Functionality Description
Secure Delegated Computation is a two or multi-party cryptographic functionality where a client (or multiple clients) securely delegates the computation of a function to one or more external servers or computing parties. These servers are often more powerful but untrusted. The functionality ensures privacy and correctness, and often verifiability (check [verifiable page]), while allowing the client(s) to compute less than what is needed to evaluate the function locally.
This abstract functionality can occur in different scenarios, including:
- Two-party secure delegation: A client outsources to one server.
- Multi-party secure delegation: Multiple parties collaboratively delegate and verify computation.
- Classical and quantum settings, depending on whether the inputs, computation, or servers are quantum.
The main goal of this functionality is to enable the computation of highly complex functions through a cloud platform, using powerful servers, while maintaining the privacy of the data and/or the algorithms of the user from the server.ย
This functionality is closely related to other important multi-party cryptographic functionality, such as homomorphic encryption and multi-party computation.
Protocols
The protocols that implement this functionality are:
Classical Analogues
Secure delegated computation is a functionality that exists both classically and quantumly. The most well-known classical counterparts are:
- Secure Multi-party Computation (MPC) like [1,2,3]
- Fully Homomorphic Encryption. See this review: [4]
Real-world Use Cases
- Secure Cloud computing: Outsourcing complex computations (e.g., ML, finance, analytics, quantum computation) while preserving privacy.
- Zero-knowledge proof systems: Clients delegate proof generation for blockchain rollups and smart contracts.
- Privacy-preserving data science: Governments, hospitals, or firms collaborate without revealing sensitive data.
Properties
The main properties include:
Privacy: The clientโs input (and possibly the function) remains hidden from the server(s). This is achieved via encryption (FHE), secret sharing (MPC), or blindness (quantum).
Correctness: Having confidence that the server performed the computation correctly.
Blindness (Quantum Setting)[5]: In quantum protocols, blindness ensures that the delegated computation, including quantum gates and inputs, remains hidden from the quantum server.
There also exist additional properties such as:
Universality: If the protocol satisfies the above properties for any computation, or only a specific subset of functions. If the earlier, the protocol is called universal.
Efficiency or Computational cost:ย Client offloads work without needing to simulate or recompute. Efficiency is often quantified by the cost of the computation on the server as well as the overhead cost that is required for maintaining privacy. The efficiency also highly depends on the assumption, and can often be reduced if certain trust assumptions have not been considered.ย
Communication cost: One of the relevant resources for delegated protocols, especially in the quantum setting, is the amount of communication, particularly since some of the quantum protocols require quantum communication.ย
Verifiability:ย If a delegated computation protocol allows the client to check whether the computation has been performed correctly, then the protocol has verifiability. However, not all delegated and private multiparty computations satisfy verifiability, specifically in the quantum setting.ย
Further Information
No content has been added to this section, yet!
References
- Evans, David, Vladimir Kolesnikov, and Mike Rosulek. โA pragmatic introduction to secure multi-party computation.โย Foundations and Trendsยฎ in Privacy and Securityย 2, no. 2-3 (2018): 70-246.
- Yao, Andrew Chi-Chih. โHow to generate and exchange secrets.โ Inย 27th annual symposium on foundations of computer science (Sfcs 1986), pp. 162-167. IEEE, 1986.
- Ben-Or, Michael, Shafi Goldwasser, and Avi Wigderson. โCompleteness theorems for non-cryptographic fault-tolerant distributed computation.โ Inย Providing sound foundations for cryptography: on the work of Shafi Goldwasser and Silvio Micali, pp. 351-371. 2019.
- Armknecht, Frederik, Colin Boyd, Christopher Carr, Kristian Gjรธsteen, Angela Jรคschke, Christian A. Reuter, and Martin Strand. โA guide to fully homomorphic encryption.โย Cryptology ePrint Archiveย (2015).
- Broadbent, Anne, Joseph Fitzsimons, and Elham Kashefi. โUniversal blind quantum computation.โ Inย 2009 50th annual IEEE symposium on foundations of computer science, pp. 517-526. IEEE, 2009.


Leave a Reply