22.04.2014 Views

a590003

a590003

a590003

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

[KMR11]<br />

[KMR12]<br />

[Lip12]<br />

[LTV12]<br />

Seny Kamara, Payman Mohassel, and Mariana Raykova. Outsourcing multi-party computation.<br />

IACR Cryptology ePrint Archive, 2011:272, 2011.<br />

Seny Kamara, Payman Mohassel, and Ben Riva. Salus: a system for server-aided secure function<br />

evaluation. In ACM Conference on Computer and Communications Security, pages 797–808, 2012.<br />

Helger Lipmaa. Progression-free sets and sublinear pairing-based non-interactive zero-knowledge<br />

arguments. In TCC, volume 7194 of Lecture Notes in Computer Science, pages 169–189. Springer,<br />

2012.<br />

Adriana López-Alt, Eran Tromer, and Vinod Vaikuntanathan. On-the-fly multiparty computation on<br />

the cloud via multikey fully homomorphic encryption. In STOC, pages 1219–1234, 2012.<br />

[Mic94] Silvio Micali. Cs proofs (extended abstracts). In FOCS, pages 436–453, 1994.<br />

[Nao89] Moni Naor. Bit commitment using pseudo-randomness. In CRYPTO, pages 128–136, 1989.<br />

[Nao03] Moni Naor. On cryptographic assumptions and challenges. In CRYPTO, pages 96–109, 2003.<br />

[PRV12]<br />

[Reg05]<br />

[Yao82]<br />

Bryan Parno, Mariana Raykova, and Vinod Vaikuntanathan. How to delegate and verify in public:<br />

Verifiable computation from attribute-based encryption. In TCC, pages 422–439, 2012.<br />

Oded Regev. On lattices, learning with errors, random linear codes, and cryptography. In STOC,<br />

pages 84–93, 2005.<br />

Andrew Chi-Chih Yao. Protocols for secure computations (extended abstract). In FOCS, pages<br />

160–164, 1982.<br />

A<br />

Related works<br />

Interactive Solutions. Goldwasser et al. [GKR08] show how to build an interactive proof between a client and<br />

a server to verify arbitrary polynomial time computations in almost linear time. Because of the interactive nature,<br />

this protocol is not suited to the multi-client case (as we discussed above this would require the clients to be all<br />

present and interacting with the server during the computation – our model enforces a single message exchanged<br />

between server and client during the online phase) 2 .<br />

SNARGs. A class of solutions is based on succint non-interactive arguments (or SNARGs): (computationally<br />

sound [BCC88]) proofs that are very short and very efficient to verify, regardless of the complexity of the function<br />

being evaluated. Solutions of this type are usually constructed using Probabilistically Checkable Proofs (PCPs),<br />

long proofs that the verifier can check in only very few places (in particular only a constant number of bits<br />

of the proofs are needed for NP languages). Kilian [Kil92] showed how to use PCPs to construct interactive<br />

succint arguments by committing to the entire PCP string using a Merkle tree. Micali [Mic94] removed the<br />

interaction by use of a random oracle. Recent work [BCCT12, GLR11, DFH12] has replaced the random oracle<br />

with an “extractable collision-resistant hash functions” (ECRHs), a non-falsifiable [Nao03], assumption that any<br />

algorithm that computes an image of the ECRH must ”know” the corresponding pre-image.<br />

There are alternative constructions of SNARGs based on different forms of arithmetization of Boolean computations<br />

used together with cryptographic constructions based on bilinear maps (e.g. [Gro10, Lip12, GGPR12]).<br />

Those protocols also rely on non-falsifiable ”knowledge” assumptions over the cryptographic groups used in the<br />

2 A non-interactive argument for a restricted class of functions is also presented in [GKR08]. We did not investigate if this could be<br />

turned into a multi-client non-interactive protocol (though we suspect it could, when coupled with an FHE), because the focus of this<br />

paper is a general solution for arbitrary polynomial computations.<br />

15<br />

11. How to Delegate Secure Multiparty Computation to the Cloud

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!