16 research outputs found

    Towards Differential Query Services in Taken a toll Efficient Clouds

    Get PDF
    Cloud computing as a developing innovation pattern is relied upon to reshape the advances in data innovation. In a cost efficient cloud environment, a client can endure a sure level of postponement while recovering data from the cloud to lessen costs. In this paper, we address two key issues in such a domain: privacy and efficiency. We first audit a private magic word based record recovery plot that was initially proposed by Ostrovsky. Their plan permits a client to recover documents of enthusiasm from an un trusted server without releasing any data. The fundamental downside is that it will bring about a substantial questioning overhead brought about on the cloud, and along these lines conflicts with the first aim of expense effectiveness. In this paper, we display a plan, efficient information retrieval for ranked query (EIRQ), in view of a Aggregation and distribution layer (ADL), to lessen questioning overhead brought about on the cloud. In EIRQ, queries are arranged into different positions, where a higher positioned query can recover a higher rate of coordinated records. A client can recover documents on interest by picking quires of diverse positions. This element is valuable when there are an extensive number of coordinated documents, yet the client just needs a little subset of them. Under diverse parameter settings, broad assessments have been led on both scientific models and on a genuine cloud environment, keeping in mind the end goal to look at the viability of our plans

    Survey on Efficient Information Retrieval for Ranked Query in Cost-Efficient Clouds

    Get PDF
    Cloud computing technology redefines the advances in information technology. The most challenging research works in cloud computing is privacy and protection of data. Cloud computing provides an innovative business model for organizations with minimal investment. Cloud computing has emerged as a major driver in reducing the information technology costs incurred by organizations. Security is one of the major issues in cloud computing. So it is necessary to protect the user privacy while querying the data in the cloud environment, different techniques are developed by researchers to provide privacy, but the computational and bandwidth costs increased which are unacceptable to the users. This paper presents description and comparison of Ostrovsky, COPS and EIRQ protocols which are currently available for retrieving information from clouds. EIRQ protocol is the latest among these protocols and it addresses the issues of privacy, aggregation, CPU consumption and network bandwidth usage

    Private Streaming with Convolutional Codes

    Full text link
    Recently, information-theoretic private information retrieval (PIR) from coded storage systems has gained a lot of attention, and a general star product PIR scheme was proposed. In this paper, the star product scheme is adopted, with appropriate modifications, to the case of private (e.g., video) streaming. It is assumed that the files to be streamed are stored on~nn servers in a coded form, and the streaming is carried out via a convolutional code. The star product scheme is defined for this special case, and various properties are analyzed for two channel models related to straggling and Byzantine servers, both in the baseline case as well as with colluding servers. The achieved PIR rates for the given models are derived and, for the cases where the capacity is known, the first model is shown to be asymptotically optimal, when the number of stripes in a file is large. The second scheme introduced in this work is shown to be the equivalent of block convolutional codes in the PIR setting. For the Byzantine server model, it is shown to outperform the trivial scheme of downloading stripes of the desired file separately without memory

    Generalized external interaction with tamper-resistant hardware with bounded information leakage

    Get PDF
    This paper investigates secure ways to interact with tamper-resistant hardware leaking a strictly bounded amount of information. Architectural support for the interaction mechanisms is studied and performance implications are evaluated. The interaction mechanisms are built on top of a recently-proposed secure processor Ascend[ascend-stc12]. Ascend is chosen because unlike other tamper-resistant hardware systems, Ascend completely obfuscates pin traffic through the use of Oblivious RAM (ORAM) and periodic ORAM accesses. However, the original Ascend proposal, with the exception of main memory, can only communicate with the outside world at the beginning or end of program execution; no intermediate information transfer is allowed. Our system, Stream-Ascend, is an extension of Ascend that enables intermediate interaction with the outside world. Stream-Ascend significantly improves the generality and efficiency of Ascend in supporting many applications that fit into a streaming model, while maintaining the same security level.Simulation results show that with smart scheduling algorithms, the performance overhead of Stream-Ascend relative to an insecure and idealized baseline processor is only 24.5%, 0.7%, and 3.9% for a set of streaming benchmarks in a large dataset processing application. Stream-Ascend is able to achieve a very high security level with small overheads for a large class of applications.National Science Foundation (U.S.). Graduate Research Fellowship Program (Grant 1122374)American Society for Engineering Education. National Defense Science and Engineering Graduate FellowshipUnited States. Defense Advanced Research Projects Agency (Clean-slate design of Resilient, Adaptive, Secure Hosts Contract N66001-10-1-4089

    EIRQ Methods to Provide a Cost-Efficient Solution for Private Searching in Cloud Computing

    Get PDF
    Abstract As a characteristic cloud application an organization pledge the cloud services and approves its team to share files in the cloud. Each file is explained by a set of keywords and the staff as authorized users can repossess files of their interests by querying the cloud with certain keywords. In such an environment how to protect user privacy from the cloud which is a third party outside the security boundary of the organization turn into a key problem. The communication cost acquires on the cloud will also be concentrated since files shared by the users need to be returned only once. Most significantly by using a series of secure functions COPS can protect user privacy from the ADL the cloud and other users. The main drawback is that it will cause a heavy querying overhead incurred on the cloud and thus goes against the original intention of cost efficiency. In this paper we present a method termed efficient information retrieval for ranked query (EIRQ) based on an aggregation and distribution layer (ADL) to condense querying overhead deserved on the cloud. Keywords Cloud Computing, Cost Efficiency, Differential Query Services, Privacy I. Introduction User privacy can be classified into search privacy and access privacy. Search privacy means that the cloud knows nothing about what the user is searching for and access privacy means that the cloud knows nothing about which files are returned to the user. When the files are stored in the clear forms a immature solution to protect user privacy is for the user to request all of the files from the cloud. This way the cloud cannot know which files the user is really interested in. While this does provide the necessary privacy and the communication cost is high. The ADL deployed inside an organization has two main functionalities, aggregating user queries and distributing search results. Under the ADL the computation cost incurred on the cloud can be basically condensed since the cloud only needs to complete a combined query once no matter how many users are executing queries. Under different parameter settings, extensive evaluations have been conducted on both analytical models and on a real cloud environment, in order to examine the effectiveness of our schemes. In EIRQ queries are classified into multiple ranks where a higher ranked query can regain a senior percentage of matched files. A user can retrieve files on demand by choosing queries of different ranks

    An Analysis on Differential Query Services in Cost–Efficient Clouds

    Get PDF
    — In the simplest terms, cloud computing means storing and accessing data and programs over the Internet instead of your computer's hard drive. The cloud is just a metaphor for the Internet. Now a days Cloud computing as an emerging technology trend is expected to reshape the advances in information technology. In a cost-efficient cloud environment, a user can tolerate a certain degree of delay while retrieving information from the cloud to reduce costs. In this paper, i am address two fundamental issues in such an environment: privacy and efficiency. My first review a private keyword-based file retrieval scheme that was originally proposed by Ostrovsky. Their scheme allows a user to retrieve files of interest from an untrusted server without leaking any information. The main drawback is that it will cause a heavy querying overhead incurred on the cloud and thus goes against the original intention of cost efficiency. In this paper, present three efficient information retrieval for ranked query (EIRQ) schemes to reduce querying overhead incurred on the cloud. In EIRQ, queries are classified into multiple ranks, where a higher ranked query can retrieve a higher percentage of matched files. A user can retrieve files on demand by choosing queries of different ranks. This feature is useful when there are a large number of matched files, but the user only needs a small subset of them. Under different parameter settings, extensive evaluations have been conducted on both analytical models and on a real cloud environment, in order to examine the effectiveness of our schemes

    Private Searching for Single and Conjunctive Keywords on Streaming Data

    Get PDF
    ABSTRACT Private searching on streaming data allows a user to collect potentially useful information from huge streaming sources of data without revealing his or her searching criteria. This technique can be used for airports, without knowing a classified "possible terrorists" list, to find if any of hundreds of passenger lists has a name from the "possible terrorists" list and if so his/hers itinerary. Current solutions for private searching on streaming data only support searching for "OR" of keywords or "AND" of two sets of keywords. In this paper, we extend the types of private queries to support searching on streaming data for an "OR" of a set of both single and conjunctive keywords, such as are single keywords and , , … , , are unordered conjunctive keywords. Our protocol is built on Boneh et al.'s result for the evaluation of 2-DNF formulas on ciphertexts. The size of our encrypted dictionary is | | only, which is much less than | | , the size of the encrypted dictionary if conjunctive keywords , ( = 1,2, … , ) is treated as single keyword, where we assume , ∈ ( = 1,2, … , )

    Performances of Cryptographic Accumulators

    Get PDF
    International audienceCryptographic accumulators are space/time efficient data structures used to verify if a value belongs to a set. They have found many applications in networking and distributed systems since their in- troduction by Benaloh and de Mare in 1993. Despite this popularity, there is currently no performance evaluation of the different existing de- signs. Symmetric and asymmetric accumulators are used likewise without any particular argument to support either of the design. We aim to es- tablish the speed of each design and their application's domains in terms of their size and the size of the values

    Accumulating Automata and Cascaded Equations Automata for Communicationless Information Theoretically Secure Multi-Party Computation

    Get PDF
    Information theoretically secure multi-party computation implies severe communication overhead among the computing participants, as there is a need to reduce the polynomial degree after each multiplication. In particular, when the input is (practically) unbounded, the number of multiplications and therefore the communication bandwidth among the participants may be practically unbounded. In some scenarios the communication among the participants should better be avoided altogether, avoiding linkage among the secret share holders. For example, when processes in clouds operate over streaming secret shares without communicating with each other, they can actually hide their linkage and activity in the crowd. An adversary that is able to compromise processes in the cloud may need to capture and analyze a very large number of possible shares. Consider a dealer that wants to repeatedly compute functions on a long file with the assistance of mm servers. The dealer does not wish to leak either the input file or the result of the computation to any of the servers. We investigate this setting given two constraints. The dealer is allowed to share each symbol of the input file among the servers and is allowed to halt the computation at any point. However, the dealer is otherwise stateless. Furthermore, each server is not allowed any communication beyond the shares of the inputs that it receives and the information it provides to the dealer during reconstruction. We present a protocol in this setting for generalized string matching, including wildcards. We also present solutions for identifying other regular languages, as well as particular context free and context sensitive languages. The results can be described by a newly defined {\em accumulating automata} and {\em cascaded equations automata} which may be of an independent interest. As an application of {\em accumulating automata} and {\em cascaded equations automata}, secure and private repeated computations on a secret shared file among communicationless clouds are presented
    corecore