36 research outputs found

    Adaptive Garbled RAM from Laconic Oblivious Transfer

    Get PDF
    We give a construction of an adaptive garbled RAM scheme. In the adaptive setting, a client first garbles a ``large\u27\u27 persistent database which is stored on a server. Next, the client can provide multiple adaptively and adversarially chosen RAM garbled programs that execute and modify the stored database arbitrarily. The garbled database and the garbled program should reveal nothing more than the running time and the output of the computation. Furthermore, the sizes of the garbled database and the garbled program grow only linearly in the size of the database and the running time of the executed program respectively (up to polylogarithmic factors). The security of our construction is based on the assumption that laconic oblivious transfer (Cho et al., CRYPTO 2017) exists. Previously, such adaptive garbled RAM constructions were only known using indistinguishability obfuscation or in random oracle model. As an additional application, we note that this work yields the first constant round secure computation protocol for persistent RAM programs in the malicious setting from standard assumptions. Prior works did not support persistence in the malicious setting

    Adaptively Secure Garbling Schemes for Parallel Computations

    Get PDF
    We construct the first adaptively secure garbling scheme based on standard public-key assumptions for garbling a circuit C:{0,1}n{0,1}mC: \{0, 1\}^n \mapsto \{0, 1\}^m that simultaneously achieves a near-optimal online complexity n+m+poly(λ,logC)n + m + \textrm{poly}(\lambda, \log |C|) (where λ\lambda is the security parameter) and \emph{preserves the parallel efficiency} for evaluating the garbled circuit; namely, if the depth of CC is dd, then the garbled circuit can be evaluated in parallel time dpoly(logC,λ)d \cdot \textrm{poly}(\log|C|, \lambda). In particular, our construction improves over the recent seminal work of Garg et al. (Eurocrypt 2018), which constructs the first adaptively secure garbling scheme with a near-optimal online complexity under the same assumptions, but the garbled circuit can only be evaluated gate by gate in a sequential manner. Our construction combines their novel idea of linearization with several new ideas to achieve parallel efficiency without compromising online complexity. We take one step further to construct the first adaptively secure garbling scheme for parallel RAM (PRAM) programs under standard assumptions that preserves the parallel efficiency. Previous such constructions we are aware of is from strong assumptions like indistinguishability obfuscation. Our construction is based on the work of Garg et al. (Crypto 2018) for adaptively secure garbled RAM, but again introduces several new ideas to handle parallel RAM computation, which may be of independent interests. As an application, this yields the first constant round secure computation protocol for persistent PRAM programs in the malicious settings from standard assumptions

    Adaptively Secure Garbling with Near Optimal Online Complexity

    Get PDF
    We construct an adaptively secure garbling scheme with an online communication complexity of n+m+poly(logC,sec)n+m+\mathsf{poly}(\log |C|, \sec) where C:{0,1}n{0,1}mC: \{0,1\}^n \rightarrow \{0,1\}^{m} is the circuit being garbled, and sec\sec is the security parameter. The security of our scheme can be based on (polynomial hardness of) the Computational Diffie-Hellman (CDH) assumption, or the Factoring assumption or the Learning with Errors assumption. This is nearly the best achievable in the standard model (i.e., without random oracles) as the online communication complexity must be larger than both nn and mm. The online computational complexity of our scheme is O(n+m)+poly(logC,sec)O(n+m)+\mathsf{poly}(\log |C|, \sec). Previously known standard model adaptively secure garbling schemes had asymptotically worse online cost or relied on exponentially hard computational assumptions

    Collusion-Resistant Functional Encryption for RAMs

    Get PDF
    In recent years, functional encryption (FE) has established itself as one of the fundamental primitives in cryptography. The choice of model of computation to represent the functions associated with the functional keys plays a critical role in the complexity of the algorithms of an FE scheme. Historically, the functions are represented as circuits. However, this results in the decryption time of the FE scheme growing proportional to not only the worst case running time of the function but also the size of the input, which in many applications can be quite large. In this work, we present the first construction of a public-key collusion-resistant FE scheme, where the functions, associated with the keys, are represented as random access machines (RAMs). We base the security of our construction on the existence of: (i) public-key collusion- resistant FE for circuits and, (ii) public-key doubly-efficient private-information retrieval [Boyle et al., Canetti et al., TCC 2017]. Our scheme enjoys many nice efficiency properties, including input-specific decryption time. We also show how to achieve FE for RAMs in the bounded-key setting with weaker efficiency guarantees from laconic oblivious transfer, which can be based on standard cryptographic assumptions. En route to achieving our result, we present conceptually simpler constructions of succinct garbling for RAMs [Canetti et al., Chen et al., ITCS 2016] from weaker assumptions

    Succinct Garbling Schemes from Functional Encryption through a Local Simulation Paradigm

    Get PDF
    We study a simulation paradigm, referred to as local simulation, in garbling schemes. This paradigm captures simulation proof strategies in which the simulator consists of many local simulators that generate different blocks of the garbled circuit. A useful property of such a simulation strategy is that only a few of these local simulators depend on the input, whereas the rest of the local simulators only depend on the circuit. We formalize this notion by defining locally simulatable garbling schemes. By suitably realizing this notion, we give a new construction of succinct garbling schemes for Turing machines assuming the polynomial hardness of compact functional encryption and standard assumptions (such as either CDH or LWE). Prior constructions of succinct garbling schemes either assumed sub-exponential hardness of compact functional encryption or were designed only for small-space Turing machines. We also show that a variant of locally simulatable garbling schemes can be used to generically obtain adaptively secure garbling schemes for circuits. All prior constructions of adaptively secure garbling that use somewhere equivocal encryption can be seen as instantiations of our construction

    Laconic Function Evaluation for Turing Machines

    Get PDF
    Laconic function evaluation (LFE) allows Alice to compress a large circuit C\mathbf{C} into a small digest d\mathsf{d}. Given Alice\u27s digest, Bob can encrypt some input xx under d\mathsf{d} in a way that enables Alice to recover C(x)\mathbf{C}(x), without learning anything beyond that. The scheme is said to be laconiclaconic if the size of d\mathsf{d}, the runtime of the encryption algorithm, and the size of the ciphertext are all sublinear in the size of C\mathbf{C}. Until now, all known LFE constructions have ciphertexts whose size depends on the depthdepth of the circuit C\mathbf{C}, akin to the limitation of levelledlevelled homomorphic encryption. In this work we close this gap and present the first LFE scheme (for Turing machines) with asymptotically optimal parameters. Our scheme assumes the existence of indistinguishability obfuscation and somewhere statistically binding hash functions. As further contributions, we show how our scheme enables a wide range of new applications, including two previously unknown constructions: • Non-interactive zero-knowledge (NIZK) proofs with optimal prover complexity. • Witness encryption and attribute-based encryption (ABE) for Turing machines from falsifiable assumptions

    Two-Round Multiparty Secure Computation from Minimal Assumptions

    Get PDF
    We provide new two-round multiparty secure computation (MPC) protocols assuming the minimal assumption that two-round oblivious transfer (OT) exists. If the assumed two-round OT protocol is secure against semi-honest adversaries (in the plain model) then so is our two-round MPC protocol. Similarly, if the assumed two-round OT protocol is secure against malicious adversaries (in the common random/reference string model) then so is our two-round MPC protocol. Previously, two-round MPC protocols were only known under relatively stronger computational assumptions. Finally, we provide several extensions

    On the Optimal Succinctness and Efficiency of Functional Encryption and Attribute-Based Encryption

    Get PDF
    We investigate the optimal (asymptotic) efficiency of functional encryption (FE) and attribute-based encryption (ABE) by proving inherent space-time trade-offs and constructing nearly optimal schemes. We consider the general notion of partially hiding functional encryption (PHFE), capturing both FE and ABE, and the most efficient computation model of random-access machines (RAM). In PHFE, a secret key skf\mathsf{sk}_f is associated with a function ff, whereas a ciphertext ctx(y)\mathsf{ct}_x(y) is tied to a public input xx and encrypts a private input yy. Decryption reveals f(x,y)f(x,y) and nothing else about yy. We present the first PHFE for RAM solely based on the necessary assumption of FE for circuits. Significantly improving upon the efficiency of prior schemes, our construction achieves nearly optimal succinctness and computation time: - Its secret key skf\mathsf{sk}_f is of *constant size* (optimal), independent of the function description length f|f|, i.e., skf=poly(λ){|\mathsf{sk}_f|=\operatorname{poly}(\lambda)}. - Its ciphertext ctx(y)\mathsf{ct}_x(y) is *rate-2* in the private input length y|y| (nearly optimal) and *independent* of the public input length x|x| (optimal), i.e., ctx(y)=2y+poly(λ){|\mathsf{ct}_x(y)|=2|y|+\operatorname{poly}(\lambda)}. - Decryption time is *linear* in the *instance* RAM running time TT, plus the function and public/private input lengths, i.e., TDec=(T+f+x+y)poly(λ){T_{\mathsf{Dec}}=(T+|f|+|x|+|y|)\operatorname{poly}(\lambda)}. As a corollary, we obtain the first ABE with both keys and ciphertexts being constant-size, while enjoying the best-possible decryption time matching the lower bound by Luo [ePrint \u2722]. We also separately achieve several other PHFE and ABE schemes. We study the barriers to further efficiency improvements. We prove the first unconditional space-time trade-offs for (PH-)FE: - *No* secure (PH-)FE can have skf|\mathsf{sk}_f| and TDecT_{\mathsf{Dec}} *both* sublinear in f|f|. - *No* secure PHFE can have ctx(y)|\mathsf{ct}_x(y)| and TDecT_{\mathsf{Dec}} *both* sublinear in x|x|. Our lower bounds apply even to the weakest secret-key 1-key 1-ciphertext selective schemes. Furthermore, we demonstrate a conditional barrier towards the optimal decryption time TDec=Tpoly(λ){T_{\mathsf{Dec}}=T\operatorname{poly}(\lambda)} while keeping linear size dependency — any such (PH-)FE scheme implies doubly efficient private information retrieval (DE-PIR) with ideal efficiency, for which so far there is no satisfactory candidate

    A Simple Construction of iO for Turing Machines

    Get PDF
    We give a simple construction of indistinguishability obfus- cation for Turing machines where the time to obfuscate grows only with the description size of the machine and otherwise, independent of the running time and the space used. While this result is already known [Koppula, Lewko, and Waters, STOC 2015] from iO for circuits and injective pseudorandom generators, our construction and its analysis are conceptually much simpler. In particular, the main technical com- ponent in the proof of our construction is a simple combinatorial peb- bling argument [Garg and Srinivasan, EUROCRYPT 2018]. Our con- struction makes use of indistinguishability obfuscation for circuits and somewhere statistically binding hash functions

    One-Time Programs from Commodity Hardware

    Get PDF
    One-time programs, originally formulated by Goldwasser et al. [CRYPTO\u2708], are a powerful cryptographic primitive with compelling applications. Known solutions for one-time programs, however, require specialized secure hardware that is not widely available (or, alternatively, access to blockchains and very strong cryptographic tools). In this work we investigate the possibility of realizing one-time programs from a recent and now more commonly available hardware functionality: the counter lockbox. A counter lockbox is a stateful functionality that protects an encryption key under a user-specified password, and enforces a limited number of incorrect guesses. Counter lockboxes have become widely available in consumer devices and cloud platforms. We show that counter lockboxes can be used to realize one-time programs for general functionalities. We develop a number of techniques to reduce the number of counter lockboxes required for our constructions, that may be of independent interest
    corecore