2015
DOI: 10.1007/978-3-662-46497-7_6
|View full text |Cite
|
Sign up to set email alerts
|

Multi-Client Verifiable Computation with Stronger Security Guarantees

Abstract: At TCC 2013, Choi et al. introduced the notion of multiclient verifiable computation (MVC) in which a set of clients outsource to an untrusted server the computation of a function f over their collective inputs in a sequence of time periods. In that work, the authors defined and realized multi-client verifiable computation satisfying soundness against a malicious server and privacy against the semi-honest corruption of a single client. Very recently, Goldwasser et al. (Eurocrypt 2014) provided an alternative s… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
32
0

Year Published

2016
2016
2020
2020

Publication Types

Select...
6
2
1

Relationship

0
9

Authors

Journals

citations
Cited by 43 publications
(32 citation statements)
references
References 32 publications
0
32
0
Order By: Relevance
“…Furthermore, their scheme fails to achieve adaptive soundness, and is susceptible to selective failure attacks. Recently, Gordon et al investigated the simulation-based security mechanism that automatically detects many vulnerable selective failure attacks during MVC session [96]. The authors presented MVC construction based on falsifiable assumption that is feasible to work only when clients are not allowed to collude with server.…”
Section: Fully Homomorphic Encryption (Fhe)mentioning
confidence: 99%
“…Furthermore, their scheme fails to achieve adaptive soundness, and is susceptible to selective failure attacks. Recently, Gordon et al investigated the simulation-based security mechanism that automatically detects many vulnerable selective failure attacks during MVC session [96]. The authors presented MVC construction based on falsifiable assumption that is feasible to work only when clients are not allowed to collude with server.…”
Section: Fully Homomorphic Encryption (Fhe)mentioning
confidence: 99%
“…In secure MPC protocols, clients (jointly) perform some computation without revealing to each other their private inputs. There are two protocols for such scenarios, [6] based on Yao's garbled circuits, FHE and non-interactive proxy oblivious transfer, and [16] based on the same building blocks plus multi-sender attribute-based encryption. These protocols do not require clients to directly interact with each other at setup.…”
Section: Related Workmentioning
confidence: 99%
“…This is a reasonable assumption as it is usually a well-established company and does not want to jeopardize its reputation by colluding with others. The non-colluding assumption is well-accepted and widely used in the literature [18,16]. Moreover, we allow an adversary who corrupts a client to be semi-honest.…”
Section: Security Modelmentioning
confidence: 99%
“…Another line of work, closely related to ours is that on multi-client verifiable computation [17,30]. This primitive, introduced by Choi et al [17], aims to extend VC to the setting where inputs are provided by multiple users, and one of these users wants to verify the result's correctness.…”
Section: Related Workmentioning
confidence: 99%