Garbled RAM From One-Way Functions

被引:37
|
作者
Garg, Sanjam [1 ]
Lu, Steve [2 ]
Ostrovsky, Rafail [2 ,3 ]
Scafuro, Alessandra [4 ,5 ,6 ]
机构
[1] Univ Calif Berkeley, Comp Sci Div, Berkeley, CA 94720 USA
[2] Univ Calif Los Angeles, Dept Comp Sci, Los Angeles, CA 90024 USA
[3] Univ Calif Los Angeles, Dept Math, Los Angeles, CA 90024 USA
[4] Boston Univ, Boston, MA 02215 USA
[5] Northeastern Univ, Comp Sci Dept, Boston, MA 02115 USA
[6] Northeastern Univ, Coll Comp & Informat Sci, Boston, MA 02115 USA
基金
美国国家科学基金会;
关键词
D O I
10.1145/2746539.2746593
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Yao's garbled circuit construction is a very fundamental result in cryptography and recent efficiency optimizations have brought it much closer to practice. However these constructions work only for circuits and garbling a RAM program involves the inefficient process of first converting it into a circuit. Towards the goal of avoiding this inefficiency, Lu and Ostrovsky (Eurocrypt 2013) introduced the notion of "garbled RAM" as a method to garble RAM programs directly. It can be seen as a RAM analogue of Yao's garbled circuits such that, the size of the garbled program and the time it takes to create and evaluate it, is proportional only to the running time on the RAM program rather than its circuit size. Known realizations of this primitive, either need to rely on strong computational assumptions or do not achieve the aforementioned efficiency (Gentry, Halevi, Lu, Ostrovsky, Raykova and Wichs, EUROCRYPT 2014). In this paper we provide the first construction with strictly poly-logarithmic overhead in both space and time based only on the minimal assumption that one-way functions exist. Our scheme allows for garbling multiple programs being executed on a persistent database, and has the additional feature that the program garbling is decoupled from the database garbling. This allows a client to provide multiple garbled programs to the server as part of a pre-processing phase and then later determine the order and the inputs on which these programs are to be executed, doing work independent of the running times of the programs itself.
引用
收藏
页码:449 / 458
页数:10
相关论文
共 50 条
  • [1] Adaptively Secure Garbled Circuits from One-Way Functions
    Hemenway, Brett
    Jafargholi, Zahra
    Ostrovsky, Rafail
    Scafuro, Alessandra
    Wichs, Daniel
    [J]. ADVANCES IN CRYPTOLOGY (CRYPTO 2016), PT III, 2016, 9816 : 149 - 178
  • [2] ON ONE-WAY FUNCTIONS
    WATANABE, O
    [J]. COMBINATORICS, COMPUTING AND COMPLEXITY, 1989, : 98 - 131
  • [3] One-way functions
    Levin, L.A.
    [J]. Problemy Peredachi Informatsii, 2003, 39 (01): : 103 - 117
  • [4] Non-adaptive Universal One-Way Hash Functions from Arbitrary One-Way Functions
    Mao, Xinyu
    Mazor, Noam
    Zhang, Jiapeng
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2023, PT IV, 2023, 14007 : 502 - 531
  • [5] PSEUDORANDOM GENERATORS FROM ONE-WAY FUNCTIONS
    LUBY, M
    [J]. LECTURE NOTES IN COMPUTER SCIENCE, 1992, 576 : 300 - 300
  • [6] Simultaneous Resettability from One-Way Functions
    Chung, Kai-Min
    Ostrovsky, Rafail
    Pass, Rafael
    Visconti, Ivan
    [J]. 2013 IEEE 54TH ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE (FOCS), 2013, : 60 - 69
  • [7] On continuous one-way functions
    Ko, Ker-, I
    Wu, Lidong
    [J]. THEORETICAL COMPUTER SCIENCE, 2021, 852 : 1 - 17
  • [8] Semigroups and one-way functions
    Birget, J. C.
    [J]. INTERNATIONAL JOURNAL OF ALGEBRA AND COMPUTATION, 2015, 25 (1-2) : 3 - 36
  • [9] On complete one-way functions
    A. A. Kozhevnikov
    S. I. Nikolenko
    [J]. Problems of Information Transmission, 2009, 45 : 168 - 183
  • [10] Separability and one-way functions
    Lance Fortnow
    John D. Rogers
    [J]. computational complexity, 2002, 11 : 137 - 157