ENCODING FUNCTIONS WITH CONSTANT ONLINE RATE, OR HOW TO COMPRESS GARBLED CIRCUIT KEYS

ADVANCES IN CRYPTOLOGY - CRYPTO 2013, PT II(2015)

引用 66|浏览62
暂无评分
摘要
Randomized encodings of functions can be used to replace a "complex" function f(x) by a "simpler" randomized mapping (f) over cap (x; r) whose output distribution on an input x encodes the value of f(x) and hides any other information about x. One desirable feature of randomized encodings is low online complexity. That is, the goal is to obtain a randomized encoding (f) over cap of f in which most of the output can be precomputed and published before seeing the input x. When the input x is available, it remains to publish only a short string (x) over cap, where the online complexity of computing (x) over cap is independent of (and is typically much smaller than) the complexity of computing f. Yao's garbled circuit construction gives rise to such randomized encodings in which the online part (x) over cap consists of n encryption keys of length kappa each, where n = vertical bar x vertical bar and kappa is a security parameter. Thus, the online rate vertical bar(x) over cap vertical bar/vertical bar x vertical bar of this encoding is proportional to the security parameter kappa. In this paper, we show that the online rate can be dramatically improved. Specifically, we show how to encode any polynomial-time computable function f : {0, 1}(n) -> {0, 1}(m(n)) with online rate of 1 + o(1) and with nearly linear online computation. More concretely, the online part (x) over cap consists of an n-bit string and a single encryption key. These constructions can be based on the decisional DiffieHellman (DDH) assumption, the learning with errors (LWE) assumption, or the RSA assumption. We also present a variant of this result which applies to arithmetic formulas, where the encoding only makes use of arithmetic operations, as well as several negative results which complement our positive results. Our positive results can lead to efficiency improvements in most contexts where randomized encodings of functions are used. We demonstrate this by presenting several concrete applications. These include protocols for secure multiparty computation and for noninteractive verifiable computation in the preprocessing model which achieve, for the first time, an optimal online communication complexity, as well as noninteractive zero-knowledge proofs which simultaneously minimize the online communication and the prover's online computation.
更多
查看译文
关键词
garbled circuits,randomized encodings,cryptography,secure multiparty computation,verifiable computation
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要