New Algorithms for Secure Outsourcing of Modular Exponentiations

With the rapid development of cloud services, the techniques for securely outsourcing the prohibitively expensive computations to untrusted servers are getting more and more attention in the scientific community. Exponentiations modulo a large prime have been considered the most expensive operations...

Full description

Saved in:
Bibliographic Details
Published inIEEE transactions on parallel and distributed systems Vol. 25; no. 9; pp. 2386 - 2396
Main Authors Chen, Xiaofeng, Li, Jin, Ma, Jianfeng, Tang, Qiang, Lou, Wenjing
Format Journal Article
LanguageEnglish
Published New York IEEE 01.09.2014
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Subjects
Online AccessGet full text
ISSN1045-9219
1558-2183
DOI10.1109/TPDS.2013.180

Cover

Loading…
Abstract With the rapid development of cloud services, the techniques for securely outsourcing the prohibitively expensive computations to untrusted servers are getting more and more attention in the scientific community. Exponentiations modulo a large prime have been considered the most expensive operations in discrete-logarithm-based cryptographic protocols, and they may be burdensome for the resource-limited devices such as RFID tags or smartcards. Therefore, it is important to present an efficient method to securely outsource such operations to (untrusted) cloud servers. In this paper, we propose a new secure outsourcing algorithm for (variable-exponent, variable-base) exponentiation modulo a prime in the two untrusted program model. Compared with the state-of-the-art algorithm, the proposed algorithm is superior in both efficiency and checkability. Based on this algorithm, we show how to achieve outsource-secure Cramer-Shoup encryptions and Schnorr signatures. We then propose the first efficient outsource-secure algorithm for simultaneous modular exponentiations. Finally, we provide the experimental evaluation that demonstrates the efficiency and effectiveness of the proposed outsourcing algorithms and schemes.
AbstractList With the rapid development of cloud services, the techniques for securely outsourcing the prohibitively expensive computations to untrusted servers are getting more and more attention in the scientific community. Exponentiations modulo a large prime have been considered the most expensive operations in discrete-logarithm-based cryptographic protocols, and they may be burdensome for the resource-limited devices such as RFID tags or smartcards. Therefore, it is important to present an efficient method to securely outsource such operations to (untrusted) cloud servers. In this paper, we propose a new secure outsourcing algorithm for (variable-exponent, variable-base) exponentiation modulo a prime in the two untrusted program model. Compared with the state-of-the-art algorithm, the proposed algorithm is superior in both efficiency and checkability. Based on this algorithm, we show how to achieve outsource-secure Cramer-Shoup encryptions and Schnorr signatures. We then propose the first efficient outsource-secure algorithm for simultaneous modular exponentiations. Finally, we provide the experimental evaluation that demonstrates the efficiency and effectiveness of the proposed outsourcing algorithms and schemes.
Author Xiaofeng Chen
Jianfeng Ma
Jin Li
Qiang Tang
Wenjing Lou
Author_xml – sequence: 1
  givenname: Xiaofeng
  surname: Chen
  fullname: Chen, Xiaofeng
– sequence: 2
  givenname: Jin
  surname: Li
  fullname: Li, Jin
– sequence: 3
  givenname: Jianfeng
  surname: Ma
  fullname: Ma, Jianfeng
– sequence: 4
  givenname: Qiang
  surname: Tang
  fullname: Tang, Qiang
– sequence: 5
  givenname: Wenjing
  surname: Lou
  fullname: Lou, Wenjing
BookMark eNp1kDtPwzAQgC0EEm1hZGKJxMKS4rPjxN6oSnlIhSK1u-U6TnGVxsVOBPx7XIoYKrHc3fDd6-uj48Y1BqELwEMALG4Wr3fzIcFAh8DxEeoBYzwlwOlxrHHGUkFAnKJ-CGuMIWM466HbF_ORjOqV87Z924Skcj6ZG915k8y6NrjOa9usElclz67sauWTyec2rm1aq1rrmnCGTipVB3P-mwdocT9ZjB_T6ezhaTyappryrE2LJShS5ABclRiXrGKY8hgyHeNSCEILVhGmVE6UJibDnFakBFxlORC2pAN0vR-79e69M6GVGxu0qWvVGNcFCSwvAITARUSvDtB1fKOJx0WKUSIoidMHKN1T2rsQvKnk1tuN8l8SsNzplDudcqdTRp2Rpwe8tu2PgtYrW__bdbnvssaYvw15PJbnmH4DuRaBmg
CODEN ITDSEO
CitedBy_id crossref_primary_10_1109_TSC_2023_3262839
crossref_primary_10_1109_ACCESS_2020_3039866
crossref_primary_10_1007_s12243_018_0687_7
crossref_primary_10_1007_s12652_014_0218_y
crossref_primary_10_1007_s42979_023_02093_5
crossref_primary_10_1007_s11042_018_5688_z
crossref_primary_10_1109_ACCESS_2017_2727054
crossref_primary_10_1155_2017_4892814
crossref_primary_10_1007_s00500_015_1759_5
crossref_primary_10_1016_j_jss_2017_04_015
crossref_primary_10_26599_TST_2023_9010158
crossref_primary_10_1109_TSC_2018_2814991
crossref_primary_10_1016_j_ins_2018_12_025
crossref_primary_10_1109_TBDATA_2017_2787198
crossref_primary_10_1109_JSEN_2021_3052782
crossref_primary_10_1007_s10586_018_2830_7
crossref_primary_10_1093_comjnl_bxw029
crossref_primary_10_1109_TDSC_2021_3055495
crossref_primary_10_1016_j_future_2017_02_024
crossref_primary_10_1093_comjnl_bxx071
crossref_primary_10_1016_j_jnca_2017_11_011
crossref_primary_10_1109_TSC_2020_2984757
crossref_primary_10_1007_s00500_018_3593_z
crossref_primary_10_1109_TCSS_2020_3030904
crossref_primary_10_1109_TIFS_2016_2622013
crossref_primary_10_1016_j_ins_2018_05_005
crossref_primary_10_1109_ACCESS_2018_2890565
crossref_primary_10_1007_s00500_017_2488_8
crossref_primary_10_3233_JHS_160536
crossref_primary_10_1109_ACCESS_2019_2915794
crossref_primary_10_1109_ACCESS_2018_2840504
crossref_primary_10_1109_TIFS_2017_2774439
crossref_primary_10_1016_j_dcan_2017_05_001
crossref_primary_10_1155_2018_4028196
crossref_primary_10_1109_ACCESS_2018_2857205
crossref_primary_10_1109_JIOT_2021_3073500
crossref_primary_10_1109_TDSC_2017_2708710
crossref_primary_10_1109_TETC_2018_2830368
crossref_primary_10_1016_j_jnca_2018_06_003
crossref_primary_10_1016_j_ins_2018_06_049
crossref_primary_10_1109_TNET_2021_3084692
crossref_primary_10_1016_j_ins_2017_11_063
crossref_primary_10_1155_2021_9962575
crossref_primary_10_1007_s11432_016_5550_8
crossref_primary_10_1109_TSC_2016_2622697
crossref_primary_10_1002_cpe_4469
crossref_primary_10_1177_1550147719878999
crossref_primary_10_1155_2022_5431413
crossref_primary_10_1587_transinf_2019INP0014
crossref_primary_10_1016_j_compeleceng_2017_06_017
crossref_primary_10_1007_s12652_014_0254_7
crossref_primary_10_1109_JIOT_2021_3113013
crossref_primary_10_1109_ACCESS_2020_2989433
crossref_primary_10_1007_s10586_019_02930_4
crossref_primary_10_1007_s00500_018_3233_7
crossref_primary_10_1109_JIOT_2021_3110300
crossref_primary_10_1109_TDSC_2018_2861699
crossref_primary_10_1155_2018_2385150
crossref_primary_10_1016_j_ins_2020_07_005
crossref_primary_10_1109_TIFS_2018_2868162
crossref_primary_10_1016_j_ins_2018_12_043
crossref_primary_10_1109_TSC_2019_2937486
crossref_primary_10_1016_j_jcss_2016_07_005
crossref_primary_10_1002_sec_1574
crossref_primary_10_1109_ACCESS_2019_2935180
crossref_primary_10_1109_ACCESS_2019_2943971
crossref_primary_10_1007_s12652_018_0757_8
crossref_primary_10_1109_ACCESS_2020_3033306
crossref_primary_10_1007_s11227_024_06745_y
crossref_primary_10_1016_j_future_2018_01_010
crossref_primary_10_1007_s11704_016_6148_4
crossref_primary_10_1109_TIFS_2017_2758746
crossref_primary_10_1007_s11554_019_00887_6
crossref_primary_10_1016_j_ins_2018_05_024
crossref_primary_10_1007_s12652_020_02633_4
crossref_primary_10_1016_j_ins_2019_01_073
crossref_primary_10_1109_TDSC_2019_2892446
crossref_primary_10_1016_j_sysarc_2023_102858
crossref_primary_10_1109_TII_2017_2761806
crossref_primary_10_1587_transfun_2019CIL0002
crossref_primary_10_1007_s10207_019_00466_7
crossref_primary_10_1109_TIFS_2018_2819121
crossref_primary_10_1155_2018_1640167
crossref_primary_10_1109_TSC_2019_2911282
crossref_primary_10_3233_JHS_180594
crossref_primary_10_1109_TDSC_2021_3129332
crossref_primary_10_1002_cpe_4523
crossref_primary_10_1016_j_jcss_2021_04_006
crossref_primary_10_1093_comjnl_bxz165
crossref_primary_10_1109_TDSC_2019_2947920
crossref_primary_10_1016_j_ins_2019_10_007
crossref_primary_10_1007_s12083_020_00977_4
crossref_primary_10_1109_JSAIT_2021_3054865
crossref_primary_10_1016_j_ins_2019_07_047
crossref_primary_10_1109_TIFS_2017_2705620
crossref_primary_10_1587_transfun_E101_A_608
crossref_primary_10_1016_j_future_2019_01_026
crossref_primary_10_1002_cpe_5520
crossref_primary_10_1007_s00500_016_2244_5
crossref_primary_10_1016_j_future_2018_03_034
crossref_primary_10_1016_j_jnca_2020_102754
crossref_primary_10_1109_TDSC_2020_2967703
crossref_primary_10_1016_j_matpr_2020_11_543
crossref_primary_10_1109_JIOT_2022_3219524
crossref_primary_10_1109_ACCESS_2017_2780129
crossref_primary_10_1109_JIOT_2023_3279283
crossref_primary_10_1016_j_ins_2018_11_030
crossref_primary_10_1016_j_pmcj_2015_06_009
crossref_primary_10_1002_cpe_4833
crossref_primary_10_1016_j_jnca_2018_09_007
crossref_primary_10_1002_cpe_4436
crossref_primary_10_1109_TCC_2018_2851245
crossref_primary_10_1109_ACCESS_2019_2944246
crossref_primary_10_1109_JIOT_2018_2867113
crossref_primary_10_1109_ACCESS_2019_2903826
crossref_primary_10_1109_TSC_2020_2973139
crossref_primary_10_1016_j_ins_2018_02_056
crossref_primary_10_1109_TSUSC_2018_2817219
crossref_primary_10_1007_s00500_016_2271_2
crossref_primary_10_1016_j_ins_2018_09_067
crossref_primary_10_1007_s11042_017_4539_7
crossref_primary_10_1109_TSC_2019_2948007
crossref_primary_10_1109_ACCESS_2017_2672866
crossref_primary_10_1155_2017_3194845
crossref_primary_10_1109_JIOT_2020_2995677
crossref_primary_10_1109_TPDS_2022_3225274
crossref_primary_10_1360_SSI_2022_0360
crossref_primary_10_1016_j_dam_2021_06_013
crossref_primary_10_1080_19393555_2020_1836288
crossref_primary_10_1109_TKDE_2020_2975777
crossref_primary_10_1016_j_pmcj_2017_03_010
crossref_primary_10_1186_s13638_019_1604_0
crossref_primary_10_1016_j_jnca_2018_12_003
crossref_primary_10_1142_S0129054117400196
crossref_primary_10_3390_math12050713
crossref_primary_10_1002_cpe_7681
crossref_primary_10_1109_TCC_2017_2737980
crossref_primary_10_1109_ACCESS_2018_2880975
crossref_primary_10_1109_TCC_2024_3408240
crossref_primary_10_1007_s11432_017_9161_2
crossref_primary_10_1016_j_ins_2018_04_048
crossref_primary_10_1016_j_pmcj_2017_03_014
crossref_primary_10_3934_math_2024540
crossref_primary_10_1016_j_compeleceng_2017_07_019
crossref_primary_10_1007_s00500_015_1974_0
crossref_primary_10_1016_j_ins_2018_06_018
crossref_primary_10_1016_j_jnca_2019_01_021
crossref_primary_10_1109_TDSC_2019_2940946
crossref_primary_10_3390_s22124365
crossref_primary_10_1007_s00500_017_2921_z
crossref_primary_10_1109_ACCESS_2019_2913591
crossref_primary_10_1007_s00500_015_1766_6
crossref_primary_10_1109_ACCESS_2016_2609884
crossref_primary_10_1016_j_future_2016_05_002
crossref_primary_10_1109_JIOT_2020_2964015
crossref_primary_10_1016_j_ins_2018_12_015
crossref_primary_10_1016_j_csi_2021_103523
crossref_primary_10_1145_3158363
crossref_primary_10_1007_s12083_018_0696_3
crossref_primary_10_1109_ACCESS_2019_2953221
crossref_primary_10_1007_s10586_017_1064_4
crossref_primary_10_1109_TIFS_2017_2692728
crossref_primary_10_3233_JIFS_169281
crossref_primary_10_1109_TBDATA_2017_2710347
crossref_primary_10_1109_JIOT_2020_2970499
crossref_primary_10_1109_TDSC_2020_3009472
crossref_primary_10_1007_s11432_018_9781_0
crossref_primary_10_1007_s11704_019_9189_7
crossref_primary_10_1016_j_jpdc_2019_09_016
crossref_primary_10_1016_j_ins_2018_08_010
crossref_primary_10_1109_JIOT_2020_3029030
Cites_doi 10.1007/s10207-005-0070-3
10.1137/0218012
10.1137/S0097539702403773
10.1109/TPDS.2011.282
10.1145/28395.28417
10.1007/978-3-540-30598-9_12
10.1145/1374376.1374396
10.1109/SFCS.1994.365746
10.1007/3-540-48071-4_7
10.1109/INFCOM.2011.5935305
10.1145/62212.62223
10.1007/BF00196725
10.1145/2046707.2046759
10.1016/0022-0000(88)90005-0
10.1007/978-3-540-72738-5_2
10.1016/0022-0000(93)90044-W
10.1109/SECON.2010.5508202
10.1201/9781439821916
10.1007/978-3-540-68914-0_12
10.1109/PST.2008.12
10.1109/MIC.2012.14
10.1007/s001459900017
10.1016/S0065-2458(01)80019-X
ContentType Journal Article
Copyright Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) Sep 2014
Copyright_xml – notice: Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) Sep 2014
DBID 97E
RIA
RIE
AAYXX
CITATION
7SC
7SP
8FD
JQ2
L7M
L~C
L~D
F28
FR3
DOI 10.1109/TPDS.2013.180
DatabaseName IEEE Xplore (IEEE)
IEEE All-Society Periodicals Package (ASPP) 1998–Present
IEEE Electronic Library (IEL)
CrossRef
Computer and Information Systems Abstracts
Electronics & Communications Abstracts
Technology Research Database
ProQuest Computer Science Collection
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts – Academic
Computer and Information Systems Abstracts Professional
ANTE: Abstracts in New Technology & Engineering
Engineering Research Database
DatabaseTitle CrossRef
Technology Research Database
Computer and Information Systems Abstracts – Academic
Electronics & Communications Abstracts
ProQuest Computer Science Collection
Computer and Information Systems Abstracts
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts Professional
Engineering Research Database
ANTE: Abstracts in New Technology & Engineering
DatabaseTitleList
Technology Research Database
Technology Research Database
Database_xml – sequence: 1
  dbid: RIE
  name: IEEE Electronic Library (IEL)
  url: https://proxy.k.utb.cz/login?url=https://ieeexplore.ieee.org/
  sourceTypes: Publisher
DeliveryMethod fulltext_linktorsrc
Discipline Engineering
Computer Science
EISSN 1558-2183
EndPage 2396
ExternalDocumentID 3403212391
10_1109_TPDS_2013_180
6567860
Genre orig-research
GroupedDBID --Z
-~X
.DC
0R~
29I
4.4
5GY
5VS
6IK
97E
AAJGR
AARMG
AASAJ
AAWTH
ABAZT
ABFSI
ABQJQ
ABVLG
ACGFO
ACIWK
AENEX
AETIX
AGQYO
AGSQL
AHBIQ
AI.
AIBXA
AKJIK
AKQYR
ALLEH
ALMA_UNASSIGNED_HOLDINGS
ASUFR
ATWAV
BEFXN
BFFAM
BGNUA
BKEBE
BPEOZ
CS3
DU5
E.L
EBS
EJD
HZ~
H~9
ICLAB
IEDLZ
IFIPE
IFJZH
IPLJI
JAVBF
LAI
M43
MS~
O9-
OCL
P2P
PQQKQ
RIA
RIE
RNI
RNS
RZB
TN5
TWZ
UHB
VH1
AAYOK
AAYXX
CITATION
RIG
7SC
7SP
8FD
JQ2
L7M
L~C
L~D
F28
FR3
ID FETCH-LOGICAL-c384t-7b1a276118ad00d5f5038f504c8f5b992375f25aa62ac2e4083f2d10f46125b3
IEDL.DBID RIE
ISSN 1045-9219
IngestDate Fri Jul 11 05:36:32 EDT 2025
Sun Jun 29 12:51:46 EDT 2025
Tue Jul 01 02:18:10 EDT 2025
Thu Apr 24 23:00:13 EDT 2025
Wed Aug 27 02:52:30 EDT 2025
IsDoiOpenAccess false
IsOpenAccess true
IsPeerReviewed true
IsScholarly true
Issue 9
Language English
License https://ieeexplore.ieee.org/Xplorehelp/downloads/license-information/IEEE.html
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c384t-7b1a276118ad00d5f5038f504c8f5b992375f25aa62ac2e4083f2d10f46125b3
Notes ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 14
ObjectType-Article-2
ObjectType-Feature-1
content type line 23
PQID 1553293208
PQPubID 85437
PageCount 11
ParticipantIDs proquest_journals_1553293208
crossref_primary_10_1109_TPDS_2013_180
proquest_miscellaneous_1567119907
crossref_citationtrail_10_1109_TPDS_2013_180
ieee_primary_6567860
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate 2014-09-01
PublicationDateYYYYMMDD 2014-09-01
PublicationDate_xml – month: 09
  year: 2014
  text: 2014-09-01
  day: 01
PublicationDecade 2010
PublicationPlace New York
PublicationPlace_xml – name: New York
PublicationTitle IEEE transactions on parallel and distributed systems
PublicationTitleAbbrev TPDS
PublicationYear 2014
Publisher IEEE
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Publisher_xml – name: IEEE
– name: The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
References shamir (ref48) 2001; lncs 2139
matsumoto (ref41) 1988; lncs 403
green (ref28) 2011
ref15
ref11
ref10
atallah (ref1) 2010
chen (ref25) 2012; lncs 7459
blum (ref14) 1991
chaum (ref17) 1989; lncs 435
ref19
ref18
chevallier-mames (ref26) 2010; lncs 6035
wu (ref51) 2008; lncs 5324
blanton (ref13) 2012; lncs 7459
carbunar (ref21) 2008; lncs 5339
shi (ref47) 2007; lncs 4886
ref50
hohenberger (ref35) 2005; lncs 3378
ref46
krawczyk (ref38) 2000
ref45
pedersen (ref44) 1992; lncs 576
ref49
ref8
ref7
ref9
ref4
ref3
nguyen (ref42) 1999
ref6
ref40
(ref27) 0
parno (ref43) 2012; lncs 7194
golle (ref33) 2001; lncs 2020
ref30
garay (ref34) 2003; lncs 2656
menezes (ref39) 1996
ref32
benabbas (ref12) 2011; lncs 6841
ref2
kilian (ref36) 1992
boyko (ref16) 1998; lncs 1403
kilian (ref37) 1995
gennaro (ref29) 2010; lncs 6223
ateniese (ref5) 2004; lncs 3110
ref24
ref20
ref22
chen (ref23) 2004; lncs 3225
girault (ref31) 2005; lncs 3788
References_xml – ident: ref4
  doi: 10.1007/s10207-005-0070-3
– start-page: 311
  year: 1995
  ident: ref37
  article-title: Improved Efficient Arguments (Preliminary Version)
  publication-title: Proc Crypto
– start-page: 107
  year: 1991
  ident: ref14
  article-title: Program Result Checking Against Adaptive Programs and in Cryptographic Settings
  publication-title: Proc DIMACS Series Discrete Math Theoretical Comput Sci
– ident: ref32
  doi: 10.1137/0218012
– ident: ref20
  doi: 10.1137/S0097539702403773
– volume: lncs 7459
  start-page: 505
  year: 2012
  ident: ref13
  article-title: Secure and Efficient Outsourcing of Sequence Comparisons
  publication-title: Proc ESORICS
– start-page: 723
  year: 1992
  ident: ref36
  article-title: A Note on Efficient Zero-Knowledge Proofs and Arguments
  publication-title: Proc ACM Symp Theory Comput
– volume: lncs 4886
  start-page: 15
  year: 2007
  ident: ref47
  article-title: Conditional E-Cash
  publication-title: Proc FC
– volume: lncs 576
  start-page: 129
  year: 1992
  ident: ref44
  article-title: Non-Interactive and Information-Theoretical Secure Verifiable Secret Sharing
  publication-title: Proc Crypto
– ident: ref50
  doi: 10.1109/TPDS.2011.282
– volume: lncs 7194
  start-page: 422
  year: 2012
  ident: ref43
  article-title: How to Delegate and Verify in Public: Verifiable Computation from Attribute-Based Encryption
  publication-title: Proc TCC
– volume: lncs 6841
  start-page: 111
  year: 2011
  ident: ref12
  article-title: Verifiable Delegation of Computation Over Large Datasets
  publication-title: Proc Crypto
– volume: lncs 3110
  start-page: 164
  year: 2004
  ident: ref5
  article-title: Identity-Based Chameleon Hash and Applications
  publication-title: Proc FC
– volume: lncs 3378
  start-page: 264
  year: 2005
  ident: ref35
  article-title: How to Securely Outsource Cryptographic Computations
  publication-title: Proc TCC
– ident: ref2
  doi: 10.1145/28395.28417
– ident: ref6
  doi: 10.1007/978-3-540-30598-9_12
– ident: ref30
  doi: 10.1145/1374376.1374396
– ident: ref40
  doi: 10.1109/SFCS.1994.365746
– volume: lncs 2656
  start-page: 177
  year: 2003
  ident: ref34
  article-title: Strengthening Zero-Knowledge Protocols using Signatures
  publication-title: Proc EUROCRYPT
– ident: ref18
  doi: 10.1007/3-540-48071-4_7
– volume: lncs 435
  start-page: 212
  year: 1989
  ident: ref17
  article-title: Undeniable Signatures
  publication-title: Proc Crypto
– ident: ref49
  doi: 10.1109/INFCOM.2011.5935305
– ident: ref11
  doi: 10.1145/62212.62223
– ident: ref46
  doi: 10.1007/BF00196725
– ident: ref19
  doi: 10.1145/2046707.2046759
– volume: lncs 1403
  start-page: 221
  year: 1998
  ident: ref16
  article-title: Speeding Up Discrete Log and Factoring Based Schemes via Precomputations
  publication-title: Proc EUROCRYPT
– volume: lncs 2020
  start-page: 425
  year: 2001
  ident: ref33
  article-title: Uncheatable Distributed Computations
  publication-title: Proc CT-RSA
– start-page: 1
  year: 1999
  ident: ref42
  article-title: Distribution of Modular Sums and the Security of Server Aided Exponentiation
  publication-title: Proc Workshop Comput Number Theory Crypt
– ident: ref9
  doi: 10.1016/0022-0000(88)90005-0
– volume: lncs 403
  start-page: 497
  year: 1988
  ident: ref41
  article-title: Speeding up Secret Computations with Insecure Auxiliary Devices
  publication-title: Proc Crypto
– volume: lncs 3225
  start-page: 87
  year: 2004
  ident: ref23
  article-title: Chameleon Hashing without Key Exposure
  publication-title: Proc ISCAS
– ident: ref24
  doi: 10.1007/978-3-540-72738-5_2
– start-page: 143
  year: 2000
  ident: ref38
  article-title: Chameleon Hashing and Signatures
  publication-title: Proc NDSS
– ident: ref15
  doi: 10.1016/0022-0000(93)90044-W
– volume: lncs 7459
  start-page: 541
  year: 2012
  ident: ref25
  article-title: New Algorithms for Secure Outsourcing of Modular Exponentiations
  publication-title: Proc ESORICS
– ident: ref22
  doi: 10.1109/SECON.2010.5508202
– start-page: 48
  year: 2010
  ident: ref1
  article-title: Securely Outsourcing Linear Algebra Computations
  publication-title: Proc 5th ACM Symp Inf Comput Commun Secur
– year: 1996
  ident: ref39
  publication-title: Handbook of Applied Cryptography
  doi: 10.1201/9781439821916
– ident: ref7
  doi: 10.1007/978-3-540-68914-0_12
– volume: lncs 6223
  start-page: 465
  year: 2010
  ident: ref29
  article-title: Non-Interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers
  publication-title: Proc Crypto
– ident: ref8
  doi: 10.1109/PST.2008.12
– ident: ref45
  doi: 10.1109/MIC.2012.14
– volume: lncs 2139
  start-page: 355
  year: 2001
  ident: ref48
  article-title: Improved Online/Offline Signature Schemes
  publication-title: Proc Crypto
– volume: lncs 5339
  start-page: 317
  year: 2008
  ident: ref21
  article-title: Conditioal Payments for Computing Markets
  publication-title: Proc CANS
– volume: lncs 6035
  start-page: 24
  year: 2010
  ident: ref26
  article-title: Secure Delegation of Elliptic-Curve Pairing
  publication-title: Proc CARDIS
– ident: ref10
  doi: 10.1007/s001459900017
– ident: ref3
  doi: 10.1016/S0065-2458(01)80019-X
– volume: lncs 3788
  start-page: 605
  year: 2005
  ident: ref31
  article-title: Server-Aided Verification: Theory and Practice
  publication-title: Proc ASIACRYPT
– volume: lncs 5324
  start-page: 141
  year: 2008
  ident: ref51
  article-title: Server-Aided Verification Signatures: Definitions and New Constructions
  publication-title: Proc ProvSec
– year: 0
  ident: ref27
– year: 2011
  ident: ref28
  article-title: Outsourcing the Decryption of ABE Ciphertexts
  publication-title: Proc 20th USENIX Conf Secur
SSID ssj0014504
Score 2.5558953
Snippet With the rapid development of cloud services, the techniques for securely outsourcing the prohibitively expensive computations to untrusted servers are getting...
SourceID proquest
crossref
ieee
SourceType Aggregation Database
Enrichment Source
Index Database
Publisher
StartPage 2386
SubjectTerms Algorithms
Cloud computing
Communities
Computational modeling
Cryptography
Educational institutions
Modular
modular exponentiation
outsource-secure algorithms
Outsourcing
Servers
Software
Tags
Title New Algorithms for Secure Outsourcing of Modular Exponentiations
URI https://ieeexplore.ieee.org/document/6567860
https://www.proquest.com/docview/1553293208
https://www.proquest.com/docview/1567119907
Volume 25
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV1LS8NAEB5qT3rwLVarrCCemjTZbJL2ZvFBEaqCFXoLm2SjYm2kTUD89c5sHooP8BICmWQ3O5nsN7Oz3wAcS6KEEY40uHTJQRGuIbmQFBJIHGE5vq-3R4-uveG9uJq4kwZ06r0wSimdfKZMOtVr-XEa5RQq6yL28HseOuhL6LgVe7XqFQPh6lKBNrXWRzP85NPsjm_P7yiJyzFtYn_8Mv_ogio__sJ6arlcg1HVqSKj5NnMs9CM3r_xNf631-uwWmJMNig-ig1oqNkmrFX1G1hpzpuw8oWMcAtO8X_HBtOHdP6UPb4sGKJZpqPxit3kmQ7yoxxLEzZKY0peZRdvr-mMso2KqN82jC8vxmdDo6yvYEROT2SGH9qS-x66GDK2rNhNiBoGDyLCY9hH6Oe7CXel9LiMuBKI1hIe21YiCBaFzg40Z9jMLrC-x1WCGkDrD0WY4K0WOkrKk7aK8e1lCzrVoAdRyT1OJTCmgfZBrH5AOgpIRwHqqAUntfhrQbrxl-AWjXctVA51C9qVRoPSJBcBFUhCbMOtXguO6stoTLRCImcqzUnG820bJ2h_7_cn78Myti2KJLM2NLN5rg4QlWThof4cPwBoO9yG
linkProvider IEEE
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV3dT4MwEL-Y-aA--LFpxM-aGJ_GhFJge9Ooy9RNTZyJb6RAUeMcRiEx_vXeFYbGj8SXhoQDSq_X_u56HwC7klLCCEeaXLqkoAjXlFxIMgkkjrAc39fh0YMLr3cjzm7d2yloVrEwSintfKZadKnP8uM0yslUto_Yw297qKBPuxSMW0RrVWcGwtXFAm36XgcF8TOj5v7w6via3Liclk35H7_sQLqkyo91WG8u3QUYTLpV-JQ8tvIsbEXv3zI2_rffizBfokx2WEyLJZhS4zosTCo4sFKg6zD3JR1hAw5wxWOHo7v05SG7f3pliGeZtscrdpln2syPdCxN2CCNyX2Vnbw9p2PyNyrsfssw7J4Mj3pmWWHBjJy2yEw_tCX3PVQyZGxZsZtQchhsRIRt2EHw57sJd6X0uIy4EojXEh7bViIIGIXOCtTG-JlVYB2PqwQ5gPIfijDBRy1UlZQnbRXj30sDmpNBD6Iy-zgVwRgFWguxOgHxKCAeBcgjA_Yq8uci7cZfhA0a74qoHGoDNiYcDUqhfA2oRBKiG261DdipbqM40RmJHKs0JxrPt23cov2139-8DTO94aAf9E8vztdhFvshCpezDahlL7naRIyShVt6an4ADoLfzg
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=New+Algorithms+for+Secure+Outsourcing+of+Modular+Exponentiations&rft.jtitle=IEEE+transactions+on+parallel+and+distributed+systems&rft.au=Chen%2C+Xiaofeng&rft.au=Li%2C+Jin&rft.au=Ma%2C+Jianfeng&rft.au=Tang%2C+Qiang&rft.date=2014-09-01&rft.issn=1045-9219&rft.volume=25&rft.issue=9&rft.spage=2386&rft.epage=2396&rft_id=info:doi/10.1109%2FTPDS.2013.180&rft.externalDBID=NO_FULL_TEXT
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1045-9219&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1045-9219&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1045-9219&client=summon