Verifiable Privacy-Preserving Computing (2309.08248v3)
Abstract: Privacy-preserving computation (PPC) methods, such as secure multiparty computation (MPC) and homomorphic encryption (HE), are deployed increasingly often to guarantee data confidentiality in computations over private, distributed data. Similarly, we observe a steep increase in the adoption of zero-knowledge proofs (ZKPs) to guarantee (public) verifiability of locally executed computations. We project that applications that are data intensive and require strong privacy guarantees, are also likely to require verifiable correctness guarantees, especially when outsourced. While the combination of methods for verifiability and privacy protection has clear benefits, certain challenges stand before their widespread practical adoption. In this work, we analyze existing solutions that combine verifiability with privacy-preserving computations over distributed data, in order to preserve confidentiality and guarantee correctness at the same time. We classify and compare 37 different schemes, regarding solution approach, security, efficiency, and practicality. Lastly, we discuss some of the most promising solutions in this regard, and present various open challenges and directions for future research.
- Blockchain for Genomics and Healthcare: A Literature Review, Current Status, Classification and Open Issues. PeerJ 9 (2021), e12130. https://doi.org/10.7717/peerj.12130
- Blockchain-Based Identity Management System and Self-Sovereign Identity Ecosystem: A Comprehensive Survey. IEEE Access 10 (2022), 113436–113481. https://doi.org/10.1109/ACCESS.2022.3216643
- Blockchain for Genomics: A Systematic Literature Review. Distributed Ledger Technologies: Research and Practice 1, 2 (Dec. 2022), 11:1–11:28. https://doi.org/10.1145/3563044
- Ramiro Alvarez and Mehrdad Nojoumian. 2020. Comprehensive Survey on Privacy-Preserving Protocols for Sealed-Bid Auctions. Computers & Security 88 (Jan. 2020), 101502. https://doi.org/10.1016/j.cose.2019.03.023
- AMD. 2023. AMD Secure Encrypted Virtualization. https://www.amd.com/en/processors/amd-secure-encrypted-virtualization
- A Guide to Fully Homomorphic Encryption. https://eprint.iacr.org/2015/1192
- Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE. In Advances in Cryptology – EUROCRYPT 2012 (Lecture Notes in Computer Science), David Pointcheval and Thomas Johansson (Eds.). Springer, Berlin, Heidelberg, 483–501. https://doi.org/10.1007/978-3-642-29011-4_29
- Gilad Asharov and Claudio Orlandi. 2012. Calling Out Cheaters: Covert Security with Public Verifiability. In Advances in Cryptology – ASIACRYPT 2012 (Lecture Notes in Computer Science), Xiaoyun Wang and Kazue Sako (Eds.). Springer, Berlin, Heidelberg, 681–698. https://doi.org/10.1007/978-3-642-34961-4_41
- Thomas Attema and Ronald Cramer. 2020. Compressed ΣΣ\Sigmaroman_Σ-Protocol Theory and Practical Application to Plug & Play Secure Algorithmics. In Advances in Cryptology – CRYPTO 2020 (Lecture Notes in Computer Science), Daniele Micciancio and Thomas Ristenpart (Eds.). Springer International Publishing, Cham, 513–543. https://doi.org/10.1007/978-3-030-56877-1_18
- Abinaya B. and Santhi S. 2021. A Survey on Genomic Data by Privacy-Preserving Techniques Perspective. Computational Biology and Chemistry 93 (Aug. 2021), 107538. https://doi.org/10.1016/j.compbiolchem.2021.107538
- Crowd Verifiable Zero-Knowledge and End-to-End Verifiable Multiparty Computation. In Advances in Cryptology – ASIACRYPT 2020 (Lecture Notes in Computer Science), Shiho Moriai and Huaxiong Wang (Eds.). Springer International Publishing, Cham, 717–748. https://doi.org/10.1007/978-3-030-64840-4_24
- Reusable Two-Round MPC from DDH. In Theory of Cryptography (Lecture Notes in Computer Science), Rafael Pass and Krzysztof Pietrzak (Eds.). Springer International Publishing, Cham, 320–348. https://doi.org/10.1007/978-3-030-64378-2_12
- SoK: Privacy-Enhancing Technologies in Finance. https://eprint.iacr.org/2023/122
- Publicly Auditable Secure Multi-Party Computation. In Security and Cryptography for Networks (Lecture Notes in Computer Science), Michel Abdalla and Roberto De Prisco (Eds.). Springer International Publishing, Cham, 175–196. https://doi.org/10.1007/978-3-319-10879-7_11
- Efficient Constant-Round MPC with Identifiable Abort and Public Verifiability. In Advances in Cryptology – CRYPTO 2020 (Lecture Notes in Computer Science), Daniele Micciancio and Thomas Ristenpart (Eds.). Springer International Publishing, Cham, 562–592. https://doi.org/10.1007/978-3-030-56880-1_20
- Donald Beaver. 1992. Efficient Multiparty Protocols Using Circuit Randomization. In Advances in Cryptology — CRYPTO ’91 (Lecture Notes in Computer Science), Joan Feigenbaum (Ed.). Springer, Berlin, Heidelberg, 420–432. https://doi.org/10.1007/3-540-46766-1_34
- The Round Complexity of Secure Protocols. In Proceedings of the Twenty-Second Annual ACM Symposium on Theory of Computing (STOC ’90). Association for Computing Machinery, New York, NY, USA, 503–513. https://doi.org/10.1145/100216.100287
- Zerocash: Decentralized Anonymous Payments from Bitcoin. https://eprint.iacr.org/2014/349
- Privacy-Preserving Solutions for Blockchain: Review and Challenges. IEEE Access 7 (2019), 164908–164940. https://doi.org/10.1109/ACCESS.2019.2950872
- Daniel J Bernstein. 2002. Pippenger’s Exponentiation Algorithm. (Jan. 2002). https://cr.yp.to/papers/pippenger-20020118-retypeset20220327.pdf Unpublished manuscript.
- Flexible and Efficient Verifiable Computation on Encrypted Data. https://eprint.iacr.org/2020/1526
- Balancing Privacy and Accountability in Digital Payment Methods Using zk-SNARKs. In 2022 19th Annual International Conference on Privacy, Security & Trust (PST). IEEE, Fredericton, NB, Canada, 1–10. https://doi.org/10.1109/PST55820.2022.9851987
- ZEXE: Enabling Decentralized Private Computation. In 2020 IEEE Symposium on Security and Privacy (SP). IEEE, San Francisco, CA, USA, 947–964. https://doi.org/10.1109/SP40000.2020.00050
- Zether: Towards Privacy in a Smart Contract World. In Financial Cryptography and Data Security (Lecture Notes in Computer Science), Joseph Bonneau and Nadia Heninger (Eds.). Springer International Publishing, Cham, 423–443. https://doi.org/10.1007/978-3-030-51280-4_23
- Bulletproofs: Short Proofs for Confidential Transactions and More. In 2018 IEEE Symposium on Security and Privacy (SP). IEEE, San Francisco, CA, USA, 315–334. https://doi.org/10.1109/SP.2018.00020
- Dario Catalano and Dario Fiore. 2013. Practical Homomorphic MACs for Arithmetic Circuits. In Advances in Cryptology – EUROCRYPT 2013 (Lecture Notes in Computer Science), Thomas Johansson and Phong Q. Nguyen (Eds.). Springer, Berlin, Heidelberg, 336–352. https://doi.org/10.1007/978-3-642-38348-9_21
- Verifiable Encodings for Secure Homomorphic Analytics. https://doi.org/10.48550/arXiv.2207.14071 arXiv:2207.14071 [cs]
- Ekiden: A Platform for Confidentiality-Preserving, Trustworthy, and Performant Smart Contracts. In 2019 IEEE European Symposium on Security and Privacy (EuroS&P). IEEE, Stockholm, Sweden, 185–200. https://doi.org/10.1109/EuroSP.2019.00023
- Marlin: Preprocessing zkSNARKs with Universal and Updatable SRS. In Advances in Cryptology – EUROCRYPT 2020 (Lecture Notes in Computer Science), Anne Canteaut and Yuval Ishai (Eds.). Springer International Publishing, Cham, 738–768. https://doi.org/10.1007/978-3-030-45721-1_26
- Fractal: Post-quantum and Transparent Recursive Proofs from Holography. In Advances in Cryptology – EUROCRYPT 2020 (Lecture Notes in Computer Science), Anne Canteaut and Yuval Ishai (Eds.). Springer International Publishing, Cham, 769–793. https://doi.org/10.1007/978-3-030-45721-1_27
- Information Technology Laboratory Computer Security Division. 2017. Post-Quantum Cryptography. https://csrc.nist.gov/projects/post-quantum-cryptography
- Multiparty Computation from Threshold Homomorphic Encryption. In Advances in Cryptology — EUROCRYPT 2001 (Lecture Notes in Computer Science), Birgit Pfitzmann (Ed.). Springer, Berlin, Heidelberg, 280–300. https://doi.org/10.1007/3-540-44987-6_18
- Catching MPC Cheaters: Identification and Openability. https://eprint.iacr.org/2016/611
- Édouard Cuvelier and Olivier Pereira. 2016. Verifiable Multi-party Computation with Perfectly Private Audit Trail. In Applied Cryptography and Network Security (Lecture Notes in Computer Science), Mark Manulis, Ahmad-Reza Sadeghi, and Steve Schneider (Eds.). Springer International Publishing, Cham, 367–385. https://doi.org/10.1007/978-3-319-39555-5_20
- On Secure Two-Party Integer Division. In Financial Cryptography and Data Security (Lecture Notes in Computer Science), Angelos D. Keromytis (Ed.). Springer, Berlin, Heidelberg, 164–178. https://doi.org/10.1007/978-3-642-32946-3_13
- Multiparty Computation from Somewhat Homomorphic Encryption. In Advances in Cryptology – CRYPTO 2012 (Lecture Notes in Computer Science), Reihaneh Safavi-Naini and Ran Canetti (Eds.). Springer, Berlin, Heidelberg, 643–662. https://doi.org/10.1007/978-3-642-32009-5_38
- ABY - A Framework for Efficient Mixed-Protocol Secure Two-Party Computation. In Proceedings 2015 Network and Distributed System Security Symposium. Internet Society, San Diego, CA, 1–15. https://doi.org/10.14722/ndss.2015.23113
- Compute, but Verify: Efficient Multiparty Computation over Authenticated Inputs. https://eprint.iacr.org/2022/1648
- Enarx. 2023. Enarx — Confidential Computing with WebAssembly. https://enarx.dev/
- Amos Fiat and Adi Shamir. 1987. How To Prove Yourself: Practical Solutions to Identification and Signature Problems. In Advances in Cryptology — CRYPTO’ 86 (Lecture Notes in Computer Science), Andrew M. Odlyzko (Ed.). Springer, Berlin, Heidelberg, 186–194. https://doi.org/10.1007/3-540-47721-7_12
- Efficiently Verifiable Computation on Encrypted Data. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security (CCS ’14). Association for Computing Machinery, New York, NY, USA, 844–855. https://doi.org/10.1145/2660267.2660366
- Boosting Verifiable Computation on Encrypted Data. In Public-Key Cryptography – PKC 2020 (Lecture Notes in Computer Science), Aggelos Kiayias, Markulf Kohlweiss, Petros Wallden, and Vassilis Zikas (Eds.). Springer International Publishing, Cham, 124–154. https://doi.org/10.1007/978-3-030-45388-6_5
- Rinocchio: SNARKs for Ring Arithmetic. https://eprint.iacr.org/2021/322
- Non-Interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers. In Advances in Cryptology – CRYPTO 2010 (Lecture Notes in Computer Science), Tal Rabin (Ed.). Springer, Berlin, Heidelberg, 465–482. https://doi.org/10.1007/978-3-642-14623-7_25
- Rosario Gennaro and Daniel Wichs. 2013. Fully Homomorphic Message Authenticators. In Advances in Cryptology - ASIACRYPT 2013 (Lecture Notes in Computer Science), Kazue Sako and Palash Sarkar (Eds.). Springer, Berlin, Heidelberg, 301–320. https://doi.org/10.1007/978-3-642-42045-0_16
- Craig Gentry. 2009. Fully Homomorphic Encryption Using Ideal Lattices. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing (STOC ’09). Association for Computing Machinery, New York, NY, USA, 169–178. https://doi.org/10.1145/1536414.1536440
- The Knowledge Complexity of Interactive Proof Systems. SIAM J. Comput. 18, 1 (Feb. 1989), 186–208. https://doi.org/10.1137/0218012
- Jens Groth. 2016. On the Size of Pairing-Based Non-interactive Arguments. In Advances in Cryptology – EUROCRYPT 2016 (Lecture Notes in Computer Science), Marc Fischlin and Jean-Sébastien Coron (Eds.). Springer, Berlin, Heidelberg, 305–326. https://doi.org/10.1007/978-3-662-49896-5_11
- CRGC – A Practical Framework for Constructing Reusable Garbled Circuits. https://doi.org/10.48550/arXiv.2203.12646 arXiv:2203.12646 [cs]
- Intel. 2023. Intel® Software Guard Extensions (Intel® SGX). https://www.intel.com/content/www/us/en/architecture-and-technology/software-guard-extensions.html
- Extending Oblivious Transfers Efficiently. In Advances in Cryptology - CRYPTO 2003 (Lecture Notes in Computer Science), Dan Boneh (Ed.). Springer, Berlin, Heidelberg, 145–161. https://doi.org/10.1007/978-3-540-45146-4_9
- Threshold Fully Homomorphic Encryption. https://eprint.iacr.org/2017/257
- A Framework for Outsourcing of Secure Computation. In Proceedings of the 6th Edition of the ACM Workshop on Cloud Computing Security (CCSW ’14). Association for Computing Machinery, New York, NY, USA, 81–92. https://doi.org/10.1145/2664168.2664170
- Transitioning Organizations to Post-Quantum Cryptography. Nature 605, 7909 (May 2022), 237–243. https://doi.org/10.1038/s41586-022-04623-2
- Publicly Auditable MPC-as-a-Service with Succinct Verification and Universal Setup. In 2021 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW). IEEE, Vienna, Austria, 386–411. https://doi.org/10.1109/EuroSPW54576.2021.00048
- Marcel Keller. 2020. MP-SPDZ: A Versatile Framework for Multi-Party Computation. https://eprint.iacr.org/2020/521
- MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS ’16). Association for Computing Machinery, New York, NY, USA, 830–842. https://doi.org/10.1145/2976749.2978357
- Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts. In 2016 IEEE Symposium on Security and Privacy (SP). IEEE, San Jose, CA, USA, 839–858. https://doi.org/10.1109/SP.2016.55
- SAVER: SNARK-friendly, Additively-homomorphic, and Verifiable Encryption and Decryption with Rerandomization. https://eprint.iacr.org/2019/1270
- Privacy-Preserving Homomorphic MACs with Efficient Verification. In Web Services – ICWS 2018 (Lecture Notes in Computer Science), Hai Jin, Qingyang Wang, and Liang-Jie Zhang (Eds.). Springer International Publishing, Cham, 100–115. https://doi.org/10.1007/978-3-319-94289-6_7
- Yehuda Lindell. 2020. Secure Multiparty Computation (MPC). https://eprint.iacr.org/2020/300
- vFHE: Verifiable Fully Homomorphic Encryption with Blind Hash. https://doi.org/10.48550/arXiv.2303.08886 arXiv:2303.08886 [cs]
- Payman Mohassel and Peter Rindal. 2018. ABY3: A Mixed Protocol Framework for Machine Learning. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (CCS ’18). Association for Computing Machinery, New York, NY, USA, 35–52. https://doi.org/10.1145/3243734.3243760
- A Survey on the (in)Security of Trusted Execution Environments. Computers & Security 129 (June 2023), 103180. https://doi.org/10.1016/j.cose.2023.103180
- Satoshi Nakamoto. 2008. Bitcoin: A Peer-to-Peer Electronic Cash System. (2008). https://bitcoin.org/bitcoin.pdf Unpublished manuscript.
- CHEX-MIX: Combining Homomorphic Encryption with Trusted Execution Environments for Two-party Oblivious Inference in the Cloud. https://eprint.iacr.org/2021/1603
- Alex Ozdemir and Dan Boneh. 2022. Experimenting with Collaborative zk-SNARKs: Zero-Knowledge Proofs for Distributed Secrets. In 31st USENIX Security Symposium (USENIX Security 22). USENIX Association, Boston, MA, 4291–4308. https://www.usenix.org/conference/usenixsecurity22/presentation/ozdemir
- Somnath Panja and Bimal Roy. 2021. A Secure End-to-End Verifiable e-Voting System Using Blockchain and Cloud Server. Journal of Information Security and Applications 59 (June 2021), 102815. https://doi.org/10.1016/j.jisa.2021.102815
- Pinocchio: Nearly Practical Verifiable Computation. In 2013 IEEE Symposium on Security and Privacy. IEEE, Berkeley, CA, USA, 238–252. https://doi.org/10.1109/SP.2013.47
- PRIViLEDGE project. 2021. Revision of Extended Core Protocols. Public Deliverable D3.3. HORIZON 2020. https://media.voog.com/0000/0042/1115/files/D3.3%20-%20Revision%20of%20Extended%20Core%20Protocols.pdf
- Universally Verifiable MPC and IRV Ballot Counting. In Financial Cryptography and Data Security (Lecture Notes in Computer Science), Ian Goldberg and Tyler Moore (Eds.). Springer International Publishing, Cham, 301–319. https://doi.org/10.1007/978-3-030-32101-7_19
- Publicly Accountable Robust Multi-Party Computation. https://eprint.iacr.org/2022/436
- Function-Dependent Commitments for Verifiable Multi-party Computation. In Information Security (Lecture Notes in Computer Science), Liqun Chen, Mark Manulis, and Steve Schneider (Eds.). Springer International Publishing, Cham, 289–307. https://doi.org/10.1007/978-3-319-99136-8_16
- C. P. Schnorr. 1990. Efficient Identification and Signatures for Smart Cards. In Advances in Cryptology — CRYPTO’ 89 Proceedings (Lecture Notes in Computer Science), Gilles Brassard (Ed.). Springer, New York, NY, 239–252. https://doi.org/10.1007/0-387-34805-0_22
- Berry Schoenmakers and Meilof Veeningen. 2015. Universally Verifiable Multiparty Computation from Threshold Homomorphic Cryptosystems. In Applied Cryptography and Network Security (Lecture Notes in Computer Science), Tal Malkin, Vladimir Kolesnikov, Allison Bishop Lewko, and Michalis Polychronakis (Eds.). Springer International Publishing, Cham, 3–22. https://doi.org/10.1007/978-3-319-28166-7_1
- Trinocchio: Privacy-Preserving Outsourcing by Distributed Verifiable Computation. In Applied Cryptography and Network Security (Lecture Notes in Computer Science), Mark Manulis, Ahmad-Reza Sadeghi, and Steve Schneider (Eds.). Springer International Publishing, Cham, 346–366. https://doi.org/10.1007/978-3-319-39555-5_19
- Adi Shamir. 1979. How to Share a Secret. Commun. ACM 22, 11 (Nov. 1979), 612–613. https://doi.org/10.1145/359168.359176
- Gabriele Spini and Serge Fehr. 2016. Cheater Detection in SPDZ Multiparty Computation. In Information Theoretic Security (Lecture Notes in Computer Science), Anderson C.A. Nascimento and Paulo Barreto (Eds.). Springer International Publishing, Cham, 151–176. https://doi.org/10.1007/978-3-319-49175-2_8
- Justin Thaler. 2022. Proofs, Arguments, and Zero-Knowledge. Foundations and Trends® in Privacy and Security 4, 2–4 (Dec. 2022), 117–660. https://doi.org/10.1561/3300000030
- Meilof Veeningen. 2017. Pinocchio-Based Adaptive zk-SNARKs and Secure/Correct Adaptive Function Evaluation. In Progress in Cryptology - AFRICACRYPT 2017 (Lecture Notes in Computer Science), Marc Joye and Abderrahmane Nitaj (Eds.). Springer International Publishing, Cham, 21–39. https://doi.org/10.1007/978-3-319-57339-7_2
- Thijs Veugen. 2018. Correction to ”Improving the DGK Comparison Protocol”. https://eprint.iacr.org/2018/1100
- Verifiable Fully Homomorphic Encryption. https://doi.org/10.48550/arXiv.2301.07041 arXiv:2301.07041 [cs]
- Gavin Wood. 2014. Ethereum: A Secure Decentralised Generalised Transaction Ledger. (2014). https://gavwood.com/paper.pdf Unpublished manuscript.
- Andrew Chi-Chih Yao. 1986. How to Generate and Exchange Secrets. In 27th Annual Symposium on Foundations of Computer Science (Sfcs 1986). IEEE, Toronto, ON, Canada, 162–167. https://doi.org/10.1109/SFCS.1986.25
- Zama. 2023. Zama - Fully Homomorphic Encryption. https://www.zama.ai/
- ZKProof. 2022. ZKProof Wiki of Concrete ZKP Schemes. https://docs.zkproof.org/schemes