You are looking at a specific version 20140831:184245 of this paper. See the latest version.

Paper 2014/674

Efficient RAM and control flow in verifiable outsourced computation

Riad S. Wahby and Srinath Setty and Zuocheng Ren and Andrew J. Blumberg and Michael Walfish

Abstract

Recent work on proof-based verifiable computation has resulted in built systems that employ tools from complexity theory and cryptography to address a basic problem in systems security: allowing a local computer to outsource the execution of a program while providing the local computer with a guarantee of integrity and the remote computer with a guarantee of privacy. However, support for programs that use RAM and complicated control flow has been problematic. State of the art systems restrict the use of these constructs (e.g., requiring static loop bounds), incur sizable overhead on every step to support these constructs, or pay tremendous costs when the constructs are invoked. This paper describes Buffet, a built system that solves these problems by providing inexpensive "a la carte" RAM and dynamic control flow constructs. Buffet composes an elegant prior approach to RAM with a novel adaptation of techniques from the compiler community. The result is a system that allows the programmer to express programs in an expansive subset of C (disallowing only "goto" and function pointers), can handle essentially any example in the verifiable computation literature, and achieves the best performance in the area by multiple orders of magnitude.

Note: Several minor copy edits.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
implementationapplications of PCPszero knowledgeverifiable computation with statezero-knowledgesuccinct argumentscomputationally-sound proofs
Contact author(s)
rsw @ cs nyu edu
History
2015-07-24: last of 8 revisions
2014-08-29: received
See all versions
Short URL
https://ia.cr/2014/674
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.