Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security 2014
DOI: 10.1145/2660267.2660366
|View full text |Cite
|
Sign up to set email alerts
|

Efficiently Verifiable Computation on Encrypted Data

Abstract: Abstract. We study the task of verifiable delegation of computation on encrypted data. We improve previous definitions in order to tolerate adversaries that learn whether or not clients accept the result of a delegated computation. In this strong model, we construct a scheme for arbitrary computations and highly efficient schemes for delegation of various classes of functions, such as linear combinations, high-degree univariate polynomials, and multivariate quadratic polynomials. Notably, the latter class incl… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
119
0

Year Published

2015
2015
2020
2020

Publication Types

Select...
5
5

Relationship

0
10

Authors

Journals

citations
Cited by 171 publications
(120 citation statements)
references
References 52 publications
(89 reference statements)
1
119
0
Order By: Relevance
“…Gennaro et al proposed a concrete VC scheme for arbitrary circuit using Yao's [4] two-party computation scheme and Gentry's [5] fully homomorphic encryption (FHE) scheme. After that, different VC schemes using FHE were proposed [6][7][8]. They made use of various techniques to achieve verifiability.…”
Section: Verifiable Computation Verifiable Computation (Vc)mentioning
confidence: 99%
“…Gennaro et al proposed a concrete VC scheme for arbitrary circuit using Yao's [4] two-party computation scheme and Gentry's [5] fully homomorphic encryption (FHE) scheme. After that, different VC schemes using FHE were proposed [6][7][8]. They made use of various techniques to achieve verifiability.…”
Section: Verifiable Computation Verifiable Computation (Vc)mentioning
confidence: 99%
“…However, known constructions in this line of work are unfortunately inpractical due to their use of costly primitives, e.g., fully homomorphic encryption and verifiable computation [LTV12,FGP14]; or functional encryption and garbled circuits [GKP + 13]. Indeed, because such constructions require a single party to compute on encrypted data, even without offering verifiability they are inherently much heavier than our approach.…”
Section: Related Workmentioning
confidence: 99%
“…Note that the third party could be omitted when using verifiable computing [25,26]. However, this would induce substantial overhead which is critical on a device with limited capabilities, such as smart meters.…”
Section: Matchingmentioning
confidence: 99%