skip to main content
research-article

Verifying computations with streaming interactive proofs

Published: 01 September 2011 Publication History

Abstract

When computation is outsourced, the data owner would like to be assured that the desired computation has been performed correctly by the service provider. In theory, proof systems can give the necessary assurance, but prior work is not sufficiently scalable or practical. In this paper, we develop new proof protocols for verifying computations which are streaming in nature: the verifier (data owner) needs only logarithmic space and a single pass over the input, and after observing the input follows a simple protocol with a prover (service provider) that takes logarithmic communication spread over a logarithmic number of rounds. These ensure that the computation is performed correctly: that the service provider has not made any errors or missed out some data. The guarantee is very strong: even if the service provider deliberately tries to cheat, there is only vanishingly small probability of doing so undetected, while a correct computation is always accepted.
We first observe that some theoretical results can be modified to work with streaming verifiers, showing that there are efficient protocols for problems in the complexity classes NP and NC. Our main results then seek to bridge the gap between theory and practice by developing usable protocols for a variety of problems of central importance in streaming and database processing. All these problems require linear space in the traditional streaming model, and therefore our protocols demonstrate that adding a prover can exponentially reduce the effort needed by the verifier. Our experimental results show that our protocols are practical and scalable.

References

[1]
N. Alon, Y. Matias, and M. Szegedy. The space complexity of approximating the frequency moments. J. Comp Sys Sci, 58:137--147, 1999.
[2]
S. Arora and B. Barak. Computational Complexity: A Modern Approach. Cambridge University Press. 2009.
[3]
S. Arora and S. Safra. Probabilistic checking of proofs: A new characterization of NP. J. ACM, 45(1):70--122, 1998.
[4]
L. Babai and S. Moran. Arthur-merlin games: a randomized proof system, and a hierarchy of complexity class. J. Comput, Syst, Sci, 36(2):254--276, 1988.
[5]
E. Ben-Sasson, O. Goldreich, P. Harsha, M. Sudan, and S. Vadhan. Short PCPs verifiable in polylogarithmic time. In CCC, pages 120--134, 2005.
[6]
A. Chakrabarti, G. Cormode, and A. McGregor. Annotations in data streams. In ICALP, pages 222--234, 2009.
[7]
K.-M. Chung. Y. Kalai, and S. Vadhan. Improved delegation of computation using fully homomorphic encryption. In CRYPTO, pages 483--501, 2010.
[8]
G. Cormode and S. Muthukrishnan. An improved data stream summary: The count-min sketch and its applications. J. Algorithms, 55(1):58--75, 2005.
[9]
G. DeCandia et al. Dynamo: Amazon's Highly Available Key-value Store. In SOSP, pages 205--220, 2007.
[10]
P. Flajolet and G. N. Martin. Probabilistic counting algorithms for data base applications. J. of Comp Sys Sci, 31(2):182--209, 1985.
[11]
L. Fortnow and C. Lund. Interactive proof systems and alternating time-space complexity. Theoretical Computer Science, 113(1):55--73, 1993.
[12]
R. Gennaro, C. Gentry, and B. Pamo. Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In CRYPTO, pages 465--482, 2010.
[13]
S. Garfinkel. Sub-Linear Drive Analysis. http://simson.net/page/Sub-Linear_Drive_Analysis
[14]
S. Goldwasser, Y. T. Kalai, and G. N. Rothblum. Delegating computation: Interactive proofs for Muggles. In STOC, pages 113--122, 2008.
[15]
S. Goldwasser and M. Sipser. Private coins versus public coins in interactive proof systems. In STOC, pages 59--68, 1986.
[16]
A. Juels and B. Kaliski. PORs: Proofs of retrievability for large files. In Computer and Communications Security, pages 584--597, 2007.
[17]
J. Kilian. A note on efficient zero-knowledge proofs and arguments (extended abstract). In STOC, pages 723--732, 1992.
[18]
E. Kushilevitz and N. Nisan. Communication Complexity, Cambridge University Press, 1997.
[19]
F. Li, K. Yi, M. Hadjieleftheriou, and G. Kollios. Proof-infused streams: Enabling authentication of sliding window queries on streams. In VLDB, pages 147--158, 2007.
[20]
R. Merkle. Secrecy, authentication, and public key systems. PhD thesis, Electrical Engineering, Stanford, 1979.
[21]
S. Muthukrishnan. Data streams: algorithms and applications. Found, Trends Theor. Comput. Sci., 2005.
[22]
S. Papadopoulos, Y. Yang, and D. Papadias. Continuous authentication on relational streams. VLDB J., 19(2):161--180, 2010
[23]
A. D. Sarma, R. J. Lipton, and D. Nanongkai. Best-order streaming model. In TAMC, pages 178--191, 2009.
[24]
J. Schwartz. Fast probabilistic algorithms for verification of polynomial identities. J. ACM, 27(4):701--717, 1980.
[25]
A. Shamir. IP = PSPACE. J. ACM, 39(4):869--877, 1992.
[26]
S. Setty, A. J. Blumberg, and M. Walfish. Toward practical and unconditional verification of remote computations. In Proc. of HotOS Workshop, pages 1--5, 2011.
[27]
Y. Yang, S. Papadopoulos, D. Papadias, and G. Kollios. Authenticated indexing for outsourced spatial databases. VLDB J., 18(3):631--648, 2009.
[28]
K. Yi, F. Li, G. Cormode, M. Hadjieleftheriou, G. Kollios, and D. Srivastava. Small synopses for group-by query verification on outsourced data streams. ACM Transactions on Database Systems, 34(3), article 15, 2009.

Cited By

View all
  • (2024)Unlocking the Lookup Singularity with LassoAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58751-1_7(180-209)Online publication date: 26-May-2024
  • (2023)Modular Sumcheck Proofs with Applications to Machine Learning and Image ProcessingProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623160(1437-1451)Online publication date: 15-Nov-2023
  • (2022)Succinct Non-Interactive Arguments via Linear Interactive ProofsJournal of Cryptology10.1007/s00145-022-09424-435:3Online publication date: 2-May-2022
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Proceedings of the VLDB Endowment
Proceedings of the VLDB Endowment  Volume 5, Issue 1
September 2011
84 pages

Publisher

VLDB Endowment

Publication History

Published: 01 September 2011
Published in PVLDB Volume 5, Issue 1

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)1
  • Downloads (Last 6 weeks)1
Reflects downloads up to 21 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Unlocking the Lookup Singularity with LassoAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58751-1_7(180-209)Online publication date: 26-May-2024
  • (2023)Modular Sumcheck Proofs with Applications to Machine Learning and Image ProcessingProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623160(1437-1451)Online publication date: 15-Nov-2023
  • (2022)Succinct Non-Interactive Arguments via Linear Interactive ProofsJournal of Cryptology10.1007/s00145-022-09424-435:3Online publication date: 2-May-2022
  • (2019)Zero-Knowledge Proofs on Secret-Shared Data via Fully Linear PCPsAdvances in Cryptology – CRYPTO 201910.1007/978-3-030-26954-8_3(67-97)Online publication date: 18-Aug-2019
  • (2019)Scalable Zero Knowledge with No Trusted SetupAdvances in Cryptology – CRYPTO 201910.1007/978-3-030-26954-8_23(701-732)Online publication date: 18-Aug-2019
  • (2018)Efficient Rational Proofs with Strong Utility-Gap GuaranteesAlgorithmic Game Theory10.1007/978-3-319-99660-8_14(150-162)Online publication date: 11-Sep-2018
  • (2017)SafetyNetsProceedings of the 31st International Conference on Neural Information Processing Systems10.5555/3294996.3295220(4675-4684)Online publication date: 4-Dec-2017
  • (2017)PrioProceedings of the 14th USENIX Conference on Networked Systems Design and Implementation10.5555/3154630.3154652(259-282)Online publication date: 27-Mar-2017
  • (2015)Verifiable stream computation and arthur-merlin communicationProceedings of the 30th Conference on Computational Complexity10.5555/2833227.2833238(217-243)Online publication date: 17-Jun-2015
  • (2014)Annotations for sparse data streamsProceedings of the twenty-fifth annual ACM-SIAM symposium on Discrete algorithms10.5555/2634074.2634126(687-706)Online publication date: 5-Jan-2014
  • Show More Cited By

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media