【24h】

Black-Box Parallel Garbled RAM

机译:黑盒并行乱码RAM

获取原文

摘要

In 1982, Yao introduced a technique of "circuit garbling" that became a central building block in cryptography. The question of garbling general random-access memory (RAM) programs was introduced by Lu and Ostrovsky in 2013. The most recent results of Garg, Lu, and Ostrovsky (FOCS 2015) achieve a garbled RAM with black-box use of any one-way functions and poly-log overhead of data and program garbling in all the relevant parameters, including program run-time. The advantage of Garbled RAM is that large data can be garbled first, and act as persistent garbled storage (e.g. in the cloud) and later programs can be garbled and sent to be executed on this garbled database in a non-interactive manner. One of the main advantages of cloud computing is not only that it has large storage but also that it has a large number of parallel processors. Despite multiple successful efforts on parallelizing (interactive) Oblivious RAM, the non-interactive garbling of parallel programs remained open until very recently. Specifically, Boyle, Chung and Pass in their TCC 2016-A [4] have shown how to garble PRAM programs with poly-logarithmic (parallel) overhead assuming non-black-box use of identity-based encryption (IBE). The question of whether the IBE assumption, and in particular, the non-black-box use of such a strong assumption is needed. In this paper, we resolve this question and show how to garble parallel programs, with black-box use of only one-way functions and with only poly-log overhead in the (parallel) running time. Our result works for any number of parallel processors.
机译:1982年,Yao引入了“电路盗用”技术,该技术成为密码学的核心组成部分。 Lu和Ostrovsky在2013年提出了乱码一般随机存取存储器(RAM)程序的问题。Garg,Lu和Ostrovsky的最新结果(FOCS 2015)实现了乱码的RAM,而黑匣子使用了任何一个-方式功能和数据的poly-log开销以及程序在所有相关参数中的乱码,包括程序运行时。乱码RAM的优点是大数据可以首先乱码,并充当持久性乱码存储(例如在云中),之后程序可以乱码并以非交互方式发送到该乱码数据库上执行。云计算的主要优点之一不仅在于它具有大容量存储,还在于它具有大量的并行处理器。尽管在并行化(交互性)Oblivious RAM方面取得了许多成功的努力,但直到最近,并行程序的非交互性破坏仍然存在。具体来说,Boyle,Chung和Pass在其TCC 2016-A [4]中展示了如何假设非黑盒使用基于身份的加密(IBE)使PRAM程序具有多对数(并行)开销。是否需要IBE假设,特别是非黑匣子使用如此强力假设的问题。在本文中,我们解决了这个问题,并说明了如何使并行程序乱码,在黑匣子中仅使用单向函数,并且在(并行)运行时仅使用多对数开销。我们的结果适用于任何数量的并行处理器。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号