skip to main content
10.1145/2976749.2978410acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Public Access

Garbling Gadgets for Boolean and Arithmetic Circuits

Published: 24 October 2016 Publication History

Abstract

We present simple, practical, and powerful new techniques for garbled circuits. These techniques result in significant concrete and asymptotic improvements over the state of the art, for several natural kinds of computations. For arithmetic circuits over the integers, our construction results in garbled circuits with free addition, weighted threshold gates with cost independent of fan-in, and exponentiation by a fixed exponent with cost independent of the exponent. For boolean circuits, our construction gives an exponential improvement over the state of the art for threshold gates (including AND/OR gates) of high fan-in.
Our construction can be efficiently instantiated with practical symmetric-key primitives (e.g., AES), and is proven secure under similar assumptions to that of the Free-XOR garbling scheme (Kolesnikov & Schneider, ICALP 2008). We give an extensive comparison between our scheme and state-of-the-art garbling schemes applied to boolean circuits.

References

[1]
Applebaum, B., Avron, J., and Brzuska, C. Arithmetic cryptography: Extended abstract. In ITCS 2015 (Jan. 2015), T. Roughgarden, Ed., ACM, pp. 143--151.
[2]
Applebaum, B., Ishai, Y., and Kushilevitz, E. How to garble arithmetic circuits. In 52nd FOCS (Oct. 2011), R. Ostrovsky, Ed., IEEE Computer Society Press, pp. 120--129.
[3]
Asharov, G., Lindell, Y., Schneider, T., and Zohner, M. More efficient oblivious transfer and extensions for faster secure computation. In ACM CCS 13 (Nov. 2013), A.-R. Sadeghi, V. D. Gligor, and M. Yung, Eds., ACM Press, pp. 535--548.
[4]
Beaver, D. Correlated pseudorandomness and the complexity of private computations. In 28th ACM STOC (May 1996), ACM Press, pp. 479--488.
[5]
Beaver, D., Micali, S., and Rogaway, P. The round complexity of secure protocols (extended abstract). In 22nd ACM STOC (May 1990), ACM Press, pp. 503--513.
[6]
Bellare, M., Hoang, V. T., Keelveedhi, S., and Rogaway, P. Efficient garbling from a fixed-key blockcipher. In 2013 IEEE Symposium on Security and Privacy (May 2013), IEEE Computer Society Press, pp. 478--492.
[7]
Bellare, M., Hoang, V. T., and Rogaway, P. Foundations of garbled circuits. In ACM CCS 12 (Oct. 2012), T. Yu, G. Danezis, and V. D. Gligor, Eds., ACM Press, pp. 784--796.
[8]
Berkeley Verification and Synthesis Research Center. ABC: a system for sequential synthesis and verification. http://www.eecs.berkeley.edu/alanmi/abc/.
[9]
Choi, S. G., Katz, J., Kumaresan, R., and Zhou, H.-S. On the security of the "free-XOR" technique. In TCC 2012 (Mar. 2012), R. Cramer, Ed., vol. 7194 of LNCS, Springer, Heidelberg, pp. 39--53.
[10]
Galois, Inc. Cryptol: The language of cryptography. http://www.cryptol.net/.
[11]
Gueron, S., Lindell, Y., Nof, A., and Pinkas, B. Fast garbling of circuits under standard assumptions. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12--6, 2015 (2015), I. Ray, N. Li, and C. Kruegel, Eds., ACM, pp. 567--578.
[12]
Ishai, Y., Kilian, J., Nissim, K., and Petrank, E. Extending oblivious transfers efficiently. In CRYPTO 2003 (Aug. 2003), D. Boneh, Ed., vol. 2729 of LNCS, Springer, Heidelberg, pp. 145--161.
[13]
Kolesnikov, V., Mohassel, P., and Rosulek, M. FleXOR: Flexible garbling for XOR gates that beats free-XOR. In CRYPTO 2014, Part II (Aug. 2014), J. A. Garay and R. Gennaro, Eds., vol. 8617 of LNCS, Springer, Heidelberg, pp. 440--457.
[14]
Kolesnikov, V., and Schneider, T. Improved garbled circuit: Free xor gates and applications. In Automata, Languages and Programming. Springer, 2008, pp. 486--498.
[15]
Malkin, T., Pastro, V., and shelat, a. An algebraic approach to garbling. Unpublished manuscript. See https://simons.berkeley.edu/talks/tal-malkin-2015-06--10, 2016.
[16]
Naor, M., Pinkas, B., and Sumner, R. Privacy preserving auctions and mechanism design. In Proceedings of the 1st ACM conference on Electronic commerce (1999), ACM, pp. 129--139.
[17]
Nielsen, J. B., and Orlandi, C. LEGO for two-party secure computation. In TCC 2009 (Mar. 2009), O. Reingold, Ed., vol. 5444 of LNCS, Springer, Heidelberg, pp. 368--386.
[18]
Pinkas, B., Schneider, T., Smart, N. P., and Williams, S. C. Secure two-party computation is practical. In ASIACRYPT 2009 (Dec. 2009), M. Matsui, Ed., vol. 5912 of LNCS, Springer, Heidelberg, pp. 250--267.
[19]
Wolf, C. Yosys open synthesis suite. http://www.clifford.at/yosys/.
[20]
Yao, A. C.-C. How to generate and exchange secrets (extended abstract). In 27th FOCS (Oct. 1986), IEEE Computer Society Press, pp. 162--167.
[21]
Zahur, S., Rosulek, M., and Evans, D. Two halves make a whole - reducing data transfer in garbled circuits using half gates. In EUROCRYPT 2015, Part II (Apr. 2015), E. Oswald and M. Fischlin, Eds., vol. 9057 of LNCS, Springer, Heidelberg, pp. 220--250.

Cited By

View all

Index Terms

  1. Garbling Gadgets for Boolean and Arithmetic Circuits

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '16: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
    October 2016
    1924 pages
    ISBN:9781450341394
    DOI:10.1145/2976749
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 24 October 2016

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. circuits
    2. cryptography
    3. garbled circuits
    4. secure multi-party computation
    5. symmetric key

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    CCS'16
    Sponsor:

    Acceptance Rates

    CCS '16 Paper Acceptance Rate 137 of 831 submissions, 16%;
    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)201
    • Downloads (Last 6 weeks)33
    Reflects downloads up to 12 Jan 2025

    Other Metrics

    Citations

    Cited By

    View all

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media