Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








1,126 Hits in 6.0 sec

Privacy-Preserving Outsourced Calculation on Floating Point Numbers

Ximeng Liu, Robert H. Deng, Wenxiu Ding, Rongxing Lu, Baodong Qin
2016 IEEE Transactions on Information Forensics and Security  
We then present an approach to outsourcing floating point numbers for storage in privacy-preserving way, and securely processing commonly used floating point number operations on-the-fly.  ...  In this paper, we propose a framework for privacypreserving outsourced calculation of floating point numbers, which we refer to as POCF.  ...  PRIVACY PRESERVING STORAGE AND CALCULATION ON FLOATING POINT NUMBERS If a RU wants to outsource the Floating Point Numbers (FPNs) to the CP, two technical challenges need to be solved: 1) secure outsourced  ... 
doi:10.1109/tifs.2016.2585121 fatcat:7ugnfufva5f3pj5gnphilncxqa

Secure and Evaluable Clustering based on a Multifunctional and Privacy-Preserving Outsourcing Computation Toolkit

Jialin Li, Penghao Lu, Xuemin Lin.
2022 IEEE Access  
and power on ciphertext of integers and floating point numbers.  ...  operation on floating point numbers costs 100x computational overhead than that on integers.  ...  EXTENDED PROTOCOLS ON FLOATING-POINT NUMBERS 1) SECURE FLOATING POINT NUMBER OPPOSITE (SFPO) Given one encrypted FPN x = {[s x ], [m x ], [t x ]}, the goal of SFPO protocol is to calculate the result f  ... 
doi:10.1109/access.2022.3166523 fatcat:dxpw6qgopffq7lo4f26fh65igy

Practical Privacy Preserving-Aided Disease Diagnosis with Multiclass SVM in an Outsourced Environment

Ruoli Zhao, Yong Xie, Xingxing Jia, Hongyuan Wang, Neeraj Kumar, Ch. Aswani Kumar
2022 Security and Communication Networks  
In this paper, we propose a complete privacy preserving outsourced multiclass SVM training and aided disease diagnosis scheme. We design some efficient basic operation algorithms for encrypted data.  ...  However, training and diagnosis in an outsourced environment will cause serious challenges to the privacy of data.  ...  For a floating point number x, we enlarge x to x • 2 E (E is the precision of floating point numbers).  ... 
doi:10.1155/2022/7751845 fatcat:43psfykq3jbvrd5k7zxfss2h7e

SCOTCH: An Efficient Secure Computation Framework for Secure Aggregation [article]

Yash More, Prashanthi Ramachandran, Priyam Panda, Arup Mondal, Harpreet Virk, Debayan Gupta
2022 arXiv   pre-print
privacy-preserving federated learning frameworks.  ...  SCOTCH can train the standard MLP NN with the training dataset split amongst 3 participating users and 3 aggregating servers with 96.57% accuracy on MNIST, and 98.40% accuracy on the Extended MNIST (digits  ...  privacy-preserving federated learning frameworks on standard datasets.  ... 
arXiv:2201.07730v2 fatcat:ldgyvtvu65duzfaqsjssvvul6e

VPSearch: Achieving Verifiability for Privacy-Preserving Multi-Keyword Search over Encrypted Cloud Data

Zhiguo Wan, Robert H. Deng
2016 IEEE Transactions on Dependable and Secure Computing  
In this work we investigate verifiability for privacy-preserving multi-keyword search over outsourced documents.  ...  To fulfill these requirements, we design a Verifiable Privacy-preserving keyword Search scheme, called VPSearch, by integrating an adapted homomorphic MAC technique with a privacy-preserving multi-keyword  ...  ., m i and r i , as real numbers encoded by a format like the double-precision floating point format defined in IEEE 754 standard.  ... 
doi:10.1109/tdsc.2016.2635128 fatcat:ps54mbewdjcr5nazgehwrlg7aq

QSDB: An Encrypted Database Model for Privacy-Preserving in Cloud Computing

2018 KSII Transactions on Internet and Information Systems  
The proposed system can store and process the floating point numbers without compromising the security of data.  ...  In order to realize privacy preservation, sensitive data should be encrypted before outsourcing.  ...  Therefore, QSDB can support floating point numbers calculation without compromising the privacy of sensitive data.  ... 
doi:10.3837/tiis.2018.07.021 fatcat:b27rgdixzffmvlras2oxaclfme

Privacy-Preserving Sorting Algorithms Based on Logistic Map for Clouds

Hua Dai, Hui Ren, Zhiye Chen, Geng Yang, Xun Yi
2018 Security and Communication Networks  
In this paper, we propose privacy-preserving sorting algorithms which are on the basis of the logistic map.  ...  However, it forces data owners to lose control of their own data, which causes privacy-preserving problems on sensitive data.  ...  The volume of encrypted data generated by FHE is very large, due to the inclusion of big floating-point numbers which take the place of numerous storage space.  ... 
doi:10.1155/2018/2373545 fatcat:4n3u565fircnbnsqwmjpbxp66e

Privacy-Preserving Locally Weighted Linear Regression over Encrypted Millions of Data

Xiaoxia Dong, Jie Chen, Kai Zhang, Haifeng Qian
2019 IEEE Access  
This is the reason why the outsourced data need to be dealt with securely, where data encryption is considered to be the most straightforward method to keep the privacy of data, but machine learning on  ...  To tackle the privacy concerns in utilizing the LWLR algorithm, we present a system for privacy-preserving locally weighted linear regression, where the system not only protects the privacy of users but  ...  Hence, we should introduced a new modular to connect negative numbers and real numbers. 1) DECIMALS Firstly, there are two approaches for representing real numbers: floating point and fixed point.  ... 
doi:10.1109/access.2019.2962700 fatcat:pstfwmovp5h4vlceyufbv5laue

3DCrypt: Privacy-preserving Pre-classification Volume Ray-casting of 3D Images in the Cloud

Manoranjan Mohanty, Muhammad Rizwan Asghar, Giovanni Russello
2016 Proceedings of the 13th International Joint Conference on e-Business and Telecommunications  
With the evolution of cloud computing, organizations are outsourcing the storage and rendering of volume (i.e., 3D data) to cloud servers.  ...  Data confidentiality at the third-party cloud provider, however, is one of the main challenges.  ...  For the modified Paillier encryption, 3DCrypt: Privacy-preserving Pre-classification Volume Ray-casting of 3D Images in the Cloud we choose one random number r for all voxels of a volume, requiring one  ... 
doi:10.5220/0005966302830291 dblp:conf/secrypt/MohantyAR16 fatcat:othrjntzeja75lzzwoqllwm6zy

A Comprehensive Survey on Secure Outsourced Computation and its Applications

Yang Yang, Xindi Huang, XiMeng Liu, Hongju Cheng, Jian Weng, Xiangyang Luo, Victor Chang
2019 IEEE Access  
INDEX TERMS Secure outsourced computing, privacy preserving, homomorphic encryption, secure outsourced machine learning, data processing.  ...  However, data outsourcing brings security and privacy concerns to users when the cloud servers are not fully trusted.  ...  [152] proposed a framework for privacy-preserving outsourced calculation on floating-point numbers (FPNs).  ... 
doi:10.1109/access.2019.2949782 fatcat:ternbyhqezgd5cvhtfqfggqdqq

Privacy-Preserving Genetic Algorithm Outsourcing in Cloud Computing

Leqi Jiang, Zhangjie Fu
2020 Journal of Cyber Security  
In this paper, a privacy-preserving outsourced genetic algorithm is proposed.  ...  As the solving process of GA requires large storage and computing resources, it is well motivated to outsource the solving process of GA to the cloud server.  ...  Although we can multiply the float-point numbers by 10 𝑘𝑘 to amplify them, many decimals have to be abandoned which leads to the result being an approximation.  ... 
doi:10.32604/jcs.2020.09308 fatcat:7qlnhtguyzgajofn3vvtas6o5u

Homomorphic Encryption Based Privacy Preservation Scheme for DBSCAN Clustering

Mingyang Wang, Wenbin Zhao, Kangda Cheng, Zhilu Wu, Jinlong Liu
2022 Electronics  
In this paper, we propose a homomorphic encryption-based privacy protection scheme for DBSCAN clustering to reduce the risk of privacy leakage during data outsourcing computation.  ...  We also propose data preprocessing strategies based on different data precision and different computational overheads.  ...  Privacy-preserving model for outsourced computing based on homomorphic encryption. 2 c← 2 Enc(pk, m) : Enter the message plaintext m ∈ M and the public key pk , and output the ciphertext c. 3 m ← Dec  ... 
doi:10.3390/electronics11071046 fatcat:d6nzrllfnjao7if3ghkg5zpd24

SSS-PRNU: Privacy-Preserving PRNU Based Camera Attribution using Shamir Secret Sharing [article]

Riyanka Jena, Priyanka Singh, Manoranjan Mohanty
2021 arXiv   pre-print
To preserve privacy, extraction of camera fingerprint and PRNU noise for a suspicious image is computed in a trusted execution environment such as ARM TrustZone.  ...  This endangers the privacy of the camera owner and becomes a cause of major concern for the privacy-aware society.  ...  Each floating-point number is represented as a 32-bit.  ... 
arXiv:2106.07029v1 fatcat:mfshkyerfrb6dcqebyayeidzxq

An Efficient and Privacy-Preserving Biometric Identification Scheme Based on the FITing-Tree

Xiaopeng Yang, Hui Zhu, Songnian Zhang, Rongxing Lu, Xuesong Gao, Luigi Catuogno
2021 Security and Communication Networks  
On the other hand, searching a biometric template in a large dataset can be very time-consuming, especially when some privacy-preserving measures are adopted.  ...  To address this problem, we propose an efficient and privacy-preserving biometric identification scheme based on the FITing-tree, iDistance, and a symmetric homomorphic encryption (SHE) scheme with two  ...  Early privacy-preserving biometric identification schemes only focus on the privacy-preserving issue.  ... 
doi:10.1155/2021/2313389 fatcat:t7k54zdhvndytkweq23mxljwem

Large-Scale Privacy-Preserving Statistical Computations for Distributed Genome-Wide Association Studies

Oleksandr Tkachenko, Christian Weinert, Thomas Schneider, Kay Hamacher
2018 Proceedings of the 2018 on Asia Conference on Computer and Communications Security - ASIACCS '18  
We operate on 32-bit numbers and the fraction size of a 32-bit floating point number is 23 bits.  ...  As mentioned in Section 2.6, floating point number gates are slower and larger than integer gates because of the more demanding operations that floating point arithmetic rely on.  ... 
doi:10.1145/3196494.3196541 dblp:conf/ccs/TkachenkoW0H18 fatcat:ppzk3ukdond7rc45jbwzvfirze
« Previous Showing results 1 — 15 out of 1,126 results