International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Adaptive Garbled RAM from Laconic Oblivious Transfer

Authors:
Sanjam Garg
Rafail Ostrovsky
Akshayaram Srinivasan
Download:
DOI: 10.1007/978-3-319-96878-0_18 (login may be required)
Search ePrint
Search Google
Presentation: Slides
Conference: CRYPTO 2018
Abstract: We give a construction of an adaptive garbled RAM scheme. In the adaptive setting, a client first garbles a “large” persistent database which is stored on a server. Next, the client can provide garbling of multiple adaptively and adversarially chosen RAM programs that execute and modify the stored database arbitrarily. The garbled database and the garbled program should reveal nothing more than the running time and the output of the computation. Furthermore, the sizes of the garbled database and the garbled program grow only linearly in the size of the database and the running time of the executed program respectively (up to poly logarithmic factors). The security of our construction is based on the assumption that laconic oblivious transfer (Cho et al., CRYPTO 2017) exists. Previously, such adaptive garbled RAM constructions were only known using indistinguishability obfuscation or in random oracle model. As an additional application, we note that this work yields the first constant round secure computation protocol for persistent RAM programs in the malicious setting from standard assumptions. Prior works did not support persistence in the malicious setting.
BibTeX
@inproceedings{crypto-2018-28797,
  title={Adaptive Garbled RAM from Laconic Oblivious Transfer},
  booktitle={Advances in Cryptology – CRYPTO 2018},
  series={Lecture Notes in Computer Science},
  publisher={Springer},
  volume={10993},
  pages={515-544},
  doi={10.1007/978-3-319-96878-0_18},
  author={Sanjam Garg and Rafail Ostrovsky and Akshayaram Srinivasan},
  year=2018
}