Paper 2012/598

Taking proof-based verified computation a few steps closer to practicality (extended version)

Srinath Setty, Victor Vu, Nikhil Panpalia, Benjamin Braun, Muqeet Ali, Andrew J. Blumberg, and Michael Walfish

Abstract

We describe Ginger, a built system for unconditional, general-purpose, and nearly practical verification of outsourced computation. Ginger is based on Pepper, which uses the PCP theorem and cryptographic techniques to implement an \emph{efficient argument} system (a kind of interactive protocol). Ginger slashes the query size and costs via theoretical refinements that are of independent interest; broadens the computational model to include (primitive) floating-point fractions, inequality comparisons, logical operations, and conditional control flow; and includes a parallel GPU-based implementation that dramatically reduces latency.

Note: This paper is an extended version of a previous publication. This version includes four Appendices (B--E) that were elided from the published version, for space, and eliminates an incorrect theoretical claim in the published paper.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. This paper is an extended version of a previous publication. This version includes four Appendices (B--E) that were elided from the published version, for space.
Contact author(s)
mwalfish @ cs utexas edu
History
2013-02-28: last of 2 revisions
2012-10-25: received
See all versions
Short URL
https://ia.cr/2012/598
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/598,
      author = {Srinath Setty and Victor Vu and Nikhil Panpalia and Benjamin Braun and Muqeet Ali and Andrew J.  Blumberg and Michael Walfish},
      title = {Taking proof-based verified computation a few steps closer to practicality (extended version)},
      howpublished = {Cryptology ePrint Archive, Paper 2012/598},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/598}},
      url = {https://eprint.iacr.org/2012/598}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.