Domain Specific Language for Encrypted Data

Domain Specific Language for Encrypted Data

Important Notice:

Reference report is just for reference, You should not copy and use data from Reference Report. Your Part supposed to be unique for Full Report on DSL for Encrypted Data.

A Turing Machine System for Secure Function Evaluation and Domain Specific Languages Machine Learning

1

A Turing Machine System for Secure Function Evaluation and Domain Specific Languages Machine Learning

14

Final Report: A Turing Machine System for Secure Function Evaluation and Domain Specific Languages Machine Learning

Raxit Patel (#209838)

Harrisburg University of Science and Technology

Theory of Computation

Table Contents

1. Acknolegment………………………………………………………………….. 3

2. Abstract………………………………………………………………………… 4

3. Introduction……………………………………………………………………. 5

a) Secure Function Evaluation………………………………………………. 5

b) Domain Specific Language………………………………………………… 6

4. Secure Function Evaluation……………………………………………………. 7

a) Literature Review…………………………………………………………… 7

b) Gold Bounded Circuits……………………………………………………… 9

c) Our Assumptions…………………………………………………………….. 10

d) Results and Analysis of Turing Machines in Secure Function Evaluation…11

e) The Design and Implementation………………………………………… 11

f) Advantages of the SFE…………………………………………………… 12

g) Challenges…………………………………………………………………… 13

h) Conclusion…………………………………………………………………… 13

1) ACKNOWLEDGEMENT
It is of great importance to acknowledge my close associates and Computer Science College mates for giving me a humble time as I did my research, my Lecturers Mr. Chad Van Chu for their constant guidance, and my Parents for their moral and financial support towards this research.

2) Abstract

The data encryption when evaluating the algorithms can be described as the main basis for cryptography. The manner in which 1 model can have an impact effectiveness and the use of the cryptographic schemes. Presently, major schemes operate through modelling. In this regard, they include garbling, homomorphic as well as functional encryption. Algorithms can be considered as circuits instead of Turing devices. Due to this, they evaluate encrypted data in slow manner. Additionally, in areas where evaluation of algorithm is needed, the expenses required for encoding will be more than expected sum the expected and thus, a lot of time will be wasted. Therefore, this proposal will delve on cryptographic schemes for computing Turing devices on information encryption so that the problems that can emerge will be avoided. Based on this understanding, there are three schemes that are important in the algorithm

Keywords: Computing on encrypted data, functional encryption, homomorphic encryption, Turing machine, input specific running time.

Secure Function Evaluation (SFE) is the problem of performing an algorithm while keeping the input, output and intermediate values hidden from curious parties. This problem is of increasing interest due to the prevalence of cloud services that allow users to store data as well as execute code remotely. This Turing machine supports several tunable parameters for permormance and security, also allows secure computation to be expressed in a more flexible manner than garbled circuits, through states and symbols manipulated by Turing Machine.

The information in the world has increased over the past decades. There have been new emerging ways of storing, analyzing, capturing as well as visualizing data. This has contributed to more studies. In this regard, Machine-Learning Algorithms (MLA) have been employed in ensuring accuracy of data as well as informed decisions. But, due to problems that are being posed by increased research/studies, adaptation as well as optimization of MLA is important for particular applications. Therefore, selection of the software language can be described as a significant step that must be made by engineers. Based on this understanding, this study will delve on language as well as frameworks employed by MLA in getting large amounts of information. This will be important in enabling engineers come up with good decisions on the languages desired for various domains.

3) Introduction

Domain specific language has been described as computer language that has been applied in particular area. On the contrary to the normal way of using languages, DSL cannot be applied to all domains. There are various DSL employed by Turing devices in evaluating languages used for common domain for example, HTML in internet sites, languages employed by one software like soft-code. Sub-division of DSL can be conducted based on the language like domain particular mark ups, domain modelling languages and domain specific programs.

a) Secure Function Evaluation

For the proposed topic, a Turing machine system for secure evaluation was chosen as the study area to compute and manipulate the tape in an encrypted manner. This evaluation gives us the input, output and intermediate values, which may be hidden from some curious parties. Because of this, its execution has an increasing interest due to the prevalence of cloud services, which allows for data storage as well as its implementation. In this case, we may focus on different parties which are bounded together to form a standard business model for execution of most of its data. Most of the evaluation has some human interact and machine orientation as proposed by (Dutra & Patel, 2015). By definition, SFE is the problem of performing some procedures to do some of its implementations, which may either be temporal/ spatial based on an outcome of limitations. Most of the details scheduled in this topic reflect on actual field conditions outcome and provide a field of operation under the instruction given on both of constraints. Besides, we may propose different managing and conceptual changes, which might be used by this Turing machine to offer support towards tunable parameters for both of its security and performance.

b) Domain Specific Language

The evolution of technology in the last decades caused a major data revolution. Currently, there is continuous use of electronics in generating information. Equally, users of these electronics can be able to get the information at their own convenience. For example, a user who is about to start a trip may inspect a digital map with the visual displacement of roads and cities to decide the best route to take, based on real-time traffic and weather information. In addition, a software engineer may have access to a user’s previous trips and routes taken, to develop a system that is capable of recommending the best route based on that information. This recent phenomenon of the generation of a high volume of digital data that is available to be processed is called Big Data (BD).

This paper presents a survey on Domain-specific Languages for Machine Learning in Big Data. DSLs ease the implementation of Machine Learning algorithms with the use of high-level abstractions or reusable pieces of code that hides low-level details from software engineers, letting them focus on the main problem at hand. By analyzing languages that are focused in this domain, software engineers can make more informed choices before starting an implementation of an algorithm, and beginners may learn what are the most used and main languages of the domain

4) Secure Function Evaluation

a) Literature Review

There is difference in sharpness between the general-purpose languages and specific languages. This is due to the reason that a language may contain unique characteristics for specific domains and thus, applied widely. However, the language may be used in wide practice but for primary specific domains. As an illustration, Perl was previously employed as glue language as well as text processing language, as also in the case of AWK and shell scripts, but employed in general languages for programming. On the contrary, PostScript can be applied for various tasks but its main purpose involve page description language (Badrinarayanan & Winch’s, 2018).

The present cryptographic elements for computing are data encryptions algorithms and not necessarily require computing devices. The evident cryptographic constructs that homomorphic, attribute as well as functional encryptions. Modelling algorithms have been known to have two have 2 effects. The first step involve evaluation of algorithms can be slower. This is due to the reason that the algorithms of all inputs are of various sizes. Further, this low rate can be due to transformations starting from computer devices to circuits and thus, slowing down the unrolling loops. In case there are zero schemes, the case run time can still be responsible for slowing the computation for example, generalization of the algorithm for programing consists of a lot of time, but, there can be time changes. Most schemes for data encryption like functional as well garbling encryption, there is necessity for them to be able to establish tokens for Algorithm B so that there can be operation on B. secondly, algorithm model can be described as token size and thus, more time to run the algorithm, instead of its dependency in algorithm description. Illustrations of employing the use of circuits in Turing devices is Yao’s secure function protocols that has been shortened as Yao86. In this case, this consumes a lot of time for computations to be completed. The most recent constructions for encrypted information will employ the use of circuits in modeling computation. As a result, this can be a cause of slowing down of the run time. This paper delves on the constructions of the schemes employed in Computer machines and thus, addressing the factors limiting the circuits.

For every stated schemes, it is evident that time for evaluation of the Turing devices M on data inputs on every data involved. In this regard, n can be =| x |. Furthermore, it is shown that tokens are required in order for Turing machine to be operated. The size is dependent on the Turing machine descriptions, thus, necessarily m run time. The schemes applicable in this case are garbling schemed referred to us LO12 is used in RAM. However, the scheme has been known to also have the worst running time challenges. Further, it have been known that all Turing devices can be applicable in computing various all kinds of circuits. Due to the reason that computing of Turing machines can be carried by an evaluator in particular run time, this implies that evaluator can learn a run time on M on particular data. When other schemes are put into consideration, for example ABE, the run time there will be no emerging data provided in the evaluator. On the contrary, schemes like FE, the evaluator could be able to obtain data from the run time. In this regard, it is possible to operational encryptions will be provided and thus, there will be no leakage of the runtime. Therefore, this will be beneficial to the Turing machine due to the reason that there are short token involved. Concerning the manner by which an individual will be comparing the leaking time and the case performance, an individual can be able to select one scheme to use. In this case, the schemes will depended on the witness encryption of Garg. Therefore, it demonstrated how it is possible get such encryptions through employing the use of Garg which involves having a clear understanding of the schemes. In this regard, it required to have a secure assumption in modelling of the generic groups. Consequently, it has been shown that these kinds of encryptions have a close relationship with fusc table operations.

Old types of garbling schemes have been known to be safe in instances where they have been able to get more data. Similarly, the security of the reusable garbling machine can be stated when it has been able to receive none-bounded tokens. Further, the size of determined garbling schemes is equal to F runtime. In most case, modelling of this programs as circuits is carried due to the reason that the sizes of garbling scheme is less than corresponding circuits. In this paper, construction of garbling scheme for Turing machines. In this case the garbling schemes size is dependent on Turing machine size. However, it is not influenced by the run time. The LO12 involves the computation modelling considered as RAM, but there sizes is still compatible to garbling scheme. However, in the FHE as well as FE, if there is leakage of the run time of M on data X, we can be able to avert worst instances of runtime and thus, be able to get particular garbling schemes. For example, the time required for Turing machine M and token x would be M (X), which will thus, be dependent on M and x.

b) Gold bounded circuits

It’s based on removing depth dependencies and thus, providing short garbling schemes and thus, worst run time can be prevented. Thus, there can be existence of reusable garbling scheme as well as data for particular reusable garbling schemes for running time. To summarize this, modelling of the encrypted information is important in avoiding the worse cases of running time in cryptographic constructs.

c) Our assumptions

There are two assumptions in this case, extractions of encrypted bystanders as well as SNARK actuality. Extractable witness are based on the Grag’s exertions where construction of new primitives known as WE. Example of those schemes have an association with NP different phenomenon. For example, x and message m, users can be able to carry out encryption of m putting x into consideration, which will be summarized as Encryption x (m). Provided that encryption x (m) as well as valid witness, x, users can be able to carry out decryption of x efficiently. Equally, when, x is not the programed language, the garbling scheme that has been provided will be for be secure. There are also assumptions that there is possibility of extracting Turing machines, if semantic security can be broken. For example, x, extractions can be carried for x. therefore, this scheme constructions can for various assumptions. But, strengthening of these assumptions are possible based on evaluation modelling. Further, these assumptions are stated with straight forwardness in order to come up with the one that fit the scheme (W. Henecka & I. Wehrenberg, 2010).

Further validation of the generic models has proven that there can be breakage of polynomial duration in the modelling of the generic group therefore, readers of this paper are referred to assumptions details as well as the insights on our believes that extractable witnesses can be reduced compared to computational assumptions made. It’s also shown that there is high degree of association between extractable witness encryption and cryptographic encryptions.. The point filter operations is described by Goldwasser and Kalai. In this regard, point functions requires to be evaluated clearly.

d) Results and Analysis of Turing Machines in Secure Function Evaluation

Variants for encrypted schemes for Turing devices, where evaluation of the Turing machines can be carried. In the previous instances, restrictions of such outcome needed costly processing in removing the boundaries. The outcomes in this case have been gotten in consideration of the SNARKS evaluation as well as extractable encrypted variants as stated by Garg. Therefore, it’s proven that the assumptions are secured in this modelling generic group. Further, there is a relationship involved between encrypted witness, as well as point filter operations as Goldwasser and Kalai had stated.

e) The Design and Implementation

DSL are normally considered as syntaxes or grammar and thus, they have particular design goals. Therefore, DSL can also be considered as one of the diagramming languages which came into being by GEMS programing ideas. An example, can be Eclipse Modelling Framework and textual languages. A command line that have appearance syntax which fits well with the textual line. The sled utilities has been defined for syntax and thus, replacement for regular expressions provided. In most cases, these small languages are applicable in performing more sophisticated software tasks.

The textual line between DSL and scripted language can be blurred. However, DSL have no accessibility to file system nor do they interposes control. Further, they have no features characterizing DSL. It is also evident that accumulation of byte codes or executed codes, but different types of media elements like Graphic Exports, Post Script, GIF, JPEG and others, in cases where audios are assembled into Turing machines. SQL can be considered as DSL due to the reason that its targets a particular domain and thus, it is referred to us as additional application. However, a lot of keywords SQL must be put into considerations. It is normally considered as a language on its own due to the reason that there is increased functions of data base in programming and clear understanding of the language involved. Furthermore, blurred lines, several of DSL can APIs exposed and thus, accessibility of them in other languages are possible without the breakage of execution flows and thus, they can be used in operating programming languages.

f) Advantages of the Turing Machines (SFE)

1) They are very concise and thus, domain specific. In this regard, Domain Specific Language can be able to provide clearly the intention of the programmer.

2) Verifying and analysing the limitations in DSL scope is important in carrying out verification of DSL tools and thus, reporting and dealing with any challenges or errors that might emerge.

3) DSL is able to conduct abstraction that can be handwritten

4) DSL can be important in ensuring independence of various platforms which will then be used in implementing the existing DSL for example, interpreters, compilers that carried out compilation of DSL to Java

5) DSL can be able to offer support to DSL tools that will be employed in ensuring clear understanding of the platform. In this regard, there can be better chance of having better tools to be used as part of the Integrated Development Environment, IDE.

g) Challenges

The vendors can be faced wih two kind of problems in the network. They include service evolution and well competition i.e.

1) It is not easy to manage none vectored lines as well as legacy

2) Difficulty in management of non-bundled lines.

3) Difficulty in managing disorderly events in the site

4) Lastly, management of binder groups may prove to be difficult

h) Conclusion

There have good demonstrations that vectoring of Turing machines will be in copper based access breakthrough. Therefore, it is important in increasing data rate through cross talk cancellation and also enable vendors to provide high data services but less costly. Vectored Domain Specific Language will be availed sooner. Performances outcomes of various cryptographic constructs have been able to show that it is possible to gain hundred mega bites per line. Therefore, vendors have to be able to ensure proper planning, operations and management of DSL is carried in the right manner. Further, vendors must be able to ensure that customer satisfaction can be achieved in return (Dutra & Patel, 2015).

References

– Badrinarayanan, S., Kalai, Y. T., Khurana, D., Sahai, A., & Winch’s, D. (2018). Non-Interactive Delegation for Low-Space Non-Deterministic Computation. Cryptology ePrint Archive, Report 2017/1250, 2017. To appear in STOC.

– Dutra, R., Mehne, B., & Patel, J. (2015). BlindTM—a Turing machine system for secure function evaluation.

– W. Henecka, S. K¨ogl, A. Reza Sadeghi, T. Schneider, and I. Wehrenberg. Tasty: Tool for automating secure two-party computations. In ACM Conference on Computer and Communications Security (ACM CCS’10, pages 451–462, 2010.

– Al-Jarrah, O. Y. (2015). Efficient Machine Learning for Big Data. Efficient Machine Learning for Big Data: A Review. Big Data Research, pp. 2(3), 87-93. – L’Heureux, A. (2017, 4 20). Machine Learning With Big Data: Challenges and Approaches. Retrieved from IEEExplore Digital Library: https://ieeexplore.ieee.org/document/7906512/ Portugal, I. (2016). A Survey on Domain-Specific Languages for Machine Learning in Big Data. A Survey on Domain-Specific Languages for Machine Learning in Big Data , pp. 1-7.

Order from us and get better grades. We are the service you have been looking for.