Paper 2013/351

Time-Optimal Interactive Proofs for Circuit Evaluation

Justin Thaler

Abstract

Several research teams have recently been working toward the development of practical general-purpose protocols for verifiable computation. These protocols enable a computationally weak verifier to offload computations to a powerful but untrusted prover while providing the verifier with a guarantee that the prover performed the requested computations correctly. Despite substantial progress, existing implementations require further improvements before they become practical for most settings. The main bottleneck is typically the extra effort required by the prover to return an answer with a guarantee of correctness, compared to returning an answer with no guarantee. We describe a refinement of a powerful interactive proof protocol due to Goldwasser, Kalai, and Rothblum. Cormode, Mitzenmacher, and Thaler show how to implement the prover in this protocol in time $O(S \log S)$, where $S$ is the size of an arithmetic circuit computing the function of interest. Our refinements apply to circuits with sufficiently ``regular'' wiring patterns; for these circuits, we bring the runtime of the prover down to $O(S)$. That is, our prover can evaluate the circuit with a guarantee of correctness, with only a constant-factor blowup in work compared to evaluating the circuit with no guarantee. We argue that our refinements capture a large class of circuits, and we complement our theoretical results with experiments on problems such as matrix multiplication and determining the number of distinct elements in a data stream. Experimentally, our refinements yield a 200x speedup for the prover over the implementation of Cormode et al., and our prover is less than 10x slower than a C++ program that simply evaluates the circuit. Along the way, we describe a special-purpose protocol for matrix multiplication that is of interest in its own right. Our final contribution is the design of an interactive proof protocol targeted at general data parallel computation. Compared to prior work, this protocol can more efficiently verify complicated computations as long as that computation is applied independently to many different pieces of data.

Note: This is the full version of a Crypto 2013 paper by the same title. This version corrects a typographical error in Section 7. We are grateful to Michael Walfish for identifying the error.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. This is the full version of a Crypto 2013 paper by the same title.
Keywords
interactive proofsverifiable computationcircuit evaluation
Contact author(s)
justin thaler @ georgetown edu
History
2017-02-08: last of 2 revisions
2013-06-10: received
See all versions
Short URL
https://ia.cr/2013/351
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/351,
      author = {Justin Thaler},
      title = {Time-Optimal Interactive Proofs for Circuit Evaluation},
      howpublished = {Cryptology ePrint Archive, Paper 2013/351},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/351}},
      url = {https://eprint.iacr.org/2013/351}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.