SlideShare a Scribd company logo
International Journal of Information Technology & Management Information System (IJITMIS), ISSN
0976 – 6405(Print), ISSN 0976 – 6413(Online) Volume 4, Issue 1, January – April (2013), © IAEME
24
PROTECTION OF DATA USING LINEAR PROGRAMMING AND FHE
TECHNIQUE IN CLOUD COMPUTING
G.Ashok kumar1,
P.Srinivasulu2
1
Pursuing M. Tech (CSE), 2
Professor&HOD (CSE)
1
QIS college of Engineering and technology, Vengamukkalapalem, ongole, Andhra Pradesh,
India.
2
QIS college of Engineering and technology, Vengamukkalapalem, ongole, Andhra Pradesh,
India.
ABSTRACT
Cloud computing has good services like virtualization. Virtualization provides the
unlimited computational resources. Cloud computing provides robust design with low cost.
Different security constraints are satisfied in outsourcing with the implementation of new
encryption standards. These above services give the reliable solution in secure transmission.
Previous systems cloud environment enables the computational resources are limited
whenever access the resources in outsourcing. These resources utilization are pay per use
manner here. Previous servers have processing storage, memory levels are less. There is no
possibility for encryption complete content. Some content available as a plain text, remaining
content available as a cipher text. This two type’s format content starts the transmission.
Attackers are entering automatically leakage of data problems generate here. That’s why this
type of network comes under insecure. It can deliver the incorrect data in destination. Users
are not satisfies with the help of these services. Security is the primary obstacle that prevents
the wide adoption of this promising computing model, especially for customers when their
confidential data are consumed and produced during the computation.
The above limitations are overcome using the linear programming in cloud
computing. These types of techniques are providing good secure network and optimization
solution. User is ready for transfer the large file to another user. Here large file assume as a
large problem. Using linear programming large files divide into sub parts using
decomposition. Transformation techniques start the allocation of decomposed parts in
different servers. Different servers provide the perfect infrastructure for encryption with
sufficient computational resources. Before starts the outsourcing total content is encrypted in
client side. After deliver the content verifies the proof. Proof it is matched with server proof
then performs the decryption. It’s delivers as a correct data.
INTERNATIONAL JOURNAL OF INFORMATION TECHNOLOGY &
MANAGEMENT INFORMATION SYSTEM (IJITMIS)
ISSN 0976 – 6405(Print)
ISSN 0976 – 6413(Online)
Volume 4, Issue 1, January – April (2013), pp. 24-30
© IAEME: www.iaeme.com/ijitmis.html
Journal Impact Factor (2013): 5.2372 (Calculated by GISI)
www.jifactor.com
IJITMIS
© I A E M E
International Journal of Information Technology & Management Information System (IJITMIS), ISSN
0976 – 6405(Print), ISSN 0976 – 6413(Online) Volume 4, Issue 1, January – April (2013), © IAEME
25
Keywords: linear programming, cloud computing, encryption techniques, outsourcing
techniques
I. INTRODUCTION
Cloud computing is a comprehensive Internet-based computing solution. The
flexibility of cloud computing is a function of the allocation of resources on demand. While a
traditional computer setup requires you to be in the same location as your data storage device,
the cloud takes away that step .It makes possible for us to access our information from
anywhere at any time. The main concerns voiced by those moving to the cloud are security
and privacy. The companies supplying cloud computing services know this and understand
that without reliable security, their businesses will collapse. So security and privacy are high
priorities for all cloud computing entities. The main focus of this paper is not only to protect
confidential data from various malicious modifications but also to give a proof that the
computed result is correct as per request. For this, linear programming computations are
decomposed into public LP solvers. Here the original LP problem is converted into an
arbitrary problem which helps to protect confidential information’s stored in the cloud and
also facilitates the users with an efficient result verification mechanism. One fundamental
advantage of the cloud paradigm is computation outsourcing; On the one hand, the
outsourced computation workloads often contain sensitive information, such as the business
financial records, proprietary research data, or personally identifiable health information etc.
However, ordinary data encryption techniques in essence prevent cloud from performing any
meaningful operation of the underlying plaintext data, making the computation over
encrypted data a very hard problem. On the other hand, the operational details inside the
cloud are not transparent enough to customers. As a result, there do exist various motivations
for cloud server to behave unfaithfully and to return incorrect results. To protect the sensitive
input and output information of the workloads and to validate the integrity of the computation
result. Based on Yao’s garbled circuits and Gentry’s breakthrough work on fully
homomorphism encryption (FHE) scheme, a general result of secure computation
outsourcing has been shown viable in theory, where the computation is represented by an
encrypted combinational Boolean circuit that allows to be evaluated with encrypted private
inputs. due to the extremely high complexity of FHE operation as well as the pessimistic
circuit sizes that cannot be handled in practice when constructing original and encrypted
circuits. Linear programming is an algorithmic and computational tool which captures the
first order effects of various system parameters that should be optimized, and is essential to
engineering optimization. As LP computations need enough computational power & involve
confidential data, in this paper a mechanism is introduced to decompose the LP computation
outsourcing into public LP solvers running on the cloud and private LP parameters which is
owned by the customer. The first step in this LP problem solving mechanism is to formulate
the private data of the customer into some set of vectors and matrices. This representation
helps us to deploy some set of privacy preserving problem transformation techniques.
In order to validate the computational result, the fact that the result is from cloud
server solving the transferred LP problem can be utilized and along with that the duality
theorem, together with the piece wise construction of auxiliary LP problem is used for
devising some necessary conditions that the correct result should satisfy.
International Journal of Information Technology & Management Information System (IJITMIS), ISSN
0976 – 6405(Print), ISSN 0976 – 6413(Online) Volume 4, Issue 1, January – April (2013), © IAEME
26
II. THE PROPOSED SYSTEM ARCHITECTURE
Fully homomorphic encryption (FHE) scheme, a general result of secure computation
outsourcing has been shown viable in theory, where the computation is represented by an
encrypted combinational Boolean circuit that allows to be evaluated with encryption of their
input to produce an encryption of their output. We also investigate duality theorem and derive
a set of necessary and sufficient condition for result verification. Such a cheating resilience
design can be bundled in the overall mechanism with close-to-zero additional overhead. Both
security analysis and experiment results demonstrate the immediate practicality of the
proposed mechanism.
Duality in linear programming is essentially a unifying theory that develops the
relationships between given linear program and another related linear program stated in terms
of variables with this shadow-price interpretation. The importance of duality is twofold. First,
fully understanding the shadow-price interpretation of the optimal simplex multipliers can
prove very useful in understanding the implications of a particular linear-programming
model. Second, it is often possible to solve the related linear program with the shadow prices
as the variables in place of, or in conjunction with, the original linear program, thereby taking
advantage of some computational efficiency. The importance of duality for computational
procedures will become more apparent in later chapters on network-flow problems and large-
scale systems.
III. AIM OF THE SYSTEM
To enable secure and practical outsourcing of LP under the aforementioned model,
our mechanism design should achieve the following security and performance guarantees.
• Correctness: Any cloud server that faithfully follows the mechanism must produce
an output that can be decrypted and verified successfully by the customer.
• Soundness: No cloud server can generate an incorrect output that can be decrypted
and verified successfully by the customer with non-negligible probability.
• Input/output privacy: No sensitive information from the customer’s private data can
be derived by the cloud server during performing the LP computation.
• Efficiency: The local computations done by customer should be substantially less
than solving the original LP on his own. The computation burden on the cloud server
should be within the comparable time complexity of existing practical algorithms solving
LP problems.
International Journal of Information Technology & Management Information System (IJITMIS), ISSN
0976 – 6405(Print), ISSN 0976 – 6413(Online) Volume 4, Issue 1, January – April (2013), © IAEME
27
IV. ALGORITHM USED
The general working procedure is adopted from a generic approach proposed by R.
Gennaro, C. Gentry,and B. Parno while the instantiation in this paper is completely different.
According to this approach, the process on cloud server can be represented by algorithm
ProofGen and the process on customer can be organized into three algorithms (KeyGen,
ProbEnc, ResultDec).
• KeyGen (1k) → {K}. This is a randomized key generation algorithm which takes a system
security parameter k, and returns a secret key K that is used later by customer to encrypt the
target LP problem.
• ProbEnc (K, _) → {_K}. This algorithm encrypts the input tuple _ into _K with the secret
key K. According to problem transformation, the encrypted input _K has the same form as _,
and thus defines the problem to be solved in the cloud.
• ProofGen (_K) → {(y, )}. This algorithm augments a generic solver that solves the
problem _K to produce both the output y and a proof . The output y later Decrypts to x,
and is used later by the customer to verify the correctness of y or x.
• ResultDec (K, _, y, ) → {x, }. This algorithm may choose to verify either y or x via the
proof . In any case, a correct output x is produced by decrypting y using the secret K. The
algorithm outputs when the validation fails, indicating the cloud server was not
performing the computation faithfully.
The proposed algorithm provides one-time-pad types of flexibility where we should
never use the same secret key K to two different problems. Overall, the basic techniques
would choose a secret key K = (Q, λ, θ) and encrypt the input tuple γ into γk = (A′ ,B′ , b′ ,
θc), which gives reasonable strength of problem input hiding. Also, these techniques are
clearly correct in the sense that solving γk would give the same optimal solution as solving γ.
However, it also implies that although input privacy is achieved, there is no output privacy.
Essentially, it shows that although one can change the constraints to a completely different
form, it is not necessary the feasible region defined by the constraints will change. Therefore,
any secure linear programming mechanism must be able to not only encrypt the constraints
but also to encrypt the feasible region defined by the constraints.
V. RESULT OF FULLY HOMOMORPHISM ENCRYPTION: SECURITY
Homomorphism encryption schemes that are not semantically secured, like basic
RSA, may also have stronger attacks on their one-wayness. A homomorphic encryption (HE)
scheme encrypts data in such a way that computations can be performed on the encrypted
data without knowing the secret key. fully homomorphic encryption schemes is based on
creating a function to perform two atomic operations which will allow the user to build any
kind of circuit. Effectively, any circuit can be built with two atomic functions, namely
addition + and multiplication *. Therefore, to evaluate any circuit, we are only required to be
able to add and multiply over F2 two encrypted bits. Gentry used a simple model. Gentry
defined the two functions f+ and f* which are equivalent to decrypting both encrypted bits,
adding or multiplying such decrypted bits and then encrypting the resulting bits. Hence, it can
remove the first encryption securely to perform the addition or the multiplication. Using such
a technique, Gentry simplified the quest of constructing a fully homomorphic encryption that
International Journal of Information Technology & Management Information System (IJITMIS), ISSN
0976 – 6405(Print), ISSN 0976 – 6413(Online) Volume 4, Issue 1, January – April (2013), © IAEME
28
can evaluate any circuit on encrypted data by finding an encryption system that can evaluate
only some short circuits, namely f+ and f*. that RSA supports multiplications over encrypted
data, i.e., given the encryptions of two messages anyone can compute the encryption of their
product . It turns out that many public-key encryption schemes are homomorphic including
multiplicatively homomorphic to do addition, multiplications and XOR over encrypted data
for a long time and even being able to perform these simple operations has been
tremendously useful
Fig 2. Fully homomorphic encryption model
Protecting FHE with Verifiable Computation cloud will not be able to modify the
computation circuit without be detected. As a result, our attack will be unsuccessful.
However, we argue that in order to use FHE in those models, one must use verifiable
computation all the time. Although the cost of verification is low, to generate the minimum
circuit and to homomorphically modify it is costly. Thus, whether this technique can be used
in practice is doubtful.
VI. ESTIMATING PERFORMANCE
Customer side computation overhead consists of key generation, problem encryption
operation, and result verification, which corresponds to the three algorithms KeyGen,
ProbEnc, and ResultDec, respectively. Because KeyGen and Result-Dec only require a set of
random matrix generation as well as vector-vector and matrix-vector multiplication, the
computation complexity of these two algorithms are upper bounded via O(n2). Thus, it is
straight-forward that the most time consuming operations are the matrix-matrix
multiplications in problem encryption algorithm ProbEnc. Since m ≤ n, the time complexity
for the customer local computation is thus asymptotically the same as matrix-matrix
multiplication.
For cloud server, its only computation overhead is to solve the encrypted LP problem
γk as well as generating the result proof ∂, both of which correspond to the algorithm
ProofGen. If the encrypted LP problem γk belongs to normal case, cloud server just solves it
with the dual optimal solution as the result proof ∂, which is usually readily available in the
current LP solving algorithms and incurs no additional cost for cloud. If the encrypted
problem γk does not have an optimal solution, additional auxiliary LP problems can be solved
to provide a proof. Thus, in all the cases, the computation complexity of the cloud server is
asymptotically the same as to solve a normal LP problem, which usually requires more than
O (n3) time.
International Journal of Information Technology & Management Information System (IJITMIS), ISSN
0976 – 6405(Print), ISSN 0976 – 6413(Online) Volume 4, Issue 1, January – April (2013), © IAEME
29
VII. CONCLUSION & FUTURE GOAL
In this paper, Customers to secretly transform the original LP into some arbitrary one
while protecting sensitive input/output information. Fully homomorphic encryption (FHE)
scheme, a general result of secure computation outsourcing has been shown viable in theory,
where the computation is represented by an encrypted combinational Boolean circuit that allows
to be evaluated with encrypted private inputs we also investigate duality theorem and derive a set
of necessary and sufficient condition for result verification. we show that for any problem γ and
its encrypted version γk, solution µ computed by honest cloud server will always be verified
successfully. This follows directly from the duality theorem of linear programming. Therefore all
conditions derived from duality theorem and auxiliary LP problem construction for result
verification is necessary and sufficient. Similar to correctness argument, the soundness of the
proposed mechanism follows from the facts that the LP problem γ and γk are equivalent to each
other through affine mapping, and all the conditions thereafter for result verification are
necessary and sufficient. In near future a goal is set to work around some interesting concepts
such as to devise robust algorithms to achieve numerical stability; to explore the sparsity structure
of problem for further efficiency improvement; to establish formal security framework; and also
to extend our result to non-linear programming computation outsourcing in cloud.
REFERENCES
[1] M. J. Atallah, K. N. Pantazopoulos, J. R. Rice, and E. H. Spafford,“Secure outsourcing of
scientific computations,” Advances in Computers,vol. 54, pp. 216–272, 2001.
[2] W. Du and M. J. Atallah, “Secure multi-party computation problems and their applications: a
review and open problems,” in Proc. of New Security Paradigms Workshop (NSPW), 2001,
pp. 13–22.
[3] S. Goldwasser, Y. T. Kalai, and G. N. Rothblum, “Delegating computation: interactive proofs
for muggles,” in Proc. of STOC, 2008, pp.113–122.Alliance, “Security guidance for critical
areas of focus in cloud computing,” 2009, online at http://www.cloudsecurityalliance.org.
[4] R. Gennaro, C. Gentry, and B. Parno, “Non-interactive verifiable computing: Outsourcing
computation to untrusted workers,” in Proc. Of CRYPTO’10, Aug. 2010.
[5] Sun Microsystems, Inc., “Building customer trust in cloud computing with transparent
security,” 2009, online at https://www.sun.com/offers/details/sun transparency.xml..
[6] C. Wang, N. Cao, J. Li, K. Ren, and W. Lou, “Secure ranked keyword search over encrypted
cloud data,” in Proc. of ICDCS’10, 2010.
[7] J. Li and M. J. Atallah, “Secure and private collaborative linear programming,” in Proc.of
CollaborateCom, Nov. 2006.
[8] Cloud Security Alliance, “Security guidance for critical areas of focus in cloud computing,”
2009, online at http://www.cloudsecurityalliance.org.
[9] C. Gentry, “Computing arbitrary functions of encrypted data,” Commun. ACM, vol. 53, no. 3,
pp. 97–105, 2010.
[10] C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proc of STOC, 2009, pp.
169–178.
[11] Abhishek Pandey, R.M.Tugnayat and A.K.Tiwari, “Data Security Framework for Cloud
Computing Networks”, International journal of Computer Engineering & Technology
(IJCET), Volume 4, Issue 1, 2012, pp. 178 - 181, ISSN Print: 0976 – 6367, ISSN Online:
0976 – 6375.
[12] Gurudatt Kulkarni, Jayant Gambhir and Amruta Dongare, “Security in Cloud Computing”,
International journal of Computer Engineering & Technology (IJCET), Volume 3, Issue 1,
2012, pp. 258 - 265, ISSN Print: 0976 – 6367, ISSN Online: 0976 – 6375.
International Journal of Information Technology & Management Information System (IJITMIS), ISSN
0976 – 6405(Print), ISSN 0976 – 6413(Online) Volume 4, Issue 1, January – April (2013), © IAEME
30
AUTHOR’S PROFILE
G. ASHOK KUMAR Pursuing M.Tech (CSE), QIS College of
Engineering and Technology Vengamukkalapalem, Ongole, Prakasham
Dist, Andhra Pradesh, India. His researches interests include cloud
computing and linear Programming.
P. SRINIVASULU received his B. Tech from Acharya Nagarjuna
University, Guntur, Andhra Pradesh in 1994 and completed post graduation
from Jawaharlal Nehru Technological University, Hyderabad in 1998. He
is received Ph.D from Acharya Nagarjuna University, Guntur and working
as Professor in QIS College of Engineering and Technology, in the
Department of Computer Science and Engineering, Vengamukkalapalem,
Ongole, Prakasham Dist, Andhra Pradesh. His research interests include Data Mining and
Data Warehousing, Computer Networks, Network security and Parallel Computing. He has
more than 16 years of experience in teaching in many subjects, industry and in research. He
is the member of Indian Society of Technical Education (ISTE) and also member of
Computer Society of India (CSI). He has many publications in National and International
conferences.
Ad

More Related Content

What's hot (14)

A Secure & Scalable Access Method in Cloud Computing
A Secure & Scalable Access Method in Cloud ComputingA Secure & Scalable Access Method in Cloud Computing
A Secure & Scalable Access Method in Cloud Computing
ijsrd.com
 
Homomorphic encryption algorithms and schemes for secure computations in the ...
Homomorphic encryption algorithms and schemes for secure computations in the ...Homomorphic encryption algorithms and schemes for secure computations in the ...
Homomorphic encryption algorithms and schemes for secure computations in the ...
MajedahAlkharji
 
IRJET- Secure Skyline Queries over the Encrypted Data
IRJET- Secure Skyline Queries over the Encrypted DataIRJET- Secure Skyline Queries over the Encrypted Data
IRJET- Secure Skyline Queries over the Encrypted Data
IRJET Journal
 
Br36413417
Br36413417Br36413417
Br36413417
IJERA Editor
 
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITYDIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
ijgca
 
Data security framework for cloud computing networks
Data security framework for cloud computing networksData security framework for cloud computing networks
Data security framework for cloud computing networks
IAEME Publication
 
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded SystemsA Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
AM Publications
 
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure ChannelA Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
IRJET Journal
 
Iaetsd secured and efficient data scheduling of intermediate data sets
Iaetsd secured and efficient data scheduling of intermediate data setsIaetsd secured and efficient data scheduling of intermediate data sets
Iaetsd secured and efficient data scheduling of intermediate data sets
Iaetsd Iaetsd
 
Integrity verification for an optimized cloud architecture
Integrity verification for an optimized cloud architectureIntegrity verification for an optimized cloud architecture
Integrity verification for an optimized cloud architecture
TELKOMNIKA JOURNAL
 
21 muhammad ahmadjan_8
21 muhammad ahmadjan_821 muhammad ahmadjan_8
21 muhammad ahmadjan_8
Alexander Decker
 
Ijariie1196
Ijariie1196Ijariie1196
Ijariie1196
IJARIIE JOURNAL
 
An Efficient PDP Scheme for Distributed Cloud Storage
An Efficient PDP Scheme for Distributed Cloud StorageAn Efficient PDP Scheme for Distributed Cloud Storage
An Efficient PDP Scheme for Distributed Cloud Storage
IJMER
 
An efficient approach on spatial big data related to wireless networks and it...
An efficient approach on spatial big data related to wireless networks and it...An efficient approach on spatial big data related to wireless networks and it...
An efficient approach on spatial big data related to wireless networks and it...
eSAT Journals
 
A Secure & Scalable Access Method in Cloud Computing
A Secure & Scalable Access Method in Cloud ComputingA Secure & Scalable Access Method in Cloud Computing
A Secure & Scalable Access Method in Cloud Computing
ijsrd.com
 
Homomorphic encryption algorithms and schemes for secure computations in the ...
Homomorphic encryption algorithms and schemes for secure computations in the ...Homomorphic encryption algorithms and schemes for secure computations in the ...
Homomorphic encryption algorithms and schemes for secure computations in the ...
MajedahAlkharji
 
IRJET- Secure Skyline Queries over the Encrypted Data
IRJET- Secure Skyline Queries over the Encrypted DataIRJET- Secure Skyline Queries over the Encrypted Data
IRJET- Secure Skyline Queries over the Encrypted Data
IRJET Journal
 
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITYDIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
DIVISION AND REPLICATION OF DATA IN GRID FOR OPTIMAL PERFORMANCE AND SECURITY
ijgca
 
Data security framework for cloud computing networks
Data security framework for cloud computing networksData security framework for cloud computing networks
Data security framework for cloud computing networks
IAEME Publication
 
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded SystemsA Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
AM Publications
 
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure ChannelA Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
IRJET Journal
 
Iaetsd secured and efficient data scheduling of intermediate data sets
Iaetsd secured and efficient data scheduling of intermediate data setsIaetsd secured and efficient data scheduling of intermediate data sets
Iaetsd secured and efficient data scheduling of intermediate data sets
Iaetsd Iaetsd
 
Integrity verification for an optimized cloud architecture
Integrity verification for an optimized cloud architectureIntegrity verification for an optimized cloud architecture
Integrity verification for an optimized cloud architecture
TELKOMNIKA JOURNAL
 
An Efficient PDP Scheme for Distributed Cloud Storage
An Efficient PDP Scheme for Distributed Cloud StorageAn Efficient PDP Scheme for Distributed Cloud Storage
An Efficient PDP Scheme for Distributed Cloud Storage
IJMER
 
An efficient approach on spatial big data related to wireless networks and it...
An efficient approach on spatial big data related to wireless networks and it...An efficient approach on spatial big data related to wireless networks and it...
An efficient approach on spatial big data related to wireless networks and it...
eSAT Journals
 

Viewers also liked (9)

Knowledge management system a panacea for rural public administration
Knowledge management system a panacea for rural public administrationKnowledge management system a panacea for rural public administration
Knowledge management system a panacea for rural public administration
IAEME Publication
 
High performance domino full adder design under different body biased technology
High performance domino full adder design under different body biased technologyHigh performance domino full adder design under different body biased technology
High performance domino full adder design under different body biased technology
IAEME Publication
 
Study the effect of addition of wast plastic on compressive and tensile
Study the effect of addition of wast plastic on compressive and tensileStudy the effect of addition of wast plastic on compressive and tensile
Study the effect of addition of wast plastic on compressive and tensile
IAEME Publication
 
Study the effect of addition of wast plastic on compressive and tensile
Study the effect of addition of wast plastic on compressive and tensileStudy the effect of addition of wast plastic on compressive and tensile
Study the effect of addition of wast plastic on compressive and tensile
IAEME Publication
 
Optimization of surface roughness in high speed end milling operation using
Optimization of surface roughness in  high speed end milling operation usingOptimization of surface roughness in  high speed end milling operation using
Optimization of surface roughness in high speed end milling operation using
IAEME Publication
 
Experimental investigations and comparison of di diesel engine working
Experimental investigations and comparison of di diesel engine workingExperimental investigations and comparison of di diesel engine working
Experimental investigations and comparison of di diesel engine working
IAEME Publication
 
Conceptual cost estimates for buildings in qatar
Conceptual cost estimates for buildings in qatarConceptual cost estimates for buildings in qatar
Conceptual cost estimates for buildings in qatar
IAEME Publication
 
Effectiveness of employee’s development programme with reference to sbm
Effectiveness of employee’s development programme with reference to sbmEffectiveness of employee’s development programme with reference to sbm
Effectiveness of employee’s development programme with reference to sbm
IAEME Publication
 
Scholarly physics
Scholarly physicsScholarly physics
Scholarly physics
IAEME Publication
 
Knowledge management system a panacea for rural public administration
Knowledge management system a panacea for rural public administrationKnowledge management system a panacea for rural public administration
Knowledge management system a panacea for rural public administration
IAEME Publication
 
High performance domino full adder design under different body biased technology
High performance domino full adder design under different body biased technologyHigh performance domino full adder design under different body biased technology
High performance domino full adder design under different body biased technology
IAEME Publication
 
Study the effect of addition of wast plastic on compressive and tensile
Study the effect of addition of wast plastic on compressive and tensileStudy the effect of addition of wast plastic on compressive and tensile
Study the effect of addition of wast plastic on compressive and tensile
IAEME Publication
 
Study the effect of addition of wast plastic on compressive and tensile
Study the effect of addition of wast plastic on compressive and tensileStudy the effect of addition of wast plastic on compressive and tensile
Study the effect of addition of wast plastic on compressive and tensile
IAEME Publication
 
Optimization of surface roughness in high speed end milling operation using
Optimization of surface roughness in  high speed end milling operation usingOptimization of surface roughness in  high speed end milling operation using
Optimization of surface roughness in high speed end milling operation using
IAEME Publication
 
Experimental investigations and comparison of di diesel engine working
Experimental investigations and comparison of di diesel engine workingExperimental investigations and comparison of di diesel engine working
Experimental investigations and comparison of di diesel engine working
IAEME Publication
 
Conceptual cost estimates for buildings in qatar
Conceptual cost estimates for buildings in qatarConceptual cost estimates for buildings in qatar
Conceptual cost estimates for buildings in qatar
IAEME Publication
 
Effectiveness of employee’s development programme with reference to sbm
Effectiveness of employee’s development programme with reference to sbmEffectiveness of employee’s development programme with reference to sbm
Effectiveness of employee’s development programme with reference to sbm
IAEME Publication
 
Ad

Similar to Protection of data using linear programming and fhe technique in cloud computing (20)

Data Security in Cloud Computing Using Linear Programming
Data Security in Cloud Computing Using Linear ProgrammingData Security in Cloud Computing Using Linear Programming
Data Security in Cloud Computing Using Linear Programming
IOSR Journals
 
IRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic AlgorithamIRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET Journal
 
Lm2519942003
Lm2519942003Lm2519942003
Lm2519942003
IJERA Editor
 
Lm2519942003
Lm2519942003Lm2519942003
Lm2519942003
IJERA Editor
 
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET Journal
 
Secure Channel Establishment Techniques for Homomorphic Encryption in Cloud C...
Secure Channel Establishment Techniques for Homomorphic Encryption in Cloud C...Secure Channel Establishment Techniques for Homomorphic Encryption in Cloud C...
Secure Channel Establishment Techniques for Homomorphic Encryption in Cloud C...
IRJET Journal
 
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...
IEEEGLOBALSOFTTECHNOLOGIES
 
Secure hash based distributed framework for utpc based cloud authorization
Secure hash based distributed framework for utpc based cloud authorizationSecure hash based distributed framework for utpc based cloud authorization
Secure hash based distributed framework for utpc based cloud authorization
IAEME Publication
 
Secure hash based distributed framework for utpc based cloud authorization
Secure hash based distributed framework for utpc based cloud authorizationSecure hash based distributed framework for utpc based cloud authorization
Secure hash based distributed framework for utpc based cloud authorization
IAEME Publication
 
Attribute-Based Encryption for Access of Secured Data in Cloud Storage
Attribute-Based Encryption for Access of Secured Data in Cloud StorageAttribute-Based Encryption for Access of Secured Data in Cloud Storage
Attribute-Based Encryption for Access of Secured Data in Cloud Storage
IJSRD
 
IRJET- Enhancement of Security in Cloud Storage of Electronic Health Reco...
IRJET-  	  Enhancement of Security in Cloud Storage of Electronic Health Reco...IRJET-  	  Enhancement of Security in Cloud Storage of Electronic Health Reco...
IRJET- Enhancement of Security in Cloud Storage of Electronic Health Reco...
IRJET Journal
 
Secure optimization computation outsourcing in cloud computing a case study o...
Secure optimization computation outsourcing in cloud computing a case study o...Secure optimization computation outsourcing in cloud computing a case study o...
Secure optimization computation outsourcing in cloud computing a case study o...
ieeepondy
 
A Trusted TPA Model, to Improve Security & Reliability for Cloud Storage
A Trusted TPA Model, to Improve Security & Reliability for Cloud StorageA Trusted TPA Model, to Improve Security & Reliability for Cloud Storage
A Trusted TPA Model, to Improve Security & Reliability for Cloud Storage
IRJET Journal
 
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...
IEEEGLOBALSOFTTECHNOLOGIES
 
Harnessing the cloud for securely outsourcing large
Harnessing the cloud for securely outsourcing largeHarnessing the cloud for securely outsourcing large
Harnessing the cloud for securely outsourcing large
IEEEFINALYEARPROJECTS
 
Data Division in Cloud for Secured Data Storage using RSA Algorithm
Data Division in Cloud for Secured Data Storage using RSA AlgorithmData Division in Cloud for Secured Data Storage using RSA Algorithm
Data Division in Cloud for Secured Data Storage using RSA Algorithm
IRJET Journal
 
Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...
Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...
Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...
IOSR Journals
 
F01113945
F01113945F01113945
F01113945
IOSR Journals
 
IRJET- Improving Data Spillage in Multi-Cloud Capacity Administration
IRJET- Improving Data Spillage in Multi-Cloud Capacity AdministrationIRJET- Improving Data Spillage in Multi-Cloud Capacity Administration
IRJET- Improving Data Spillage in Multi-Cloud Capacity Administration
IRJET Journal
 
IRJET- Improving Data Spillage in Multi-Cloud Capacity Administration
IRJET-  	  Improving Data Spillage in Multi-Cloud Capacity AdministrationIRJET-  	  Improving Data Spillage in Multi-Cloud Capacity Administration
IRJET- Improving Data Spillage in Multi-Cloud Capacity Administration
IRJET Journal
 
Data Security in Cloud Computing Using Linear Programming
Data Security in Cloud Computing Using Linear ProgrammingData Security in Cloud Computing Using Linear Programming
Data Security in Cloud Computing Using Linear Programming
IOSR Journals
 
IRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic AlgorithamIRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET - Data Security in Cloud Computing using Homomorphic Algoritham
IRJET Journal
 
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET Journal
 
Secure Channel Establishment Techniques for Homomorphic Encryption in Cloud C...
Secure Channel Establishment Techniques for Homomorphic Encryption in Cloud C...Secure Channel Establishment Techniques for Homomorphic Encryption in Cloud C...
Secure Channel Establishment Techniques for Homomorphic Encryption in Cloud C...
IRJET Journal
 
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...
JAVA 2013 IEEE CLOUDCOMPUTING PROJECT Harnessing the cloud for securely outso...
IEEEGLOBALSOFTTECHNOLOGIES
 
Secure hash based distributed framework for utpc based cloud authorization
Secure hash based distributed framework for utpc based cloud authorizationSecure hash based distributed framework for utpc based cloud authorization
Secure hash based distributed framework for utpc based cloud authorization
IAEME Publication
 
Secure hash based distributed framework for utpc based cloud authorization
Secure hash based distributed framework for utpc based cloud authorizationSecure hash based distributed framework for utpc based cloud authorization
Secure hash based distributed framework for utpc based cloud authorization
IAEME Publication
 
Attribute-Based Encryption for Access of Secured Data in Cloud Storage
Attribute-Based Encryption for Access of Secured Data in Cloud StorageAttribute-Based Encryption for Access of Secured Data in Cloud Storage
Attribute-Based Encryption for Access of Secured Data in Cloud Storage
IJSRD
 
IRJET- Enhancement of Security in Cloud Storage of Electronic Health Reco...
IRJET-  	  Enhancement of Security in Cloud Storage of Electronic Health Reco...IRJET-  	  Enhancement of Security in Cloud Storage of Electronic Health Reco...
IRJET- Enhancement of Security in Cloud Storage of Electronic Health Reco...
IRJET Journal
 
Secure optimization computation outsourcing in cloud computing a case study o...
Secure optimization computation outsourcing in cloud computing a case study o...Secure optimization computation outsourcing in cloud computing a case study o...
Secure optimization computation outsourcing in cloud computing a case study o...
ieeepondy
 
A Trusted TPA Model, to Improve Security & Reliability for Cloud Storage
A Trusted TPA Model, to Improve Security & Reliability for Cloud StorageA Trusted TPA Model, to Improve Security & Reliability for Cloud Storage
A Trusted TPA Model, to Improve Security & Reliability for Cloud Storage
IRJET Journal
 
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...
JAVA 2013 IEEE PARALLELDISTRIBUTION PROJECT Harnessing the Cloud for Securely...
IEEEGLOBALSOFTTECHNOLOGIES
 
Harnessing the cloud for securely outsourcing large
Harnessing the cloud for securely outsourcing largeHarnessing the cloud for securely outsourcing large
Harnessing the cloud for securely outsourcing large
IEEEFINALYEARPROJECTS
 
Data Division in Cloud for Secured Data Storage using RSA Algorithm
Data Division in Cloud for Secured Data Storage using RSA AlgorithmData Division in Cloud for Secured Data Storage using RSA Algorithm
Data Division in Cloud for Secured Data Storage using RSA Algorithm
IRJET Journal
 
Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...
Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...
Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...
IOSR Journals
 
IRJET- Improving Data Spillage in Multi-Cloud Capacity Administration
IRJET- Improving Data Spillage in Multi-Cloud Capacity AdministrationIRJET- Improving Data Spillage in Multi-Cloud Capacity Administration
IRJET- Improving Data Spillage in Multi-Cloud Capacity Administration
IRJET Journal
 
IRJET- Improving Data Spillage in Multi-Cloud Capacity Administration
IRJET-  	  Improving Data Spillage in Multi-Cloud Capacity AdministrationIRJET-  	  Improving Data Spillage in Multi-Cloud Capacity Administration
IRJET- Improving Data Spillage in Multi-Cloud Capacity Administration
IRJET Journal
 
Ad

More from IAEME Publication (20)

IAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdfIAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME Publication
 
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
IAEME Publication
 
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSA STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
IAEME Publication
 
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSBROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
IAEME Publication
 
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONSDETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
IAEME Publication
 
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONSANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
IAEME Publication
 
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINOVOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
IAEME Publication
 
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IAEME Publication
 
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMYVISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
IAEME Publication
 
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
IAEME Publication
 
GANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEGANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICE
IAEME Publication
 
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
IAEME Publication
 
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
IAEME Publication
 
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
IAEME Publication
 
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
IAEME Publication
 
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
IAEME Publication
 
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
IAEME Publication
 
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
IAEME Publication
 
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
IAEME Publication
 
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENTA MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
IAEME Publication
 
IAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdfIAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME Publication
 
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
IAEME Publication
 
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSA STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
IAEME Publication
 
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSBROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
IAEME Publication
 
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONSDETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
IAEME Publication
 
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONSANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
IAEME Publication
 
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINOVOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
IAEME Publication
 
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IAEME Publication
 
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMYVISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
IAEME Publication
 
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
IAEME Publication
 
GANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEGANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICE
IAEME Publication
 
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
IAEME Publication
 
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
IAEME Publication
 
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
IAEME Publication
 
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
IAEME Publication
 
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
IAEME Publication
 
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
IAEME Publication
 
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
IAEME Publication
 
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
IAEME Publication
 
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENTA MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
IAEME Publication
 

Recently uploaded (20)

Viam product demo_ Deploying and scaling AI with hardware.pdf
Viam product demo_ Deploying and scaling AI with hardware.pdfViam product demo_ Deploying and scaling AI with hardware.pdf
Viam product demo_ Deploying and scaling AI with hardware.pdf
camilalamoratta
 
UiPath Automation Suite – Cas d'usage d'une NGO internationale basée à Genève
UiPath Automation Suite – Cas d'usage d'une NGO internationale basée à GenèveUiPath Automation Suite – Cas d'usage d'une NGO internationale basée à Genève
UiPath Automation Suite – Cas d'usage d'une NGO internationale basée à Genève
UiPathCommunity
 
Heap, Types of Heap, Insertion and Deletion
Heap, Types of Heap, Insertion and DeletionHeap, Types of Heap, Insertion and Deletion
Heap, Types of Heap, Insertion and Deletion
Jaydeep Kale
 
Cybersecurity Identity and Access Solutions using Azure AD
Cybersecurity Identity and Access Solutions using Azure ADCybersecurity Identity and Access Solutions using Azure AD
Cybersecurity Identity and Access Solutions using Azure AD
VICTOR MAESTRE RAMIREZ
 
Challenges in Migrating Imperative Deep Learning Programs to Graph Execution:...
Challenges in Migrating Imperative Deep Learning Programs to Graph Execution:...Challenges in Migrating Imperative Deep Learning Programs to Graph Execution:...
Challenges in Migrating Imperative Deep Learning Programs to Graph Execution:...
Raffi Khatchadourian
 
MINDCTI revenue release Quarter 1 2025 PR
MINDCTI revenue release Quarter 1 2025 PRMINDCTI revenue release Quarter 1 2025 PR
MINDCTI revenue release Quarter 1 2025 PR
MIND CTI
 
The Changing Compliance Landscape in 2025.pdf
The Changing Compliance Landscape in 2025.pdfThe Changing Compliance Landscape in 2025.pdf
The Changing Compliance Landscape in 2025.pdf
Precisely
 
Play It Safe: Manage Security Risks - Google Certificate
Play It Safe: Manage Security Risks - Google CertificatePlay It Safe: Manage Security Risks - Google Certificate
Play It Safe: Manage Security Risks - Google Certificate
VICTOR MAESTRE RAMIREZ
 
Vibe Coding_ Develop a web application using AI (1).pdf
Vibe Coding_ Develop a web application using AI (1).pdfVibe Coding_ Develop a web application using AI (1).pdf
Vibe Coding_ Develop a web application using AI (1).pdf
Baiju Muthukadan
 
HCL Nomad Web – Best Practices and Managing Multiuser Environments
HCL Nomad Web – Best Practices and Managing Multiuser EnvironmentsHCL Nomad Web – Best Practices and Managing Multiuser Environments
HCL Nomad Web – Best Practices and Managing Multiuser Environments
panagenda
 
TrsLabs - Fintech Product & Business Consulting
TrsLabs - Fintech Product & Business ConsultingTrsLabs - Fintech Product & Business Consulting
TrsLabs - Fintech Product & Business Consulting
Trs Labs
 
#StandardsGoals for 2025: Standards & certification roundup - Tech Forum 2025
#StandardsGoals for 2025: Standards & certification roundup - Tech Forum 2025#StandardsGoals for 2025: Standards & certification roundup - Tech Forum 2025
#StandardsGoals for 2025: Standards & certification roundup - Tech Forum 2025
BookNet Canada
 
Generative Artificial Intelligence (GenAI) in Business
Generative Artificial Intelligence (GenAI) in BusinessGenerative Artificial Intelligence (GenAI) in Business
Generative Artificial Intelligence (GenAI) in Business
Dr. Tathagat Varma
 
Web and Graphics Designing Training in Rajpura
Web and Graphics Designing Training in RajpuraWeb and Graphics Designing Training in Rajpura
Web and Graphics Designing Training in Rajpura
Erginous Technology
 
Technology Trends in 2025: AI and Big Data Analytics
Technology Trends in 2025: AI and Big Data AnalyticsTechnology Trends in 2025: AI and Big Data Analytics
Technology Trends in 2025: AI and Big Data Analytics
InData Labs
 
How analogue intelligence complements AI
How analogue intelligence complements AIHow analogue intelligence complements AI
How analogue intelligence complements AI
Paul Rowe
 
Connect and Protect: Networks and Network Security
Connect and Protect: Networks and Network SecurityConnect and Protect: Networks and Network Security
Connect and Protect: Networks and Network Security
VICTOR MAESTRE RAMIREZ
 
Vaibhav Gupta BAML: AI work flows without Hallucinations
Vaibhav Gupta BAML: AI work flows without HallucinationsVaibhav Gupta BAML: AI work flows without Hallucinations
Vaibhav Gupta BAML: AI work flows without Hallucinations
john409870
 
The Future of Cisco Cloud Security: Innovations and AI Integration
The Future of Cisco Cloud Security: Innovations and AI IntegrationThe Future of Cisco Cloud Security: Innovations and AI Integration
The Future of Cisco Cloud Security: Innovations and AI Integration
Re-solution Data Ltd
 
AsyncAPI v3 : Streamlining Event-Driven API Design
AsyncAPI v3 : Streamlining Event-Driven API DesignAsyncAPI v3 : Streamlining Event-Driven API Design
AsyncAPI v3 : Streamlining Event-Driven API Design
leonid54
 
Viam product demo_ Deploying and scaling AI with hardware.pdf
Viam product demo_ Deploying and scaling AI with hardware.pdfViam product demo_ Deploying and scaling AI with hardware.pdf
Viam product demo_ Deploying and scaling AI with hardware.pdf
camilalamoratta
 
UiPath Automation Suite – Cas d'usage d'une NGO internationale basée à Genève
UiPath Automation Suite – Cas d'usage d'une NGO internationale basée à GenèveUiPath Automation Suite – Cas d'usage d'une NGO internationale basée à Genève
UiPath Automation Suite – Cas d'usage d'une NGO internationale basée à Genève
UiPathCommunity
 
Heap, Types of Heap, Insertion and Deletion
Heap, Types of Heap, Insertion and DeletionHeap, Types of Heap, Insertion and Deletion
Heap, Types of Heap, Insertion and Deletion
Jaydeep Kale
 
Cybersecurity Identity and Access Solutions using Azure AD
Cybersecurity Identity and Access Solutions using Azure ADCybersecurity Identity and Access Solutions using Azure AD
Cybersecurity Identity and Access Solutions using Azure AD
VICTOR MAESTRE RAMIREZ
 
Challenges in Migrating Imperative Deep Learning Programs to Graph Execution:...
Challenges in Migrating Imperative Deep Learning Programs to Graph Execution:...Challenges in Migrating Imperative Deep Learning Programs to Graph Execution:...
Challenges in Migrating Imperative Deep Learning Programs to Graph Execution:...
Raffi Khatchadourian
 
MINDCTI revenue release Quarter 1 2025 PR
MINDCTI revenue release Quarter 1 2025 PRMINDCTI revenue release Quarter 1 2025 PR
MINDCTI revenue release Quarter 1 2025 PR
MIND CTI
 
The Changing Compliance Landscape in 2025.pdf
The Changing Compliance Landscape in 2025.pdfThe Changing Compliance Landscape in 2025.pdf
The Changing Compliance Landscape in 2025.pdf
Precisely
 
Play It Safe: Manage Security Risks - Google Certificate
Play It Safe: Manage Security Risks - Google CertificatePlay It Safe: Manage Security Risks - Google Certificate
Play It Safe: Manage Security Risks - Google Certificate
VICTOR MAESTRE RAMIREZ
 
Vibe Coding_ Develop a web application using AI (1).pdf
Vibe Coding_ Develop a web application using AI (1).pdfVibe Coding_ Develop a web application using AI (1).pdf
Vibe Coding_ Develop a web application using AI (1).pdf
Baiju Muthukadan
 
HCL Nomad Web – Best Practices and Managing Multiuser Environments
HCL Nomad Web – Best Practices and Managing Multiuser EnvironmentsHCL Nomad Web – Best Practices and Managing Multiuser Environments
HCL Nomad Web – Best Practices and Managing Multiuser Environments
panagenda
 
TrsLabs - Fintech Product & Business Consulting
TrsLabs - Fintech Product & Business ConsultingTrsLabs - Fintech Product & Business Consulting
TrsLabs - Fintech Product & Business Consulting
Trs Labs
 
#StandardsGoals for 2025: Standards & certification roundup - Tech Forum 2025
#StandardsGoals for 2025: Standards & certification roundup - Tech Forum 2025#StandardsGoals for 2025: Standards & certification roundup - Tech Forum 2025
#StandardsGoals for 2025: Standards & certification roundup - Tech Forum 2025
BookNet Canada
 
Generative Artificial Intelligence (GenAI) in Business
Generative Artificial Intelligence (GenAI) in BusinessGenerative Artificial Intelligence (GenAI) in Business
Generative Artificial Intelligence (GenAI) in Business
Dr. Tathagat Varma
 
Web and Graphics Designing Training in Rajpura
Web and Graphics Designing Training in RajpuraWeb and Graphics Designing Training in Rajpura
Web and Graphics Designing Training in Rajpura
Erginous Technology
 
Technology Trends in 2025: AI and Big Data Analytics
Technology Trends in 2025: AI and Big Data AnalyticsTechnology Trends in 2025: AI and Big Data Analytics
Technology Trends in 2025: AI and Big Data Analytics
InData Labs
 
How analogue intelligence complements AI
How analogue intelligence complements AIHow analogue intelligence complements AI
How analogue intelligence complements AI
Paul Rowe
 
Connect and Protect: Networks and Network Security
Connect and Protect: Networks and Network SecurityConnect and Protect: Networks and Network Security
Connect and Protect: Networks and Network Security
VICTOR MAESTRE RAMIREZ
 
Vaibhav Gupta BAML: AI work flows without Hallucinations
Vaibhav Gupta BAML: AI work flows without HallucinationsVaibhav Gupta BAML: AI work flows without Hallucinations
Vaibhav Gupta BAML: AI work flows without Hallucinations
john409870
 
The Future of Cisco Cloud Security: Innovations and AI Integration
The Future of Cisco Cloud Security: Innovations and AI IntegrationThe Future of Cisco Cloud Security: Innovations and AI Integration
The Future of Cisco Cloud Security: Innovations and AI Integration
Re-solution Data Ltd
 
AsyncAPI v3 : Streamlining Event-Driven API Design
AsyncAPI v3 : Streamlining Event-Driven API DesignAsyncAPI v3 : Streamlining Event-Driven API Design
AsyncAPI v3 : Streamlining Event-Driven API Design
leonid54
 

Protection of data using linear programming and fhe technique in cloud computing

  • 1. International Journal of Information Technology & Management Information System (IJITMIS), ISSN 0976 – 6405(Print), ISSN 0976 – 6413(Online) Volume 4, Issue 1, January – April (2013), © IAEME 24 PROTECTION OF DATA USING LINEAR PROGRAMMING AND FHE TECHNIQUE IN CLOUD COMPUTING G.Ashok kumar1, P.Srinivasulu2 1 Pursuing M. Tech (CSE), 2 Professor&HOD (CSE) 1 QIS college of Engineering and technology, Vengamukkalapalem, ongole, Andhra Pradesh, India. 2 QIS college of Engineering and technology, Vengamukkalapalem, ongole, Andhra Pradesh, India. ABSTRACT Cloud computing has good services like virtualization. Virtualization provides the unlimited computational resources. Cloud computing provides robust design with low cost. Different security constraints are satisfied in outsourcing with the implementation of new encryption standards. These above services give the reliable solution in secure transmission. Previous systems cloud environment enables the computational resources are limited whenever access the resources in outsourcing. These resources utilization are pay per use manner here. Previous servers have processing storage, memory levels are less. There is no possibility for encryption complete content. Some content available as a plain text, remaining content available as a cipher text. This two type’s format content starts the transmission. Attackers are entering automatically leakage of data problems generate here. That’s why this type of network comes under insecure. It can deliver the incorrect data in destination. Users are not satisfies with the help of these services. Security is the primary obstacle that prevents the wide adoption of this promising computing model, especially for customers when their confidential data are consumed and produced during the computation. The above limitations are overcome using the linear programming in cloud computing. These types of techniques are providing good secure network and optimization solution. User is ready for transfer the large file to another user. Here large file assume as a large problem. Using linear programming large files divide into sub parts using decomposition. Transformation techniques start the allocation of decomposed parts in different servers. Different servers provide the perfect infrastructure for encryption with sufficient computational resources. Before starts the outsourcing total content is encrypted in client side. After deliver the content verifies the proof. Proof it is matched with server proof then performs the decryption. It’s delivers as a correct data. INTERNATIONAL JOURNAL OF INFORMATION TECHNOLOGY & MANAGEMENT INFORMATION SYSTEM (IJITMIS) ISSN 0976 – 6405(Print) ISSN 0976 – 6413(Online) Volume 4, Issue 1, January – April (2013), pp. 24-30 © IAEME: www.iaeme.com/ijitmis.html Journal Impact Factor (2013): 5.2372 (Calculated by GISI) www.jifactor.com IJITMIS © I A E M E
  • 2. International Journal of Information Technology & Management Information System (IJITMIS), ISSN 0976 – 6405(Print), ISSN 0976 – 6413(Online) Volume 4, Issue 1, January – April (2013), © IAEME 25 Keywords: linear programming, cloud computing, encryption techniques, outsourcing techniques I. INTRODUCTION Cloud computing is a comprehensive Internet-based computing solution. The flexibility of cloud computing is a function of the allocation of resources on demand. While a traditional computer setup requires you to be in the same location as your data storage device, the cloud takes away that step .It makes possible for us to access our information from anywhere at any time. The main concerns voiced by those moving to the cloud are security and privacy. The companies supplying cloud computing services know this and understand that without reliable security, their businesses will collapse. So security and privacy are high priorities for all cloud computing entities. The main focus of this paper is not only to protect confidential data from various malicious modifications but also to give a proof that the computed result is correct as per request. For this, linear programming computations are decomposed into public LP solvers. Here the original LP problem is converted into an arbitrary problem which helps to protect confidential information’s stored in the cloud and also facilitates the users with an efficient result verification mechanism. One fundamental advantage of the cloud paradigm is computation outsourcing; On the one hand, the outsourced computation workloads often contain sensitive information, such as the business financial records, proprietary research data, or personally identifiable health information etc. However, ordinary data encryption techniques in essence prevent cloud from performing any meaningful operation of the underlying plaintext data, making the computation over encrypted data a very hard problem. On the other hand, the operational details inside the cloud are not transparent enough to customers. As a result, there do exist various motivations for cloud server to behave unfaithfully and to return incorrect results. To protect the sensitive input and output information of the workloads and to validate the integrity of the computation result. Based on Yao’s garbled circuits and Gentry’s breakthrough work on fully homomorphism encryption (FHE) scheme, a general result of secure computation outsourcing has been shown viable in theory, where the computation is represented by an encrypted combinational Boolean circuit that allows to be evaluated with encrypted private inputs. due to the extremely high complexity of FHE operation as well as the pessimistic circuit sizes that cannot be handled in practice when constructing original and encrypted circuits. Linear programming is an algorithmic and computational tool which captures the first order effects of various system parameters that should be optimized, and is essential to engineering optimization. As LP computations need enough computational power & involve confidential data, in this paper a mechanism is introduced to decompose the LP computation outsourcing into public LP solvers running on the cloud and private LP parameters which is owned by the customer. The first step in this LP problem solving mechanism is to formulate the private data of the customer into some set of vectors and matrices. This representation helps us to deploy some set of privacy preserving problem transformation techniques. In order to validate the computational result, the fact that the result is from cloud server solving the transferred LP problem can be utilized and along with that the duality theorem, together with the piece wise construction of auxiliary LP problem is used for devising some necessary conditions that the correct result should satisfy.
  • 3. International Journal of Information Technology & Management Information System (IJITMIS), ISSN 0976 – 6405(Print), ISSN 0976 – 6413(Online) Volume 4, Issue 1, January – April (2013), © IAEME 26 II. THE PROPOSED SYSTEM ARCHITECTURE Fully homomorphic encryption (FHE) scheme, a general result of secure computation outsourcing has been shown viable in theory, where the computation is represented by an encrypted combinational Boolean circuit that allows to be evaluated with encryption of their input to produce an encryption of their output. We also investigate duality theorem and derive a set of necessary and sufficient condition for result verification. Such a cheating resilience design can be bundled in the overall mechanism with close-to-zero additional overhead. Both security analysis and experiment results demonstrate the immediate practicality of the proposed mechanism. Duality in linear programming is essentially a unifying theory that develops the relationships between given linear program and another related linear program stated in terms of variables with this shadow-price interpretation. The importance of duality is twofold. First, fully understanding the shadow-price interpretation of the optimal simplex multipliers can prove very useful in understanding the implications of a particular linear-programming model. Second, it is often possible to solve the related linear program with the shadow prices as the variables in place of, or in conjunction with, the original linear program, thereby taking advantage of some computational efficiency. The importance of duality for computational procedures will become more apparent in later chapters on network-flow problems and large- scale systems. III. AIM OF THE SYSTEM To enable secure and practical outsourcing of LP under the aforementioned model, our mechanism design should achieve the following security and performance guarantees. • Correctness: Any cloud server that faithfully follows the mechanism must produce an output that can be decrypted and verified successfully by the customer. • Soundness: No cloud server can generate an incorrect output that can be decrypted and verified successfully by the customer with non-negligible probability. • Input/output privacy: No sensitive information from the customer’s private data can be derived by the cloud server during performing the LP computation. • Efficiency: The local computations done by customer should be substantially less than solving the original LP on his own. The computation burden on the cloud server should be within the comparable time complexity of existing practical algorithms solving LP problems.
  • 4. International Journal of Information Technology & Management Information System (IJITMIS), ISSN 0976 – 6405(Print), ISSN 0976 – 6413(Online) Volume 4, Issue 1, January – April (2013), © IAEME 27 IV. ALGORITHM USED The general working procedure is adopted from a generic approach proposed by R. Gennaro, C. Gentry,and B. Parno while the instantiation in this paper is completely different. According to this approach, the process on cloud server can be represented by algorithm ProofGen and the process on customer can be organized into three algorithms (KeyGen, ProbEnc, ResultDec). • KeyGen (1k) → {K}. This is a randomized key generation algorithm which takes a system security parameter k, and returns a secret key K that is used later by customer to encrypt the target LP problem. • ProbEnc (K, _) → {_K}. This algorithm encrypts the input tuple _ into _K with the secret key K. According to problem transformation, the encrypted input _K has the same form as _, and thus defines the problem to be solved in the cloud. • ProofGen (_K) → {(y, )}. This algorithm augments a generic solver that solves the problem _K to produce both the output y and a proof . The output y later Decrypts to x, and is used later by the customer to verify the correctness of y or x. • ResultDec (K, _, y, ) → {x, }. This algorithm may choose to verify either y or x via the proof . In any case, a correct output x is produced by decrypting y using the secret K. The algorithm outputs when the validation fails, indicating the cloud server was not performing the computation faithfully. The proposed algorithm provides one-time-pad types of flexibility where we should never use the same secret key K to two different problems. Overall, the basic techniques would choose a secret key K = (Q, λ, θ) and encrypt the input tuple γ into γk = (A′ ,B′ , b′ , θc), which gives reasonable strength of problem input hiding. Also, these techniques are clearly correct in the sense that solving γk would give the same optimal solution as solving γ. However, it also implies that although input privacy is achieved, there is no output privacy. Essentially, it shows that although one can change the constraints to a completely different form, it is not necessary the feasible region defined by the constraints will change. Therefore, any secure linear programming mechanism must be able to not only encrypt the constraints but also to encrypt the feasible region defined by the constraints. V. RESULT OF FULLY HOMOMORPHISM ENCRYPTION: SECURITY Homomorphism encryption schemes that are not semantically secured, like basic RSA, may also have stronger attacks on their one-wayness. A homomorphic encryption (HE) scheme encrypts data in such a way that computations can be performed on the encrypted data without knowing the secret key. fully homomorphic encryption schemes is based on creating a function to perform two atomic operations which will allow the user to build any kind of circuit. Effectively, any circuit can be built with two atomic functions, namely addition + and multiplication *. Therefore, to evaluate any circuit, we are only required to be able to add and multiply over F2 two encrypted bits. Gentry used a simple model. Gentry defined the two functions f+ and f* which are equivalent to decrypting both encrypted bits, adding or multiplying such decrypted bits and then encrypting the resulting bits. Hence, it can remove the first encryption securely to perform the addition or the multiplication. Using such a technique, Gentry simplified the quest of constructing a fully homomorphic encryption that
  • 5. International Journal of Information Technology & Management Information System (IJITMIS), ISSN 0976 – 6405(Print), ISSN 0976 – 6413(Online) Volume 4, Issue 1, January – April (2013), © IAEME 28 can evaluate any circuit on encrypted data by finding an encryption system that can evaluate only some short circuits, namely f+ and f*. that RSA supports multiplications over encrypted data, i.e., given the encryptions of two messages anyone can compute the encryption of their product . It turns out that many public-key encryption schemes are homomorphic including multiplicatively homomorphic to do addition, multiplications and XOR over encrypted data for a long time and even being able to perform these simple operations has been tremendously useful Fig 2. Fully homomorphic encryption model Protecting FHE with Verifiable Computation cloud will not be able to modify the computation circuit without be detected. As a result, our attack will be unsuccessful. However, we argue that in order to use FHE in those models, one must use verifiable computation all the time. Although the cost of verification is low, to generate the minimum circuit and to homomorphically modify it is costly. Thus, whether this technique can be used in practice is doubtful. VI. ESTIMATING PERFORMANCE Customer side computation overhead consists of key generation, problem encryption operation, and result verification, which corresponds to the three algorithms KeyGen, ProbEnc, and ResultDec, respectively. Because KeyGen and Result-Dec only require a set of random matrix generation as well as vector-vector and matrix-vector multiplication, the computation complexity of these two algorithms are upper bounded via O(n2). Thus, it is straight-forward that the most time consuming operations are the matrix-matrix multiplications in problem encryption algorithm ProbEnc. Since m ≤ n, the time complexity for the customer local computation is thus asymptotically the same as matrix-matrix multiplication. For cloud server, its only computation overhead is to solve the encrypted LP problem γk as well as generating the result proof ∂, both of which correspond to the algorithm ProofGen. If the encrypted LP problem γk belongs to normal case, cloud server just solves it with the dual optimal solution as the result proof ∂, which is usually readily available in the current LP solving algorithms and incurs no additional cost for cloud. If the encrypted problem γk does not have an optimal solution, additional auxiliary LP problems can be solved to provide a proof. Thus, in all the cases, the computation complexity of the cloud server is asymptotically the same as to solve a normal LP problem, which usually requires more than O (n3) time.
  • 6. International Journal of Information Technology & Management Information System (IJITMIS), ISSN 0976 – 6405(Print), ISSN 0976 – 6413(Online) Volume 4, Issue 1, January – April (2013), © IAEME 29 VII. CONCLUSION & FUTURE GOAL In this paper, Customers to secretly transform the original LP into some arbitrary one while protecting sensitive input/output information. Fully homomorphic encryption (FHE) scheme, a general result of secure computation outsourcing has been shown viable in theory, where the computation is represented by an encrypted combinational Boolean circuit that allows to be evaluated with encrypted private inputs we also investigate duality theorem and derive a set of necessary and sufficient condition for result verification. we show that for any problem γ and its encrypted version γk, solution µ computed by honest cloud server will always be verified successfully. This follows directly from the duality theorem of linear programming. Therefore all conditions derived from duality theorem and auxiliary LP problem construction for result verification is necessary and sufficient. Similar to correctness argument, the soundness of the proposed mechanism follows from the facts that the LP problem γ and γk are equivalent to each other through affine mapping, and all the conditions thereafter for result verification are necessary and sufficient. In near future a goal is set to work around some interesting concepts such as to devise robust algorithms to achieve numerical stability; to explore the sparsity structure of problem for further efficiency improvement; to establish formal security framework; and also to extend our result to non-linear programming computation outsourcing in cloud. REFERENCES [1] M. J. Atallah, K. N. Pantazopoulos, J. R. Rice, and E. H. Spafford,“Secure outsourcing of scientific computations,” Advances in Computers,vol. 54, pp. 216–272, 2001. [2] W. Du and M. J. Atallah, “Secure multi-party computation problems and their applications: a review and open problems,” in Proc. of New Security Paradigms Workshop (NSPW), 2001, pp. 13–22. [3] S. Goldwasser, Y. T. Kalai, and G. N. Rothblum, “Delegating computation: interactive proofs for muggles,” in Proc. of STOC, 2008, pp.113–122.Alliance, “Security guidance for critical areas of focus in cloud computing,” 2009, online at http://www.cloudsecurityalliance.org. [4] R. Gennaro, C. Gentry, and B. Parno, “Non-interactive verifiable computing: Outsourcing computation to untrusted workers,” in Proc. Of CRYPTO’10, Aug. 2010. [5] Sun Microsystems, Inc., “Building customer trust in cloud computing with transparent security,” 2009, online at https://www.sun.com/offers/details/sun transparency.xml.. [6] C. Wang, N. Cao, J. Li, K. Ren, and W. Lou, “Secure ranked keyword search over encrypted cloud data,” in Proc. of ICDCS’10, 2010. [7] J. Li and M. J. Atallah, “Secure and private collaborative linear programming,” in Proc.of CollaborateCom, Nov. 2006. [8] Cloud Security Alliance, “Security guidance for critical areas of focus in cloud computing,” 2009, online at http://www.cloudsecurityalliance.org. [9] C. Gentry, “Computing arbitrary functions of encrypted data,” Commun. ACM, vol. 53, no. 3, pp. 97–105, 2010. [10] C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proc of STOC, 2009, pp. 169–178. [11] Abhishek Pandey, R.M.Tugnayat and A.K.Tiwari, “Data Security Framework for Cloud Computing Networks”, International journal of Computer Engineering & Technology (IJCET), Volume 4, Issue 1, 2012, pp. 178 - 181, ISSN Print: 0976 – 6367, ISSN Online: 0976 – 6375. [12] Gurudatt Kulkarni, Jayant Gambhir and Amruta Dongare, “Security in Cloud Computing”, International journal of Computer Engineering & Technology (IJCET), Volume 3, Issue 1, 2012, pp. 258 - 265, ISSN Print: 0976 – 6367, ISSN Online: 0976 – 6375.
  • 7. International Journal of Information Technology & Management Information System (IJITMIS), ISSN 0976 – 6405(Print), ISSN 0976 – 6413(Online) Volume 4, Issue 1, January – April (2013), © IAEME 30 AUTHOR’S PROFILE G. ASHOK KUMAR Pursuing M.Tech (CSE), QIS College of Engineering and Technology Vengamukkalapalem, Ongole, Prakasham Dist, Andhra Pradesh, India. His researches interests include cloud computing and linear Programming. P. SRINIVASULU received his B. Tech from Acharya Nagarjuna University, Guntur, Andhra Pradesh in 1994 and completed post graduation from Jawaharlal Nehru Technological University, Hyderabad in 1998. He is received Ph.D from Acharya Nagarjuna University, Guntur and working as Professor in QIS College of Engineering and Technology, in the Department of Computer Science and Engineering, Vengamukkalapalem, Ongole, Prakasham Dist, Andhra Pradesh. His research interests include Data Mining and Data Warehousing, Computer Networks, Network security and Parallel Computing. He has more than 16 years of experience in teaching in many subjects, industry and in research. He is the member of Indian Society of Technical Education (ISTE) and also member of Computer Society of India (CSI). He has many publications in National and International conferences.