Skip to main content

Secure Outsourced Computation

  • Conference paper
Book cover Progress in Cryptology – AFRICACRYPT 2011 (AFRICACRYPT 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6737))

Included in the following conference series:

Abstract

The development of multi-party computation was one of the early achievements of theoretical cryptography. Since that time a number of papers have been published which look at specific application scenarios (e-voting, e-auctions), different security guarantees (computational vs unconditional), different adversarial models (active vs passive, static vs adaptive), different communication models (secure channels, broadcast) and different set-up assumptions (CRS, trusted hardware etc). We examine an application scenario in the area of cloud computing which we call Secure Outsourced Computation. We show that this variant produces less of a restriction on the allowable adversary structures than full multi-party computation. We also show that if one provides the set of computation engines (or Cloud Computing providers) with a small piece of isolated trusted hardware one can outsource any computation in a manner which requires less security constraints on the underlying communication model and at greater computational/communication efficiency than full multi-party computation. In addition our protocol is highly efficient and thus of greater practicality than previous solutions, our required trusted hardware being particularly simple and with minimal trust requirements.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aumann, Y., Lindell, Y.: Security against covert adversaries: Efficient protocols for realistic adversaries. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 137–156. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  2. Beaver, D.: Efficient Multiparty Protocols Using Circuit Randomization. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 420–432. Springer, Heidelberg (1992)

    Google Scholar 

  3. Benenson, Z., Gartner, F.C., Kesdogan, D.: Secure multi-party computation with security modules. In: Proceedings of SICHERHEIT (2004)

    Google Scholar 

  4. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerent distributed computation. In: Symposium on Theory of Computing – STOC 1988, pp. 1–10. ACM, New York (1988)

    Google Scholar 

  5. Bogdanov, D., Laur, S., Willemson, J.: Sharemind: A framework for fast privacy-preserving computations. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol. 5283, pp. 192–206. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  6. Bogetoft, P., Christensen, D.L., Damgård, I., Geisler, M., Jakobsen, T., Kroigaard, M., Nielsen, J.D., Nielsen, J.B., Nielsen, K., Pagter, J., Schwartzbach, M., Toft, T.: Secure multi-party computation goes live. In: Dingledine, R., Golle, P. (eds.) FC 2009. LNCS, vol. 5628, pp. 325–343. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  7. Canetti, R., Fiege, U., Goldreich, O., Naor, M.: Adaptively secure computation. In: Symposium on Theory of Computing – STOC 1996, pp. 639–648. ACM, New York (1996)

    Google Scholar 

  8. Chandran, N., Goyal, V., Sahai, A.: New constructions for UC-secure computation using tamper-proof hardware. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 545–562. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  9. Chaum, D., Crépeau, C., Damgård, I.: Multi-party unconditionally secure protocols. In: Symposium on Theory of Computing – STOC 1988, pp. 11–19. ACM, New York (1988)

    Google Scholar 

  10. Cramer, R., Damgård, I., Ishai, Y.: Share conversion, pseudorandom secret-sharing and applications to secure computation. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 342–362. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  11. Cramer, R., Damgård, I., Maurer, U.: Multiparty computations from any linear secret sharing scheme. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 316–334. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  12. Cramer, R., Damgård, I., Nielsen, J.B.: Multi-party Computation; An Introduction. Lecture Notes, http://www.daimi.au.dk/~ivan/smc.pdf

  13. Damgård, I., Geisler, M., Nielsen, J.B.: From passive to covert security at low cost. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 128–145. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  14. Damgård, I., Geisler, M., Kroigaard, M., Nielsen, J.B.: Asynchronous multiparty computation: Theory and implementation. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 160–170. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  15. van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24–43. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  16. Fort, M., Freiling, F., Penso, L.D., Benenson, Z., Kesdogan, D.: TrustedPals: Secure multiparty computation implemented with smart cards. In: Gollmann, D., Meier, J., Sabelfeld, A. (eds.) ESORICS 2006. LNCS, vol. 4189, pp. 34–48. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  17. Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 465–482. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  18. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Symposium on Theory of Computing – STOC 2009, pp. 169–178. ACM, New York (2009)

    Google Scholar 

  19. Gentry, C.: A fully homomorphic encryption scheme (2009) (manuscript)

    Google Scholar 

  20. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Symposium on Theory of Computing – STOC 1987, pp. 218–229. ACM, New York (1987)

    Google Scholar 

  21. Goyal, V., Ishai, Y., Sahai, A., Venkatesan, R., Wadia, A.: Founding cryptography on tamper-proof hardware tokens. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 308–326. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  22. Hazay, C., Lindell, Y.: Constructions of truly practical secure protocols using standard smartcards. In: Computer and Communications Security – CCS, pp. 491–500. ACM, New York (2008)

    Google Scholar 

  23. Hirt, M., Maurer, U.: Player simulation and general adversary structures in perfect multiparty computation. Journal of Cryptology 13, 31–60 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  24. Katz, J.: Universally composable multi-party computation using tamper-proof hardware. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 115–128. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  25. Kolesnikov, V.: Truly efficient string oblivious transfer using resettable tamper-proof tokens. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 327–342. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  26. Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52–78. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  27. Martin, K.M., Paterson, M.B., Stinson, D.: Error decodable secret sharing and one-round perfectly secure message transmission for general adversary structures. IACR e-print 2009/487

    Google Scholar 

  28. Moran, T., Segev, G.: David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 527–544. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  29. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority. In: Symposium on Theory of Computing – STOC 1989, pp. 73–85. ACM, New York (1989)

    Google Scholar 

  30. Sadeghi, A.-R., Schneider, T., Winandy, M.: Token-based cloud computing: Secure outsourcing of data and arbitrary computations with lower latency. In: Acquisti, A., Smith, S.W., Sadeghi, A.-R. (eds.) TRUST 2010. LNCS, vol. 6101, pp. 417–429. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  31. Shamir, A.: How to share a secret. Communications of the ACM 22, 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  32. Smart, N.P., Vercauteren, F.: Fully homomorphic encryption with relatively small key and ciphertext sizes. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 420–443. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  33. Yao, A.: Protocols for secure computation. In: Foundations of Computer Science – FoCS 1982, pp. 160–164. ACM, New York (1987)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Loftus, J., Smart, N.P. (2011). Secure Outsourced Computation. In: Nitaj, A., Pointcheval, D. (eds) Progress in Cryptology – AFRICACRYPT 2011. AFRICACRYPT 2011. Lecture Notes in Computer Science, vol 6737. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-21969-6_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-21969-6_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-21968-9

  • Online ISBN: 978-3-642-21969-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics