Visible to the public Homomorphism, 2014

SoS Newsletter- Advanced Book Block

 

 
SoS Logo

Homomorphism

2014


Homomorphic encryption shows promise, but continues to demand a heavy processing load in practice. Research into homomorphism is focused on creating greater efficiencies, as well as elaborating on the underlying theory. The work cited here
was presented in 2014.



Ebrahimi, J.B.; Siavoshani, M.J., “Linear Index Coding via Graph Homomorphism,” Control, Decision and Information Technologies (CoDIT), 2014 International Conference on, vol., no., pp. 158, 163, 3-5 Nov. 2014. doi:10.1109/CoDIT.2014.6996886
Abstract: In [1], [2] it is shown that the minimum broadcast rate of a linear index code over a finite field Fq is equal to an algebraic invariant of the underlying digraph, called minrankq. In [3], it is proved that for F2 and any positive integer k, minrankq(G) ≤ k if and only if there exists a homomorphism from the complement of the graph G to the complement of a particular undirected graph family called “graph family {Gk}”.  As observed in [2], by combining these two results one can relate the linear index coding problem of undirected graphs to the graph homomorphism problem. In [4], a direct connection between linear index coding problem and graph homomorphism problem is introduced. In contrast to the former approach, the direct connection holds for digraphs as well and applies to any field size. More precisely, in [4], a graph family {Hkq} has been introduced and shown that whether or not the scalar linear index of a digraph G is less than or equal to k is equivalent to the existence of a graph homomorphism from the complement of G to the complement of Hkq. In this paper, we first study the structure of the digraphs Hkq defined in [4]. Analogous to the result of [2] about undirected graphs, we prove that Hkq are vertex transitive digraphs. Using this, and by applying a lemma of Hell and Nesetril [5], we derive a class of necessary conditions for digraphs G to satisfy lindq(G) ≤ k. Particularly, we obtain new lower bounds on lindq(G). Our next result is about the computational complexity of scalar linear index of a digraph. It is known that deciding whether the scalar linear index of an undirected graph is equal to k or not is NP-complete for k ≥ 3 and is polynomially decidable for k = 1, 2 [3]. For digraphs, it is shown in [6] that for the binary alphabet, the decision- problem for k = 2 is NP-complete. We use graph homomorphism framework to extend this result to arbitrary alphabet.
Keywords: computational complexity; directed graphs; encoding; NP-complete; algebraic invariant; computational complexity; graph homomorphism; linear index coding; minimum broadcast rate; scalar linear index; undirected graph; vertex transitive digraph; Color; Computational complexity; Educational institutions; Encoding; Indexes; Receivers; Vectors; Index coding; computational complexity of the minrank; graph homomorphism; linear index coding; minrank of a graph (ID#: 15-6021)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6996886&isnumber=6996851

 

Ebrahimi, J.B.; Siavoshani, M.J., “On Index Coding and Graph Homomorphism,” Information Theory Workshop (ITW), 2014 IEEE, vol., no., pp. 541, 545, 2-5 Nov. 2014. doi:10.1109/ITW.2014.6970890
Abstract: In this work, we study the problem of index coding from graph homomorphism perspective. We show that the minimum broadcast rate of an index coding problem for different variations of the problem such as non-linear, scalar, and vector index code, can be upper bounded by the minimum broadcast rate of another index coding problem when there exists a homomorphism from the complement of the side information graph of the first problem to that of the second problem. As a result, we show that several upper bounds on scalar and vector index code problem are special cases of one of our main theorems. For the linear scalar index coding problem, it has been shown in [1] that the binary linear index of a graph is equal to a graph theoretical parameter called minrank of the graph. For undirected graphs, in [2] it is shown that minrank(G) = k if and only if there exists a homomorphism from G to a predefined graph Gk. Combining these two results, it follows that for undirected graphs, all the digraphs with linear index of at most k coincide with the graphs G for which there exists a homomorphism from G to Gk. In this paper, we give a direct proof to this result that works for digraphs as well. We show how to use this classification result to generate lower bounds on scalar and vector index. In particular, we provide a lower bound for the scalar index of a digraph in terms of the chromatic number of its complement. Using our framework, we show that by changing the field size, linear index of a digraph can be at most increased by a factor that is independent from the number of the nodes.
Keywords: binary codes; directed graphs; graph theory; linear codes; nonlinear codes; binary linear index; chromatic number; digraphs; field size; graph homomorphism; graph theoretical parameter; linear scalar index coding problem; minimum broadcast rate; minrank; nonlinear codes; scalar codes; side information graph; undirected graphs; upper bound; vector index code problem; Educational institutions; Encoding; Indexes; Network coding; Receivers; Upper bound; Vectors (ID#: 15-6022)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970890&isnumber=6970773

 

Guozi Sun; Siqi Huang; Wan Bao; Yitao Yang; Zhiwei Wang, “A Privacy Protection Policy Combined with Privacy Homomorphism in the Internet of Things,” Computer Communication and Networks (ICCCN), 2014 23rd International Conference on, vol., no., pp. 1, 6, 4-7 Aug. 2014. doi:10.1109/ICCCN.2014.6911856
Abstract: Recently, IOT (Internet of Things) develops very rapidly. However, the personal privacy protection is one of directly important factors that impact the large-scale applications of IOT. To solve this problem, this paper proposes a privacy protection policy based on privacy homomorphism. It can protect the security of personal information well by processing the needs of users without acquiring of plaintext. In another aspect, it also greatly improves the performance of the original multiplication homomorphism algorithm.
Keywords: Internet; Internet of Things; data privacy; multiplication homomorphism algorithm; personal information; personal privacy protection; plaintext; privacy homomorphism; privacy protection policy; Algorithm design and analysis; Encryption; Privacy; IOT; homomorphism; personal privacy; security (ID#: 15-6023)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6911856&isnumber=6911704

 

Miao Yingkai; Chen Jia, “A Kind of Identity Authentication under Cloud Computing Environment,” Intelligent Computation Technology and Automation (ICICTA), 2014 7th International Conference on, vol., no., pp. 12, 15, 25-26 Oct. 2014. doi:10.1109/ICICTA.2014.10
Abstract: An identity authentication scheme is proposed combining with biometric encryption, public key cryptography of homomorphism and predicate encryption technology under the cloud computing environment. Identity authentication scheme is proposed based on the voice and homomorphism technology. The scheme is divided into four stages, register and training template stage, voice login and authentication stage, authorization stage, and audit stage. The results prove the scheme has certain advantages in four aspects.
Keywords: authorisation; cloud computing; public key cryptography; audit stage; authorization stage; biometric encryption; cloud computing environment; encryption technology; homomorphism technology; identity authentication scheme; public key cryptography; register and training template stage; voice login and authentication stage; voice technology; Authentication; Cloud computing; Encryption; Servers; Spectrogram; Training; homomorphism; identity authentication (ID#: 15-6024)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7003473&isnumber=7003462

 

Shu Qin Ren; Tany, B.H.M.; Sundaram, S.; Taining Wang; Khin Mi Mi Aung, “Homomorphic Exclusive-Or Operation Enhance Secure Searching on Cloud Storage,” Cloud Computing Technology and Science (CloudCom), 2014 IEEE 6th International Conference on, vol., no., vol., no., pp. 989, 994, 15-18 Dec. 2014. doi:10.1109/CloudCom.2014.86
Abstract: Enterprise cloud tenants would store their outsourced cloud data in encrypted form for data privacy and security. However, flexible data access functions such as data searching is usually sacrificed as a result. Thus, enterprise tenants demand secure data retrieval and computation solution from the cloud provider, which will allow them to utilize cloud services without the risks of leaking private data to outsiders and even service providers. In this paper, we propose an exclusive-or (XOR) homomorphism encryption scheme to support secure keyword searching on encrypted data. First, this scheme specifies a new data protection method by encrypting the data and randomizing it by performing XOR operation with a random bit-string. Second, this scheme can effectively protect data-in-transit against passive attack such as cipher text analysis due to the randomization. Third, this scheme is lightweight and only requires a symmetric encryption scheme and bitwise operations, which requires processing time in the order of milliseconds.
Keywords: cloud computing; cryptography; data protection; information retrieval; outsourcing; storage management; XOR homomorphism encryption scheme; bitwise operations; cloud services; computation solution; data access functions; data privacy; data retrieval; data security; data-in-transit protection; enterprise cloud tenants; homomorphic exclusive-or operation enhance secure searching; outsourced cloud data storage; passive attack; random bit-string; secure keyword searching; symmetric encryption scheme; Ciphers; Cloud computing; Electronic mail; Encryption; Servers; Silicon; Cloud storage; Secure searching; XOR-homomorphism encryption (ID#: 15-6025)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7037795&isnumber=7036227

 

Wadhwa, D.; Dabas, P., “A Coherent Dynamic Remote Integrity Check on Cloud Data Utilizing Homomorphic Cryptosystem,” Confluence The Next Generation Information Technology Summit (Confluence), 2014 5th International Conference, vol., no., pp. 91, 96, 25-26 Sept. 2014. doi:10.1109/CONFLUENCE.2014.6949264
Abstract: Checking remote data integrity in climacteric cloud computing infrastructure is a valuable matter of concern. As the idea of cloud computing entered into a wide implementation today, data access becomes a major security issue. One of the various privacy concerns that are possibly taken into consideration relates to the maintenance of cloud data integrity. Directing users to check data integrity under public audibility is a task to be greatly considered. It is made through third party verifier who provides the client a proof whether the data placed on the server is altered or not. We proposed a dynamic data integrity checking mechanism in which the proof of correct data possession can be made from server on demand. Verifier, on behalf of the client can make a call to the server for verifying the correctness of the stored data, at anytime. This protocol is designed keeping the dynamic nature of cloud as the data placed on the server goes on changing very frequently. Thus, a dynamic data integrity approach is adopted here which includes the RSA encryption system as a method for public cryptosystem. A multiplicative homomorphic property, an idea towards integrity checking of cloud data, is implemented here. The beauty of applying and including the homomorphism property in our protocol is that, the proof can be generated by the third party verifier without having any clue of the original data. Our research is dually aimed at A) generating proof of correct data possession in a dynamic cloud environment B) providing high security of cloud data through homomorphic cryptosystem. The proposed technique is implemented in a very productive and cost effective manner. The testing results of the proposed work are propitious and favorable.
Keywords: cloud computing; cryptographic protocols; data integrity; public key cryptography; RSA encryption system; climacteric cloud computing infrastructure; cloud data; coherent dynamic remote integrity check; correct data possession proof; dynamic data integrity checking mechanism; homomorphic cryptosystem; multiplicative homomorphic property; proof generation; public cryptosystem; server on demand; stored data correctness verification; third party verifier; Ciphers; Cloud computing; Educational institutions; Protocols; Servers; RSA cryptosystem; data possesion; dynamic cloud data; homomorphism; integrity checking; verifier (ID#: 15-6026)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6949264&isnumber=6949036

 

Gobel, A.; Goldberg, L.A.; McQuillan, C.; Richerby, D.; Yamakami, T., “Counting List Matrix Partitions of Graphs,” Computational Complexity (CCC), 2014 IEEE 29th Conference on, vol., no., pp. 56, 65, 11-13 June 2014. doi:10.1109/CCC.2014.14
Abstract: Given a symmetric DxD matrix M over {0, 1, *}, a list M-partition of a graph G is a partition of the vertices of G into D parts which are associated with the rows of M. The part of each vertex is chosen from a given list in such a way that no edge of G is mapped to a 0 in M and no non-edge of G is mapped to a 1 in M. Many important graph-theoretic structures can be represented as list M-partitions including graph colourings, split graphs and homogeneous sets, which arise in the proofs of the weak and strong perfect graph conjectures. Thus, there has been quite a bit of work on determining for which matrices M computations involving list M-partitions are tractable. This paper focuses on the problem of counting list M-partitions, given a graph G and given lists for each vertex of G. We give an algorithm that solves this problem in polynomial time for every (fixed) matrix M for which the problem is tractable. The algorithm relies on data structures such as sparse-dense partitions and sub cube decompositions to reduce each problem instance to a sequence of problem instances in which the lists have a certain useful structure that restricts access to portions of M in which the interactions of 0s and 1s is controlled. We show how to solve the resulting restricted instances by converting them into particular counting constraint satisfaction problems (#CSPs) which we show how to solve using a constraint satisfaction technique known as "arc-consistency". For every matrix M for which our algorithm fails, we show that the problem of counting list M-partitions is #P-complete. Furthermore, we give an explicit characterisation of the dichotomy theorem — counting list M-partitions is tractable (in FP) if and only if the matrix M has a structure called a derectangularising sequence. Finally, we show that the meta-problem of determining whether a given matrix has a derectangularising sequence is NP-complete.
Keywords: computational complexity; constraint satisfaction problems; data structures; directed graphs; graph colouring; matrix algebra; #P-complete problem; CSPs; NP-complete problem; arc-consistency; counting constraint satisfaction problems; counting list matrix partitions; data structures; derectangularising sequence; graph colourings; graph-theoretic structures; homogeneous sets; meta-problem; perfect graph conjectures; polynomial time; sparse-dense partitions; split graphs; subcube decompositions; undirected graph; Complexity theory; Data structures; Educational institutions; Europe; Partitioning algorithms; Standards; Symmetric matrices; counting complexity; dichotomy theorem; graph algorithms; graph homomorphism (ID#: 15-6027)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6875475&isnumber=6875460

 

Thendral, G.; Valliyammai, C., “Dynamic Auditing and Updating Services in Cloud Storage,” Recent Trends in Information Technology (ICRTIT), 2014 International Conference on, vol., no., pp. 1, 6, 10-12 April 2014. doi:10.1109/ICRTIT.2014.6996181
Abstract: Cloud is an innovative service platform. In this computing standard it delivers all the resources such as both hardware and software as a service over the Internet. Since the information are outsourced on the server of cloud and maintained at an anonymous place, there is the possibility of alteration or modification on the data because of any of the failures or because of the fraudulence of the mischievous server. To achieve the data integrity, there is a need of employing some of the data verification and auditing techniques. The proposed work is to perform the dynamic auditing for integrity verification and data dynamics in cloud storage with lower computation and communication cost, using techniques such as tagging, hash tag table and arbitrary sampling. It also supports timely anomaly detection and updates to outsourced data.
Keywords: cloud computing; data integrity; formal verification; Internet; anonymous place; auditing techniques; cloud storage; communication cost; computing standard; data dynamics; data integrity verification; dynamic auditing; innovative service platform; mischievous server; updating services; Cloud computing; Cryptography; Data models; Heuristic algorithms; Market research; Protocols; Servers; Audit service; Cloud Storage; Data Dynamics; Homomorphism  (ID#: 15-6028)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6996181&isnumber=6996087

 

Legaux, J.; Loulergue, F.; Jubertie, S., “Development Effort and Performance Trade-off in High-Level Parallel Programming,” High Performance Computing & Simulation (HPCS), 2014 International Conference on, vol., no., pp. 162, 169, 21-25 July 2014. doi:10.1109/HPCSim.2014.6903682
Abstract: Research on high-level parallel programming approaches systematically evaluate the performance of applications written using these approaches and informally argue that high-level parallel programming languages or libraries increase the productivity of programmers. In this paper we present a methodology that allows to evaluate the trade-off between programming effort and performance of applications developed using different programming models. We apply this methodology on some implementations of a function solving the all nearest smaller values problem. The high-level implementation is based on a new version of the BSP homomorphism algorithmic skeleton.
Keywords: parallel programming; parallelising compilers; software performance evaluation; BSP homomorphism algorithmic skeleton; application performance trade-off; bulk synchronous parallelism; development effort; high-level parallel programming; programming models; Arrays; Libraries; Measurement; Parallel programming; Semantics; Skeleton; C++; algorithmic skeletons; software metrics (ID#: 15-6029)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6903682&isnumber=6903651

 

Genest, D.; Legeay, M.; Loiseau, S.; Bechade, C., “A Graphical Language to Query Conceptual Graphs,” Tools with Artificial Intelligence (ICTAI), 2014 IEEE 26th International Conference on, vol., no., pp. 304, 308, 10-12 Nov. 2014. doi:10.1109/ICTAI.2014.53
Abstract: This paper presents a general query language for conceptual graphs. First, we introduce kernel query graphs. A kernel query graph can be used to express an "or" between two sub-graphs, or an "option" on an optional sub-graph. Second, we propose a way to express two kinds of queries (ask and select) using kernel query graphs. Third, the answers of queries are computed by an operation based on graph homomorphism: the projection from a kernel query graph.
Keywords: graph theory; knowledge representation; visual languages; graph homomorphism; graphical language; kernel query graphs; query conceptual graphs; sub-graphs; Database languages; Kernel; Niobium; Standards; Tin; Visualization; Vocabulary; Conceptual graph; Query language; SPARQL (ID#: 15-6030)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6984489&isnumber=6983902

 

Aditya, S.K.; Premkumar, K.; Anitha, R.; Mukherjee, S., “Combined Security Framework for Multi-Cloud Environment,” Internet Technology and Secured Transactions (ICITST), 2014 9th International Conference for, vol., no., pp. 100, 105, 8-10 Dec. 2014. doi:10.1109/ICITST.2014.7038786
Abstract: Cloud computing is a field which has been rapidly developing over the past few years. The fact that cloud can offer both storage and computation at low rates makes it popular among corporations and IT industries. This also makes it a very attractive proposition for the future. But in spite of its promise and potential, security in the cloud proves to be a cause for concern to the business sector. This is due to the outsourcing of data onto third party managed cloud platform. These security concerns also make the use of cloud services less flexible. In this paper, we provide a secure framework that allows data to be stored securely in the cloud while at the same time allowing operations to be performed on it without any compromise of the sensitive parts of the data. A combination of searchable encryption with Partial Homomorphism is proposed. The strengths and practicality of the suggested solution have been tested experimentally and results are discussed.
Keywords: cloud computing; cryptography; IT industries; business sector; cloud computing; cloud services; combined security framework; data outsourcing; data storage; multicloud environment; partial homomorphism; searchable encryption; third party managed cloud platform; Ciphers; Cloud computing; Databases; Encryption; Cloud Computing; Cloud Security; Homomorphic Encryption; Searchable Encryption; Secure Socket Layer (ID#: 15-6031)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7038786&isnumber=7038754

 

Yuan Tian; Al-Rodhaan, M.; Biao Song; Al-Dhelaan, A.; Ting Huai Ma, “Somewhat Homomorphic Cryptography for Matrix Multiplication Using GPU Acceleration,” Biometrics and Security Technologies (ISBAST), 2014 International Symposium on, vol., no., pp. 166, 170, 26-27 Aug. 2014. doi:10.1109/ISBAST.2014.7013115
Abstract: Homomorphic encryption has become a popular research topic since the cloud computing paradigm emerged. This paper discusses the design of a GPU-assisted homomorphic cryptograph for matrix operation. Our proposed scheme is based on an n*n matrix multiplication which are computationally homomorphic. We use more efficient GPU programming scheme with the extension of DGHV homomorphism, which prove the result of verification does not leak any information about the inputs or the output during the encryption and decryption. The performance results are obtained from the executions on a machine equipped with a GeForce GTX 765M GPU. We use three basic parallel algorithms to form efficient solutions which accelerate the speed of encryption and evaluation. Although fully homomorphic encryption is still not practical for real world applications in current stage, this work shows the possibility to improve the performance of homomorphic encryption and achieve this target one step closer.
Keywords: cryptography; graphics processing units; matrix multiplication; parallel algorithms; DGHV homomorphism; GPU acceleration; GPU programming; GeForce GTX 765M GPU; decryption; homomorphic cryptography; Acceleration; Educational institutions; Encryption; Graphics processing units; Public key; Cloud; Cryptography; GPU; Homomorphic encryption; Matrix multiplication; Privacy; Security (ID#: 15-6032)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7013115&isnumber=7013076

 

Soonhwa Sung, “Confidential Aggregation for Wireless Transmissions,” Information Networking (ICOIN), 2014 International Conference on, vol., no., pp. 390, 394, 10-12 Feb. 2014. doi:10.1109/ICOIN.2014.6799711
Abstract: Wireless sensor network would like to act a secure data aggregation in a cluster. In the previous scheme, there was no efficient data aggregation considering encrypted-data aggregation in multi-layer cluster environment. More specifically, the scheme doesn't provide multi-layer cluster environment due to one-hop to the base station and it pre-installs keys for verification and data aggregation in the Cluster Head before deployment, so it limits the flexibility of system deployment and aggregation. Besides, it doesn't support dynamic key management to bring more flexibility in data aggregation. Therefore, this paper proposes data confidentiality for wireless sensor transmission with three layers. Three layers which are composed of public, Sensor Key Translation, and confidential layers operate to solve these problems. The paper extends privacy homomorphism functions to support dynamic data aggregation and the sensors can be moved to another cluster using three layers.
Keywords: cryptography; pattern clustering; telecommunication network management; wireless sensor networks; base station; cluster head; confidential aggregation; confidential layers; data confidentiality; dynamic data aggregation; dynamic key management; encrypted-data aggregation; multilayer cluster environment; privacy homomorphism functions; public layers; secure data aggregation; sensor key translation layers; wireless sensor network; wireless transmissions; Communication system security; Data privacy; Encryption; Wireless communication; Wireless sensor networks; Cluster Head(CH); confidential aggregation; homomorphic encryption; symmetric homomorphic scheme; three-layer cluster interaction (ID#: 15-6033)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6799711&isnumber=6799467

 

Yingming Zhao; Yue Pan; Sanchao Wang; Junxing Zhang, “An Anonymous Voting System Based on Homomorphic Encryption,” Communications (COMM), 2014 10th International Conference on, vol., no., pp. 1, 4, 29-31 May 2014. doi:10.1109/ICComm.2014.6866682
Abstract: In this paper we present an electronic voting system based on Homomorphic encryption to ensure anonymity, privacy, and reliability in the voting. Homomorphic encryption is a subset of privacy homomorphism. It is capable of computing the encrypted data directly and also encrypting the result of the operation automatically. For this reason it has a wide range of applications including secure multi-party computation, database encryption, electronic voting, etc. In this paper, we make use of the homomorphic encryption mechanism to design and implement an electronic voting system that supports the separation of privileges among voters, tellers, and announcers. Our experimental results show the system not only ensures anonymity in voting but also presents cheating during the counting process.
Keywords: algebra; cryptography; data privacy; database management systems; government data processing; algebraic operations; anonymity; anonymous voting system; ciphertext; counting process; database encryption; electronic voting system; homomorphic encryption mechanism; privacy homomorphism; reliability; secure multiparty computation; Additives; Electronic voting; Electronic voting systems; Encryption; Privacy; homomorphic encryption (ID#: 15-6034)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6866682&isnumber=6866648

 

Drake, R.; Pu, K.Q., “Using Document Space for Relational Search,” Information Reuse and Integration (IRI), 2014 IEEE 15th International Conference on, vol., no., pp. 841, 844, 13-15 Aug. 2014. doi:10.1109/IRI.2014.7051977
Abstract: In this paper, we present a family of methods and algorithms to efficiently integrate text indexing and keyword search from information retrieval to support search in relational databases. We propose a bi-directional transformation that maps relational database instances to document collections. The transformation is shown to be a homomorphism of keyword search. Thus, any search of tuple networks by a keyword query can be efficiently executed as a search for documents, and vice versa. By this construction, we demonstrate that indexing and search technologies developed for documents can naturally be reduced and integrated into relational database systems.
Keywords: indexing; query processing; relational databases; text analysis; bidirectional transformation; document collections; document space; information retrieval; keyword query; keyword search homomorphism; relational database systems; relational search; text indexing; tuple networks; Couplings; Encoding; Indexing; Keyword search; Relational databases; Search problems (ID#: 15-6035)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7051977&isnumber=7051718

 

Chou, R.A.; Bloch, M.R.; Kliewer, J., “Low-Complexity Channel Resolvability Codes for the Symmetric Multiple-Access Channel,” Information Theory Workshop (ITW), 2014 IEEE, vol., no., pp. 466, 470, 2-5 Nov. 2014. doi:10.1109/ITW.2014.6970875
Abstract: We investigate channel resolvability for the l-user multiple-access channel (MAC) with two different families of encoders. The first family consists of invertible extractors, while the second one consists of injective group homomorphisms, and was introduced by Hayashi for the point-to-point channel resolvability. The main benefit of these two families is to provide explicit low-complexity channel resolvability codes in the case of symmetric MACs. Specifically, we provide two examples of families of invertible extractors suitable for MAC resolvability with uniform input distributions, one based on finite-field multiplication, which can be implemented in O(n log n) for a limited range of values of the encoding blocklength n, and a second based on modified Toeplitz matrices, which can be implemented in O(n log n) for a wider range of values of n. We also provide an example of family of injective group homomorphisms based on finite-field multiplication suitable for MAC resolvability with uniform input distributions, which can be implemented in O(n log n) for some values of n.
Keywords: Toeplitz matrices; channel coding; multi-access systems; MAC resolvability; finite-field multiplication; injective group homomorphisms; invertible extractors; low-complexity channel resolvability codes; point-to-point channel resolvability; symmetric multiple access channel; Computers; Electronic mail; Encoding; Random variables; Silicon; Vectors; Zinc (ID#: 15-6036)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970875&isnumber=6970773
 

 

Feng Zhao; Chao Li; Chun Feng Liu, “A Cloud Computing Security Solution Based on Fully Homomorphic Encryption,” Advanced Communication Technology (ICACT), 2014 16th International Conference on, vol., no., pp. 485, 488, 16-19 Feb. 2014. doi:10.1109/ICACT.2014.6779008
Abstract: With the rapid development of Cloud computing, more and more users deposit their data and application on the cloud. But the development of Cloud computing is hindered by many Cloud security problem. Cloud computing has many characteristics, e.g. multi-user, virtualization, scalability and so on. Because of these new characteristics, traditional security technologies can't make Cloud computing fully safe. Therefore, Cloud computing security becomes the current research focus and is also this paper's research direction[1]. In order to solve the problem of data security in cloud computing system, by introducing fully homomorphism encryption algorithm in the cloud computing data security, a new kind of data security solution to the insecurity of the cloud computing is proposed and the scenarios of this application is hereafter constructed. This new security solution is fully fit for the processing and retrieval of the encrypted data, and effectively leading to the broad applicable prospect, the security of data transmission and the storage of the cloud computing[2].
Keywords: cloud computing; cryptography; cloud computing security solution; cloud security problem; data security solution; data storage; data transmission; encrypted data processing; encrypted data retrieval; fully homomorphic encryption algorithm; security technologies; Cloud computing; Encryption; Safety; Cloud security; Cloud service; Distributed implementation; Fully homomorphic encryption (ID#: 15-6037)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6779008&isnumber=6778899 
 


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.