Verifiable Subgraph Matching With Cryptographic Accumulators in Cloud Computing

Due to the rapid development of social networks, bio-informatics, internet-of-things etc., subgraph matching query can be found in various applications. Meanwhile, the increasing popularity of storing graph data in the cloud drives demands for graph query processing on a remote cloud server. However, the query results in this scenario may not be guaranteed to be correct, especially when the cloud service provider (CSP) is malicious or compromised by some adversaries, for example, a CSP might omit some edges of the graph so that its search cost would be substantially reduced. Besides, various software bugs and unintended errors are also inevitable. All current generic verifiable computation (VC) schemes applied in this scenario are not only too impractical to be implemented but also need a lot of space to locally store their auxiliary data. To that end, we have put forth both public and designated verification schemes which focus on subgraph matching problems for outsourced graph data. They utilize a modified cryptographic primitive called accumulator to realize fast verification and low local storage overhead. In addition to the two main constructions, we have proposed an optimization to make the scheme more applicable, namely, supporting dynamic updates of the graph. At last, rigorous security proofs and efficiency analysis are given, which justify that our proposed schemes are secure and efficient, satisfying the requirements of general verifiable computation protocols.

[1]  Moni Naor,et al.  Primary-Secondary-Resolver Membership Proof Systems , 2015, TCC.

[2]  Michael Backes,et al.  Verifiable delegation of computation on outsourced data , 2013, CCS.

[3]  Mario Vento,et al.  A (sub)graph isomorphism algorithm for matching large graphs , 2004, IEEE Transactions on Pattern Analysis and Machine Intelligence.

[4]  Jon Howell,et al.  Geppetto: Versatile Verifiable Computation , 2015, 2015 IEEE Symposium on Security and Privacy.

[5]  Robert H. Deng,et al.  Variations of Diffie-Hellman Problem , 2003, ICICS.

[6]  Jianzhong Li,et al.  Efficient Subgraph Matching on Billion Node Graphs , 2012, Proc. VLDB Endow..

[7]  Vinod Vaikuntanathan,et al.  How to Delegate and Verify in Public: Verifiable Computation from Attribute-based Encryption , 2012, IACR Cryptol. ePrint Arch..

[8]  Yevgeniy Vahlis,et al.  Verifiable Delegation of Computation over Large Datasets , 2011, IACR Cryptol. ePrint Arch..

[9]  Ran Canetti,et al.  Universally Composable Accumulators , 2018, IACR Cryptol. ePrint Arch..

[10]  Jun Wang,et al.  Efficient revocable hierarchical identity-based encryption using cryptographic accumulators , 2017, International Journal of Information Security.

[11]  Yael Tauman Kalai,et al.  Improved Delegation of Computation using Fully Homomorphic Encryption , 2010, IACR Cryptol. ePrint Arch..

[12]  Yael Tauman Kalai,et al.  Reusable garbled circuits and succinct functional encryption , 2013, STOC '13.

[13]  Lei Zou,et al.  Privacy Preserving Subgraph Matching on Large Graphs in Cloud , 2016, SIGMOD Conference.

[14]  Alex J. Malozemoff,et al.  Amortizing Garbled Circuits , 2015, IACR Cryptol. ePrint Arch..

[15]  Walid I. Khedr,et al.  Cryptographic Accumulator-Based Scheme for Critical Data Integrity Verification in Cloud Storage , 2019, IEEE Access.

[16]  Jonathan Katz,et al.  Verifiable Graph Processing , 2018, ACM Trans. Priv. Secur..

[17]  Rosario Gennaro,et al.  Publicly verifiable delegation of large polynomials and matrix computations, with applications , 2012, IACR Cryptol. ePrint Arch..

[18]  Omer Paneth,et al.  Verifiable Set Operations over Outsourced Databases , 2014, IACR Cryptol. ePrint Arch..

[19]  Philip S. Yu,et al.  Fast Graph Pattern Matching , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[20]  Yehuda Lindell,et al.  A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.

[21]  Jiawei Han,et al.  On graph query optimization in large networks , 2010, Proc. VLDB Endow..

[22]  Elaine Shi,et al.  TRUESET: Faster Verifiable Set Computations , 2014, USENIX Security Symposium.

[23]  Christian Hanser,et al.  Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives , 2015, IACR Cryptol. ePrint Arch..

[24]  Abhi Shelat,et al.  Computing on Authenticated Data , 2012, Journal of Cryptology.

[25]  Craig Gentry,et al.  Quadratic Span Programs and Succinct NIZKs without PCPs , 2013, IACR Cryptol. ePrint Arch..

[26]  Michael T. Goodrich,et al.  Efficient Authenticated Data Structures for Graph Connectivity and Geometric Search Problems , 2009, Algorithmica.

[27]  Daniel Slamanig Dynamic Accumulator Based Discretionary Access Control for Outsourced Storage with Unlinkable Access - (Short Paper) , 2012, Financial Cryptography.

[28]  Craig Gentry,et al.  Pinocchio: Nearly Practical Verifiable Computation , 2013, IEEE Symposium on Security and Privacy.

[29]  Brent Waters,et al.  Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.

[30]  Julian R. Ullmann,et al.  An Algorithm for Subgraph Isomorphism , 1976, J. ACM.

[31]  Craig Gentry,et al.  Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.

[32]  Jonathan Katz,et al.  ALITHEIA: Towards Practical Verifiable Graph Processing , 2014, CCS.

[33]  Dario Fiore,et al.  Vector Commitments and Their Applications , 2013, Public Key Cryptography.

[34]  Roberto Tamassia,et al.  Practical Authenticated Pattern Matching with Optimal Proof Size , 2015, Proc. VLDB Endow..

[35]  Josh Benaloh,et al.  One-Way Accumulators: A Decentralized Alternative to Digital Sinatures (Extended Abstract) , 1994, EUROCRYPT.

[36]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .