skip to main content
10.1145/2046707.2046759acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Practical delegation of computation using multiple servers

Published: 17 October 2011 Publication History

Abstract

The current move to Cloud Computing raises the need for verifiable delegation of computations, where a weak client delegates his computation to a powerful server, while maintaining the ability to verify that the result is correct. Although there are prior solutions to this problem, none of them is yet both general and practical for real-world use. We demonstrate a relatively efficient and general solution where the client delegates the computation to several servers, and is guaranteed to determine the correct answer as long as even a single server is honest. We show: A protocol for any efficiently computable function, with logarithmically many rounds, based on any collision-resistant hash family. The protocol is set in terms of Turing Machines but can be adapted to other computation models. An adaptation of the protocol for the X86 computation model and a prototype implementation, called Quin, for Windows executables. We describe the architecture of Quin and experiment with several parameters on live clouds. We show that the protocol is practical, can work with nowadays clouds, and is efficient both for the servers and for the client.

References

[1]
BOINC, Validation and replication. http://boinc.berkeley.edu/trac/wiki/ValidationSummary.
[2]
DynInst, an application program interface for runtime code generation. http://www.dyninst.org.
[3]
PyEmu, a python IA-32 emulator. http://code.google.com/p/pyemu.
[4]
Quin's source code. http://www.cs.tau.ac.il/~benriva/quin.
[5]
B. Applebaum, Y. Ishai, and E. Kushilevitz. From secrecy to soundness: efficient verification via secure computation. In Proceedings of the 37th international colloquium conference on Automata, languages and programming, pages 152--163. Springer-Verlag, 2010.
[6]
S. Arora and S. Safra. Probabilistic checking of proofs: a new characterization of NP. J. ACM, 45:70--122, January 1998.
[7]
L. Babai, L. Fortnow, L. A. Levin, and M. Szegedy. Checking computations in polylogarithmic time. In Proceedings of the twenty-third annual ACM symposium on Theory of computing, pages 21--32. ACM, 1991.
[8]
M. Ben-Or, S. Goldwasser, J. Kilian, and A. Wigderson. Multi-prover interactive proofs: how to remove intractability assumptions. In Proceedings of the twentieth annual ACM symposium on Theory of computing, pages 113--131. ACM, 1988.
[9]
K. M. Chung, Y. Kalai, and S. Vadhan. Improved delegation of computation using fully homomorphic encryption. In Proceedings of the 30th annual conference on Advances in cryptology, pages 483--501. Springer-Verlag, 2010.
[10]
U. Feige and J. Kilian. Making games short (extended abstract). In Proceedings of the twenty-ninth annual ACM symposium on Theory of computing, pages 506--516. ACM, 1997.
[11]
R. Gennaro, C. Gentry, and B. Parno. Non-interactive verifiable computing: outsourcing computation to untrusted workers. In Proceedings of the 30th annual conference on Advances in cryptology, pages 465--482. Springer-Verlag, 2010.
[12]
S. Goldwasser, Y. T. Kalai, and G. N. Rothblum. Delegating computation: interactive proofs for muggles. In Proceedings of the 40th annual ACM symposium on Theory of computing, pages 113--122. ACM, 2008.
[13]
P. Golle and I. Mironov. Uncheatable distributed computations. In Proceedings of the 2001 Conference on Topics in Cryptology: The Cryptographer's Track at RSA, pages 425--440. Springer, 2001.
[14]
A. Haeberlen, P. Kuznetsov, and P. Druschel. PeerReview: Practical accountability for distributed systems. In Proceedings of the 21st ACM Symposium on Operating Systems Principles, pages 175--188. ACM, 2007.
[15]
J. Kilian. A note on efficient zero-knowledge proofs and arguments (extended abstract). In Proceedings of the twenty-fourth annual ACM symposium on Theory of computing, pages 723--732. ACM, 1992.
[16]
M. Laurenzano, M. M. Tikir, L. Carrington, and A. Snavely. PEBIL: Efficient static binary instrumentation for linux. In ISPASS, pages 175--183, 2010.
[17]
C. K. Luk, R. Cohn, R. Muth, H. Patil, A. Klauser, G. Lowney, S. Wallace, V. J. Reddi, and K. Hazelwood. Pin: building customized program analysis tools with dynamic instrumentation. In Proceedings of the 2005 ACM SIGPLAN conference on Programming language design and implementation, pages 190--200. ACM, 2005.
[18]
J. M. McCune, B. J. Parno, A. Perrig, M. K. Reiter, and H. Isozaki. Flicker: an execution infrastructure for tcb minimization. In Proceedings of the 3rd ACM SIGOPS/EuroSys European Conference on Computer Systems 2008, pages 315--328. ACM, 2008.
[19]
R. C. Merkle. A digital signature based on a conventional encryption function. In A Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology, pages 369--378. Springer-Verlag, 1988.
[20]
S. Micali. Computationally sound proofs. SIAM J. Comput., 30:1253--1298, October 2000.
[21]
F. Monrose, P. Wycko, and A. D. Rubin. Distributed execution with remote audit. In Proceedings of the 1999 ISOC Network and Distributed System Security Symposium, pages 103--113. The Internet Society, 1999.
[22]
E. Shi, A. Perrig, and L. V. Doorn. Bind: A fine-grained attestation service for secure distributed systems. In Proceedings of the 2005 IEEE Symposium on Security and Privacy, pages 154--168. IEEE Computer Society, 2005.

Cited By

View all
  • (2025)Light Clients for Lazy BlockchainsFinancial Cryptography and Data Security10.1007/978-3-031-78679-2_1(3-21)Online publication date: 16-Feb-2025
  • (2024)FHE-Rollups: Scaling Confidential Smart Contracts on Ethereum and BeyondProceedings of the 6th ACM International Symposium on Blockchain and Secure Critical Infrastructure10.1145/3659463.3660031(1-9)Online publication date: 2-Jul-2024
  • (2024)Refereed Delegation of Computation Using Smart ContractsIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2024.337284821:6(5208-5227)Online publication date: Nov-2024
  • Show More Cited By

Index Terms

  1. Practical delegation of computation using multiple servers

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CCS '11: Proceedings of the 18th ACM conference on Computer and communications security
      October 2011
      742 pages
      ISBN:9781450309486
      DOI:10.1145/2046707
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 17 October 2011

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. cloud computing
      2. verifiable computation

      Qualifiers

      • Research-article

      Conference

      CCS'11
      Sponsor:

      Acceptance Rates

      CCS '11 Paper Acceptance Rate 60 of 429 submissions, 14%;
      Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

      Upcoming Conference

      CCS '25

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)43
      • Downloads (Last 6 weeks)2
      Reflects downloads up to 14 Feb 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2025)Light Clients for Lazy BlockchainsFinancial Cryptography and Data Security10.1007/978-3-031-78679-2_1(3-21)Online publication date: 16-Feb-2025
      • (2024)FHE-Rollups: Scaling Confidential Smart Contracts on Ethereum and BeyondProceedings of the 6th ACM International Symposium on Blockchain and Secure Critical Infrastructure10.1145/3659463.3660031(1-9)Online publication date: 2-Jul-2024
      • (2024)Refereed Delegation of Computation Using Smart ContractsIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2024.337284821:6(5208-5227)Online publication date: Nov-2024
      • (2024)Specular: Towards Secure, Trust-minimized Optimistic Blockchain Execution2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00175(3943-3960)Online publication date: 19-May-2024
      • (2024)A Multi-Server Publicly Verifiable Computation Scheme with Context-Hiding Property2024 IEEE International Symposium on Information Theory (ISIT)10.1109/ISIT57864.2024.10619256(1860-1865)Online publication date: 7-Jul-2024
      • (2024)CoVFeFE: Collusion-Resilient Verifiable Computing Framework for Resource-Constrained Devices at Network Edge2024 IEEE 13th International Conference on Cloud Networking (CloudNet)10.1109/CloudNet62863.2024.10815825(1-9)Online publication date: 27-Nov-2024
      • (2024)SERENE: A Collusion Resilient Replication-based Verification Framework2024 IEEE 13th International Conference on Cloud Networking (CloudNet)10.1109/CloudNet62863.2024.10815750(1-9)Online publication date: 27-Nov-2024
      • (2024)A Hardware-Based Correct Execution Environment Supporting Virtual MemoryIEEE Access10.1109/ACCESS.2024.344350912(114008-114022)Online publication date: 2024
      • (2024)A rational and reliable model for outsourcing polynomial two-party computationComputers and Electrical Engineering10.1016/j.compeleceng.2024.109829120(109829)Online publication date: Dec-2024
      • (2024)Tethering Layer 2 solutions to the blockchainComputer Communications10.1016/j.comcom.2024.07.017225:C(289-310)Online publication date: 18-Nov-2024
      • Show More Cited By

      View Options

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Figures

      Tables

      Media

      Share

      Share

      Share this Publication link

      Share on social media