc.2013.11.007_br000030
  doi: 10.1007/978-3-642-14623-7_26
– start-page: 223
  year: 1999
  ident: 10.1016/j.jpdc.2013.11.007_br000115
  article-title: Public-key cryptosystems based on composite degree residuosity classes
– ident: 10.1016/j.jpdc.2013.11.007_br000165
– ident: 10.1016/j.jpdc.2013.11.007_br000180
SSID ssj0011578
Score 2.3068
Snippet Computation outsourcing to the cloud has become a popular application in the age of cloud computing. Recently, two protocols for secure outsourcing scientific...
SourceID pascalfrancis
crossref
elsevier
SourceType Index Database
Enrichment Source
Publisher
StartPage 2141
SubjectTerms Applied sciences
Cloud computing
Computation outsourcing
Computer science; control theory; systems
Computer systems and distributed systems. User interface
Cryptography
Distributed computing
Exact sciences and technology
Information, signal and communications theory
Linear equation solving
Linear programming
Memory and file management (including protection and security)
Memory organisation. Data processing
Signal and communications theory
Software
Telecommunications and information theory
Title Privacy-preserving and verifiable protocols for scientific computation outsourcing to the cloud
URI https://dx.doi.org/10.1016/j.jpdc.2013.11.007
Volume 74
WOSCitedRecordID wos000331023800001&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVESC
  databaseName: Elsevier SD Freedom Collection Journals 2021
  customDbUrl:
  eissn: 1096-0848
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0011578
  issn: 0743-7315
  databaseCode: AIEXJ
  dateStart: 19950101
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
link http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV1Nj9MwELXKLgckxPeKXWDlA7cqq7pOYucYoSKKUNlDF3VPUZPYUqsoqdq0Wo78852J7TRdYIEDh0aVlY8272Vm7My8IeQ944EUfqS8gOFrRjGPPInJNEzBeBZJHTTdGr59EZOJnM2iy17vh6uF2RWiLOXNTbT6r1DDGICNpbP_AHd7UhiA7wA6bAF22P4V8JfrxW6effcwwxUNgS1ChP-x0IumUAq1GSogQCPFYEsiMWOoyS_f2vTDals3C_tNOZWJT7Oi2h709exEsyghXhTKCA_kqMaLjbRUbs_pHCQyZTRGIYb2FdA0_tqfjeNJ2-Tr-iqe4Kd_7QbtqgTz92lZZqnM-vWONUMtVMFN7aYzvaZBj6UYP7CjRg7L-mSMS35p783Sw_JiucpRj5LxC5RkNX10D8W17zi9NhURppwcJsH-A3I8FEEEtv04Ho9mn9tXUSww7tz9flt5ZZIE7173d9HN49V8A8-cNs1SOhHM9Bl5YsGisaHMc9JT5Qvy1E5DqDXyGxhynT7c2EuS_EwqCkDTPaloSyoKpKJ7UtEOqWiHVLSuKJCKNqR6Ra4-jqYfPnm2NYeXcT6oPR6qgeK-iiD-k1zLgdZc55nmecoU3Ec11IBZyNMwTfUwZUEqVQhT2SjMeRqwnJ-Qo7Iq1WtCtYjCLJDKF1L784FMudYCpgEiFSID93JKmLulSWZ167F9SpG4BMVlgjAkCANMaBOA4ZT022NWRrXl3r0Dh1Ri404TTyZAs3uPOz-Atb2U49TZn3Z4Qx7tH5635Kheb9U78jDb1YvN-twy8Rb01q7s
linkProvider Elsevier
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Privacy-preserving+and+verifiable+protocols+for+scientific+computation+outsourcing+to+the+cloud&rft.jtitle=Journal+of+parallel+and+distributed+computing&rft.au=FEI+CHEN&rft.au=TAO+XIANG&rft.au=YUANYUAN+YANG&rft.date=2014-03-01&rft.pub=Elsevier&rft.issn=0743-7315&rft.volume=74&rft.issue=3&rft.spage=2141&rft.epage=2151&rft_id=info:doi/10.1016%2Fj.jpdc.2013.11.007&rft.externalDBID=n%2Fa&rft.externalDocID=28232114
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0743-7315&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0743-7315&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0743-7315&client=summon