Practical Verifiable Computation by Using a Hardware-Based Correct Execution Environment

被引:1
作者
Lee, Junghee [1 ]
Nicopoulos, Chrysostomos [2 ]
Jeong, Gweonho [3 ]
Kim, Jihye [4 ]
Oh, Hyunok [3 ]
机构
[1] Korea Univ, Sch Cybersecur, Seoul 02841, South Korea
[2] Univ Cyprus, Dept Elect & Comp Engn, CY-1678 Nicosia, Cyprus
[3] Hanyang Univ, Dept Informat Syst, Seoul 04763, South Korea
[4] Kookmin Univ, Elect & Informat Syst Engn Major, Seoul 02707, South Korea
来源
IEEE ACCESS | 2020年 / 8卷
关键词
Cryptography; Hardware; Servers; Blockchain; Smart contracts; Prototypes; Memory management; Verifiable computation; cryptography; trusted hardware; computer architecture;
D O I
10.1109/ACCESS.2020.3041308
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
The verifiable computation paradigm has been studied extensively as a means to verifying the result of outsourced computation. In said scheme, the verifier requests computation from the prover and verifies the result by checking the output and proof received from the prover. Although they have great potential for various critical applications, verifiable computations have not been widely used in practice, because of their significant performance overhead. Existing cryptography-based approaches incur significant overhead, because a cryptography-based mathematical frame needs to be constructed, which prevents deviation from the correct computation. The proposed approach is to reduce the overhead by trusting the computing hardware platform where the computation is outsourced. If one trusts the hardware to do the computation, the hardware can take the place of the cryptographic computing frame, thereby guaranteeing correct computation. The key challenge of this approach is to define what exactly the hardware should guarantee for verifiable computation. For this, we introduce the concept of Correct Execution Environment (CEE), which guarantees instruction correctness and state preservation. We prove that these two requirements are satisfactory conditions for a correct output. By employing a CEE, the verifiable computation scheme can be simplified, and its overhead can be reduced drastically. The presented experimental results demonstrate that the execution time is approximately 1.7 million times faster and the verification time over 50 times faster than a state-of-the-art cryptographic approach.
引用
收藏
页码:216689 / 216706
页数:18
相关论文
共 69 条
[1]   Preventing memory error exploits with WIT [J].
Akritidis, Periklis ;
Cadar, Cristian ;
Raiciu, Costin ;
Costa, Manuel ;
Castro, Miguel .
PROCEEDINGS OF THE 2008 IEEE SYMPOSIUM ON SECURITY AND PRIVACY, 2008, :263-+
[2]  
[Anonymous], P IEEE S SECUR PRIV
[3]  
[Anonymous], 2018, IEEE 2018 INT C CYB, DOI DOI 10.1109/Cybermatics_2018.2018.00199
[4]  
[Anonymous], TRUSTED PLATFORM MOD
[5]   ANVIL: Software-Based Protection Against Next-Generation Rowhammer Attacks [J].
Aweke, Zelalem Birhanu ;
Yitbarek, Salessawi Ferede ;
Qiao, Rui ;
Das, Reetuparna ;
Hicks, Matthew ;
Oren, Yossi ;
Austin, Todd .
ACM SIGPLAN NOTICES, 2016, 51 (04) :743-755
[6]   Foundations of Hardware-Based Attested Computation and Application to SGX [J].
Barbosa, Manuel ;
Portela, Bernardo ;
Scerri, Guillaume ;
Warinschi, Bogdan .
1ST IEEE EUROPEAN SYMPOSIUM ON SECURITY AND PRIVACY, 2016, :245-260
[7]   Scalable Zero Knowledge with No Trusted Setup [J].
Ben-Sasson, Eli ;
Bentov, Iddo ;
Horesh, Yinon ;
Riabzev, Michael .
ADVANCES IN CRYPTOLOGY - CRYPTO 2019, PT III, 2019, 11694 :701-732
[8]   Aurora: Transparent Succinct Arguments for R1CS [J].
Ben-Sasson, Eli ;
Chiesa, Alessandro ;
Riabzev, Michael ;
Spooner, Nicholas ;
Virza, Madars ;
Ward, Nicholas P. .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2019, PT I, 2019, 11476 :103-128
[9]   Scalable Zero Knowledge Via Cycles of Elliptic Curves [J].
Ben-Sasson, Eli ;
Chiesa, Alessandro ;
Tromer, Eran ;
Virza, Madars .
ALGORITHMICA, 2017, 79 (04) :1102-1160
[10]  
Ben-Sasson E, 2014, PROCEEDINGS OF THE 23RD USENIX SECURITY SYMPOSIUM, P781