{"id":170789,"date":"2011-08-24T08:05:35","date_gmt":"2011-08-24T08:05:35","guid":{"rendered":"https:\/\/www.microsoft.com\/en-us\/research\/project\/verifiable-computing\/"},"modified":"2019-08-19T15:14:19","modified_gmt":"2019-08-19T22:14:19","slug":"verifiable-computing","status":"publish","type":"msr-project","link":"https:\/\/www.microsoft.com\/en-us\/research\/project\/verifiable-computing\/","title":{"rendered":"Verifiable Computing"},"content":{"rendered":"

Verifiable computation schemes enable a client to outsource the computation of a function F on various inputs to an untrusted worker, and then verify the correctness of the returned results. Critically, the outsourcing and verification procedures
\nmust be more efficient than performing the computation itself.<\/p>\n

In more detail, we introduce and formalize the notion of Verifiable Computation<\/em>, which enables a computationally weak client to “outsource” the computation of an arbitrary function F on various dynamically-chosen inputs x_1,…,x_k to one or more workers. The workers return the result of the function evaluation, e.g., y_i=F(x_i), as well as a proof that the computation of F was carried out correctly on the given value x_i. The primary constraint is that the verification of the proof should require substantially less computational effort than computing F(x_i) from scratch.<\/p>\n

News<\/h1>\n