full accounting for verifiable outsourcing
play

Full accounting for verifiable outsourcing Riad S. Wahby , Ye Ji , - PowerPoint PPT Presentation

Full accounting for verifiable outsourcing Riad S. Wahby , Ye Ji , Andrew J. Blumberg , abhi shelat , Justin Thaler , Michael Walfish , and Thomas Wies Stanford University New York University The University of


  1. Full accounting for verifiable outsourcing Riad S. Wahby ⋆ , Ye Ji ◦ , Andrew J. Blumberg † , abhi shelat ‡ , Justin Thaler △ , Michael Walfish ◦ , and Thomas Wies ◦ ⋆ Stanford University ◦ New York University † The University of Texas at Austin ‡ Northeastern University △ Georgetown University July 6 th , 2017

  2. Probabilistic proofs enable outsourcing server client program, inputs outputs

  3. Probabilistic proofs enable outsourcing server client program, inputs outputs + short proof Approach: Server’s response includes short proof of correctness. [ Babai85, GMR85, BCC86, BFLS91, FGLSS91, ALMSS92, AS92, Kilian92, LFKN92, Shamir92, Micali00, BG02, BS05, GOS06, BGHSV06, IKO07, GKR08, KR09, GGP10, Groth10, GLR11, Lipmaa11, BCCT12, GGPR13, BCCT13, Thaler13, KRR14, . . . ]

  4. Probabilistic proofs enable outsourcing SBW11 server client BCGGMTV14 CMT12 FL14 SMBW12 KPPSST14 TRMP12 program, FTP14 SVPBBW12 inputs WSRHBW15 SBVBPW13 BBFR15 VSBW13 CFHKNPZ15 PGHR13 outputs CTV15 BCGTV13 + short proof KZMQCPPsS15 BFRSBW13 D-LFKP16 BFR13 NT16 DFKP13 ZGKPP17 BCTV14a . . . BCTV14b Approach: Server’s response includes short proof of correctness. [ Babai85, GMR85, BCC86, BFLS91, FGLSS91, ALMSS92, AS92, Kilian92, LFKN92, Shamir92, Micali00, BG02, BS05, GOS06, BGHSV06, IKO07, GKR08, KR09, GGP10, Groth10, GLR11, Lipmaa11, BCCT12, GGPR13, BCCT13, Thaler13, KRR14, . . . ]

  5. Probabilistic proofs enable outsourcing SBW11 server client BCGGMTV14 CMT12 FL14 SMBW12 KPPSST14 TRMP12 program, FTP14 SVPBBW12 inputs WSRHBW15 SBVBPW13 BBFR15 VSBW13 CFHKNPZ15 PGHR13 outputs CTV15 BCGTV13 + short proof KZMQCPPsS15 BFRSBW13 D-LFKP16 BFR13 NT16 DFKP13 ZGKPP17 BCTV14a . . . BCTV14b Goal: outsourcing should be less expensive than just executing the computation

  6. Do systems achieve this goal? Verifier: can easily check proof (asymptotically)

  7. Do systems achieve this goal? Verifier: can easily check proof (asymptotically) Prover: has massive overhead ( ≈ 10,000,000 × )

  8. Do systems achieve this goal? Verifier: can easily check proof (asymptotically) Prover: has massive overhead ( ≈ 10,000,000 × ) Precomputation: proportional to computation size

  9. Do systems achieve this goal? Verifier: can easily check proof (asymptotically) Prover: has massive overhead ( ≈ 10,000,000 × ) Precomputation: proportional to computation size How do systems handle these costs?

  10. Do systems achieve this goal? Verifier: can easily check proof (asymptotically) Prover: has massive overhead ( ≈ 10,000,000 × ) Precomputation: proportional to computation size How do systems handle these costs? Precomputation: amortize over many instances

  11. Do systems achieve this goal? Verifier: can easily check proof (asymptotically) Prover: has massive overhead ( ≈ 10,000,000 × ) Precomputation: proportional to computation size How do systems handle these costs? Precomputation: amortize over many instances Prover: assume > 10 8 × cheaper than verifier

  12. Our contribution Giraffe : first system to consider all costs and win.

  13. Our contribution Giraffe : first system to consider all costs and win. In Giraffe, P really is 10 8 × cheaper than V ! (setting: building trustworthy hardware)

  14. Our contribution Giraffe : first system to consider all costs and win. In Giraffe, P really is 10 8 × cheaper than V ! (setting: building trustworthy hardware) Giraffe extends Zebra [WHGsW, Oakland16] with: • an asymptotically optimal proof protocol that improves on prior work [Thaler, CRYPTO13] • a compiler that generates optimized hardware designs from a subset of C

  15. Our contribution Giraffe : first system to consider all costs and win. In Giraffe, P really is 10 8 × cheaper than V ! (setting: building trustworthy hardware) Giraffe extends Zebra [WHGsW, Oakland16] with: • an asymptotically optimal proof protocol that improves on prior work [Thaler, CRYPTO13] • a compiler that generates optimized hardware designs from a subset of C Bottom line: Giraffe makes outsourcing worthwhile

  16. Our contribution Giraffe : first system to consider all costs and win. In Giraffe, P really is 10 8 × cheaper than V ! (setting: building trustworthy hardware) Giraffe extends Zebra [WHGsW, Oakland16] with: • an asymptotically optimal proof protocol that improves on prior work [Thaler, CRYPTO13] • a compiler that generates optimized hardware designs from a subset of C Bottom line: Giraffe makes outsourcing worthwhile (. . . sometimes).

  17. Roadmap 1. Verifiable ASICs 2. Giraffe: a high-level view 3. Evaluation

  18. Roadmap 1. Verifiable ASICs 2. Giraffe: a high-level view 3. Evaluation

  19. How can we build trustworthy hardware? Firewall e.g., a custom chip for network packet processing whose manufacture we outsource to a third party

  20. Untrusted manufacturers can craft hardware Trojans Firewall What if the chip’s manufacturer inserts a back door ?

  21. Untrusted manufacturers can craft hardware Trojans Firewall What if the chip’s manufacturer inserts a back door ? Threat: incorrect execution of the packet filter (Other concerns, e.g., secret state, are important but orthogonal)

  22. Untrusted manufacturers can craft hardware Trojans Firewall What if the chip’s manufacturer inserts a back door ?

  23. Untrusted manufacturers can craft hardware Trojans Firewall US DoD controls supply chain with trusted foundries .

  24. Trusted fabs are the only way to get strong guarantees For example, stealthy trojans can thwart post-fab detection [A2: Analog Malicious Hardware, Yang et al., Oakland16; Stealthy Dopant-Level Trojans, Becker et al., CHES13]

  25. Trusted fabs are the only way to get strong guarantees For example, stealthy trojans can thwart post-fab detection [A2: Analog Malicious Hardware, Yang et al., Oakland16; Stealthy Dopant-Level Trojans, Becker et al., CHES13] But trusted fabrication is not a panacea: ✗ Only 5 countries have cutting-edge fabs on-shore ✗ Building a new fab takes $$$$$$, years of R&D

  26. Trusted fabs are the only way to get strong guarantees For example, stealthy trojans can thwart post-fab detection [A2: Analog Malicious Hardware, Yang et al., Oakland16; Stealthy Dopant-Level Trojans, Becker et al., CHES13] But trusted fabrication is not a panacea: ✗ Only 5 countries have cutting-edge fabs on-shore ✗ Building a new fab takes $$$$$$, years of R&D ✗ Semiconductor scaling: chip area and energy go with square and cube of transistor length (“critical dimension”) ✗ So using an old fab means an enormous performance hit e.g., India’s best on-shore fab is 10 8 × behind state of the art

  27. Trusted fabs are the only way to get strong guarantees For example, stealthy trojans can thwart post-fab detection [A2: Analog Malicious Hardware, Yang et al., Oakland16; Stealthy Dopant-Level Trojans, Becker et al., CHES13] But trusted fabrication is not a panacea: ✗ Only 5 countries have cutting-edge fabs on-shore ✗ Building a new fab takes $$$$$$, years of R&D ✗ Semiconductor scaling: chip area and energy go with square and cube of transistor length (“critical dimension”) ✗ So using an old fab means an enormous performance hit e.g., India’s best on-shore fab is 10 8 × behind state of the art Idea: outsource computations to untrusted chips

  28. Verifiable ASICs [WHGsW16] Principal F → designs for P , V

  29. Verifiable ASICs [WHGsW16] Principal F → designs Trusted Untrusted for P , V fab (slow) fab (fast) builds V builds P

  30. Verifiable ASICs [WHGsW16] Principal F → designs Trusted Untrusted for P , V fab (slow) fab (fast) builds V builds P Integrator V P

  31. Verifiable ASICs [WHGsW16] Principal F → designs Trusted Untrusted for P , V fab (slow) fab (fast) builds V builds P Integrator input V P output

  32. Verifiable ASICs [WHGsW16] Principal F → designs Trusted Untrusted for P , V fab (slow) fab (fast) builds V builds P Integrator input x V y P output proof that y = F( x )

  33. Can Verifiable ASICs be practical? input x V y P vs. F output proof that y = F( x ) V overhead: checking proof is cheap

  34. Can Verifiable ASICs be practical? input x V y P vs. F output proof that y = F( x ) V overhead: checking proof is cheap P overhead: high compared to cost of F...

  35. Can Verifiable ASICs be practical? input x V y P vs. F output proof that y = F( x ) V overhead: checking proof is cheap P overhead: high compared to cost of F... ...but P uses an advanced circuit technology

  36. Can Verifiable ASICs be practical? input x V y P vs. F output proof that y = F( x ) V overhead: checking proof is cheap P overhead: high compared to cost of F... ...but P uses an advanced circuit technology Prior work: V + P < F

  37. Can Verifiable ASICs be practical? input x V y P vs. F output proof that y = F( x ) V overhead: checking proof is cheap P overhead: high compared to cost of F... ...but P uses an advanced circuit technology Precomputation: proportional to cost of F Prior work: V + P + Precomp > F

  38. Can Verifiable ASICs be practical? input x V y P vs. F output proof that y = F( x ) V overhead: checking proof is cheap P overhead: high compared to cost of F... ...but P uses an advanced circuit technology Precomputation: proportional to cost of F Prior work assumes this away Prior work: V + P + Precomp > F

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend