350 rub
Journal Highly available systems №3 for 2013 г.
Article in number:
Secure cloud computations of particular functions
Authors:
Ph. B. Burtyka - Postgraduate student at Computer Science Center of South Federal University. E-mail: fburtyka@sfedu.ru
A.V. Trepacheva - Postgraduate student at Computer Science Center of South Federal University. E-mail: atrepacheva@sfedu.ru
Abstract:
A new protocol to organize secure cloud computing is proposed. In developing such protocols it is usually assumed that a client, requesting a server to compute some Boolean functions, uploads his data on the server. It is of key importance for example when the client deals with a huge data base. But we suppose that the client is able to store the data by his own. On practice such suggestion can be made for example when the client wishes to encrypt his data using a server. Also we make a suggestion that Boolean functions to be computed belong to a special class of Boolean functions Class possessing the following general properties: The set of all bit vectors of some fixed length can be divided into several disjoint cosets; substituting an arbitrary vector of target coset into arbitrary function should give the same value. The number of cosets is a polynomial in bit vectors length. There is an effective procedure of determining to which coset the target bit vector belongs. Using this assumptions it becomes possible to organize server-client interactions in such a way that server doesn-t obtain an access to the client-s private data. A running time of client and a server is a polynomial in a length of bit vectors. The paper provides a concrete example of Boolean functions class possessing aforementioned general properties. Namely the class consisting of Boolean symmetric polynomials is considered. This class allows to divide a set of all bit vectors of fixed length n into n+1 disjoint cosets depending on the number of units in a vector. Also conditions in which the client benefits from the usage of our protocol are discussed in the paper.
Pages: 145-148
References

  1. Boltyanskij V.G., Vilenkin N.Ja. Simmetriya v algebre. M.: MCNMO. 2002. 240 s.
  2. Erusalimskij Ja.M. Diskretnaya matematika: teoriya, zadachi, prilozheniya. M.: Vuzovskaya kniga. 2000. 280 s.
  3. Gentry C. A fully homomorphic encryption scheme. PhD thesis, Stanford University, 2009. URL: http://crypto.stanford.edu/craig.
  4. Dijk M., Gentry C., Halevi S., Vaikuntanathan V. Fully homomorphic encryption over the integers. In H. Gilbert (Ed.), EUROCRYPT 2010. LNCS. V. 6110, Springer. 2010. P. 24-43.
  5. Boyar J., Peralta R., Pochuev D. On the multiplicative complexity of boolean functions over the basis ((, ¬, 1). Theor. Comput. Sci. 2000. V. 235(1). P. 43-57.
  6. Zel'din E.A. Triggery'. M.: E'nergoatomizdat. 1983. C. 96.