【24h】

Multi-client Oblivious RAM with Poly-logarithmic Communication

机译:具有多对数通信的多客户疏忽RAM

获取原文
获取外文期刊封面目录资料

摘要

Oblivious RAM enables oblivious access to memory in the single-client setting, which may not be the best fit in the network setting. Multi-client oblivious RAM (MCORAM) considers a collaborative but untrusted environment, where a database owner selectively grants read access and write access to different entries of a confidential database to multiple clients. Their access pattern must remain oblivious not only to the server but also to fellow clients. This upgrade rules out many techniques for constructing ORAM, forcing us to pursue new techniques. MCORAM not only provides an alternative solution to private anonymous data access (Eurocrypt 2019) but also serves as a promising building block for equipping oblivious file systems with access control and extending other advanced cryptosystems to the multi-client setting. Despite being a powerful object, the current state-of-the-art is unsatisfactory: The only existing scheme requires O(n~(1/2)) communication and client computation for a database of size n. Whether it is possible to reduce these complexities to polylog(n), thereby matching the upper bounds for ORAM, is an open problem, i.e., can we enjoy access control and client-obliviousness under the same bounds? Our first result answers the above question affirmatively by giving a construction from fully homomorphic encryption (FHE). Our main technical innovation is a new technique for cross-key trial evaluation of ciphertexts. We also consider the same question in the setting with N non-colluding servers, out of which at most t of them can be corrupt. We build multi-server MCORAM from distributed point functions (DPF), and propose new constructions of DPF via a virtualization technique with bootstrapping, assuming the existence of homomorphic secret sharing and pseudorandom generators in NCO, which are not known to imply FHE.
机译:绝不无知的RAM可以在单客户端设置中忽略访问内存,这可能不是网络设置中最合适的。多客户端疏忽RAM(MCORAM)考虑了一个协作但不受信任的环境,其中数据库所有者选择性地授予对多个客户端的机密数据库的不同条目的读访问和写入访问。他们的访问模式不仅必须对服务器留下而且还要忽视同事。此升级规定了许多构造oram的技术,强迫我们追求新技术。 Mcoram不仅为私人匿名数据访问提供了替代解决方案(EuroCrypt 2019),而且还可作为配备访问控制的绝密文件系统的有希望的构建块,并将其他高级密码系统扩展到多客户端设置。尽管是一个强大的对象,但目前的最先进是不令人满意的:唯一的现有方案需要O(n〜(1/2))通信和尺寸数据库的通信和客户端计算。是否有可能将这些复杂性降低到Polylog(n),从而与oram的上限匹配,是一个开放的问题,即,我们可以在相同范围内享受访问控制和客户端忘怀吗?我们的第一件结果通过提供完全同态加密(FHE)的建筑肯定地回答上述问题。我们的主要技术创新是一种新技术,用于密文的交叉关键试验评估。我们还考虑使用n个非勾结服务器的设置中的相同问题,其中最多可以损坏它们。我们从分布点函数(DPF)构建多服务器MCORAM,并通过虚拟化技术提出具有自动化技术的新建结构,假设NCO中的同性恋秘密共享和伪随机发生器存在,这是不知道的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号