Succinct garbled RAM from indistinguishablity obfuscation
Author(s)
Holmgren, Justin Lee
DownloadFull printable version (734.4Kb)
Other Contributors
Massachusetts Institute of Technology. Department of Electrical Engineering and Computer Science.
Advisor
Shafi Goldwasser.
Terms of use
Metadata
Show full item recordAbstract
In this thesis, I give the first construction of a succinct garbling scheme for RAM programs. For a program requiring space S and time T to compute, the size of its garbling is Õ(S) instead of poly(T). This construction relies on the existence of indistinguishability obfuscation, as well as the existence of injective one-way functions. As a building block, I introduce and construct a primitive called asymmetrically constrained encryption (ACE). This primitive is an encryption system for which keys can be punctured on succinctly described sets of plaintexts. For programs acting on ACE-encrypted values, I give a natural and general condition for their obfuscations to be indistinguishable, using the fact that the encryption and decryption keys can be separately punctured. This succinct garbling scheme serves as a drop-in replacement for the ubiquitous garbled circuits of Yao, but with better asymptotic parameters. In some cases, these improved parameters allow qualitatively new applications.
Description
Thesis: M. Eng., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2015. This electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections. Cataloged from student-submitted PDF version of thesis. Includes bibliographical references (pages 83-86).
Date issued
2015Department
Massachusetts Institute of Technology. Department of Electrical Engineering and Computer SciencePublisher
Massachusetts Institute of Technology
Keywords
Electrical Engineering and Computer Science.