【24h】

Efficient Maliciously Secure Multiparty Computation for RAM

机译:高效的RAM安全恶意多方计算

获取原文

摘要

A crucial issue, that mostly affects the performance of actively secure computation of RAM programs, is the task of reading/writing from/to memory in a private and authenticated manner. Previous works in the active security and multiparty settings are based purely on the SPDZ (reactive) protocol, hence, memory accesses are treated just like any input to the computation. However, a garbled-circuit-based construction (such as BMR), which benefits from a lower round complexity, must resolve the issue of converting memory data bits to their corresponding wire keys and vice versa. In this work we propose three techniques to construct a secure memory access, each appropriates to a different level of abstraction of the underlying garbling functionality. We provide a comparison between the techniques by several metrics. To the best of our knowledge, we are the first to construct, prove and implement a concretely efficient garbled-circuit-based actively secure RAM computation with dishonest majority. Our construction is based on our third (most efficient) technique, cleverly utilizing the underlying SPDZ authenticated shares (Damgard et al., Crypto 2012), yields lean circuits and a constant number of communication rounds per physical memory access. Specifically, it requires no additional circuitry on top of the ORAM's, incurs only two rounds of broadcasts between every two memory accesses and has a multiplicative overhead of 2 on top of the ORAM's storage size. Our protocol outperforms the state of the art in this settings when deployed over WAN. Even when simulating a very conservative RTT of 100 ms our protocol is at least one order of magnitude faster than the current state of the art protocol of Keller and Scholl (Asiacrypt 2015).
机译:一个主要影响RAM程序的主动安全计算性能的关键问题是以私有和经过身份验证的方式从/向内存读取/写入数据的任务。主动安全性和多方设置中的先前工作完全基于SPDZ(反应性)协议,因此,对存储器的访问就像对计算的任何输入一样。但是,得益于较低的回合复杂度,基于垃圾电路的构造(例如BMR)必须解决将内存数据位转换为其相应的线键,反之亦然的问题。在这项工作中,我们提出了三种技术来构造安全的内存访问,每种技术都适合于底层垃圾功能的不同抽象级别。我们通过几种指标对这些技术进行了比较。据我们所知,我们是第一个以不诚实的多数来构建,证明和实现基于混响电路的有效有效的主动安全RAM计算的公司。我们的构建基于我们的第三种(最有效的)技术,巧妙地利用了经过SPDZ身份验证的底层共享(Damgard等人,Crypto 2012),产生了精益电路,并且每次物理内存访问都具有恒定数量的通信回合。具体来说,它不需要在ORAM的顶部增加任何电路,每两​​个存储器访问之间仅需要进行两轮广播,并且在ORAM的存储大小之上具有2的乘性开销。当通过WAN部署时,我们的协议在此设置中的表现优于最新技术。即使在模拟非常保守的100 ms RTT时,我们的协议也比Keller和Scholl的当前最新协议至少快一个数量级(Asiacrypt 2015)。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号