Signatures of Correct Computation

TitleSignatures of Correct Computation
Publication TypeBook Chapters
Year of Publication2013
AuthorsPapamanthou C, Shi E, Tamassia R
EditorSahai A
Book TitleTheory of Cryptography
Series TitleLecture Notes in Computer Science
Pagination222 - 242
PublisherSpringer Berlin Heidelberg
ISBN Number978-3-642-36593-5, 978-3-642-36594-2
KeywordsAlgorithm Analysis and Problem Complexity, Computation by Abstract Devices, Data Encryption, Systems and Data Security
Abstract

We introduce Signatures of Correct Computation (SCC), a new model for verifying dynamic computations in cloud settings. In the SCC model, a trusted source outsources a function f to an untrusted server, along with a public key for that function (to be used during verification). The server can then produce a succinct signature σ vouching for the correctness of the computation of f, i.e., that some result v is indeed the correct outcome of the function f evaluated on some point a. There are two crucial performance properties that we want to guarantee in an SCC construction: (1) verifying the signature should take asymptotically less time than evaluating the function f; and (2) the public key should be efficiently updated whenever the function changes. We construct SCC schemes (satisfying the above two properties) supporting expressive manipulations over multivariate polynomials, such as polynomial evaluation and differentiation. Our constructions are adaptively secure in the random oracle model and achieve optimal updates, i.e., the function’s public key can be updated in time proportional to the number of updated coefficients, without performing a linear-time computation (in the size of the polynomial). We also show that signatures of correct computation imply Publicly Verifiable Computation (PVC), a model recently introduced in several concurrent and independent works. Roughly speaking, in the SCC model, any client can verify the signature σ and be convinced of some computation result, whereas in the PVC model only the client that issued a query (or anyone who trusts this client) can verify that the server returned a valid signature (proof) for the answer to the query. Our techniques can be readily adapted to construct PVC schemes with adaptive security, efficient updates and without the random oracle model.

URLhttp://link.springer.com/chapter/10.1007/978-3-642-36594-2_13