Adaptively Secure Garbled Circuits from One-Way Functions

被引:45
作者
Hemenway, Brett [1 ]
Jafargholi, Zahra [2 ]
Ostrovsky, Rafail [3 ]
Scafuro, Alessandra [2 ,4 ]
Wichs, Daniel [2 ]
机构
[1] Univ Penn, Philadelphia, PA 19104 USA
[2] Northeastern Univ, Boston, MA 02115 USA
[3] Univ Calif Los Angeles, Los Angeles, CA USA
[4] Boston Univ, Boston, MA 02215 USA
来源
ADVANCES IN CRYPTOLOGY (CRYPTO 2016), PT III | 2016年 / 9816卷
基金
美国国家科学基金会;
关键词
NON-COMMITTING ENCRYPTION; RANDOMIZING POLYNOMIALS; COMPUTATION; CRYPTOGRAPHY;
D O I
10.1007/978-3-662-53015-3_6
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
A garbling scheme is used to garble a circuit C and an input x in a way that reveals the output C(x) but hides everything else. In many settings, the circuit can be garbled off-line without strict efficiency constraints, but the input must be garbled very efficiently on-line, with much lower complexity than evaluating the circuit. Yao's garbling scheme [31] has essentially optimal on-line complexity, but only achieves selective security, where the adversary must choose the input x prior to seeing the garbled circuit. It has remained an open problem to achieve adaptive security, where the adversary can choose x after seeing the garbled circuit, while preserving on-line efficiency. In this work, we modify Yao's scheme in a way that allows us to prove adaptive security under one-way functions. In our main instantiation we achieve on-line complexity only proportional to the width w of the circuit. Alternatively we can also get an instantiation with on-line complexity only proportional to the depth d (and the output size) of the circuit, albeit incurring in a 2(O(d)) security loss in our reduction. More broadly, we relate the on-line complexity of adaptively secure garbling schemes in our framework to a certain type of pebble complexity of the circuit. As our main tool, of independent interest, we develop a new notion of somewhere equivocal encryption, which allows us to efficiently equivocate on a small subset of the message bits.
引用
收藏
页码:149 / 178
页数:30
相关论文
共 32 条
[1]  
Ananth P., 2015, 2015776 CRYPT EPRINT
[2]   From Selective to Adaptive Security in Functional Encryption [J].
Ananth, Prabhanjan ;
Brakerski, Zvika ;
Segev, Gil ;
Vaikuntanathan, Vinod .
ADVANCES IN CRYPTOLOGY, PT II, 2015, 9216 :657-677
[3]   Computationally private randomizing polynomials and their applications [J].
Applebaum, B ;
Ishai, Y ;
Kushilevitz, E .
TWENTIETH ANNUAL IEEE CONFERENCE ON COMPUTATIONAL COMPLEXITY, PROCEEDINGS, 2005, :260-274
[4]   Cryptography in NC0 [J].
Applebaum, B ;
Ishai, Y ;
Kushilevitz, E .
45TH ANNUAL IEEE SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE, PROCEEDINGS, 2004, :166-175
[5]  
Applebaum B, 2014, LECT NOTES COMPUT SC, V8874, P162, DOI 10.1007/978-3-662-45608-8_9
[6]  
Applebaum B, 2013, LECT NOTES COMPUT SC, V8043, P166, DOI 10.1007/978-3-642-40084-1_10
[7]  
Applebaum B, 2011, LECT NOTES COMPUT SC, V6632, P527, DOI 10.1007/978-3-642-20465-4_29
[8]  
Applebaum B, 2010, LECT NOTES COMPUT SC, V6198, P152, DOI 10.1007/978-3-642-14165-2_14
[9]  
Barak B, 2010, LECT NOTES COMPUT SC, V6110, P423
[10]  
Bellare M., 2012, ACM CCS 2012, P784, DOI [DOI 10.1145/2382196.2382279, 10.1145/2382196.2382279.]