Presentation is loading. Please wait.

Presentation is loading. Please wait.

Garbled RAM, Revisited Daniel Wichs (Northeastern University) Joint work with: Craig Gentry, Shai Halevi, Seteve Lu, Rafail Ostrovsky, Mariana Raykova.

Similar presentations


Presentation on theme: "Garbled RAM, Revisited Daniel Wichs (Northeastern University) Joint work with: Craig Gentry, Shai Halevi, Seteve Lu, Rafail Ostrovsky, Mariana Raykova."— Presentation transcript:

1 Garbled RAM, Revisited Daniel Wichs (Northeastern University) Joint work with: Craig Gentry, Shai Halevi, Seteve Lu, Rafail Ostrovsky, Mariana Raykova

2 Goals of Garbled RAM An analogue of Yao garbled circuits [Yao82] that directly garbles Random Access Machines (RAM). Avoid efficiency loss of converting a RAM to a circuit. – Google search vs. reading the Internet. First proposed/constructed by [Lu-Ostrovsky 13]. – Proof of security contains subtle flaw (circularity problem). This works: new constructions with provable security.

3 Garbled RAM Definition Client Server secret: k

4 Garbled RAM Definition Client Server secret: k

5 Weak vs. Full Security

6 read-only computation.For now, Overview of [Lu-Ostrovsky 13]

7 read bit Memory Data D= CPU Step 1 Read location: i CPU Step 2 … state …

8 read bit Memory Data D= CPU Step 1 Read location: i CPU Step 2 … state … garbled circuit garbled garbled circuit garbled GProg: GInp

9 read bit CPU Step 1 Read location: i CPU Step 2 state … garbled circuit garbled garbled circuit garbled GProg: GInp GData: …

10 read bit CPU Step 1 CPU Step 2 state … garbled circuit garbled garbled circuit garbled GProg: GInp GData: … PRF Key: k Read location: i

11 Let’s try to prove security… read bit CPU Step 2 PRF Key: k … state garbled garbled circuit CPU Step 1 state garbled PRF Key: k Read location: i garbled circuit

12 Use security of 1 st garbled circuit only learn output read bit state CPU Step 2 PRF Key: k … garbled circuit labels garbled state

13 Use security of 1 st garbled circuit only learn output read bit state CPU Step 2 PRF Key: k … garbled circuit (assume D[i]=1) labels garbled state

14 read bit state CPU Step 2 PRF Key: k … garbled circuit labels garbled state Use security of 2 nd garbled circuit Use security of Encryption/PRF don’t learn PRF key k

15 Circularity* Problem! * May appear rectangular

16 So is it secure? Perhaps, but… – No proof. – No “simple” circularity assumption on one primitive.

17 Can we fix it? Yes! Fix 1 : – Using identity-based encryption (IBE). Fix 2 : – Only use one-way functions. – Bigger overhead.

18 The Fix Public-key instead of symmetric-key encryption. – Garbled circuits have hard-coded public key. – Break circularity: security of ciphertexts holds even given public-key hard-coded in all garbled circuits. Caveat: need identity-based encryption (IBE) – Original solution used “Sym-key IBE”.

19 Garbled Memory … Read location: i read bit CPU Step 2 PRF Key: k state CPU Step 1 PRF Key: k state Encrypt to identities (i,0) and (i,1) Master SK

20 Garbled Memory … Read location: i read bit CPU Step 2 state CPU Step 1 MPK state MPK Encrypt to identities (i,0) and (i,1) Master PK

21 How to allow writes? read bit CPU Step 1 Read location i CPU Step 2 state … Write location j, bit b Predictably-Timed Writes: Whenever read location i, “know” its last-write-time u. Any Program Compiler

22

23

24 Timed IBE (TIBE): restricted notion of HIBE.

25 … … …

26 read bit CPU Step 2 state CPU Step 1 state Garbled Memory …

27 Read: i, (last-write time: u) read bit CPU Step 2 state CPU Step 1 state Garbled Memory … Write: i’, bit b

28

29 Thank You!


Download ppt "Garbled RAM, Revisited Daniel Wichs (Northeastern University) Joint work with: Craig Gentry, Shai Halevi, Seteve Lu, Rafail Ostrovsky, Mariana Raykova."

Similar presentations


Ads by Google