Abstract
AbstractOutsourcing computation has gained significant popularity in recent years due to the development of cloud computing and mobile services. In a basic outsourcing model, a client delegates computation of a function f on an input x to a server. There are two main security requirements in this setting: guaranteeing the server performs the computation correctly, and protecting the client’s input (and hence the function value) from the server. The verifiable computation model of Gennaro, Gentry and Parno achieves the above requirements, but the resulting schemes lack efficiency. This is due to the use of computationally expensive primitives such as fully homomorphic encryption (FHE) and garbled circuits, and the need to represent f as a Boolean circuit. Also, the security model does not allow verification queries, which implies the server cannot learn if the client accepts the computation result. This is a weak security model that does not match many real life scenarios. In this paper, we construct efficient (i.e., without using FHE, garbled circuits and Boolean circuit representations) verifiable computation schemes that provide privacy for the client’s input, and prove their security in a strong model that allows verification queries. We first propose a transformation that provides input privacy for a number of existing schemes for verifiable delegation of multivariate polynomial f over a finite field. Our transformation is based on noisy encoding of x and keeps x semantically secure under the noisy curve reconstruction (CR) assumption. We then propose a construction for verifiable delegation of matrix-vector multiplication, where the delegated function f is a matrix and the input to the function is a vector. The scheme uses PRFs with amortized closed-form efficiency and achieves high efficiency. We outline applications of our results to outsourced two-party protocols.
Highlights
Outsourcing computation has gained significant popularity in recent years due to the development of cloud computing and mobile devices
We develop the first verifiable computation schemes where the client’s input is kept private from the server; both the client and the server computations are free of fully homomorphic encryption (FHE), garbled circuits and Boolean circuit representations, and the security is proved in a strong model that allows verification queries
We show an example of such applications to the outsourcing of private information retrieval (PIR)
Summary
Outsourcing computation has gained significant popularity in recent years due to the development of cloud computing and mobile devices. The first security concern that arises in outsourcing is to guarantee that the cloud server correctly performs the delegated computation. The verifiable computation (VC) of Gennaro, Gentry and Parno [18] allows a client to outsource the computation of a function f on an input x and verify the correctness of the server’s work. A second security concern is privacy of client’s data, including the input x and the output f(x). Resolving both security issues simultaneously in an efficient way is a nontrivial problem. From a security view point, an important shortcoming is that these schemes can only tolerate adversaries that do not make verification queries, i.e., the adversary is not allowed to learn if the client has accepted the computation result
Talk to us
Join us for a 30 min session where you can share your feedback and ask us any queries you have
Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.