Multi-matrix verifiable computation

The problem of securely outsourcing computation to cloud servers has attracted a large amount of attention in recent years. The verifiable computation of Gennaro, Gentry, Parno (Crypto’10) allows a client to verify the server’s computation of a function with substantially less time than performing the outsourced computation from scratch. In a multi-function model (Parno, Raykova, Vaikuntanathan; TCC’12) of verifiable computation, the process of encoding function and the process of preparing input are decoupled such that any client can freely submit a computation request on its input, without having to generate an encoding of the function in advance. In this paper, we propose a multi-matrix verifiable computation scheme that allows the secure outsourcing of the matrix functions over a finite field. Our scheme is outsourceable. When it is used to outsource m linear functions, the scheme is roughly m times faster and has less communication cost than the previously best known scheme by Fiore and Gennaro (CCS’12), both in the client-side computation and in the server-side computation. We also show the cost saving with detailed implementations.

[1]  Craig Gentry,et al.  Pinocchio: Nearly Practical Verifiable Computation , 2013, IEEE Symposium on Security and Privacy.

[2]  Joe Kilian,et al.  A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.

[3]  Dan Boneh,et al.  Homomorphic MACs: MAC-Based Integrity for Network Coding , 2009, ACNS.

[4]  Rosario Gennaro,et al.  Algebraic (Trapdoor) One-Way Functions and Their Applications , 2013, TCC.

[5]  Eli Ben-Sasson,et al.  SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge , 2013, CRYPTO.

[6]  Brian Mirtich,et al.  A Survey of Deformable Modeling in Computer Graphics , 1997 .

[7]  Craig Gentry,et al.  Quadratic Span Programs and Succinct NIZKs without PCPs , 2013, IACR Cryptol. ePrint Arch..

[8]  Sanjeev Arora,et al.  Probabilistic checking of proofs: a new characterization of NP , 1998, JACM.

[9]  Wei Zhang,et al.  A chaos-based symmetric image encryption scheme using a bit-level permutation , 2011, Inf. Sci..

[10]  Tingwen Huang,et al.  Cloud Computing Service: The Caseof Large Matrix Determinant Computation , 2015, IEEE Transactions on Services Computing.

[11]  Dario Fiore,et al.  Practical Homomorphic MACs for Arithmetic Circuits , 2013, IACR Cryptol. ePrint Arch..

[12]  Craig Gentry,et al.  Separating succinct non-interactive arguments from all falsifiable assumptions , 2011, IACR Cryptol. ePrint Arch..

[13]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[14]  Fermín Galán Márquez,et al.  Software architecture definition for on-demand cloud provisioning , 2010, HPDC '10.

[15]  Yael Tauman Kalai,et al.  Memory Delegation , 2011, CRYPTO.

[16]  László Babai,et al.  Trading group theory for randomness , 1985, STOC '85.

[17]  Dan Boneh,et al.  Homomorphic Signatures for Polynomial Functions , 2011, EUROCRYPT.

[18]  Tingwen Huang,et al.  Outsourcing Large Matrix Inversion Computation to A Public Cloud , 2013, IEEE Transactions on Cloud Computing.

[19]  Benjamin Braun,et al.  Taking Proof-Based Verified Computation a Few Steps Closer to Practicality , 2012, USENIX Security Symposium.

[20]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[21]  Vinod Vaikuntanathan,et al.  How to Delegate and Verify in Public: Verifiable Computation from Attribute-based Encryption , 2012, IACR Cryptol. ePrint Arch..

[22]  Hanspeter Pfister,et al.  Verifiable Computation with Massively Parallel Interactive Proofs , 2012, HotCloud.

[23]  Rosario Gennaro,et al.  Publicly verifiable delegation of large polynomials and matrix computations, with applications , 2012, IACR Cryptol. ePrint Arch..

[24]  Michael Backes,et al.  ADSNARK: Nearly Practical and Privacy-Preserving Proofs on Authenticated Data , 2015, 2015 IEEE Symposium on Security and Privacy.

[25]  Tingwen Huang,et al.  Achieving security, robust cheating resistance, and high-efficiency for outsourcing large matrix multiplication computation to a malicious cloud , 2014, Inf. Sci..

[26]  Yevgeniy Vahlis,et al.  Verifiable Delegation of Computation over Large Datasets , 2011, IACR Cryptol. ePrint Arch..

[27]  Eli Ben-Sasson,et al.  Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture , 2014, USENIX Security Symposium.

[28]  Ying Wu,et al.  Attribute-based multi-function verifiable computation , 2018, Future Gener. Comput. Syst..

[29]  Yael Tauman Kalai,et al.  Improved Delegation of Computation using Fully Homomorphic Encryption , 2010, IACR Cryptol. ePrint Arch..

[30]  Xiaohua Jia,et al.  Compressive Traffic Monitoring in Hybrid SDN , 2018, IEEE Journal on Selected Areas in Communications.

[31]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[32]  Ran Tao,et al.  Image Encryption With Multiorders of Fractional Fourier Transforms , 2010, IEEE Transactions on Information Forensics and Security.

[33]  R. Cramer,et al.  Linear Zero-Knowledgde. A Note on Efficient Zero-Knowledge Proofs and Arguments , 1996 .

[34]  Graham Cormode,et al.  Practical verified computation with streaming interactive proofs , 2011, ITCS '12.

[35]  Michael Backes,et al.  Verifiable delegation of computation on outsourced data , 2013, CCS.

[36]  Yuval Ishai,et al.  From Secrecy to Soundness: Efficient Verification via Secure Computation , 2010, ICALP.

[37]  Nir Bitansky,et al.  From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again , 2012, ITCS '12.

[38]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[39]  Anna Lysyanskaya,et al.  How to Securely Outsource Cryptographic Computations , 2005, TCC.

[40]  Daniel Wichs,et al.  Leveled Fully Homomorphic Signatures from Standard Lattices , 2015, IACR Cryptol. ePrint Arch..

[41]  Rajkumar Buyya,et al.  A cost-benefit analysis of using cloud computing to extend the capacity of clusters , 2010, Cluster Computing.

[42]  Srinath T. V. Setty,et al.  A Hybrid Architecture for Interactive Verifiable Computation , 2013, 2013 IEEE Symposium on Security and Privacy.

[43]  Srinath T. V. Setty,et al.  Making argument systems for outsourced computation practical (sometimes) , 2012, NDSS.

[44]  Ahmad Akbari,et al.  Improving linear discriminant analysis with artificial immune system-based evolutionary algorithms , 2012, Inf. Sci..

[45]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[46]  Jonathan Katz,et al.  Signing a Linear Subspace: Signature Schemes for Network Coding , 2009, IACR Cryptol. ePrint Arch..

[47]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[48]  Improved Efficient Arguments , 2002 .

[49]  Rosario Gennaro,et al.  Fully Homomorphic Message Authenticators , 2013, IACR Cryptol. ePrint Arch..

[50]  Benjamin Braun,et al.  Verifying computations with state , 2013, IACR Cryptol. ePrint Arch..

[51]  Elaine Shi,et al.  Signatures of Correct Computation , 2013, TCC.

[52]  Carl D. Meyer,et al.  Matrix Analysis and Applied Linear Algebra , 2000 .

[53]  Moni Naor,et al.  Oblivious Polynomial Evaluation , 2006, SIAM J. Comput..

[54]  Justin Thaler,et al.  Time-Optimal Interactive Proofs for Circuit Evaluation , 2013, CRYPTO.

[55]  Alan J. Lee,et al.  Linear Regression Analysis: Seber/Linear , 2003 .

[56]  Yael Tauman Kalai,et al.  Delegating computation: interactive proofs for muggles , 2008, STOC.

[57]  Benjamin Braun,et al.  Resolving the conflict between generality and plausibility in verified computation , 2013, EuroSys '13.

[58]  Philippe Golle,et al.  Uncheatable Distributed Computations , 2001, CT-RSA.

[59]  Zuocheng Ren,et al.  Efficient RAM and control flow in verifiable outsourced computation , 2015, NDSS.

[60]  Craig Gentry,et al.  Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.

[61]  P. Mell,et al.  The NIST Definition of Cloud Computing , 2011 .

[62]  Jin Li,et al.  New Algorithms for Secure Outsourcing of Large-Scale Systems of Linear Equations , 2015, IEEE Transactions on Information Forensics and Security.