Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article
Public Access

Verifiable Graph Processing

Published: 01 October 2018 Publication History

Abstract

We consider a scenario in which a data owner outsources storage of a large graph to an untrusted server; the server performs computations on this graph in response to queries from a client (whether the data owner or others), and the goal is to ensure verifiability of the returned results. Applying generic verifiable computation (VC) would involve compiling each graph computation to a circuit or a RAM program and would incur large overhead, especially in the proof-computation time.
In this work, we address the above by designing, building, and evaluating Alitheia, a VC system tailored for graph queries such as computing shortest paths, longest paths, and maximum flows. The underlying principle of Alitheia is to minimize the use of generic VC techniques by leveraging various algorithmic approaches specific for graphs. This leads to both theoretical and practical improvements. Asymptotically, it improves the complexity of proof computation by at least a logarithmic factor. On the practical side, our system achieves significant performance improvements over current state-of-the-art VC systems (up to a 10-orders-of-magnitude improvement in proof-computation time, and a 99.9% reduction in server storage), while scaling to 200,000-node graphs.

References

[1]
2016. openSSL library. Retrieved from https://www.openssl.org/.
[2]
2017. Ate pairing. Retrievved from https://github.com/herumi/ate-pairing.
[3]
Scott Ames, Carmit Hazay, Yuval Ishai, and Muthuramakrishnan Venkitasubramaniam. 2017. Ligero: Lightweight sublinear arguments without a trusted setup. In Proceedings of the ACM Conference on Computer and Communications Security (CCS’17).
[4]
Aris Anagnostopoulos, Michael Goodrich, and Roberto Tamassia. 2001. Persistent authenticated dictionaries and their applications. In Proceedings of 4th International Conference on Information Security (ISC'01). 379--393.
[5]
Eli Ben-Sasson, Iddo Bentov, Alessandro Chiesa, Ariel Gabizon, Daniel Genkin, Matan Hamilis, Evgenya Pergament, Michael Riabzev, Mark Silberstein, Eran Tromer, and Madars Virza. 2017. Computational integrity with a public random string from quasi-linear PCPs. In Proceedings of the Annual Conference on Advances in Cryptology (EUROCRYPT’17). 551--579.
[6]
Eli Ben-Sasson, Alessandro Chiesa, Daniel Genkin, Eran Tromer, and Madars Virza. 2013. SNARKs for C: Verifying program executions succinctly and in zero knowledge. In Proceedings of the Annual Conference on Advances in Cryptology (CRYPTO’13). Springer, 90--108.
[7]
Eli Ben-Sasson, Alessandro Chiesa, Eran Tromer, and Madars Virza. 2014. Succinct non-interactive zero knowledge for a von Neumann architecture. In Proceedings of the USENIX Security Symposium. 781--796.
[8]
Eli Ben-Sasson, Alessandro Chiesa, Eran Tromer, and Madars Virza. 2017. Scalable zero knowledge via cycles of elliptic curves. Algorithmica 79, 4 (2017), 1102--1160.
[9]
Nir Bitansky, Ran Canetti, Alessandro Chiesa, and Eran Tromer. 2012. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference. 326--349.
[10]
Nir Bitansky, Ran Canetti, Alessandro Chiesa, and Eran Tromer. 2013. Recursive composition and bootstrapping for SNARKs and proof-carrying data. In Proceedings of the 45th Annual ACM Symposium on Theory of Computing. 111--120.
[11]
Nir Bitansky, Ran Canetti, Omer Paneth, and Alon Rosen. 2014. On the existence of extractable one-way functions. In Proceedings of the Annual ACM Symposium on Theory of Computing (STOC’14). 505--514.
[12]
Nir Bitansky, Alessandro Chiesa, Yuval Ishai, Omer Paneth, and Rafail Ostrovsky. 2013. Succinct non-interactive arguments via linear interactive proofs. In Theory of Cryptography. Springer, 315--333.
[13]
Elette Boyle and Rafael Pass. 2015. Limits of extractability assumptions with distributional auxiliary input. In Proceedings of the Annual Conference on Advances in Cryptology (ASIACRYPT’15). 236--261.
[14]
Benjamin Braun, Ariel J. Feldman, Zuocheng Ren, Srinath Setty, Andrew J Blumberg, and Michael Walfish. 2013. Verifying computations with state. In Proceedings of the 24th ACM Symposium on Operating Systems Principles. 341--357.
[15]
Dario Catalano and Dario Fiore. 2013. Vector commitments and their applications. In Public Key Cryptography. 55--72.
[16]
Alessandro Chiesa, Eran Tromer, and Madars Virza. 2015. Cluster computing in zero knowledge. In Proceedings of the Annual Conference on Advances in Cryptology (EUROPCRYPT’15). 371--403.
[17]
Kai-Min Chung, Yael Tauman Kalai, and Salil P. Vadhan. 2010. Improved delegation of computation using fully homomorphic encryption. In Proceedings of the Annual Conference on Advances in Cryptology (CRYPTO’10). 483--501.
[18]
Thomas H. Cormen, Charles E. Leiserson, Ronald L. Rivest, and Clifford Stein. 2009. Introduction to Algorithms (3rd ed.). MIT Press.
[19]
Craig Costello, Cédric Fournet, Jon Howell, Markulf Kohlweiss, Benjamin Kreuter, Michael Naehrig, Bryan Parno, and Samee Zahur. 2015. Geppetto: Versatile verifiable computation. In Proceedings of the IEEE Symposium on Security and Privacy (S&P’’’15). 253--270.
[20]
George Danezis, Cédric Fournet, Jens Groth, and Markulf Kohlweiss. 2014. Square span programs with applications to succinct NIZK arguments. In Proceedings of the Annual Conference on Advances in Cryptology (ASIACRYPT’14). 532--550.
[21]
DIMACS. 2006. 9th DIMACS Implementation Challenge—Shortest Paths. Retrieved from http://www.dis.uniroma1.it/challenge9/.
[22]
Jittat Fakcharoenphol and Satish Rao. 2006. Planar graphs, negative weight edges, shortest paths, and near linear time. J. Comput. Syst. Sci. 72, 5 (2006), 868--889.
[23]
Dario Fiore, Cédric Fournet, Esha Ghosh, Markulf Kohlweiss, Olga Ohrimenko, and Bryan Parno. 2016. Hash first, argue later: Adaptive verifiable computations on outsourced data. In Proceedings of the 2016 ACM Conference on Computer and Communications Security. 1304--1316.
[24]
Eli Fox-Epstein, Shay Mozes, Phitchaya Mangpo Phothilimthana, and Christian Sommer. 2016. Short and simple cycle separators in planar graphs. J. Exp. Algor. 21, 2 (2016), 2--2.
[25]
Rosario Gennaro, Craig Gentry, and Bryan Parno. 2010. Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In Proceedings of the Annual Conference on Advances in Cryptology (CRYPTO’10), 465--482.
[26]
Rosario Gennaro, Craig Gentry, Bryan Parno, and Mariana Raykova. 2013. Quadratic span programs and succinct NIZKs without PCPs. In Proceedings of the Annual Conference on Advances in Cryptology (EUROCRYPT’13). 626--645.
[27]
Michael T. Goodrich, Roberto Tamassia, and Nikos Triandopoulos. 2011. Efficient authenticated data structures for graph connectivity and geometric search problems. Algorithmica 60, 3 (2011), 505--552.
[28]
Jens Groth. 2016. On the size of pairing-based non-interactive arguments. In Proceedings of the Annual Conference on Advances in Cryptology (EUROCRPYPT’16). 305--326.
[29]
Ahmed E. Kosba, Dimitrios Papadopoulos, Charalampos Papamanthou, Mahmoud F. Sayed, Elaine Shi, and Nikos Triandopoulos. 2014. TRUESET: Faster verifiable set computations. In Proceedings of the USENIX Security Symposium 2014. 765--780.
[30]
LEDA. 2017. LEDA library. Retrieved from http://www.algorithmic-solutions.com/leda/index.htm.
[31]
Helger Lipmaa. 2013. Succinct non-interactive zero knowledge arguments from span programs and linear error-correcting codes. In Proceedings of the Annual Conference on Advances in Cryptology (ASIACRYPT’13). 41--60.
[32]
Richard J. Lipton and Robert Endre Tarjan. 1979. A separator theorem for planar graphs. SIAM J. Appl. Math. 36, 2 (1979), 177--189.
[33]
Ross M. McConnell, Kurt Mehlhorn, Stefan Näher, and Pascal Schweitzer. 2011. Certifying algorithms. Comput. Sci. Rev. 5, 2 (2011), 119--161.
[34]
Silvio Micali. 2000. Computationally sound proofs. SIAM J. Comput. 30, 4 (2000), 1253--1298.
[35]
Charalampos Papamanthou, Elaine Shi, Roberto Tamassia, and Ke Yi. 2013. Streaming authenticated data structures. In Proceedings of the Annual Conference on Advances in Cryptology (EUROCRYPT’13). 353--370.
[36]
Charalampos Papamanthou and Roberto Tamassia. 2007. Time and space efficient algorithms for two-party authenticated data structures. In Proceedings of 9th International Conference Information and Communications Security (ICICS'07). 1--15.
[37]
Charalampos Papamanthou, Roberto Tamassia, and Nikos Triandopoulos. 2011. Optimal verification of operations on dynamic sets. In Proceedings of the Annual Conference on Advances in Cryptology (CRYPTO’11). 91--110.
[38]
Bryan Parno, Jon Howell, Craig Gentry, and Mariana Raykova. 2013. Pinocchio: Nearly practical verifiable computation. In Proceedings of the IEEE Symposium on Security and Privacy (S8P’13). 238--252.
[39]
Srinath Setty, Benjamin Braun, Victor Vu, Andrew J. Blumberg, Bryan Parno, and Michael Walfish. 2013. Resolving the conflict between generality and plausibility in verified computation. In Proceedings of the 8th ACM European Conference on Computer Systems. 71--84.
[40]
Srinath T. V. Setty, Richard McPherson, Andrew J. Blumberg, and Michael Walfish. 2012. Making argument systems for outsourced computation practical (sometimes). In Proceedings of the Network and Distributed System Security Symposium, Vol. 1. 17.
[41]
Roberto Tamassia. 2003. Authenticated data structures. In Proceedings of European Symposium on Algorithms, Vol. 2832. 2--5.
[42]
Roberto Tamassia and Nikos Triandopoulos. 2010. Certification and authentication of data structures. In Proceedings of the 4th Alberto Mendelzon International Workshop on Foundations of Data Management.
[43]
Victor Vu, Srinath T. V. Setty, Andrew J. Blumberg, and Michael Walfish. 2013. A hybrid architecture for interactive verifiable computation. In Proceedings of the IEEE Symposium on Security and Privacy (S&P’’’13). 223--237.
[44]
Riad S. Wahby, Srinath T. V. Setty, Zuocheng Ren, Andrew J. Blumberg, and Michael Walfish. 2015. Efficient RAM and control flow in verifiable outsourced computation. In Proceedings of the Network and Distributed System Security Symposium.
[45]
Man Lung Yiu, Yimin Lin, and Kyriakos Mouratidis. 2010. Efficient verification of shortest path search via authenticated hints. In Proceedings of the IEEE International Conference on Data Engineering (ICDE’10). 237--248.
[46]
Yupeng Zhang, Daniel Genkin, Jonathan Katz, Dimitrios Papadopoulos, and Charalampos Papamanthou. 2017. vSQL: Verifying arbitrary SQL queries over dynamic outsourced databases. In Proceedings of the IEEE Symposium on Security and Privacy (S8P’17). 863--880.
[47]
Y. Zhang, D. Genkin, J. Katz, D. Papadopoulos, and C. Papamanthou. 2018. vRAM: Faster verifiable RAM with program-independent preprocessing. In Proceedings of the IEEE Symposium on Security and Privacy (S8P’18). 203--220.
[48]
Yupeng Zhang, Jonathan Katz, and Charalampos Papamanthou. 2017. An expressive (zero-knowledge) set accumulator. In Proceedings of the IEEE European Symposium on Security and Privacy (EuroS8P’17). 158--173.
[49]
Yupeng Zhang, Charalampos Papamanthou, and Jonathan Katz. 2014. Alitheia: Towards practical verifiable graph processing. In Proceedings of the 2014 ACM Conference on Computer and Communications Security. 856--867.

Cited By

View all
  • (2024)kTCQ: Achieving Privacy-Preserving k-Truss Community Queries Over Outsourced DataIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.331740121:4(2750-2765)Online publication date: Jul-2024
  • (2021)Privacy-Preserving Verifiable Graph Intersection Scheme With Cryptographic Accumulators in Social NetworksIEEE Internet of Things Journal10.1109/JIOT.2020.30284178:6(4590-4603)Online publication date: 15-Mar-2021
  • (2019)Verifiable Subgraph Matching With Cryptographic Accumulators in Cloud ComputingIEEE Access10.1109/ACCESS.2019.29552437(169636-169645)Online publication date: 2019

Index Terms

  1. Verifiable Graph Processing

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Transactions on Privacy and Security
    ACM Transactions on Privacy and Security  Volume 21, Issue 4
    November 2018
    142 pages
    ISSN:2471-2566
    EISSN:2471-2574
    DOI:10.1145/3232648
    Issue’s Table of Contents
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 01 October 2018
    Accepted: 01 June 2018
    Received: 01 January 2018
    Published in TOPS Volume 21, Issue 4

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Verifiable computation
    2. cloud computing
    3. graph processing

    Qualifiers

    • Research-article
    • Research
    • Refereed

    Funding Sources

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)55
    • Downloads (Last 6 weeks)6
    Reflects downloads up to 10 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)kTCQ: Achieving Privacy-Preserving k-Truss Community Queries Over Outsourced DataIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.331740121:4(2750-2765)Online publication date: Jul-2024
    • (2021)Privacy-Preserving Verifiable Graph Intersection Scheme With Cryptographic Accumulators in Social NetworksIEEE Internet of Things Journal10.1109/JIOT.2020.30284178:6(4590-4603)Online publication date: 15-Mar-2021
    • (2019)Verifiable Subgraph Matching With Cryptographic Accumulators in Cloud ComputingIEEE Access10.1109/ACCESS.2019.29552437(169636-169645)Online publication date: 2019

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Full Access

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media