NanoGRAM: Garbled RAM with O~(logN) Overhead

Advances in Cryptology – EUROCRYPT 2023: 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lyon, France, April 23-27, 2023, Proceedings, Part I(2023)

引用 0|浏览0
暂无评分
摘要
We propose a new garbled RAM construction called NanoGRAM, which achieves an amortized cost of O ~ ( λ · ( W log N + log 3 N ) ) bits per memory access, where λ is the security parameter, W is the block size, and N is the total number of blocks, and O ~ ( · ) hides poly log log factors. For sufficiently large blocks where W = Ω ( log 2 N ) , our scheme achieves O ~ ( λ · W log N ) cost per memory access, where the dependence on N is optimal (barring poly log log factors), in terms of the evaluator’s runtime. Our asymptotical performance matches even the interactive state-of-the-art (modulo poly log log factors), that is, running Circuit ORAM atop garbled circuit, and yet we remove the logarithmic number of interactions necessary in this baseline. Furthermore, we achieve asymptotical improvement over the recent work of Heath et al. (Eurocrypt ’22). Our scheme adopts the same assumptions as the mainstream literature on practical garbled circuits, i.e., circular correlation-robust hashes or a random oracle. We evaluate the concrete performance of NanoGRAM and compare it with a couple of baselines that are asymptotically less efficient. We show that NanoGRAM starts to outperform the naïve linear-scan garbled RAM at a memory size of N = 2 9 and starts to outperform the recent construction of Heath et al. at N = 2 13 . Finally, as a by product, we also show the existence of a garbled RAM scheme assuming only one-way functions, with an amortized cost of O ~ ( λ 2 · ( W log N + log 3 N ) ) per memory access. Again, the dependence on N is nearly optimal for blocks of size W = Ω ( log 2 N ) bits.
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要