Paper 2015/480

Trinocchio: Privacy-Friendly Outsourcing by Distributed Verifiable Computation

Berry Schoenmakers, Meilof Veeningen, and Niels de Vreede

Abstract

Verifiable computation allows a client to outsource computations to a worker with a cryptographic proof of correctness of the result that can be verified faster than performing the computation. Recently, the Pinocchio system achieved faster verification than computation in practice for the first time. Unfortunately, Pinocchio and other efficient verifiable computation systems require the client to disclose the inputs to the worker, which is undesirable for sensitive inputs. To solve this problem, we propose Trinocchio: a system that distributes Pinocchio to three (or more) workers, that each individually do not learn which inputs they are computing on. We fully exploit the almost linear structure of Pinochhio proofs, letting each worker essentially perform the work for a single Pinocchio proof; verification by the client remains the same. Moreover, we extend Trinocchio to enable joint computation with multiple mutually distrusting inputters and outputters and still very fast verification. We show the feasibility of our approach by analysing the performance of an implementation in a case study.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Major revision. Proceedings ACNS 2016
DOI
10.1007/978-3-319-39555-5_19
Contact author(s)
meilof @ gmail com
History
2016-07-07: last of 2 revisions
2015-05-20: received
See all versions
Short URL
https://ia.cr/2015/480
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/480,
      author = {Berry Schoenmakers and Meilof Veeningen and Niels de Vreede},
      title = {Trinocchio: Privacy-Friendly Outsourcing by Distributed Verifiable Computation},
      howpublished = {Cryptology ePrint Archive, Paper 2015/480},
      year = {2015},
      doi = {10.1007/978-3-319-39555-5_19},
      note = {\url{https://eprint.iacr.org/2015/480}},
      url = {https://eprint.iacr.org/2015/480}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.