Outsourcing Computations to a Cloud That You Don't Trust

Abstract: In many application scenarios, data need to be collected, stored and processed. Often sensitive data are collected from IoT devices, which are constrained regarding their resources, and, thus, remote, untrusted cloud servers are required to perform the computations. However, cloud computing raises many security and privacy concerns since cloud providers cannot be fully trustworthy. Data owners want their sensitive information to remain private and expect confidentiality guarantees; while users want to utilize the computations' results and desire correctness guarantees. Furthermore, in some cases, standard cryptographic primitives are not sufficient to ensure that there is no leakage of information. In this work, we focus on the problem of outsourcing joint computations from joint sensitive inputs to multiple untrusted servers, while at the same time achieving public verifiability (i.e., everyone can verify the correctness of the computed result). Additionally, we investigate how to avoid any leakage of information by providing differential privacy guarantees on the outsourced computation. More precisely, we introduce the notion of verifiable homomorphic secret sharing (VHSS) which allows multiple clients to outsource joint computations on multiple servers providing also the capability to verify the correctness of the computed result. We propose a concrete instantiation of VHSS for the function that computes the product of n secret inputs. Besides, we suggest three instantiations of computing the sum of n secret inputs by employing homomorphic collision-resistant hash functions, linearly homomorphic signatures, and a threshold signature scheme, respectively. Moreover, we design a protocol that provides both differential privacy and verifiable computation guarantees for outsourced computations.

  CLICK HERE TO DOWNLOAD THE WHOLE DISSERTATION. (in PDF format)