Private and verifiable computation

Date
2024
Journal Title
Journal ISSN
Volume Title
Publisher
University of Delaware
Abstract
The rise of cloud computing and big data analytics offers significant benefits for individuals and organizations as they enable a plethora of applications in diverse fields such as healthcare, home automation, and many more. These technologies enable individuals and organizations to adjust computational resources effortlessly and take advantage of large amounts of data, leading to improved efficiency and reduced costs. Unfortunately, processing vast amounts of data increases the risk of data theft and misuse as sensitive information is accessible by the cloud provider and vulnerable to attacks from third parties. Zero-knowledge proofs (ZKP), secure multiparty computation (MPC), and homomorphic encryption (HE) are key cryptographic techniques that focus on protecting data confidentiality while enabling valuable computations to be performed on sensitive data. Unfortunately, generic solutions incur significant performance overheads and may not be practical for many real-world use cases; thus, specialized protocols need to be devised. Another challenge with HE and MPC is to provide verifiable guarantees on the integrity of the computation, i.e., that it was performed faithfully. ZKPs offer a solution to this problem, yet combining these technologies requires intricate solutions. ☐ This dissertation focuses on private and verifiable computation. In particular, we start by introducing the Zilch framework for developing transparent ZKPs, i.e., ZKPs that do not need a trusted setup. Zilch consists of a back-end that allows verifying MIPS-like instructions and a front-end that compiles high-level code to our zero-knowledge MIPS back-end. As a result, our framework makes ZKPs more accessible and can facilitate many real-world applications. More specifically, we continue this dissertation by utilizing Zilch to create specialized protocols for proving both functional and security properties of intellectual property (IP) netlists without revealing anything about them. These works focus on thwarting IP piracy in the integrated circuit industry as IP vendors want to convince IP buyers about various properties of their netlists while still maintaining the privacy of their designs. ☐ Finally, we focus on privacy-preserving and verifiable statistics based on inputs from multiple clients. More specifically, we introduce two protocols that offer verifiable guarantees of the correctness of the final result and are secure against participants who do not follow the protocol specification. Both these works assume a set of clients that hold some private inputs and some aggregation servers that wish to compute statistics based on the client inputs privately. The first work is called Masquerade and focuses on aggregations and histograms, while the latter, called PLASMA, focuses on more elaborate statistics such as private heavy-hitters (i.e., finding the most popular client inputs). PLASMA relies on three servers and offers even stronger security guarantees by considering that even one of the servers may be malicious and not follow the protocol specification. These two works showcase real-world applications of private and verifiable computation.
Description
Keywords
Applied cryptography, Privacy, Privacy enhancing technologies, Private computation, Verifiable computation
Citation