A Practical Framework for Verifiable Computation over Encrypted Data

Homomorphic encryption (HE) is a very powerful tool that allows to compute on encrypted data. In particular, HE enables to securely outsource data computation to the cloud. However, HE by itself offers no guarantee that the returned result was honestly computed by the cloud. In order to have such guarantees, it is necessary to add verifiable computation (VC) mechanisms into the system. The most efficient recent works in the area of VC over HE focus on verifying operations on the ciphertext space of the HE scheme, which usually lacks the algebraic structure that would make it compatible with existing proof and argument systems. Namely, in the current most efficient HE schemes, operations such as multiplication of ciphertexts require non-algebraic operations such as real division and rounding. Therefore, the existing techniques for verifiable computation on HE require us to either give up on those efficient HE schemes, or incur a large overhead in order to emulate these non-algebraic operations. In this work, we switch away from that paradigm by moving the verification checks to the plaintext space, all the while maintaining the overall correctness and privacy guarantees of the system. We achieve this through an adaptation of the FRI protocol [Ben Sasson et al., ICALP 2018] to work over HE and an adaptation of existing compilers from (Zero Knowledge, $δ$-correlated, holographic) Interactive Oracle Proofs (IOPs) into (zero knowledge) Succinct Non-Interactive Arguments of Knowledge (zkSNARKs). We work extensively on the parameters and algorithmic aspects of both FRI and HE so as to produce an implementation. While the full implementation of our protocol is still work in progress, we discuss some of these aspects, and provide operation counts within this abstract.