Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-319-11203-9_16guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Verifiable Computation on Outsourced Encrypted Data

Published: 10 March 2022 Publication History

Abstract

On one hand, homomorphic encryption allows a cloud server to perform computation on outsourced encrypted data but provides no verifiability that the computation is correct. On the other hand, homomorphic authenticator, such as homomorphic signature with public verifiability and homomorphic MAC with private verifiability, guarantees authenticity of computation over outsourced data but does not provide data confidentiality. Since cloud servers are usually operated by third-party providers which are almost certain to be outside the trust domain of cloud users, neither homomorphic encryption nor homomorphic authenticator suffices for verifiable computation on outsourced encrypted data in the cloud. In this paper, we propose verifiable homomorphic encryption (VHE), which enables verifiable computation on outsourced encrypted data.
We first introduce a new cryptographic primitive called homomorphic encrypted authenticator (HEA), which may be of independent interest. Informally, HEA can be viewed as a homomorphic authenticator in which the authenticator itself does not leak any information about the message it authenticates. Next, we show that the fully homomorphic MAC scheme, proposed by Gennaro and Wichs recently, is a fully HEA with weak unforgeability in the sense that an adversary is not allowed to make verification queries. We then propose a linearly HEA which can tolerate any number of malicious verification queries, i.e., it achieves (strong) unforgeability. Finally, we define VHE formally, and give a generic construction of VHE based on homomorphic encryption and HEA. Instantiating the generic construction, we derive a fully VHE with weak verifiability as well as a linearly VHE with (strong) verifiability.

References

[1]
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169–178 (2009)
[2]
Boneh D., Freeman D.M., Katz J., and Waters B. Jarecki S. and Tsudik G. Signing a linear subspace: Signature schemes for network coding Public Key Cryptography – PKC 2009 2009 Heidelberg Springer 68-87
[3]
Gennaro R., Katz J., Krawczyk H., and Rabin T. Nguyen P.Q. and Pointcheval D. Secure network coding over the integers Public Key Cryptography – PKC 2010 2010 Heidelberg Springer 142-160
[4]
Boneh D. and Freeman D.M. Catalano D., Fazio N., Gennaro R., and Nicolosi A. Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures Public Key Cryptography – PKC 2011 2011 Heidelberg Springer 1-16
[5]
Attrapadung N. and Libert B. Catalano D., Fazio N., Gennaro R., and Nicolosi A. Homomorphic network coding signatures in the standard model Public Key Cryptography – PKC 2011 2011 Heidelberg Springer 17-34
[6]
Catalano D., Fiore D., and Warinschi B. Paterson K.G. Adaptive pseudo-free groups and applications Advances in Cryptology – EUROCRYPT 2011 2011 Heidelberg Springer 207-223
[7]
Catalano D., Fiore D., and Warinschi B. Fischlin M., Buchmann J., and Manulis M. Efficient network coding signatures in the standard model Public Key Cryptography – PKC 2012 2012 Heidelberg Springer 680-696
[8]
Freeman D.M. Fischlin M., Buchmann J., and Manulis M. Improved security for linearly homomorphic signatures: A generic framework Public Key Cryptography – PKC 2012 2012 Heidelberg Springer 697-714
[9]
Boneh D. and Freeman D.M. Paterson K.G. Homomorphic signatures for polynomial functions Advances in Cryptology – EUROCRYPT 2011 2011 Heidelberg Springer 149-168
[10]
Ahn J.H., Boneh D., Camenisch J., Hohenberger S., Shelat A., and Waters B. Cramer R. Computing on authenticated data Theory of Cryptography 2012 Heidelberg Springer 1-20
[11]
Attrapadung N., Libert B., and Peters T. Wang X. and Sako K. Computing on authenticated data: New privacy definitions and constructions Advances in Cryptology – ASIACRYPT 2012 2012 Heidelberg Springer 367-385
[12]
Attrapadung N., Libert B., and Peters T. Kurosawa K. and Hanaoka G. Efficient completely context-hiding quotable and linearly homomorphic signatures Public-Key Cryptography – PKC 2013 2013 Heidelberg Springer 386-404
[13]
Gennaro R. and Wichs D. Sako K. and Sarkar P. Fully homomorphic message authenticators Advances in Cryptology - ASIACRYPT 2013 2013 Heidelberg Springer 301-320
[14]
Catalano D. and Fiore D. Johansson T. and Nguyen P.Q. Practical homomorphic MACs for arithmetic circuits Advances in Cryptology – EUROCRYPT 2013 2013 Heidelberg Springer 336-352
[15]
Backes, M., Fiore, D., Reischuk, R.M.: Verifiable delegation of computation on outsourced data. In: ACM Conference on Computer and Communications Security, pp. 863–874 (2013)
[16]
Bitansky, N., Canetti, R., Chiesa, A., Tromer, E.: From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In: ITCS, pp. 326–349 (2012)
[17]
Gennaro R., Gentry C., and Parno B. Rabin T. Non-interactive verifiable computing: Outsourcing computation to untrusted workers Advances in Cryptology – CRYPTO 2010 2010 Heidelberg Springer 465-482
[18]
Chung K.-M., Kalai Y., and Vadhan S. Rabin T. Improved delegation of computation using fully homomorphic encryption Advances in Cryptology – CRYPTO 2010 2010 Heidelberg Springer 483-501
[19]
Barbosa M. and Farshim P. Dunkelman O. Delegatable homomorphic encryption with applications to secure outsourcing of computation Topics in Cryptology – CT-RSA 2012 2012 Heidelberg Springer 296-312
[20]
Parno B., Raykova M., and Vaikuntanathan V. Cramer R. How to delegate and verify in public: Verifiable computation from attribute-based encryption Theory of Cryptography 2012 Heidelberg Springer 422-439
[21]
Goldwasser, S., Kalai, Y.T., Popa, R.A., Vaikuntanathan, V., Zeldovich, N.: Succinct functional encryption and applications: Reusable garbled circuits and beyond. IACR Cryptology ePrint Archive 2012, 733 (2012)
[22]
Gennaro, R., Pastro, V.: Verifiable computation over encrypted data in the presence of verification queries. Cryptology ePrint Archive, Report 2014/202 (2014), http://eprint.iacr.org/
[23]
Benabbas S., Gennaro R., and Vahlis Y. Rogaway P. Verifiable delegation of computation over large datasets Advances in Cryptology – CRYPTO 2011 2011 Heidelberg Springer 111-131
[24]
Fiore, D., Gennaro, R.: Publicly verifiable delegation of large polynomials and matrix computations, with applications. In: ACM Conference on Computer and Communications Security, pp. 501–512 (2012)
[25]
Catalano, D., Fiore, D., Gennaro, R., Vamvourellis, K.: Algebraic (trapdoor) one way functions and their applications. IACR Cryptology ePrint Archive 2012, 434 (2012)
[26]
Papamanthou C., Shi E., and Tamassia R. Sahai A. Signatures of correct computation Theory of Cryptography 2013 Heidelberg Springer 222-242
[27]
Papamanthou C., Tamassia R., and Triandopoulos N. Rogaway P. Optimal verification of operations on dynamic sets Advances in Cryptology – CRYPTO 2011 2011 Heidelberg Springer 91-110
[28]
Rivest R.L., Adleman L., and Dertouzos M.L. On data banks and privacy homomorphisms Foundations of Secure Computation 1978 32 4 169-178
[29]
Stehlé D. and Steinfeld R. Abe M. Faster fully homomorphic encryption Advances in Cryptology - ASIACRYPT 2010 2010 Heidelberg Springer 377-394
[30]
Smart N.P. and Vercauteren F. Nguyen P.Q. and Pointcheval D. Fully homomorphic encryption with relatively small key and ciphertext sizes Public Key Cryptography – PKC 2010 2010 Heidelberg Springer 420-443
[31]
Gentry C., Halevi S., and Smart N.P. Pointcheval D. and Johansson T. Fully homomorphic encryption with polylog overhead Advances in Cryptology – EUROCRYPT 2012 2012 Heidelberg Springer 465-482
[32]
Gentry C., Halevi S., and Smart N.P. Fischlin M., Buchmann J., and Manulis M. Better bootstrapping in fully homomorphic encryption Public Key Cryptography – PKC 2012 2012 Heidelberg Springer 1-16
[33]
Brakerski Z., Gentry C., and Halevi S. Kurosawa K. and Hanaoka G. Packed ciphertexts in LWE-based homomorphic encryption Public-Key Cryptography – PKC 2013 2013 Heidelberg Springer 1-13
[34]
Cheon J.H., Coron J.-S., Kim J., Lee M.S., Lepoint T., Tibouchi M., and Yun A. Johansson T. and Nguyen P.Q. Batch fully homomorphic encryption over the integers Advances in Cryptology – EUROCRYPT 2013 2013 Heidelberg Springer 315-335
[35]
Gentry C., Sahai A., and Waters B. Canetti R. and Garay J.A. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based Advances in Cryptology – CRYPTO 2013 2013 Heidelberg Springer 75-92
[36]
van Dijk M., Gentry C., Halevi S., and Vaikuntanathan V. Gilbert H. Fully homomorphic encryption over the integers Advances in Cryptology – EUROCRYPT 2010 2010 Heidelberg Springer 24-43
[37]
Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) lwe. In: FOCS, pp. 97–106 (2011)
[38]
Brakerski Z. and Vaikuntanathan V. Rogaway P. Fully homomorphic encryption from ring-LWE and security for key dependent messages Advances in Cryptology – CRYPTO 2011 2011 Heidelberg Springer 505-524
[39]
Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (leveled) fully homomorphic encryption without bootstrapping. In: ITCS, pp. 309–325 (2012)
[40]
Johnson R., Molnar D., Song D., and Wagner D. Preneel B. Homomorphic signature schemes Topics in Cryptology - CT-RSA 2002 2002 Heidelberg Springer 244-262
[41]
Ahlswede R., Cai N., Li S.Y.R., and Yeung R.W. Network information flow IEEE Transactions on Information Theory 2000 46 4 1204-1216
[42]
Li S.Y.R., Yeung R.W., and Cai N. Linear network coding IEEE Transactions on Information Theory 2003 49 2 371-381
[43]
Ateniese, G., Burns, R.C., Curtmola, R., Herring, J., Kissner, L., Peterson, Z.N.J., Song, D.X.: Provable data possession at untrusted stores. In: ACM Conference on Computer and Communications Security, pp. 598–609 (2007)
[44]
Juels, A., Kaliski Jr., B.S.: Pors: proofs of retrievability for large files. In: ACM Conference on Computer and Communications Security, pp. 584–597 (2007)
[45]
Shacham H. and Waters B. Pieprzyk J. Compact proofs of retrievability Advances in Cryptology - ASIACRYPT 2008 2008 Heidelberg Springer 90-107
[46]
Groth J. Lai X. and Chen K. Simulation-sound NIZK proofs for a practical language and constant size group signatures Advances in Cryptology – ASIACRYPT 2006 2006 Heidelberg Springer 444-459
[47]
Abe M., Fuchsbauer G., Groth J., Haralambiev K., and Ohkubo M. Rabin T. Structure-preserving signatures and commitments to group elements Advances in Cryptology – CRYPTO 2010 2010 Heidelberg Springer 209-236
[48]
Libert B., Peters T., Joye M., and Yung M. Canetti R. and Garay J.A. Linearly homomorphic structure-preserving signatures and their applications Advances in Cryptology – CRYPTO 2013 2013 Heidelberg Springer 289-307
[49]
Catalano, D., Marcedone, A., Puglisi, O.: Linearly homomorphic structure preserving signatures: New methodologies and applications. IACR Cryptology ePrint Archive 2013, 801 (2013)
[50]
Joo, C., Yun, A.: Homomorphic authenticated encryption secure against chosen-ciphertext attack. IACR Cryptology ePrint Archive 2013, 726 (2013)
[51]
Boneh D., Boyen X., and Shacham H. Franklin M. Short group signatures Advances in Cryptology – CRYPTO 2004 2004 Heidelberg Springer 41-55
[52]
Boneh D. and Boyen X. Short signatures without random oracles and the sdh assumption in bilinear groups J. Cryptology 2008 21 2 149-177

Cited By

View all
  • (2021)THC: Practical and Cost-Effective Verification of Delegated ComputationCryptology and Network Security10.1007/978-3-030-92548-2_27(513-530)Online publication date: 13-Dec-2021
  • (2018)Privacy-Preserving Homomorphic MACs with Efficient VerificationWeb Services – ICWS 201810.1007/978-3-319-94289-6_7(100-115)Online publication date: 25-Jun-2018
  • (2017)Homomorphic Proxy Re-Authenticators and Applications to Verifiable Multi-User Data AggregationFinancial Cryptography and Data Security10.1007/978-3-319-70972-7_7(124-142)Online publication date: 3-Apr-2017

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
Computer Security - ESORICS 2014
557 pages
ISBN:978-3-319-11202-2
DOI:10.1007/978-3-319-11203-9
  • Editors:
  • Mirosław Kutyłowski,
  • Jaideep Vaidya

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 10 March 2022

Author Tags

  1. Cloud Computing
  2. Outsourced Encrypted Data
  3. Verifiable Homomorphic Encryption

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 03 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2021)THC: Practical and Cost-Effective Verification of Delegated ComputationCryptology and Network Security10.1007/978-3-030-92548-2_27(513-530)Online publication date: 13-Dec-2021
  • (2018)Privacy-Preserving Homomorphic MACs with Efficient VerificationWeb Services – ICWS 201810.1007/978-3-319-94289-6_7(100-115)Online publication date: 25-Jun-2018
  • (2017)Homomorphic Proxy Re-Authenticators and Applications to Verifiable Multi-User Data AggregationFinancial Cryptography and Data Security10.1007/978-3-319-70972-7_7(124-142)Online publication date: 3-Apr-2017

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media