11
Public Non-interactive Verifiable Computation Model 公公公公公公公公公公公公公

Public Non-interactive Verifiable Computation Model 公共非交互性可验证计算模型

Embed Size (px)

Citation preview

Page 1: Public Non-interactive Verifiable Computation Model 公共非交互性可验证计算模型

Public Non-interactive Verifiable Computation Model

公共非交互性可验证计算模型

Page 2: Public Non-interactive Verifiable Computation Model 公共非交互性可验证计算模型

backgound

With the tremendous growth of cloud computing, verifiable computation has been firstly formalized by Gennaro et al. and then studied widely to provide correctness guarantees in public non-interactive verifiable computation

Page 3: Public Non-interactive Verifiable Computation Model 公共非交互性可验证计算模型

backgound

Public Non-interactive Verifiable Computation is one of the hot spots in modern cryptography research, its advantage is the weaker computing power equipment (such as mobile phones, netbooks, etc.) can outsource complex computation(such as image processing, complex function evaluation, etc.) to strong computing power equipment.

Page 4: Public Non-interactive Verifiable Computation Model 公共非交互性可验证计算模型

backgound

The weaker equipment can get results from strong equipment . Public Non-interactive Verifiable Computation must satisfy the secrecy and verifiability. Secrecy means only the requester know the input and output, verifiability means the requester can verify the correctness of the computation results. For Public Non-interactive Verifiable Computation , the cost of communication between server and requester, and verification complexity are important factors to measure a outsourcing computing solution.

Page 5: Public Non-interactive Verifiable Computation Model 公共非交互性可验证计算模型

backgound

Introduces a Public Non-interactive Verifiable Computation Model with three communication entities, query party, compute party and source party . In this model, the query party and the compute party only transmit the variables ,the function value and the proof which used to verify the function value .The compute party uses polynomial decomposition theorem to construct evidence. The query party uses bilinear pairing technology in the verification process to ensure verification complexity is lower than computation complexity.

Page 6: Public Non-interactive Verifiable Computation Model 公共非交互性可验证计算模型

Public Non-interactive Verifiable Computation entities

Cl i ent 2

Publ i c key, pri vate

key

Cl i ent 1

. . .

Cl i ent 3

al gori thm performer

al gori thmi ssuer

al gori thm

al gori thmsi gnature

Page 7: Public Non-interactive Verifiable Computation Model 公共非交互性可验证计算模型

Public Non-interactive Verifiable Computation

Model• Algorithm issuer : First ,according to the algorithm, the issuer

generates a public key and a privatekey. Second,using the two keys, the issuer encodes

the target function f to produce en(f). Third, the issuer give the public key and en(f)

to client and give the public key and f to algorithm performer.

Page 8: Public Non-interactive Verifiable Computation Model 公共非交互性可验证计算模型

Public Non-interactive Verifiable Computation

Model• Client: The client give a parameter ‘a’to algorithm

performer.

Page 9: Public Non-interactive Verifiable Computation Model 公共非交互性可验证计算模型

Public Non-interactive Verifiable Computation

Model• Algorithm performer : Using above parameters:the public key,the

function f,the parameter ‘a’,the algorithm performer perform some computations to produce a result ‘r’,at the same time,produce a proof ‘p’.The the algorithm performer give ‘r’ and ‘p’ to the client.

Page 10: Public Non-interactive Verifiable Computation Model 公共非交互性可验证计算模型

Public Non-interactive Verifiable Computation

Model• Client: The client receive the result ‘r’ and the proof

‘p’.Then using ‘r’, ’p’, the public key, the parameter ‘a’ and sign(f),the client can produce f(a). More important,the client can accept the correct results and reject wrong results.

Page 11: Public Non-interactive Verifiable Computation Model 公共非交互性可验证计算模型

Algori thmissuer

cl ientAlgori thmperformer

),(),( skpkFKeygen

)(),,( fsignfpkskSetup

( , )SourceSend pk f

UserSend(a)

Return(a, , )r p

),(),,( prafpkCompute

}1,0{),,),(,( prafsignpkVerify

( , ( ))Publish pk sign f

)'()'),(,,( fsignffsignpkskUpdate

Public Non-interactive Verifiable Computation Model