Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2508859.2516681acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Verifiable delegation of computation on outsourced data

Published: 04 November 2013 Publication History

Abstract

We address the problem in which a client stores a large amount of data with an untrusted server in such a way that, at any moment, the client can ask the server to compute a function on some portion of its outsourced data. In this scenario, the client must be able to efficiently verify the correctness of the result despite no longer knowing the inputs of the delegated computation, it must be able to keep adding elements to its remote storage, and it does not have to fix in advance (i.e., at data outsourcing time) the functions that it will delegate. Even more ambitiously, clients should be able to verify in time independent of the input-size -- a very appealing property for computations over huge amounts of data.
In this work we propose novel cryptographic techniques that solve the above problem for the class of computations of quadratic polynomials over a large number of variables. This class covers a wide range of significant arithmetic computations -- notably, many important statistics. To confirm the efficiency of our solution, we show encouraging performance results, e.g., correctness proofs have size below 1 kB and are verifiable by clients in less than 10 milliseconds.

References

[1]
S. Agrawal and D. Boneh. Homomorphic MACs: MAC-based integrity for network coding. In ACNS, 2009.
[2]
B. Applebaum, Y. Ishai, and E. Kushilevitz. From secrecy to soundness: Efficient verification via secure computation. In ICALP 2010, Part I, 2010.
[3]
N. Attrapadung and B. Libert. Homomorphic network coding signatures in the standard model. In PKC, 2011.
[4]
N. Attrapadung, B. Libert, and T. Peters. Computing on authenticated data: New privacy definitions and constructions. In ASIACRYPT, 2012.
[5]
N. Attrapadung, B. Libert, and T. Peters. Efficient completely context-hiding quotable and linearly homomorphic signatures. In PKC, 2013.
[6]
L. Babai. Trading group theory for randomness. In STOC, 1985.
[7]
M. Backes, D. Fiore, and R. M. Reischuk. Verifiable delegation of computation on outsourced data. Cryptology ePrint Archive, Report 2013/469, 2013. http://eprint.iacr.org/.
[8]
M. Belenkiy, M. Chase, C. C. Erway, J. Jannotti, A. Kup¸cu, and A. Lysyanskaya. Incentivizing outsourced computation. In NetEcon, 2008.
[9]
S. Benabbas, R. Gennaro, and Y. Vahlis. Verifiable delegation of computation over large datasets. In CRYPTO, 2011.
[10]
N. Bitansky, R. Canetti, A. Chiesa, and E. Tromer. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In ITCS, 2012.
[11]
D. Boneh, X. Boyen, and H. Shacham. Short group signatures. In CRYPTO, 2004.
[12]
D. Boneh, D. Freeman, J. Katz, and B. Waters. Signing a linear subspace: Signature schemes for network coding. In PKC, 2009.
[13]
D. Boneh and D. M. Freeman. Homomorphic signatures for polynomial functions. In EUROCRYPT, 2011.
[14]
D. Boneh and D. M. Freeman. Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures. In PKC, 2011.
[15]
D. Catalano and D. Fiore. Practical homomorphic MACs for arithmetic circuits. In EUROCRYPT, 2013.
[16]
D. Catalano, D. Fiore, R. Gennaro, and K. Vamvourellis. Algebraic (trapdoor) one way functions and their applications. In TCC, 2013.
[17]
D. Catalano, D. Fiore, and B. Warinschi. Adaptive pseudo-free groups and applications. In EUROCRYPT, 2011.
[18]
D. Catalano, D. Fiore, and B. Warinschi. Efficient network coding signatures in the standard model. In PKC, 2012.
[19]
K.-M. Chung, Y. Kalai, and S. P. Vadhan. Improved delegation of computation using fully homomorphic encryption. In CRYPTO, 2010.
[20]
K.-M. Chung, Y. T. Kalai, F.-H. Liu, and R. Raz. Memory delegation. In CRYPTO, 2011.
[21]
G. Di Battista and B. Palazzi. Authenticated relational tables and authenticated skip lists. In DBSec, 2007.
[22]
D. Fiore and R. Gennaro. Publicly verifiable delegation of large polynomials and matrix computations, with applications. In CCS, 2012.
[23]
D. M. Freeman. Improved security for linearly homomorphic signatures: A generic framework. In PKC, 2012.
[24]
R. Gennaro, C. Gentry, and B. Parno. Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In CRYPTO, 2010.
[25]
R. Gennaro, C. Gentry, B. Parno, and M. Raykova. Quadratic span programs and succinct NIZKs without PCPs. In EUROCRYPT, 2013.
[26]
R. Gennaro, J. Katz, H. Krawczyk, and T. Rabin. Secure network coding over the integers. In PKC, 2010.
[27]
R. Gennaro and D. Wichs. Fully homomorphic message authenticators. Cryptology ePrint Archive, Report 2012/290, 2012. http://eprint.iacr.org/.
[28]
C. Gentry and D. Wichs. Separating succinct non-interactive arguments from all falsifiable assumptions. In STOC, 2011.
[29]
S. Goldwasser, Y. T. Kalai, and G. N. Rothblum. Delegating computation: interactive proofs for muggles. In STOC, 2008.
[30]
M. T. Goodrich, R. Tamassia, and J. Hasic. An efficient dynamic and distributed cryptographic accumulator. In ISC, 2002.
[31]
M. T. Goodrich, R. Tamassia, N. Triandopoulos, and R. Cohen. Authenticated data structures for graph and geometric searching. In CT-RSA, 2003.
[32]
R. Johnson, D. Molnar, D. X. Song, and D. Wagner. Homomorphic signature schemes. In CT-RSA, 2002.
[33]
J. Kilian. A note on efficient zero-knowledge proofs and arguments. In STOC, 1992.
[34]
A. B. Lewko and B. Waters. Efficient pseudorandom functions from the decisional linear assumption and weaker variants. In CCS, 2009.
[35]
B. Lynn. PBC: The pairing-based crypto library.
[36]
C. Martel, G. Nuckolls, P. Devanbu, M. Gertz, A. Kwong, and S. G. Stubblebine. A general model for authenticated data structures. Algorithmica, 39(1):21--41, 2004.
[37]
S. Micali. CS proofs. In 35th FOCS, 1994.
[38]
F. Monrose, P. Wyckoff, and A. D. Rubin. Distributed execution with remote audit. In NDSS, 1999.
[39]
M. Naor and K. Nissim. Certificate revocation and certificate update. In USENIX Security, 1998.
[40]
C. Papamanthou, E. Shi, and R. Tamassia. Signatures of correct computation. In TCC, 2013.
[41]
C. Papamanthou and R. Tamassia. Time and space efficient algorithms for two-party authenticated data structures. In ICICS, 2007.
[42]
C. Papamanthou, R. Tamassia, and N. Triandopoulos. Optimal verification of operations on dynamic sets. In CRYPTO, 2011.
[43]
B. Parno, J. Howell, C. Gentry, and M. Raykova. Pinocchio: Nearly practical verifiable computation. In IEEE Symposium on Security and Privacy, 2013.
[44]
B. Parno, M. Raykova, and V. Vaikuntanathan. How to delegate and verify in public: Verifiable computation from attribute-based encryption. In TCC, 2012.
[45]
S. Setty, B. Braun, V. Vu, A. Blumberg, B. Parno, and M. Walfish. Resolving the conflict between generality and plausibility in verified computation. EuroSys 2013.
[46]
S. Setty, R. McPherson, A. Blumberg, and M. Walfish. Making argument systems for outsourced computation practical (sometimes). In NDSS, 2012.
[47]
S. Setty, V. Vu, N. Panpalia, B. Braun, A. Blumberg, and M. Walfish. Taking proof-based verified computation a few steps closer to practicality. In USENIX Security Symposium, 2012.
[48]
A. Shpilka and A. Yehudayoff. Arithmetic circuits: A survey of recent results and open questions. Foundations and Trends in TCS, 2010.
[49]
S. W. Smith and S. Weingart. Building a high-performance, programmable secure coprocessor. Computer Networks, 1999.
[50]
R. Tamassia. Authenticated data structures. In G. Battista and U. Zwick, editors, Algorithms - ESA. Springer, 2003.
[51]
V. Vu, S. Setty, A. Blumberg, and M. Walfish. A hybrid architecture for interactive verifiable computation. In IEEE Security and Privacy, 2013.
[52]
B. Yee. Using Secure Coprocessors. PhD thesis, Carnegie Mellon University, 1994.

Cited By

View all
  • (2025)Privacy-preserving fair outsourcing polynomial computation without FHE and FPRComputer Standards & Interfaces10.1016/j.csi.2024.10389991(103899)Online publication date: Jan-2025
  • (2024)Research progress of verifiable technologies for outsourcing servicesSCIENTIA SINICA Informationis10.1360/SSI-2022-036054:3(514)Online publication date: 6-Mar-2024
  • (2024)Cloud-Assisted Laconic Private Set Intersection CardinalityIEEE Transactions on Cloud Computing10.1109/TCC.2024.336188212:1(295-305)Online publication date: Jan-2024
  • Show More Cited By

Index Terms

  1. Verifiable delegation of computation on outsourced data

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CCS '13: Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security
      November 2013
      1530 pages
      ISBN:9781450324779
      DOI:10.1145/2508859
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 04 November 2013

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. amortized closed-form efficient prf
      2. cloudcomputing
      3. homomorphic macs
      4. secure data outsourcing
      5. verifiable delegation of computation

      Qualifiers

      • Research-article

      Conference

      CCS'13
      Sponsor:

      Acceptance Rates

      CCS '13 Paper Acceptance Rate 105 of 530 submissions, 20%;
      Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

      Upcoming Conference

      CCS '25

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)58
      • Downloads (Last 6 weeks)2
      Reflects downloads up to 09 Nov 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2025)Privacy-preserving fair outsourcing polynomial computation without FHE and FPRComputer Standards & Interfaces10.1016/j.csi.2024.10389991(103899)Online publication date: Jan-2025
      • (2024)Research progress of verifiable technologies for outsourcing servicesSCIENTIA SINICA Informationis10.1360/SSI-2022-036054:3(514)Online publication date: 6-Mar-2024
      • (2024)Cloud-Assisted Laconic Private Set Intersection CardinalityIEEE Transactions on Cloud Computing10.1109/TCC.2024.336188212:1(295-305)Online publication date: Jan-2024
      • (2024)Specular: Towards Secure, Trust-minimized Optimistic Blockchain Execution2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00175(3943-3960)Online publication date: 19-May-2024
      • (2024)A Hardware-Based Correct Execution Environment Supporting Virtual MemoryIEEE Access10.1109/ACCESS.2024.344350912(114008-114022)Online publication date: 2024
      • (2024)An efficient polynomial-based verifiable computation scheme on multi-source outsourced dataScientific Reports10.1038/s41598-024-53267-x14:1Online publication date: 12-Apr-2024
      • (2024)Progressive and efficient verification for digital signatures: extensions and experimental resultsJournal of Cryptographic Engineering10.1007/s13389-024-00358-014:3(551-575)Online publication date: 5-Aug-2024
      • (2024)AegisDB: Scalable Blockchain Database with Secure Decentralised Load BalancingInformation Security and Privacy10.1007/978-981-97-5101-3_6(105-119)Online publication date: 15-Jul-2024
      • (2024)Privacy-Preserving Fair Outsourcing Polynomial Computation Without FHE and FPRMobile Internet Security10.1007/978-981-97-4465-7_6(78-93)Online publication date: 12-Jul-2024
      • (2023)VeDB: A Software and Hardware Enabled Trusted Relational DatabaseProceedings of the ACM on Management of Data10.1145/35897741:2(1-27)Online publication date: 20-Jun-2023
      • Show More Cited By

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media