Succinct Garbling and Indistinguishability Obfuscation for RAM Programs

R. Canetti, Justin Holmgren, Abhishek Jain, V. Vaikuntanathan
{"title":"Succinct Garbling and Indistinguishability Obfuscation for RAM Programs","authors":"R. Canetti, Justin Holmgren, Abhishek Jain, V. Vaikuntanathan","doi":"10.1145/2746539.2746621","DOIUrl":null,"url":null,"abstract":"We show how to construct succinct Indistinguishability Obfuscation (IO) schemes for RAM programs. That is, given a RAM program whose computation requires space S and time T, we generate a RAM program with size and space requirements of ~O(S) and runtime ~O(T). The construction uses non-succinct IO (i.e., IO for circuits) and injective one way functions, both with sub-exponential security. A main component in our scheme is a succinct garbling scheme for RAM programs. Our garbling scheme has the same size, space and runtime parameters as above, and requires only polynomial security of the underlying primitives. This scheme has other qualitatively new applications such as publicly verifiable succinct non-interactive delegation of computation and succinct functional encryption.","PeriodicalId":20566,"journal":{"name":"Proceedings of the forty-seventh annual ACM symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2015-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"67","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Proceedings of the forty-seventh annual ACM symposium on Theory of Computing","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1145/2746539.2746621","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 67

Abstract

We show how to construct succinct Indistinguishability Obfuscation (IO) schemes for RAM programs. That is, given a RAM program whose computation requires space S and time T, we generate a RAM program with size and space requirements of ~O(S) and runtime ~O(T). The construction uses non-succinct IO (i.e., IO for circuits) and injective one way functions, both with sub-exponential security. A main component in our scheme is a succinct garbling scheme for RAM programs. Our garbling scheme has the same size, space and runtime parameters as above, and requires only polynomial security of the underlying primitives. This scheme has other qualitatively new applications such as publicly verifiable succinct non-interactive delegation of computation and succinct functional encryption.
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
RAM程序的简洁乱码和不可区分混淆
我们展示了如何为RAM程序构建简洁的不可区分混淆(IO)方案。也就是说,给定一个RAM程序,其计算需要空间S和时间T,我们生成一个RAM程序,其大小和空间需求为~O(S),运行时间为~O(T)。该结构使用非简洁IO(即电路的IO)和单射单向函数,两者都具有次指数安全性。该方案的主要组成部分是一个简洁的RAM程序乱码方案。我们的乱码方案具有与上述相同的大小、空间和运行时参数,并且只要求底层原语的多项式安全性。该方案还具有其他质的新应用,如公开可验证的简洁的非交互式计算委托和简洁的功能加密。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
High Parallel Complexity Graphs and Memory-Hard Functions Lp Row Sampling by Lewis Weights Approximate Distance Oracles with Improved Bounds Proceedings of the forty-seventh annual ACM symposium on Theory of Computing Online Submodular Welfare Maximization: Greedy Beats 1/2 in Random Order
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1