Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2517349.2522733acmconferencesArticle/Chapter ViewAbstractPublication PagessospConference Proceedingsconference-collections
research-article
Open access

Verifying computations with state

Published: 03 November 2013 Publication History

Abstract

When a client outsources a job to a third party (e.g., the cloud), how can the client check the result, without re-executing the computation? Recent work in proof-based verifiable computation has made significant progress on this problem by incorporating deep results from complexity theory and cryptography into built systems. However, these systems work within a stateless model: they exclude computations that interact with RAM or a disk, or for which the client does not have the full input.
This paper describes Pantry, a built system that overcomes these limitations. Pantry composes proof-based verifiable computation with untrusted storage: the client expresses its computation in terms of digests that attest to state, and verifiably outsources that computation. Using Pantry, we extend verifiability to MapReduce jobs, simple database queries, and interactions with private state. Thus, Pantry takes another step toward practical proof-based verifiable computation for realistic applications.

Supplementary Material

MP4 File (d2-09-benjamin-braun.mp4)

References

[1]
Cassandra CQL. http://cassandra.apache.org/doc/cql/CQL.html.
[2]
High-speed software implementation of the optimal Ate pairing over Barreto-Naehrig curves. https://github.com/herumi/ate-pairing.
[3]
leveldb -- a fast and lightweight key/value database library by Google. https://code.google.com/p/leveldb/.
[4]
M. Ajtai. Generating hard instances of lattice problems. In ACM Symposium on the Theory of Computing (STOC), pages 99--108, May 1996.
[5]
D. P. Anderson, J. Cobb, E. Korpela, M. Lebofsky, and D. Werthimer. SETI@home: An experiment in public-resource computing. Communications of the ACM (CACM), 45(11):56--61, Nov. 2002.
[6]
S. Arora, C. Lund, R. Motwani, M. Sudan, and M. Szegedy. Proof verification and the hardness of approximation problems. Journal of the ACM, 45(3):501--555, May 1998.
[7]
S. Arora and S. Safra. Probabilistic checking of proofs: a new characterization of NP. Journal of the ACM, 45(1):70--122, Jan. 1998.
[8]
M. J. Atallah and K. B. Frikken. Securely outsourcing linear algebra computations. In ACM Symposium on Information, Computer and Communications Security (ASIACCS), pages 48--59, Apr. 2010.
[9]
L. Babai. Trading group theory for randomness. In ACM Symposium on the Theory of Computing (STOC), pages 421--429, May 1985.
[10]
M. Bellare, R. Canetti, and H. Krawczyk. Keying hash functions for message authentication. In IACR International Cryptology Conference (CRYPTO), pages 1--15, 1996.
[11]
E. Ben-Sasson, A. Chiesa, D. Genkin, and E. Tromer. Fast reductions from RAMs to delegatable succinct constraint satisfaction problems. In Innovations in Theoretical Computer Science (ITCS), pages 401--414, Jan. 2013.
[12]
E. Ben-Sasson, A. Chiesa, D. Genkin, E. Tromer, and M. Virza. SNARKs for C: Verifying program executions succinctly and in zero knowledge. In IACR International Cryptology Conference (CRYPTO), pages 90--108, Aug. 2013.
[13]
S. Benabbas, R. Gennaro, and Y. Vahlis. Verifiable delegation of computation over large datasets. In IACR International Cryptology Conference (CRYPTO), pages 111--131, Aug. 2011.
[14]
J.-L. Beuchat, J. E. G. Diaz, S. Mitsunari, E. Okamoto, F. Rodriguez-Henriquez, and T. Teruya. High-speed software implementation of the optimal Ate pairing over Barreto-Naehrig curves. Cryptology ePrint Archive, Report 2010/354, June 2010. http://eprint.iacr.org/.
[15]
N. Bitansky, R. Canetti, A. Chiesa, and E. Tromer. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In Innovations in Theoretical Computer Science (ITCS), pages 326--349, Jan. 2012.
[16]
N. Bitansky, A. Chiesa, Y. Ishai, R. Ostrovsky, and O. Paneth. Succinct non-interactive arguments via linear interactive proofs. In IACR Theory of Cryptography Conference (TCC), pages 315--333, Mar. 2013.
[17]
M. Blum, W. Evans, P. Gemmell, S. Kannan, and M. Naor. Checking the correctness of memories. In Symposium on Foundations of Computer Science (FOCS), pages 90--99, Oct. 1991.
[18]
D. Boneh and D. M. Freeman. Homomorphic signatures for polynomial functions. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT), pages 149--168, May 2011.
[19]
G. Brassard, D. Chaum, and C. Crépeau. Minimum disclosure proofs of knowledge. Journal of Computer and System Sciences, 37(2):156--189, Oct. 1988.
[20]
B. Braun. Compiling computations to constraints for verified computation. UT Austin Honors thesis HR-12-10, Dec. 2012.
[21]
B. Braun, A. J. Feldman, Z. Ren, S. Setty, A. J. Blumberg, and M. Walfish. Verifying computations with state. Cryptology ePrint Archive, Report 2013/356, 2013.
[22]
R. Canetti, B. Riva, and G. Rothblum. Practical delegation of computation using multiple servers. In ACM Conference on Computer and Communications Security (CCS), pages 445--454, Oct. 2011.
[23]
M. Castro and B. Liskov. Practical Byzantine fault tolerance and proactive recovery. ACM Transactions on Computer Systems (TOCS), 20(4):398--461, Nov. 2002.
[24]
G. Cormode, M. Mitzenmacher, and J. Thaler. Practical verified computation with streaming interactive proofs. In Innovations in Theoretical Computer Science (ITCS), pages 90--112, Jan. 2012.
[25]
J.-S. Coron, Y. Dodis, C. Malinaud, and P. Puniya. Merkle-damgård revisited: how to construct a hash function. In IACR International Cryptology Conference (CRYPTO), pages 430--448, Aug. 2005.
[26]
J. Dean and S. Ghemawat. MapReduce: simplified data processing on large clusters. In Symposium on Operating Systems Design and Implementation (OSDI), pages 107--113, Dec. 2004.
[27]
P. Devanbu, M. Gertz, C. Martel, and S. G. Stubblebine. Authentic third-party data publication. In Data and Application Security: Development and Directions, pages 101--112. Springer, 2002.
[28]
D. Fiore and R. Gennaro. Publicly verifiable delegation of large polynomials and matrix computations, with applications. In ACM Conference on Computer and Communications Security (CCS), pages 501--512, May 2012.
[29]
K. Fu, M. F. Kaashoek, and D. Mazières. Fast and secure distributed read-only file system. In Symposium on Operating Systems Design and Implementation (OSDI), pages 1--24, Oct. 2000.
[30]
B. Gassend, G. E. Suh, D. Clarke, M. van Dijk, and S. Devadas. Caches and hash trees for efficient memory integrity verification. In IEEE International Symposium on High Performance Computer Architecture (HPCA), pages 295--306, Feb. 2003.
[31]
R. Gennaro, C. Gentry, and B. Parno. Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In IACR International Cryptology Conference (CRYPTO), pages 465--482, Aug. 2010.
[32]
R. Gennaro, C. Gentry, B. Parno, and M. Raykova. Quadratic span programs and succinct NIZKs without PCPs. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT), pages 626--645, May 2013.
[33]
C. Gentry and D. Wichs. Separating succinct non-interactive arguments from all falsifiable assumptions. In ACM Symposium on the Theory of Computing (STOC), pages 99--108, June 2011.
[34]
E.-J. Goh, H. Shacham, N. Modadugu, and D. Boneh. SiRiUS: securing remote untrusted storage. In Network and Distributed System Security Symposium (NDSS), pages 131--145, Feb. 2003.
[35]
O. Goldreich. Foundations of Cryptography: II Basic Applications. Cambridge University Press, 2004.
[36]
O. Goldreich, S. Goldwasser, and S. Halevi. Collision-free hashing from lattice problems. Electronic Colloquium on Computational Complexity (ECCC), TR96-042:236--241, 1996.
[37]
S. Goldwasser, Y. T. Kalai, and G. N. Rothblum. Delegating computation: Interactive proofs for muggles. In ACM Symposium on the Theory of Computing (STOC), pages 113--122, May 2008.
[38]
S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM Journal on Computing, 18(1):186--208, 1989.
[39]
P. Golle and I. Mironov. Uncheatable distributed computations. In RSA Conference, pages 425--440, Apr. 2001.
[40]
N. Hardy. The Confused Deputy: (or why capabilities might have been invented). ACM SIGOPS Operating Systems Review, 22(4):36--38, Oct. 1988.
[41]
Y. Ishai. Personal communication, June 2012.
[42]
Y. Ishai, E. Kushilevitz, and R. Ostrovsky. Efficient arguments without short PCPs. In IEEE Conference on Computational Complexity (CCC), pages 278--291, June 2007.
[43]
M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu. Plutus: scalable secure file sharing on untrusted storage. In Conference on File and Storage Technologies (FAST), pages 29--42, Mar. 2003.
[44]
J. Katz and Y. Lindell. Introduction to Modern Cryptography. Chapman & Hall/CRC Press, 2007.
[45]
J. Kilian. A note on efficient zero-knowledge proofs and arguments (extended abstract). In ACM Symposium on the Theory of Computing (STOC), pages 723--732, May 1992.
[46]
H. M. Levy. Capability-Based Computer Systems. Digital Press, 1984.
[47]
J. Li, M. N. Krohn, D. Mazières, and D. Shasha. Secure untrusted data repository (SUNDR). In Symposium on Operating Systems Design and Implementation (OSDI), pages 121--136, Dec. 2004.
[48]
C. Lund, L. Fortnow, H. J. Karloff, and N. Nisan. Algebraic methods for interactive proof systems. Journal of the ACM, 39(4):859--868, 1992.
[49]
U. Maheshwari, R. Vingralek, and W. Shapiro. How to build a trusted database system on untrusted storage. In Symposium on Operating Systems Design and Implementation (OSDI), pages 135--150, Oct. 2000.
[50]
D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella. Fairplay---a secure two-party computation system. In USENIX Security, pages 287--302, Aug. 2004.
[51]
D. Malkhi and M. Reiter. Byzantine quorum systems. Distributed Computing, 11(4):203--213, Oct. 1998.
[52]
C. Martel, G. Nuckolls, P. Devanbu, M. Gertz, A. Kwong, and S. G. Stubblebine. A general model for authenticated data structures. Algorithmica, 39(1):21--41, Jan. 2004.
[53]
R. C. Merkle. A digital signature based on a conventional encryption function. In IACR International Cryptology Conference (CRYPTO), pages 369--378, Aug. 1987.
[54]
D. Micciancio and O. Regev. Lattice-based cryptography. In D. J. Bernstein and J. Buchmann, editors, Post-quantum Cryptography, pages 147--191. Springer, 2008.
[55]
F. Monrose, P. Wycko, and A. D. Rubin. Distributed execution with remote audit. In Network and Distributed System Security Symposium (NDSS), pages 103--113, Feb. 1999.
[56]
V. Nikolaenko, U. Weinsberg, S. Ioannidis, M. Joye, D. Boneh, and N. Taft. Privacy-preserving ridge regression on hundreds of millions of records. In IEEE Symposium on Security and Privacy, pages 334--348, May 2013.
[57]
M. Osadchy, B. Pinkas, A. Jarrous, and B. Moskovich. SCiFI -- a system for secure face identification. In IEEE Symposium on Security and Privacy, pages 239--254, May 2010.
[58]
C. Papamanthou, E. Shi, and R. Tamassia. Signatures of correct computation. In IACR Theory of Cryptography Conference (TCC), pages 222--242, Mar. 2013.
[59]
B. Parno, C. Gentry, J. Howell, and M. Raykova. Pinocchio: Nearly practical verifiable computation. In IEEE Symposium on Security and Privacy, pages 238--252, May 2013.
[60]
B. Parno, J. M. McCune, and A. Perrig. Bootstrapping Trust in Modern Computers. Springer, 2011.
[61]
T. P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In IACR International Cryptology Conference (CRYPTO), pages 129--140, Aug. 1991.
[62]
R. A. Popa, H. Balakrishnan, and A. Blumberg. VPriv: Protecting privacy in location-based vehicular services. In USENIX Security, pages 335--350, Aug. 2009.
[63]
A. Seshadri, M. Luk, E. Shi, A. Perrig, L. van Doorn, and P. Khosla. Pioneer: Verifying integrity and guaranteeing execution of code on legacy platforms. In ACM Symposium on Operating Systems Principles (SOSP), pages 1--16, Oct. 2005.
[64]
S. Setty, A. J. Blumberg, and M. Walfish. Toward practical and unconditional verification of remote computations. In Workshop on Hot Topics in Operating Systems (HotOS), May 2011.
[65]
S. Setty, B. Braun, V. Vu, A. J. Blumberg, B. Parno, and M. Walfish. Resolving the conflict between generality and plausibility in verified computation. In European Conference on Computer Systems (EuroSys), pages 71--84, Apr. 2013.
[66]
S. Setty, R. McPherson, A. J. Blumberg, and M. Walfish. Making argument systems for outsourced computation practical (sometimes). In Network and Distributed System Security Symposium (NDSS), Feb. 2012.
[67]
S. Setty, V. Vu, N. Panpalia, B. Braun, A. J. Blumberg, and M. Walfish. Taking proof-based verified computation a few steps closer to practicality. In USENIX Security, pages 253--268, Aug. 2012.
[68]
H. Shacham and B. Waters. Compact proofs of retrievability. In ASIACRYPT, pages 90--107, Dec. 2008.
[69]
A. Shamir. IP = PSPACE. Journal of the ACM, 39(4):869--877, Oct. 1992.
[70]
R. Sion. Query execution assurance for outsourced databases. In International Conference on Very Large Databases (VLDB), pages 601--612, Aug. 2005.
[71]
J. Thaler. Time-optimal interactive proofs for circuit evaluation. In IACR International Cryptology Conference (CRYPTO), pages 71--89, Aug. 2013.
[72]
J. Thaler, M. Roberts, M. Mitzenmacher, and H. Pfister. Verifiable computation with massively parallel interactive proofs. In USENIX HotCloud Workshop, June 2012.
[73]
B. Thompson, S. Haber, W. G. Horne, T. Sander, and D. Yao. Privacy-preserving computation and verification of aggregate queries on outsourced databases. In Privacy Enhancing Technologies Symposium, pages 185--201, Aug. 2009.
[74]
V. Vu, S. Setty, A. J. Blumberg, and M. Walfish. A hybrid architecture for interactive verifiable computation. In IEEE Symposium on Security and Privacy, pages 223--237, May 2013.
[75]
C. Wang, K. Ren, and J. Wang. Secure and practical outsourcing of linear programming in cloud computing. In IEEE International Conference on Computer Communications (INFOCOM), pages 820--828, Apr. 2011.
[76]
S. Zahur and D. Evans. Circuit structures for improved efficiency of security and privacy tools. In IEEE Symposium on Security and Privacy, pages 493--507, May 2013.
[77]
L. Zhou. Personal communication, Oct. 2012.

Cited By

View all
  • (2024)Private Verification in Multi-stakeholder Environment and its Application to Stable MatchingSN Computer Science10.1007/s42979-024-02631-95:3Online publication date: 9-Mar-2024
  • (2024)HyperNova: Recursive Arguments for Customizable Constraint SystemsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68403-6_11(345-379)Online publication date: 16-Aug-2024
  • (2024)Mangrove: A Scalable Framework for Folding-Based SNARKsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68403-6_10(308-344)Online publication date: 18-Aug-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
SOSP '13: Proceedings of the Twenty-Fourth ACM Symposium on Operating Systems Principles
November 2013
498 pages
ISBN:9781450323888
DOI:10.1145/2517349
Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 03 November 2013

Check for updates

Qualifiers

  • Research-article

Funding Sources

Conference

SOSP '13
Sponsor:

Acceptance Rates

Overall Acceptance Rate 131 of 716 submissions, 18%

Upcoming Conference

SOSP '24

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)222
  • Downloads (Last 6 weeks)28
Reflects downloads up to 03 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Private Verification in Multi-stakeholder Environment and its Application to Stable MatchingSN Computer Science10.1007/s42979-024-02631-95:3Online publication date: 9-Mar-2024
  • (2024)HyperNova: Recursive Arguments for Customizable Constraint SystemsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68403-6_11(345-379)Online publication date: 16-Aug-2024
  • (2024)Mangrove: A Scalable Framework for Folding-Based SNARKsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68403-6_10(308-344)Online publication date: 18-Aug-2024
  • (2024)Jolt: SNARKs for Virtual Machines via LookupsAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58751-1_1(3-33)Online publication date: 29-Apr-2024
  • (2023)CheeseclothProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620602(6525-6540)Online publication date: 9-Aug-2023
  • (2023)ZEKRA: Zero-Knowledge Control-Flow AttestationProceedings of the 2023 ACM Asia Conference on Computer and Communications Security10.1145/3579856.3582833(357-371)Online publication date: 10-Jul-2023
  • (2023)Batchman and Robin: Batched and Non-batched Branching for Interactive ZKProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623169(1452-1466)Online publication date: 15-Nov-2023
  • (2023)Publicly Verifiable Homomorphic Secret Sharing for Polynomial EvaluationIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.329825818(4609-4624)Online publication date: 2023
  • (2023)Silph: A Framework for Scalable and Accurate Generation of Hybrid MPC Protocols2023 IEEE Symposium on Security and Privacy (SP)10.1109/SP46215.2023.10179397(848-863)Online publication date: May-2023
  • (2023)Less is more: refinement proofs for probabilistic proofs2023 IEEE Symposium on Security and Privacy (SP)10.1109/SP46215.2023.10179393(1112-1129)Online publication date: May-2023
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media