new advances in secure
play

New Advances in Secure RAM Computation Sanjam Garg University of - PowerPoint PPT Presentation

New Advances in Secure RAM Computation Sanjam Garg University of California, Berkeley Based on joint works with Steve Lu, Payman Mohassel, Charalampos Papamanthou, Rafail Ostrovsky and Alessandra Scafuro Yaos garbled circuits Server User


  1. New Advances in Secure RAM Computation Sanjam Garg University of California, Berkeley Based on joint works with Steve Lu, Payman Mohassel, Charalampos Papamanthou, Rafail Ostrovsky and Alessandra Scafuro

  2. Yao’s garbled circuits Server User 𝐷 𝐷 𝐷(𝑦) 𝑦 𝑦

  3. RAM analogue of Garbled circuits Server User 𝑄, 𝑦 𝑄, 𝑦 𝑄(𝑦) If the running time of the program 𝑄 is π‘ˆ then the corresponding circuit is of size π‘ˆ 3 . Communication complexity and computational complexity of both parties grows with π‘ˆ 3 .

  4. More Ambitious: Garbled RAM [LO13,GHLORW14] Server User 𝑄 𝑗 , 𝑦 𝑗 𝑄 𝑗 (𝑦 𝑗 ) 𝑄 𝑗 , 𝑦 𝑗 Garbled circuits lead to a solution where the β€’ Size of garbled database is 𝑃 𝐸 communication and computational cost per π‘ˆ β€’ Communication and computation cost grows in 𝑃 𝑗 program grows with database size.

  5. More Ambitious: Garbled RAM [LO13,GHLORW14] Server User 𝑄 𝑗 , 𝑦 𝑗 𝑄 𝑗 (𝑦 𝑗 ) 𝑄 𝑗 , 𝑦 𝑗 ORAM [Goldreich-Ostrovsky] β€’ Full-security: Server learns nothing but the output Garbled circuits lead to a solution where the β€’ Unprotected Memory Access (UMA): Server learns communication and computational cost per access pattern. program grows with database size.

  6. Putting in context – Secure Computation β€’ Traditional protocols – have large round complexity β€’ Linear in running time [OS97, GKKKMR12 …] β€’ Seeking an analogue of Yao’s garbled circuits β€’ Non-interactive

  7. Landscape: Garbled RAM β€’ Heuristic construction from OWFs [LO13] β€’ Circularity Issue β€’ Fixed using IBE [GHLORS14] β€’ Construction from OWFs [GLOS15] β€’ Using only black-box use of OWFs[GLO15] β€’ OWF can’t be modeled as a random oracle β€’ Not talk about succinct constructions based on iO [CHJV14, BGT14, LP14, KLW15, CH15, CCCLLZ15...]

  8. Outline of the rest of the talk β€’ RAM model β€’ LO13 approach β€’ Technical bottleneck in realizing black-box construction β€’ High level idea of black-box construction [GLO15] β€’ Extensions [GMP15,GM15,GGMP15,GP15]

  9. RAM Model next next next read 2 read 1 index read 3 index index CPU CPU CPU step 2 step 1 step 3 Writes require additional work but let’s ignore that!

  10. LO13 approach next next next read 2 read 1 index read 3 index index CPU CPU CPU step 2 step 1 step 3 Use garbled circuits!

  11. LO13 approach next next next read 2 read 1 index read 3 index index CPU CPU CPU step 2 step 1 step 3 1) Somehow encrypt memory How do reads work? 2) translate table Access pattern is revealed!

  12. LO13 approach STEP 1: garbling/encrypting of the memory 𝑐 𝑗 𝑗 𝑄𝑆𝐺 𝐿 (𝑗, 𝑐 𝑗 ) next next next read 2 read 1 index read 3 index index CPU CPU CPU step 2 step 1 step 3 οƒ˜ PRF key K to garble

  13. LO13 approach STEP 2: translate table 𝑐 𝑗 𝑗 𝑄𝑆𝐺 𝐿 (𝑗, 𝑐 𝑗 ) π‘˜ next next next read 2 read 1 index read 3 index index 𝑑 0 , 𝑑 1 CPU CPU CPU step 2 step 1 step 3 K K K πΉπ‘œπ‘‘(𝑄𝑆𝐺 𝐿 π‘˜, 0 , 𝑑 0 ) οƒ˜ PRF key K to garble πΉπ‘œπ‘‘(𝑄𝑆𝐺 𝐿 π‘˜, 1 , 𝑑 1 )

  14. Technical Bottleneck in Black-Box β€’ The data needs to be encrypted so that the server doesn’t learn it! β€’ CPU step garbled circuits need to decrypt the read values internally β€’ Need of black-box use of cryptography seems inherent

  15. GLO15 high level idea β€’ Garbled memory comprises of a collection of garbled circuits with data values hardwired in them β€’ Read implemented by a sub-routine call β€’ Control flow is passed to memory circuits

  16. GLO15 – for one read only π‘˜, 𝑑 0 , 𝑑 1 𝑐 1 𝑐 2 ………

  17. GLO15 – for one read only Say π‘˜ = 2 π‘˜, 𝑑 0 , 𝑑 1 Memory no longer useful! 𝑐 1 𝑐 2 ……… Outputs 𝑑 𝑐 2

  18. GLO15 – for 𝑛 reads only Say π‘˜ = 2 π‘˜, 𝑑 0 , 𝑑 1 ……… ……… ……… How many Assume uniform backups? How memory accesses. do we connect them? 𝑐 1 𝑐 2 ……… ……… ……… Outputs 𝑑 𝑐 2

  19. Conclusion and Open Problems β€’ Secure Computation for RAM programs Round Efficient And Black Box β€’ Important for crypto for big data β€’ Theoretically practical secure computation.

  20. Thanks!

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend