1 / 27

In the name of God

In the name of God. Verifiable computations. Somayeh Dolatnezhad. Agenda. Computation outsourcing Verifiable computation Probabilistic checkable proof. Computation is now outsourced. How can we ever trust results computed by Cloud?. How can cloud provide trust?. Replication

gitel
Download Presentation

In the name of God

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. In the name of God

  2. Verifiable computations SomayehDolatnezhad

  3. Agenda • Computation outsourcing • Verifiable computation • Probabilistic checkable proof

  4. Computation is now outsourced

  5. How can we ever trust results computed by Cloud?

  6. How can cloud provide trust? • Replication • Failures are uncorrelated • Audit • Incorrect outputs, if they occur, are relatively frequent • Trusted hardware or attestation • Verifiable Computations

  7. Verifiable Computations Proof-based verifiable computation • What is the proof? • Map Reduce-style computations • Scientific computing and Simulations • Database Queries “this program, when executed on input, produces that output” Kalai presentation in Bar-Ilan University Winter School(2016)

  8. PCP vs interactive proofs Kalai presentation in Bar-Ilan University Winter School(2016)

  9. Can this vision be realized for a wide class of computations? yes • Cryptography and Complexity Theory • Probabilistic proof systems

  10. Probabilistic proof systems properties • General purpose • Be practical • Verifier should be super efficient • Prover should be efficient • Does not have any assumptions about the prover. • Completeness • Soundness

  11. Theory is applicable? • Protocols were prohibitive (exponential-time) for the prover and did not appear to save the verifier work. • proofs arising from the PCP theorem were so long and complicated • would have taken thousands of years to generate and check them, and would have needed more storage bits than there are atoms in the universe.

  12. Gennaro Parno 2007 Thaler Kalai Walfish Ishai Gentry Goldwasser

  13. A brief look at performance Walfish, Michael, and Andrew J. Blumberg. "Verifying computations without reexecuting them." Communications of the ACM 58.2 (2015): 74-84.

  14. A brief look at performance Walfish, Michael, and Andrew J. Blumberg. "Verifying computations without reexecuting them." Communications of the ACM 58.2 (2015): 74-84.

  15. A brief look at performance Walfish, Michael, and Andrew J. Blumberg. "Verifying computations without reexecuting them." Communications of the ACM 58.2 (2015): 74-84.

  16. In the last few years • A number of projects have reduced this theory to near-practice in the context of implemented systems compile Verifier program Prover

  17. A framework for solving the problem in theory Interactive proof Encrypted query PCP

  18. A framework for solving the problem in theory Walfish, Michael, and Andrew J. Blumberg. "Verifying computations without reexecuting them." Communications of the ACM 58.2 (2015): 74-84.

  19. Covert program to circuit

  20. Verification • Now, the verifier wants a probabilistic and efficient check that P(Z) is 0 everywhere. • The verifier cannot get its hands on the entire encoded transcript; it is astronomically long P

  21. P (Z1,Z2,Z3) Q’ (Z1Z2, Z1Z3,Z2Z3)

  22. Conclusion Pepper project page

  23. References • Walfish, Michael, and Andrew J. Blumberg. "Verifying computations without reexecuting them." Communications of the ACM 58.2 (2015): 74-84. • Setty, S., McPherson, R., Blumberg, A.J., and Walfish, M. Making argument systems for outsourced computation practical (sometimes). In Proceedings of NDSS, 2012. • Ishai, Y., Kushilevitz, E., and Ostrovsky, R. Efficient arguments without short PCPs. In Proceedings of the Conference on Computational Complexity (CCC), 2007 • Goldwasser, S., Kalai, Y.T. and Rothblum, G.N. Delegating computation: Interactive proofs for muggles. In Proceedings of STOC, May 2008. • Parno, B., Gentry, C., Howell, J. and Raykova, M. Pinocchio: Nearly practical verifiable computation. IEEE Symposium on Security and Privacy, (May 2013). • Braun, B., Feldman, A.J., Ren, Z., Setty, S., Blumberg, A.J., and Walfish, M. Verifying computations with state. In Proceedings of SOSP, Nov. 2013. • …

  24. Thanks

More Related