Analysis of the State of the Art

In this chapter, all verifiable computing schemes discussed in this survey are summarized and their properties are highlighted. We first summarize for each type of verifiable computing scheme presented in the survey, i.e. proof and argument based verifiable computing, verifiable computing from fully homomorphic encryption, homomorphic authenticators, verifiable computing frameworks from functional encryption and functional signatures, and verifiable computing for specific applications, which properties they provide. Like in the rest of the survey the properties concerned are the level of security the scheme provides, how efficient the verification process is, whether anyone or only the client can check the correctness of the result, which function class the verifiable computing scheme supports, and whether privacy with respect to the input and/or output data is given. Afterwards, we discuss to what extent the schemes provide long-term privacy, i.e. are secure against attackers with unbounded computation power. Finally, we discuss for which approaches implementations are available.

[1]  Robert H. Deng,et al.  Verifiable Computation on Outsourced Encrypted Data , 2014, ESORICS.

[2]  Yael Tauman Kalai,et al.  Improved Delegation of Computation using Fully Homomorphic Encryption , 2010, IACR Cryptol. ePrint Arch..

[3]  Bogdan Warinschi,et al.  Homomorphic Signatures with Efficient Verification for Polynomial Functions , 2014, CRYPTO.

[4]  Craig Gentry,et al.  Fully Homomorphic Encryption without Bootstrapping , 2011, IACR Cryptol. ePrint Arch..

[5]  Jon Howell,et al.  Geppetto: Versatile Verifiable Computation , 2015, 2015 IEEE Symposium on Security and Privacy.

[6]  Craig Gentry,et al.  Pinocchio: Nearly Practical Verifiable Computation , 2013, IEEE Symposium on Security and Privacy.

[7]  Chunming Tang,et al.  Efficient Non-Interactive Verifiable Outsourced Computation for Arbitrary Functions , 2014, IACR Cryptol. ePrint Arch..

[8]  Refik Molva,et al.  Efficient Techniques for Publicly Verifiable Delegation of Computation , 2016, AsiaCCS.

[9]  Yuval Ishai,et al.  From Secrecy to Soundness: Efficient Verification via Secure Computation , 2010, ICALP.

[10]  Vinod Vaikuntanathan,et al.  How to Delegate and Verify in Public: Verifiable Computation from Attribute-based Encryption , 2012, IACR Cryptol. ePrint Arch..

[11]  Michael Backes,et al.  Verifiable delegation of computation on outsourced data , 2013, CCS.

[12]  Srinath T. V. Setty,et al.  Making argument systems for outsourced computation practical (sometimes) , 2012, NDSS.

[13]  Craig Gentry,et al.  (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.

[14]  Srinath T. V. Setty,et al.  A Hybrid Architecture for Interactive Verifiable Computation , 2013, 2013 IEEE Symposium on Security and Privacy.

[15]  Eli Ben-Sasson,et al.  Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture , 2014, USENIX Security Symposium.

[16]  Benjamin Braun,et al.  Resolving the conflict between generality and plausibility in verified computation , 2013, EuroSys '13.

[17]  Yuan Zhou,et al.  Batch Verifiable Computation with Public Verifiability for Outsourcing Polynomials and Matrix Computations , 2016, ACISP.

[18]  Dario Fiore,et al.  Programmable Hash Functions Go Private: Constructions and Applications to (Homomorphic) Signatures with Shorter Public Keys , 2015, CRYPTO.

[19]  Gang Xu,et al.  Verifiable Computation with Reduced Informational Costs and Computational Costs , 2014, ESORICS.

[20]  Craig Gentry,et al.  Separating succinct non-interactive arguments from all falsifiable assumptions , 2011, STOC '11.

[21]  Reihaneh Safavi-Naini,et al.  Generalized homomorphic MACs with efficient verification , 2014, ASIAPKC '14.

[22]  Zuocheng Ren,et al.  Efficient RAM and control flow in verifiable outsourced computation , 2015, NDSS.

[23]  Craig Gentry,et al.  Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.

[24]  Justin Thaler,et al.  Time-Optimal Interactive Proofs for Circuit Evaluation , 2013, CRYPTO.

[25]  Rosario Gennaro,et al.  Efficiently Verifiable Computation on Encrypted Data , 2014, CCS.

[26]  Manuel Barbosa,et al.  Delegatable Homomorphic Encryption with Applications to Secure Outsourcing of Computation , 2012, CT-RSA.

[27]  Hanspeter Pfister,et al.  Verifiable Computation with Massively Parallel Interactive Proofs , 2012, HotCloud.

[28]  Michael Backes,et al.  ADSNARK: Nearly Practical and Privacy-Preserving Proofs on Authenticated Data , 2015, 2015 IEEE Symposium on Security and Privacy.

[29]  David Naccache,et al.  Secure Delegation of Elliptic-Curve Pairing , 2010, IACR Cryptol. ePrint Arch..

[30]  Benjamin Braun,et al.  Taking Proof-Based Verified Computation a Few Steps Closer to Practicality , 2012, USENIX Security Symposium.

[31]  Rosario Gennaro,et al.  Algebraic (Trapdoor) One-Way Functions and Their Applications , 2013, TCC.

[32]  Eli Ben-Sasson,et al.  SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge , 2013, CRYPTO.

[33]  Shafi Goldwasser,et al.  Functional Signatures and Pseudorandom Functions , 2014, Public Key Cryptography.

[34]  Elaine Shi,et al.  TRUESET: Faster Verifiable Set Computations , 2014, USENIX Security Symposium.

[35]  Benjamin Braun,et al.  Verifying computations with state , 2013, IACR Cryptol. ePrint Arch..

[36]  Elaine Shi,et al.  Signatures of Correct Computation , 2013, TCC.

[37]  Fangguo Zhang,et al.  Efficient computation outsourcing for inverting a class of homomorphic functions , 2014, Inf. Sci..