Back to Search Start Over

ENCODING FUNCTIONS WITH CONSTANT ONLINE RATE, OR HOW TO COMPRESS GARBLED CIRCUIT KEYS.

Authors :
APPLEBAUM, BENNY
ISHAI, YUVAL
KUSHILEVITZ, EYAL
WATERS, BRENT
Source :
SIAM Journal on Computing; 2015, Vol. 44 Issue 2, p433-466, 34p
Publication Year :
2015

Abstract

Randomized encodings of functions can be used to replace a "complex" function f(x) by a "simpler" randomized mapping ...(x; r) whose output distribution on an input x encodes the value of f(x) and hides any other information about x. One desirable feature of randomized encodings is low online complexity. That is, the goal is to obtain a randomized encoding ... of f in which most of the output can be precomputed and published before seeing the input x. When the input x is available, it remains to publish only a short string ..., where the online complexity of computing ... is independent of (and is typically much smaller than) the complexity of computing f. Yao's garbled circuit construction gives rise to such randomized encodings in which the online part ... consists of n encryption keys of length κ each, where n = |x| and κ is a security parameter. Thus, the online rate |...|/|x| of this encoding is proportional to the security parameter μ. In this paper, we show that the online rate can be dramatically improved. Specifically, we show how to encode any polynomial-time computable function f : {0,1}<superscript>n</superscript> → {0, 1}<superscript>m(n)</superscript> with online rate of 1 + o(1) and with nearly linear online computation. More concretely, the online part x consists of an n-bit string and a single encryption key. These constructions can be based on the decisional Diffie-Hellman (DDH) assumption, the learning with errors (LWE) assumption, or the RSA assumption. We also present a variant of this result which applies to arithmetic formulas, where the encoding only makes use of arithmetic operations, as well as several negative results which complement our positive results. Our positive results can lead to efficiency improvements in most contexts where randomized encodings of functions are used. We demonstrate this by presenting several concrete applications. These include protocols for secure multiparty computation and for noninteractive verifiable computation in the preprocessing model which achieve, for the first time, an optimal online communication complexity, as well as noninteractive zero-knowledge proofs which simultaneously minimize the online communication and the prover's online computation. [ABSTRACT FROM AUTHOR]

Details

Language :
English
ISSN :
00975397
Volume :
44
Issue :
2
Database :
Complementary Index
Journal :
SIAM Journal on Computing
Publication Type :
Academic Journal
Accession number :
108638735
Full Text :
https://doi.org/10.1137/130929643