5 research outputs found

    Embedded Proofs for Verifiable Neural Networks

    Get PDF
    The increasing use of machine learning algorithms to deal with large amount of data and the expertise required by these algorithms lead users to outsource machine learning services. This raises a trust issue about their result when executed in an untrusted environment. Verifiable computing (VC) tackles this issue and provides computational integrity for an outsourced computation, although the bottleneck of state of the art VC protocols is the prover time. In this paper, we design a VC protocol tailored to verify a sequence of operations for which existing VC schemes do not perform well on \emph{all} the operations. We thus suggest a technique to compose several specialized and efficient VC schemes with Parno et al.\u27s general purpose VC protocol Pinocchio, by integrating the verification of the proofs generated by these specialized schemes as a function that is part of the sequence of operations verified using Pinocchio. The resulting scheme keeps Pinocchio\u27s property while being more efficient for the prover. Our scheme relies on the underlying cryptographic assumptions of the composed protocols for correctness and soundness

    Efficient proof composition for verifiable computation

    No full text

    Verifiable Computation and Biometric Authentication

    No full text
    Cette thèse s'articule autour de la notion de calcul vérifiable, dont le but est de joindre au résultat d'un calcul une preuve que ce calcul est correct. De plus, vérifier la preuve du calcul doit être plus efficace que de l'exécuter. Il devient alors possible de déléguer des calculs à une entité sans hypothèse de confiance. La première partie de la thèse présente les éléments nécessaires à la compréhension des protocoles de calcul vérifiable et explicite les constructions des différents systèmes à l'état de l'art. Les nombreux systèmes de calcul vérifiable proposés depuis 2012 ont permis de s'approcher d'une utilisation pratique du calcul vérifiable. Même s'il existe des protocoles très efficaces adaptés à un type particulier de calcul, il semble nécessaire au contraire de considérer des protocoles capables de vérifier une grande classe de problèmes pour ne pas avoir à accumuler des preuves pour chaque partie d'un problème complexe. Dans la seconde partie de cette thèse, nous présentons un protocole de calcul vérifiable non-interactif qui s'appuie sur la composition de preuves pour obtenir un prouveur plus efficace, sans que le système obtenu ne perde en expressivité. Certaines des constructions de systèmes de calcul vérifiable permettent d'obtenir une preuve de calcul à divulgation nulle de connaissances avec un effort de calcul supplémentaire négligeable pour le prouveur. Pour finir, nous présentons deux applications qui utilisent cette propriété pour définir de nouvelles primitives, la première permettant de modifier un document signé tout en gardant une forme d’authenticité, la seconde permettant de réaliser une authentification biométrique respectant la vie privée.This thesis deals with the notion of verifiable computation, which aims at adding a proof of correctness to the result of a computation. Besides, verifying the proof should be more efficient than executing it. Verifiable computation protocols pave the way for delegation of computations to an untrusted party. The first part of this thesis introduces the background required to understand the most important verifiable computation protocols and describes their construction. Many protocols have been proposed since 2012 and some are nearly practical, but the prover often lacks efficiency. Even though several specialized protocols are very efficient, it seems more appropriate to consider protocols that can verify a large class of computations, in order to avoid the multiplications of proofs for each sub-computation. In the second part of this thesis, we leverage proof composition to obtain a non-interactive verifiable computation protocol with a more efficient prover while keeping the expressiveness of the scheme. Some of the existing verifiable computation systems reach additional properties and provide zero-knowledge for the proof with little overhead for the prover. We propose two applications that leverage this property to design new primitives. This first one enables to modify a signed document while keeping a form of authenticity. The second one allows for a privacy-preserving biometric authentication

    Delegating Biometric Authentication with the Sumcheck Protocol

    No full text
    Part 5: Short PapersInternational audienceIn this paper, we apply the Sumcheck protocol to verify the Euclidean (resp. Hamming) distance computation in the case of facial (resp. iris) recognition. In particular, we consider a border crossing use case where, thanks to an interactive protocol, we delegate the authentication to the traveller. Verifiable computation aims to give the result of a computation and a proof of its correctness. In our case, the traveller takes over the authentication process and makes a proof that he did it correctly leaving to the authorities to check its validity. We integrate privacy preserving techniques to avoid that an eavesdropper gets information about the biometric data of the traveller during his interactions with the authorities. We provide implementation figures for our proposal showing that it is practical
    corecore