Multi-User Non-Interactive Verifiable Computation
نویسندگان
چکیده
Gennaro et al. (Crypto 2010) introduced the notion of verifiable computation, which allows a computationally weak client to outsource the computation of a function F on dynamically chosen inputs x1, . . . , x` to a more powerful but untrusted server. Following a pre-processing phase (that is only carried out once), the client can send some representation of its input xi to the server; the server returns an answer that allows the client to recover the correct result yi = F (xi), accompanied by a proof of correctness that prevents the server from convincing the client to accept an incorrect result. The crucial property of the scheme is that the work done by the client in preparing its input and verifying the server’s proof is less than the time required for the client to compute F on its own. In this paper we extend the notion of verifiable computation to the multi-client setting, where N computationally weak clients wish to outsource to an untrusted server the computation of a function F over their joint inputs x1, . . . , xN without communicating with each other. We present the first construction for (noninteractive) multi-client verifiable computation based on fully homomorphic encryption, Yao’s garbled-circuit construction, and any identity-based encryption scheme. Potential applications for the proposed functionality include secure outsourcing of computation in heterogenous military networks, which may require secure and verifiable computation on input jointly provided by several resource-constrained nodes.
منابع مشابه
A Fast Publicly Verifiable Secret Sharing Scheme using Non-homogeneous Linear Recursions
A non-interactive (t,n)-publicly veriable secret sharing scheme (non-interactive (t,n)-PVSS scheme) is a (t,n)-secret sharing scheme in which anyone, not only the participants of the scheme, can verify the correctness of the produced shares without interacting with the dealer and participants. The (t,n)-PVSS schemes have found a lot of applications in cryptography because they are suitable for<...
متن کاملA Verifiable Fingerprint Vault Scheme
By adopting a non-interactive information-theoretic secure verifiable secret sharing scheme in an unorthodox way, a verifiable fingerprint vault scheme is presented in this paper. Fuzzy vault scheme is a novel cryptographic construct which can increase the security of the biometric template in a biometric authentication system. It can be also used to bind the cryptographic key and the user in a...
متن کاملEfficient Non-Interactive Verifiable Outsourced Computation for Arbitrary Functions
Non-interactive verifiable outsourced computation enables a computationally weak client to outsource the computation of a function f on input x to a more powerful but untrusted server, who will return the result of the function evaluation as well as a proof that the computation is performed correctly. A basic requirement of a verifiable outsourced computation scheme is that the client should in...
متن کاملHybrid Publicly Verifiable Computation
Publicly Verifiable Outsourced Computation (PVC) allows weak devices to delegate computations to more powerful servers, and to verify the correctness of results. Delegation and verification rely only on public parameters, and thus PVC lends itself to large multi-user systems where entities need not be registered. In such settings, individual user requirements may be diverse and cannot be realis...
متن کاملPublicly Verifiable Non-Interactive Arguments for Delegating Computation
We construct publicly verifiable non-interactive arguments that can be used to delegate polynomial time computations. These computationally sound proof systems are completely non-interactive in the common reference string model. The verifier’s running time is nearly-linear in the input length, and poly-logarithmic in the complexity of the delegated computation. Our protocol is based on graded e...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2012