Title
Delegating RAM Computations.
Abstract
In the setting of cloud computing a user wishes to delegate its data, as well as computations over this data, to a cloud provider. Each computation may read and modify the data, and these modifications should persist between computations. Minding the computational resources of the cloud, delegated computations are modeled as RAM programs. In particular, the delegated computations' running time may be sub-linear, or even exponentially smaller than the memory size. We construct a two-message protocol for delegating RAM computations to an untrusted cloud. In our protocol, the user saves a short digest of the delegated data. For every delegated computation, the cloud returns, in addition to the computation's output, the digest of the modified data, and a proof that the output and digest were computed correctly. When delegating a $$\\mathsf {T}$$ T-time RAM computation $$M$$ M with security parameter $$k$$ k, the cloud runs in time $$\\mathrm {poly}\\mathsf {T},k$$ polyT,k and the user in time $$\\mathrm {poly}\\left| M\\right| , \\log \\mathsf {T}, k$$ polyM,logT,k. Our protocol is secure assuming super-polynomial hardness of the Learning with Error LWE assumption. Security holds even when the delegated computations are chosen adaptively as a function of the data and output of previous computations. We note that RAM delegation schemes are an improved variant of memory delegation schemes [Chung et al. CRYPTO 2011]. In memory delegation, computations are modeled as Turing machines, and therefore, the cloud's work always grows with the size of the delegated data.
Year
DOI
Venue
2016
10.1007/978-3-662-53644-5_4
IACR Cryptology ePrint Archive
DocType
Volume
ISSN
Conference
2015
0302-9743
Citations 
PageRank 
References 
1
0.35
12
Authors
2
Name
Order
Citations
PageRank
Yael Tauman Kalai12502104.65
Omer Paneth253522.42