【24h】

Three-Party ORAM for Secure Computation

机译:三方欧洲人用于安全计算

获取原文

摘要

An Oblivious RAM (ORAM) protocol [13] allows a client to retrieve N-th element of a data array D stored by the server s.t. the server learns no information about N. A related notion is that of an ORAM for Secure Computation (SC-ORAM) [17], which is a protocol that securely implements a RAM functionality, i.e. given a secret-sharing of both D and N, it computes a secret-sharing of D[N]. SC-ORAM can be used as a subprotocol for implementing the RAM functionality for secure computation of RAM programs [7,14,17]. It can also implement a public database service which hides each client's access pattern even if a threshold of servers colludes with any number of clients. Most previous works used two-party secure computation to implement each step of an ORAM client algorithm, but since secure computation of many functions becomes easier in the three-party honest-majority setting than in the two-party setting, it is natural to ask if the cost of an SC-ORAM scheme can be reduced if one was willing to use three servers instead of two and assumed an honest majority. We show a 3-party SC-ORAM scheme which is based on a variant of the Binary Tree Client-Server ORAM of Shi et al. [20]. However, whereas previous SC-ORAM implementations used general 2PC or MPC techniques like Yao's garbled circuits, e.g. [14,22], homomorphic encryption [11], or the SPDZ protocol for arithmetic circuits [15], our techniques are custom-made for the three-party setting, giving rise to a protocol which is secure against honest-but-curious faults using bandwidth and CPU costs which are comparable to those of the underlying Client-Server ORAM.
机译:不知情的RAM(ORAM)协议[13]允许客户端检索由服务器S.T存储的数据阵列D的第n个元素。服务器没有关于N的信息。相关概念是用于安全计算(SC-ORAM)[17]的ORAM的信息,其是安全地实现RAM功能的协议,即给定D和N的秘密共享,它计算D [n]的秘密共享。 SC-ORAM可以用作实现RAM程序的安全计算的RAM功能的子协议[7,14,17]。它还可以实现一个公共数据库服务,即使服务器的阈值与任意数量的客户端勾结,也可以隐藏每个客户端的访问模式。最先前的作品使用双方安全计算来实现oram客户端算法的每个步骤,但由于在三方诚实的多数设置中的许多函数的安全计算比在双方设置中变得更容易,因此询问是自然的如果可以减少SC-ORAM方案的成本,如果愿意使用三个服务器而不是两个服务器,并且假定诚实的多数。我们展示了一个三方SC-ORAM方案,该方案基于Shi等人的二叉树客户端 - 服务器oram的变体。 [20]。然而,而以前的SC-ORAM实现使用了一般的2PC或MPC技术,如姚明的乱码电路,例如, [14,22],均匀加密[11],或用于算术电路的SPDZ协议[15],我们的技术是针对三方环境定制的,从而产生了对诚实但好奇的协议使用其比得上那些底层客户机 - 服务器的ORAM带宽和CPU成本故障。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号