Garbled RAM Revisited, Part II.

IACR Cryptology ePrint Archive(2014)

引用 31|浏览42
暂无评分
摘要
In EUROCRYPT 2013, Lu and Ostrovsky proposed the notion of Garbled RAM (GRAM) programs. These GRAM programs are analogous to the classic result of Yao’s garbled circuits: a large encrypted memory can rst be provided to evaluator, and then a program can separately be garbled and sent to an evaluator to securely execute while learning nothing but the output of the program and its running time. The key feature of GRAM is that it harnesses the natural complexity-theoretic power that Random Access Memory (RAM) programs have over circuits, such as in binary search or randomized algorithms, where program can be executed in a garbled way without \unrolling it into a circuit. The candidate Lu-Ostrovsky GRAM scheme proposed in that paper is based on the existence of one-way functions, but due to an implicit reliance on a complex \circular use of Yao garbled circuits, the scheme requires an additional circularity assumptions and may not be secure otherwise. In this paper, we show how to construct ecient GRAM without circularity and based solely on the existence of any one-way function. The novel approach that allows us to break the circularity is a modication of the Goldreich-Goldwasser-Micali (PRF) construction. More specically, we modify the PRF to allow PRF-keys to be \adaptively revoked during run-time at the additive cost of roughly logn per revocation. Then, to improve the overhead of this scheme, we apply a delicate recursion technique that bootstraps mini-GRAM schemes into larger, more powerful ones while still avoiding circularity in the hybrid arguments. This results in secure GRAM with overhead of poly( )(min(t;n )) for any constant > 0 where n is the size of memory and t is the running time. In a companion work (Part I), Gentry, Halevi, Raykova, and Wichs show an alternative approach using identity-based encryption to solve the circularity problem 1 . Their scheme achieves overhead of poly( )polylog(n) assuming the existence of IBE.
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要