Enhancing Privacy Preservation in Verifiable Computation through Random Permutation Masking to Prevent Leakage
Abstract
:1. Introduction
1.1. Related Work
1.2. Contribution
- We design an attack against the privacy-preserving vulnerability of RPM, which is based on the GCD and the LCM of each row and column in the encrypted matrices. It is the first time to allow an adversary to reconstruct the values of the inputs from the RPM-based ciphertexts. In addition, we take three representative RPM-based VC protocols as examples to illustrate how the proposed attack works. At last, we conduct the experiments to further validate the effectiveness of our attack.
- To formalize the privacy-preserving vulnerability of RPM under our attack, we present two novel definitions of the privacy-preserving property with respect to the GCD and the LCM of each row and column in the encrypted matrices, which are designed by using two indistinguishability experiments under chosen-plaintext attack (CPA) and ciphertext-only attack (COA). Then, we provide strict proof to show that an RMP-based VC protocol is not private-preserving.
- We present a detailed comparison between the proposed attack and the state-of-the-art [15]. The proposed attack allows an adversary to distinguish the encrypted matrices over two distinct inputs by decrypting the received ciphertext, instead of counting the number of zero-valued elements like the state of the art [15]. We also provide massive experimental results to further validate the advantages and disadvantages of the proposed attack and the attack in [15].
1.3. Organization
2. Preliminaries
2.1. Verifiable Computation
- KeyGen(1, γ)→K: Given a security parameter λ and a special parameter γ related to the input problem Φ, the client produces a system key K.
- EncProb () →: Given a large-scale problem Φ, the user employs K to encrypt Φ into , which is then sent to the cloud for the solution.
- Compute () →: Once obtaining the encrypted problem , the cloud computes its solution , which is associated with the solution to Φ.
- DecResult() →σ: After receiving the masked solution , the client utilizes K to decrypt it into σ.
- Verify() →⊥: Upon the input of σ, the client verifies whether it is the correct solution to Φ. If yes, the client outputs ; otherwise, outputs .
2.2. Privacy-Preserving Property of a VC Protocol
2.3. Random Masking Permutation
2.4. Notations
3. Our Modified Formal Definitions
- Step 1. The position of each element in is rearranged under two random permutation functions and , i.e., , where and .
- Step 2. Each element in T is encrypted by multiplying a random number, i.e., .
3.1. RPM-Based Verifiable Computation
- KeyGen(1, γ) →K: With the input of a security parameter λ and a special parameter γ, the client generates a key . For , and are determined by (1).
- EncProb () →: Given a large-scale problem Φ and the system key K, the client computes , where . The client outputs the encrypted problem .
- Compute() →: Upon the input of the encrypted problem , the cloud calculates its solution .
- DecResult() →σ: Given the encoded solution , the client decrpyts it into σ.
- Verify() →⊥: Given the decoded solution σ, the client checks its correctness. If yes, the client outputs ; otherwise, outputs .
3.2. The Privacy-Preserving Property with Respect to the GCD and the LCM
- Each row and column in are first masked by rearranging their positions, i.e.,
- Each row and column in are further masked by multiplying a random number, i.e.,
- If is composed of two or more integers, these integral elements in will have the common divisor , making it possible to decode the secret .
- If consists of two or more decimals, these nonintegral elements in will have the common multiple that makes them become integers at the same time, which provides a chance to decipher the secret .
- If is prime to at least one entry in , one can have , where is determined by (6).
- If is prime to at least one entry in , one can have , where and .
4. Privacy-Preserving Vulnerability of Random Permutation Masking
4.1. Privacy-Preserving Vulnerability
- Step 1. Initializing and .
- Step 2. Repeatedly updating and until is equal to 1.
Algorithm 1 The attack based on the LCM and the GCD |
|
4.2. Compared with the State of the Art [15]
4.3. Further Discussion
- To solve the inversion of the large-scale matrix , the client first utilizes Theorem 1 to encrypt into in [11]. Once receiving , the cloud invokes Algorithm 1 to estimate , and then computes . Due to and , the cloud can recover the values of all entries in and .
- To compute the determinant of a large-scale matrix , the client first employs Theorem 1 to obtain in [8]. After receiving , the cloud executes Algorithm 1 to estimate , and then computes . Since , the cloud can obtain the values of all entries in and the exact value of .
- To determine the large-scale matrix–matrix multiplication , the client first uses Theorem 1 to calculate and in [7]. While obtaining and , the cloud runs Algorithm 1 to estimate and , and then calculates . Because of , , and , the cloud can reconstruct the values of all entries in , , and .
5. Performance Evaluation
5.1. The Proposed Attack
5.2. The Comparison of the Different Attacks against RPM
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Wang, Y.H.; Tan, T.; Zhu, Y. Face identification based on singular value decomposition and data fusion. Chin. J. Comput.-Chin. Ed. 2000, 23, 649–653. [Google Scholar]
- Murphy, K.P. Machine Learning: A Probabilistic Perspective; MIT Press: Cambridge, MA, USA, 2012. [Google Scholar]
- Al-Dhuraibi, Y.; Paraiso, F.; Djarallah, N.; Merle, P. Elasticity in Cloud Computing: State of the Art and Research Challenges. IEEE Trans. Serv. Comput. 2018, 11, 430–447. [Google Scholar] [CrossRef]
- Gennaro, R.; Gentry, C.; Parno, B. Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In Proceedings of the Advances in Cryptology–CRYPTO 2010: 30th Annual Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 2010; Proceedings 30. Springer: Berlin/Heidelberg, Germany, 2010; pp. 465–482. [Google Scholar]
- Atallah, M.J.; Pantazopoulos, K.N.; Rice, J.R.; Spafford, E.E. Secure outsourcing of scientific computations. In Advances in Computers; Elsevier: Amsterdam, The Netherlands, 2002; Volume 54, pp. 215–272. [Google Scholar]
- Lei, X.; Liao, X.; Huang, T.; Li, H.; Hu, C. Outsourcing Large Matrix Inversion Computation to A Public Cloud. IEEE Trans. Cloud Comput. 2013, 1, 1. [Google Scholar] [CrossRef]
- Lei, X.; Liao, X.; Huang, T.; Heriniaina, F. Achieving security, robust cheating resistance, and high-efficiency for outsourcing large matrix multiplication computation to a malicious cloud. Inf. Sci. 2014, 280, 205–217. [Google Scholar] [CrossRef]
- Lei, X.; Liao, X.; Huang, T.; Li, H. Cloud Computing Service: The Caseof Large Matrix Determinant Computation. IEEE Trans. Serv. Comput. 2015, 8, 688–700. [Google Scholar] [CrossRef]
- Zhou, L.; Li, C. Outsourcing Eigen-Decomposition and Singular Value Decomposition of Large Matrix to a Public Cloud. IEEE Access 2016, 4, 869–879. [Google Scholar] [CrossRef]
- Yu, Y.; Luo, Y.; Wang, D.; Fu, S.; Xu, M. Efficient, secure and non-iterative outsourcing of large-scale systems of linear equations. In Proceedings of the 2016 IEEE International Conference on Communications (ICC), Kuala Lumpur, Malaysia, 22–27 May 2016; pp. 1–6. [Google Scholar] [CrossRef]
- Hu, C.; Alhothaily, A.; Alrawais, A.; Cheng, X.; Sturtivant, C.; Liu, H. A secure and verifiable outsourcing scheme for matrix inverse computation. In Proceedings of the IEEE INFOCOM 2017—IEEE Conference on Computer Communications, Atlanta, GA, USA, 1–4 May 2017; pp. 1–9. [Google Scholar] [CrossRef]
- Zhang, Y.; Xiang, Y.; Zhang, L.Y.; Yang, L.X.; Zhou, J. Efficiently and securely outsourcing compressed sensing reconstruction to a cloud. Inf. Sci. 2019, 496, 150–160. [Google Scholar] [CrossRef]
- Zhao, L.; Chen, L. A Linear Distinguisher and its Application for Analyzing Privacy-Preserving Transformation Used in Verifiable (Outsourced) Computation. In Proceedings of the 2018 on Asia Conference on Computer and Communications Security, Incheon, Republic of Korea, 4–8 June 2018; pp. 253–260. [Google Scholar]
- Zhao, L.; Chen, L. On the Privacy of Matrix Masking-Based Verifiable (Outsourced) Computation. IEEE Trans. Cloud Comput. 2020, 8, 1296–1298. [Google Scholar] [CrossRef]
- Zhao, L.; Chen, L. Sparse Matrix Masking-Based Non-Interactive Verifiable (Outsourced) Computation, Revisited. IEEE Trans. Dependable Secur. Comput. 2020, 17, 1188–1206. [Google Scholar] [CrossRef]
- Chung, K.M.; Kalai, Y.; Vadhan, S. Improved delegation of computation using fully homomorphic encryption. In Proceedings of the Advances in Cryptology–CRYPTO 2010: 30th Annual Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 2010; Proceedings 30. Springer: Berlin/Heidelberg, Germany, 2010; pp. 483–501. [Google Scholar]
- Barbosa, M.; Farshim, P. Delegatable homomorphic encryption with applications to secure outsourcing of computation. In Proceedings of the Topics in Cryptology–CT-RSA 2012: The Cryptographers’ Track at the RSA Conference 2012, San Francisco, CA, USA, 27 February– 2 March 2012; Proceedings. Springer: Berlin/Heidelberg, Germany, 2012; pp. 296–312. [Google Scholar]
- Kalai, Y.T.; Raz, R.; Rothblum, R.D. How to delegate computations: The power of no-signaling proofs. In Proceedings of the Forty-Sixth Annual ACM Symposium on Theory of Computing, New York, NY, USA, 31 May–3 June 2014; pp. 485–494. [Google Scholar]
- Parno, B.; Howell, J.; Gentry, C.; Raykova, M. Pinocchio: Nearly Practical Verifiable Computation. In Proceedings of the 2013 IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 19–22 May 2013; pp. 238–252. [Google Scholar] [CrossRef]
- Ananth, P.; Chandran, N.; Goyal, V.; Kanukurthi, B.; Ostrovsky, R. Achieving privacy in verifiable computation with multiple servers–without FHE and without pre-processing. In Proceedings of the International Workshop on Public Key Cryptography, Buenos Aires, Argentina, 26–28 March 2014; pp. 149–166. [Google Scholar]
- Atallah, M.J.; Li, J. Secure outsourcing of sequence comparisons. Int. J. Inf. Secur. 2005, 4, 277–287. [Google Scholar] [CrossRef]
- Benjamin, D.; Atallah, M.J. Private and Cheating-Free Outsourcing of Algebraic Computations. In Proceedings of the 2008 Sixth Annual Conference on Privacy, Security and Trust, Fredericton, NB, USA, 1–3 October 2008; pp. 240–245. [Google Scholar] [CrossRef]
- Atallah, M.J.; Frikken, K.B. Securely outsourcing linear algebra computations. In Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, Beijing, China, 13–16 April 2010; pp. 48–59. [Google Scholar]
- Wang, C.; Ren, K.; Wang, J. Secure and practical outsourcing of linear programming in cloud computing. In Proceedings of the 2011 Proceedings IEEE INFOCOM, Shanghai, China, 10–15 April 2011; pp. 820–828. [Google Scholar] [CrossRef]
- Chen, F.; Xiang, T.; Yang, Y. Privacy-preserving and verifiable protocols for scientific computation outsourcing to the cloud. J. Parallel Distrib. Comput. 2014, 74, 2141–2151. [Google Scholar] [CrossRef]
- Zhang, X.; Jiang, T.; Li, K.C.; Castiglione, A.; Chen, X. New publicly verifiable computation for batch matrix multiplication. Inf. Sci. 2019, 479, 664–678. [Google Scholar] [CrossRef]
- Chen, F.; Xiang, T.; Lei, X.; Chen, J. Highly Efficient Linear Regression Outsourcing to a Cloud. IEEE Trans. Cloud Comput. 2014, 2, 499–508. [Google Scholar] [CrossRef]
- Yang, Y.; Xiong, P.; Huang, Q.; Chen, F. Secure and efficient outsourcing computation on large-scale linear regressions. Inf. Sci. 2020, 522, 134–147. [Google Scholar] [CrossRef]
- Wang, C.; Ren, K.; Wang, J.; Wang, Q. Harnessing the Cloud for Securely Outsourcing Large-Scale Systems of Linear Equations. IEEE Trans. Parallel Distrib. Syst. 2013, 24, 1172–1181. [Google Scholar] [CrossRef]
- Chen, X.; Huang, X.; Li, J.; Ma, J.; Lou, W.; Wong, D.S. New Algorithms for Secure Outsourcing of Large-Scale Systems of Linear Equations. IEEE Trans. Inf. Forensics Secur. 2015, 10, 69–78. [Google Scholar] [CrossRef]
- Salinas, S.; Luo, C.; Chen, X.; Li, P. Efficient secure outsourcing of large-scale linear systems of equations. In Proceedings of the 2015 IEEE Conference on Computer Communications (INFOCOM), Hong Kong, China, 26 April–1 May 2015; pp. 1035–1043. [Google Scholar] [CrossRef]
- Li, D.; Dong, X.; Cao, Z.; Wang, H. Privacy-preserving large-scale systems of linear equations in outsourcing storage and computation. Sci. China Inf. Sci. 2018, 61, 1–9. [Google Scholar] [CrossRef] [PubMed]
- Salinas, S.; Luo, C.; Chen, X.; Liao, W.; Li, P. Efficient Secure Outsourcing of Large-Scale Sparse Linear Systems of Equations. IEEE Trans. Big Data 2018, 4, 26–39. [Google Scholar] [CrossRef]
- Zhou, L.; Zhu, Y.; Choo, K.K.R. Efficiently and securely harnessing cloud to solve linear regression and other matrix operations. Future Gener. Comput. Syst. 2018, 81, 404–413. [Google Scholar] [CrossRef]
- Ding, Q.; Weng, G.; Zhao, G.; Hu, C. Efficient and Secure Outsourcing of Large-Scale Linear System of Equations. IEEE Trans. Cloud Comput. 2021, 9, 587–597. [Google Scholar] [CrossRef]
- Duan, J.; Zhou, J.; Li, Y. Secure and Verifiable Outsourcing of Large-Scale Nonnegative Matrix Factorization (NMF). IEEE Trans. Serv. Comput. 2021, 14, 1940–1953. [Google Scholar] [CrossRef]
- Tang, X.; Shen, M.; Li, Q.; Zhu, L.; Xue, T.; Qu, Q. PILE: Robust Privacy-Preserving Federated Learning via Verifiable Perturbations. IEEE Trans. Dependable Secur. Comput. 2023, 1–18. [Google Scholar] [CrossRef]
- Hu, C.; Zhang, C.; Lei, D.; Wu, T.; Liu, X.; Zhu, L. Achieving Privacy-Preserving and Verifiable Support Vector Machine Training in the Cloud. IEEE Trans. Inf. Forensics Secur. 2023, 18, 3476–3491. [Google Scholar] [CrossRef]
- Taylor, J. Work out pure mathematics A-level, by Betty Haines and Roger Haines. Pp 246.£ 7· 50. 1991. ISBN 0-333-54385-8 (Macmillan). Math. Gaz. 1991, 75, 469. [Google Scholar] [CrossRef]
Case | Description | Matrix Dimension () | ||||||
---|---|---|---|---|---|---|---|---|
6 × 10 | 12 × 20 | 18 × 30 | 24 × 40 | 30 × 50 | 36 × 60 | |||
1 | , | The attack in [13] | 1 | 1 | 1 | 1 | 1 | 1 |
The attack in [15] | 1 | 1 | 1 | 1 | 1 | 1 | ||
The proposed attack | 1 | 1 | 1 | 1 | 1 | 1 | ||
2 | , | The attack in [13] | 0.50 | 0.51 | 0.51 | 0.49 | 0.50 | 0.51 |
The attack in [15] | 0.49 | 0.51 | 0.50 | 0.49 | 0.51 | 0.51 | ||
The proposed attack | 0.65 | 0.90 | 0.96 | 0.99 | 0.99 | 1 | ||
3 | , | The attack in [13] | 0.51 | 0.50 | 0.49 | 0.51 | 0.51 | 0.51 |
The attack in [15] | 0.51 | 0.49 | 0.50 | 0.51 | 0.51 | 0.50 | ||
The proposed attack | 0.86 | 0.95 | 0.99 | 1 | 1 | 1 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Yang, Y.; Song, G. Enhancing Privacy Preservation in Verifiable Computation through Random Permutation Masking to Prevent Leakage. Information 2023, 14, 603. https://doi.org/10.3390/info14110603
Yang Y, Song G. Enhancing Privacy Preservation in Verifiable Computation through Random Permutation Masking to Prevent Leakage. Information. 2023; 14(11):603. https://doi.org/10.3390/info14110603
Chicago/Turabian StyleYang, Yang, and Guanghua Song. 2023. "Enhancing Privacy Preservation in Verifiable Computation through Random Permutation Masking to Prevent Leakage" Information 14, no. 11: 603. https://doi.org/10.3390/info14110603
APA StyleYang, Y., & Song, G. (2023). Enhancing Privacy Preservation in Verifiable Computation through Random Permutation Masking to Prevent Leakage. Information, 14(11), 603. https://doi.org/10.3390/info14110603