skip to main content
10.1145/2090236.2090245acmconferencesArticle/Chapter ViewAbstractPublication PagesitcsConference Proceedingsconference-collections
research-article

Practical verified computation with streaming interactive proofs

Published: 08 January 2012 Publication History

Abstract

When delegating computation to a service provider, as in the cloud computing paradigm, we seek some reassurance that the output is correct and complete. Yet recomputing the output as a check is inefficient and expensive, and it may not even be feasible to store all the data locally. We are therefore interested in what can be validated by a streaming (sublinear space) user, who cannot store the full input, or perform the full computation herself. Our aim in this work is to advance a recent line of work on "proof systems" in which the service provider proves the correctness of its output to a user. The goal is to minimize the time and space costs of both parties in generating and checking the proof. Only very recently have there been attempts to implement such proof systems, and thus far these have been quite limited in functionality.
Here, our approach is two-fold. First, we describe a carefully chosen instantiation of one of the most efficient general-purpose constructions for arbitrary computations (streaming or otherwise), due to Goldwasser, Kalai, and Rothblum [19]. This requires several new insights and enhancements to move the methodology from a theoretical result to a practical possibility. Our main contribution is in achieving a prover that runs in time O(S(n) log S(n)), where S(n) is the size of an arithmetic circuit computing the function of interest; this compares favorably to the poly(S(n)) runtime for the prover promised in [19]. Our experimental results demonstrate that a practical general-purpose protocol for verifiable computation may be significantly closer to reality than previously realized.
Second, we describe a set of techniques that achieve genuine scalability for protocols fine-tuned for specific important problems in streaming and database processing. Focusing in particular on non-interactive protocols for problems ranging from matrix-vector multiplication to bipartite perfect matching, we build on prior work [8, 5] to achieve a prover that runs in nearly linear-time, while obtaining optimal tradeoffs between communication cost and the user's working memory. Existing techniques required (substantially) superlinear time for the prover. Finally, we develop improved interactive protocols for specific problems based on a linearization technique originally due to Shen [33]. We argue that even if general-purpose methods improve, fine-tuned protocols will remain valuable in real-world settings for key problems, and hence special attention to specific problems is warranted.

References

[1]
A. Aggarwal, A. K. Chandra, and M. Snir. Hierarchical memory with block transfer. In Proc. FOCS, pp. 204--216, 1987.
[2]
S. Arora and B. Barak. Computational Complexity: A Modern Approach. Cambridge University Press, 2009.
[3]
L. Babai. Trading group theory for randomness. In Proc. STOC, pp. 421--429, 1985.
[4]
A. Bhattacharyya. Implementing Probabilistically Checkable Proofs of Proximity. Technical Report MIT-CSAIL-TR-2005-051, 2005. Available at http://dspace.mit.edu/handle/1721.1/30562.
[5]
D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano. Public key encryption with keyword search. In Proc. Eurocrypt, pp. 506--522, 2004.
[6]
C. S. Burrus and P. W. Eschenbacher. An in-place, in-order prime factor FFT algorithm. IEEE Trans. Acoustics, Speech, and Signal Processing, 29:806--817, 1981.
[7]
R. Canetti, B. Riva, and G. Rothblum. Practical delegation of computation using multiple servers. In Proc. of Conf. on Computer and Communications Security, pp. 445--454, 2011.
[8]
A. Chakrabarti, G. Cormode, and A. Mcgregor. Annotations in data streams. In Proc. of ICALP, pp. 222--234, 2009.
[9]
A. Chakrabarti, G. Cormode, A. Mcgregor, and J. Thaler. Annotations in data streams. Submitted, 2011.
[10]
A. Chin. Permutations on the block PRAM. Inf. Process. Lett., 45:69--73, February 1993.
[11]
K. Chung, Y. Kalai, F. Liu, and R. Raz. Memory Delegation. In Proc. of CRYPTO, pp. 151--168, 2011.
[12]
K. Chung, Y. Kalai, and S. Vadhan. Improved delegation of computation using fully homomorphic encryption. In Proc. of CRYPTO, pp. 483--501, 2010.
[13]
P. Clifford and R. Clifford. Simple deterministic wildcard matching. Inf. Process. Lett., 101:53--54, January 2007.
[14]
J. Cooley and J. Tukey. An algorithm for the machine calculation of complex Fourier series. Mathematics of Computation, 19:297--301, April 1965.
[15]
G. Cormode, M. Mitzenmacher, and J. Thaler. Streaming graph computations with a helpful advisor. In Proc. of ESA, pp. 231--242, 2010.
[16]
seas.harvard.edu/~jthaler/code/code.htm
[17]
G. Cormode, J. Thaler, and K. Yi. Verifying computations with streaming interactive proofs. Electronic Colloquium on Computational Complexity (ECCC), 17:159, 2010. Full version to appear in International Conference on Very Large Databases (VLDB), 2012.
[18]
R. Gennaro, C. Gentry, and B. Parno. Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In Proc. of CRYPTO, pp. 465--482, 2010.
[19]
S. Goldwasser, Y. T. Kalai, and G. N. Rothblum. Delegating computation: Interactive proofs for muggles. In Proc. STOC, pp. 113--122, 2008.
[20]
S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM J. Comput., 18:186--208, 1989.
[21]
Y. Ishai, E. Kushilevitz, and R. Ostrovsky. Efficient arguments without short PCPs. In Proc. Conf. Computational Complexity, pp. 278--291, 2007.
[22]
A. Juels and B. Kaliski. PORs: Proofs of retrievability for large files. In Proc. of Conf. on Computer and Communications Security, pp. 584--597, 2007.
[23]
J. Kleinberg and E. Tardos. Algorithm Design, Addison-Wesley, 2005.
[24]
F. Li, K. Yi, M. Hadjieleftheriou, and G. Kollios. Proof-infused streams: Enabling authentication of sliding window queries on streams. In Proc. of VLDB, pp. 147--158, 2007.
[25]
C. Lund, L. Fortnow, H. Karloff, and N. Nisan. Algebraic methods for interactive proof systems. J. ACM, 39:859--868, 1992.
[26]
D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella. Fairplay---a secure two-party computation system. In Proc. USENIX Security Symposium, 2004.
[27]
M. Nüsken and M. Ziegler. Fast multipoint evaluation of bivariate polynomials. In Proc. of ESA, pp. 544--555, 2004.
[28]
S. Muthukrishnan. Data Streams: Algorithms and Applications. Now Publishers, 2005.
[29]
S. Papadopoulos, Y. Yang, and D. Papadias. Continuous authentication on relational streams. VLDB Journal, 19:161--180, April 2010.
[30]
J. Schwartz. Fast probabilistic algorithms for verification of polynomial identities. J. ACM, 27(4):701--717, 1980.
[31]
S. Setty, A. J. Blumberg, and M. Walfish. Toward practical and unconditional verification of remote computations. In Proc. of HotOS Workshop, 2011.
[32]
A. Shamir. IP = PSPACE. J. ACM, 39:869--877, October 1992.
[33]
A. Shen. IP = PSPACE: Simplified proof. J. ACM, 39:878--880, October 1992.
[34]
M. Thorup. Even strongly universal hashing is pretty fast. In Proc of ACM-SIAM SODA, 2000.
[35]
http://en.wikipedia.org/wiki/Cooley-Tukey_FFT_algorithm
[36]
Y. Yang, S. Papadopoulos, D. Papadias, and G. Kollios. Authenticated indexing for outsourced spatial databases. VLDB Journal, 18(3):631--648, 2009.

Cited By

View all
  • (2024)Research progress of verifiable technologies for outsourcing servicesSCIENTIA SINICA Informationis10.1360/SSI-2022-036054:3(514)Online publication date: 6-Mar-2024
  • (2024)A Verifiable and Privacy-Preserving Federated Learning Training FrameworkIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2024.3369658(1-14)Online publication date: 2024
  • (2024)vCNN: Verifiable Convolutional Neural Network Based on zk-SNARKsIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.334876021:4(4254-4270)Online publication date: Jul-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ITCS '12: Proceedings of the 3rd Innovations in Theoretical Computer Science Conference
January 2012
516 pages
ISBN:9781450311151
DOI:10.1145/2090236
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 08 January 2012

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article

Funding Sources

Conference

ITCS '12
Sponsor:
ITCS '12: Innovations in Theoretical Computer Science
January 8 - 10, 2012
Massachusetts, Cambridge

Acceptance Rates

ITCS '12 Paper Acceptance Rate 39 of 93 submissions, 42%;
Overall Acceptance Rate 172 of 513 submissions, 34%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)45
  • Downloads (Last 6 weeks)2
Reflects downloads up to 14 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Research progress of verifiable technologies for outsourcing servicesSCIENTIA SINICA Informationis10.1360/SSI-2022-036054:3(514)Online publication date: 6-Mar-2024
  • (2024)A Verifiable and Privacy-Preserving Federated Learning Training FrameworkIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2024.3369658(1-14)Online publication date: 2024
  • (2024)vCNN: Verifiable Convolutional Neural Network Based on zk-SNARKsIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.334876021:4(4254-4270)Online publication date: Jul-2024
  • (2024)Jolt: SNARKs for Virtual Machines via LookupsAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58751-1_1(3-33)Online publication date: 29-Apr-2024
  • (2023)DubheProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620482(4373-4390)Online publication date: 9-Aug-2023
  • (2023)Modular Sumcheck Proofs with Applications to Machine Learning and Image ProcessingProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623160(1437-1451)Online publication date: 15-Nov-2023
  • (2023)A New Zero Knowledge Argument for General Circuits and Its ApplicationIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.328845418(3906-3920)Online publication date: 2023
  • (2023)Ligero: lightweight sublinear arguments without a trusted setupDesigns, Codes and Cryptography10.1007/s10623-023-01222-891:11(3379-3424)Online publication date: 13-Jul-2023
  • (2023)Fiat-Shamir Security of FRI and Related SNARKsAdvances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8724-5_1(3-40)Online publication date: 4-Dec-2023
  • (2023)Brakedown: Linear-Time and Field-Agnostic SNARKs for R1CSAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38545-2_7(193-226)Online publication date: 9-Aug-2023
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media