Abstract

Choi, Katz, Kumaresan, and Cid put forward the conception of multiclient noninteractive verifiable computation (MVC), enabling a group of clients to outsource computation of a function of f . CKKC’s MVC is impractical due to their dependence on fully homomorphic encryption (FHE) and garbled circuits (GCs). In this paper, with the goal of satisfying practical requirements, a general transform is presented from the homomorphic proxy re-authenticator (HPRA) of Deler, Ramacher, and Slamanig to MVC schemes. MVC constructions in this particular study tend to be more efficient once the underlying HPRA avoids introducing FHE and GCs. By deploying the transform to DRS’s HPRA scheme, a specific MVC scheme for calculating the linear combinations of vectors has been proposed. It can be understood that it is the first feasible and implementable MVC scheme so far, and the instantiation solution has a great advantage in efficiency compared with related works.

Highlights

  • Gennaro et al [1] proposed the conception of noninteractive verifiable computation (VC) for the single-client scenario. e VC scheme allows client with weak computing power to outsource the computation task of a function f on a set of inputs x1, x2, . . . , xn to a server, ensuring that client can detect the malicious or malfunctioning server by verifying the results returned, but their efficiency is problematic due to the dependence on expensive cryptographic primitives, for example, fully homomorphic encryption (FHE) and garbled circuits (GCs). e initial proposal and construction of VC led to a long line of follow-up work, which provided further exploration on optimizing the efficiency of outsourced computations for restricted classes of functions

  • Choi et al [2] initiated the study of this setting, extending the single-client VC model to the multiclient noninteractive verifiable computation (MVC) model

  • In a single round of communication, n clients send the representation of joint inputs (x(11), . . . , x(n1)) to the server, and server returns the evaluation result accompanied by a proof

Read more

Summary

Preliminaries

To facilitate the comprehension of our work, we give some notations and review some preliminaries pertaining to our research work, namely, multiclient noninteractive verifiable computation and homomorphic proxy re-authenticator. N, client Pj will execute this algorithm to produce a public key pkj an →d a private key skj. An MVC satisfies the property of correctness if all the involving algorithms are honestly executed; an honest server will always produce output corresponding to the evaluation of f on those inputs and will always pass the verification. An MVC scheme satisfies the property of soundness if no malicious server can fool clients into obtaining a wrong evaluation on given inputs, even if the server is given access to an oracle, which can generate arbitrary valid input encodings:. An MVC scheme satisfies the property of input privacy if no information about the inputs is leaked to all the other entities including both server and other clients. E signer unforgeability of an HPRA requires that if the aggregator always remains honest, no coalition of dishonest signers can produce a valid Λ with respect to the function f ∈ F such that Λ is outside of the range of f evaluated on arbitrary combinations of the signed vectors. e aggregator unforgeability is the natural counterpart of signer

Authenticated message vector Λ
The HPRA to MVC Transform
Signature σn Figure 3
A Concrete Instantiation
Implementation
Analysis and Comparison
Conclusions
Proof of Security
Findings
Disclosure
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call