Follow us on Facebook

Header Ads

Harnessing the Cloud for Securely Outsourcing Large-Scale Systems of Linear Equations


Harnessing the Cloud for Securely Outsourcing Large-Scale Systems of Linear Equations

ABSTRACT:

Cloud computing economically enables customers with limited computational resources to outsource large-scale computations to the cloud. However, how to protect customers’ confidential data involved in the computations then becomes a major security concern. In this paper, we present a secure outsourcing mechanism for solving large-scale systems of linear equations (LE) in cloud. Because applying traditional approaches like Gaussian elimination or LU decomposition (aka. direct method) to such large- scale LEs would be prohibitively expensive, we build the secure LE outsourcing mechanism via a completely different approach—iterative method, which is much easier to implement in practice and only demands relatively simpler matrix-vector operations. Specifically, our mechanism enables a customer to securely harness the cloud for iteratively finding successive approximations to the LE solution, while keeping both the sensitive input and output of the computation private. For robust cheating detection, we further explore the algebraic property of matrix-vector operations and propose an efficient result verification mechanism, which allows the customer to verify all answers received from previous iterative approximations in one batch with high probability. Thorough security analysis and prototype experiments on Amazon EC2 demonstrate the validity and practicality of our proposed design.


EXISTING SYSTEM:

In existing approaches and the computational practicality motivates us to design secure mechanism of outsourcing LE via a completely different approach — iterative method, where the solution is extracted via finding successive approximations to the solution until the required accuracy is obtained. Compared to direct method, iterative method only demands relatively simpler matrix-vector operations, which is much easier to implement in practice and widely adopted for large-scale LE. To the best of our knowledge, no existing work has ever successfully tackled secure protocols for iterative methods on solving large-scale systems of LE in the computation outsourcing model.

DISADVANTAGES OF EXISTING SYSTEM:
Ø Applying ordinary encryption techniques to the sensitive information before outsourcing could be one way to combat the security concern; it also makes the task of computation over encrypted data in general a very difficult problem

Ø The cloud are not transparent enough to customers, no guarantee is provided on the quality of the computed results from the cloud possible software/hardware malfunctions and/or outsider attacks might also affect the quality of the computed results. Thus, we argue that the cloud is intrinsically not secure from the viewpoint of customers.

Ø  The execution time of a computer program depends not only on the number of operations it must execute, but on the location of the data in the memory hierarchy, solving such large-scale problems on customer’s weak computing devices can be practically impossible, due to the inevitably involved huge IO cost.

PROPOSED SYSTEM:

We propose a very efficient cheating detection mechanism to effectively verify in one batch of all the computation results by the cloud server from previous algorithm iterations with high probability. We formulate the problem in the computation outsourcing model for securely solving large-scale systems of LE via iterative methods, and provide the secure mechanism design which fulfills input/output privacy, cheating resilience, and efficiency. Our mechanism brings computational savings as it only incurs O(n) local computation burden for the customer within each algorithm iteration and demands no unrealistic IO cost, while solving large scale LE locally usually demands more than O(n2) computation cost in terms of both time and memory requirements. We explore the algebraic property of matrix-vector multiplication to design a batch result verification mechanism, which allows customers to verify all answers computed by cloud from previous iterations in one batch, and further ensures both the efficiency advantage and the robustness of the design. The experiment on Amazon EC2 shows our mechanism can help customers achieve up to 2.22 savings when the sizes of the LE problems are relatively small (n  50, 000). Better efficiency gain can be easily anticipated when n goes to larger size. In particular, when n increases to 500,000 the anticipated computational savings for customer can be up to 26.09.
    Fully homomorphic encryption (FHE) scheme, a general result of secure computation outsourcing has been shown viable in theory, where the computation is represented by an encrypted combinational Boolean circuit that allows to be evaluated with encrypted private inputs.

ADVANTAGES OF PROPOSED SYSTEM:
v The problem of securely outsourcing large-scale systems of LE via iterative methods, and provide mechanism designs fulfilling input/output privacy, cheating resilience, and efficiency.
v Our mechanism brings computational savings
v We explore the algebraic property of matrix-vector operations to design a batch verification mechanism, which allows customers to verify all results of previous iterations from cloud in one batch. It ensures both the efficiency advantage and robustness of the design.


MODULE DESCRIPTION:
v  Cloud Server Module
v  Customer Module
v  Homomorphic Encryption Module
v  Linear Equation Simulation Module


MODULE DESCRIPTION:


Cloud Server Module

In this module, first we develop a Cloud Server Module, where the Customer can able to upload the files and images to the Cloud Server. No sensitive information from the customer’s private data can be derived by the cloud server during faithfully performing the LE computation. Output from faithful cloud server must be verified successfully by the customer. The local computation burden, in terms of both time and memory requirements, for the customer should be much less than solving the original LE on his own.

Customer Module

In the customer module, first the customer has to register with the Cloud Server to store the data in the cloud server. After Registering the customer can able to get the login access for their personalised page, where the customer can upload their data such as file or image in their respective categories. When uploading a Unique Key is created and stored in Cloud Server. The customer has a large-scale LE problem to be solved. However, due to the lack of computing resources, he cannot carry out such expensive computation locally. Thus, the customer resorts to cloud server for solving the LE problem. For data protection, the customer first uses a secret key K to map into some encrypted version K. Then, based on K, the customer starts the computation outsourcing protocol with CS, and harnesses the cloud resources in a privacy-preserving manner.



Homomorphic Encryption Module

Homomorphic encryption is a form of encryption which allows specific types of computations to be carried out on ciphertext and obtain an encrypted result which decrypted matches the result of operations performed on the plaintext. For instance, one person could add two encrypted numbers and then another person could decrypt the result, without either of them being able to find the value of the individual numbers.
This is a desirable feature in modern system architectures. Homomorphic encryption would allow the chaining together of different services without exposing the data to each of those services, for example a chain of different services from different companies could 1) calculate the tax 2) the currency exchange rate 3) shipping, on a transaction without exposing the unencrypted data to each of those services. Homomorphic encryption schemes are malleable by design. The homomorphic property of various cryptosystems can be used to create secure voting systems, collision-resistant hash functions, private information retrieval schemes and enable widespread use of cloud computing by ensuring the confidentiality of processed data. There are several efficient, partially homomorphic cryptosystems, and a number of fully homomorphic, but less efficient cryptosystems. Although a cryptosystem which is unintentionally homomorphic can be subject to attacks on this basis, if treated carefully homomorphism can also be used to perform computations securely.


Linear Equation Simulation Module

In this module, we formulate the problem of securely outsourcing large-scale systems of LE via iterative methods, and provide mechanism designs fulfilling input/output privacy, cheating resilience, and efficiency. Our mechanism brings computational savings. Within each iteration, it incurs computation burden for the customer and demands no unrealistic IO cost, while solving large-scale LE locally incurs per-iteration cost in terms of both time and memory requirements. We explore the algebraic property of matrix-vector operations to design a batch verification mechanism, which allows customers to verify all results of previous iterations from cloud in one batch.



SYSTEM ARCHITECTURE:





SYSTEM CONFIGURATION:-

HARDWARE CONFIGURATION:-


ü Processor             -        Pentium –IV

ü Speed                             -        1.1 Ghz
ü RAM                    -        256 MB(min)
ü Hard Disk            -        20 GB
ü Key Board            -        Standard Windows Keyboard
ü Mouse                  -        Two or Three Button Mouse
ü Monitor                -        SVGA

 

SOFTWARE CONFIGURATION:-


ü Operating System                    : Windows XP
ü Programming Language           : JAVA
ü Java Version                           : JDK 1.6 & above.

REFERENCE:
Cong Wang, Member, IEEE, Kui Ren, Senior Member, IEEE, Jia Wang, Member, IEEE, and Qian Wang, Member, IEEE-“Harnessing the Cloud for Securely Outsourcing Large-Scale Systems of Linear Equations”-IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 24, NO. 6, JUNE 2013

SEE THE PROJECT OUTPUT HERE