Garbled Circuits Reimagined: Logic Synthesis Unleashes Efficient Secure Computation

Author:

Yu Mingfei1ORCID,Marakkalage Dewmini Sudara1ORCID,De Micheli Giovanni1

Affiliation:

1. Integrated System Laboratory, École Polytechnique Fédérale de Lausanne (EPFL), 1015 Lausanne, Switzerland

Abstract

Garbled circuit (GC) is one of the few promising protocols to realize general-purpose secure computation. The target computation is represented by a Boolean circuit that is subsequently transformed into a network of encrypted tables for execution. The need for distributing GCs among parties, however, requires excessive data communication, called garbling cost, which bottlenecks system performance. Due to the zero garbling cost of XOR operations, existing works reduce garbling cost by representing the target computation as the XOR-AND graph (XAG) with minimal structural multiplicative complexity (MC). Starting with a thorough study of the cipher-text efficiency of different types of logic primitives, for the first time, we propose XOR-OneHot graph (X1G) as a suitable logic representation for the generation of low-cost GCs. Our contribution includes (a) an exact algorithm to synthesize garbling-cost-optimal X1G implementations for small-scale functions and (b) a set of logic optimization algorithms customized for X1Gs, which together form a robust optimization flow that delivers high-quality X1Gs for practical functions. The effectiveness of the proposals is evidenced by comprehensive evaluations: compared with the state of the art, 7.34%, 26.14%, 13.51%, and 4.34% reductions in garbling costs are achieved on average for the involved benchmark suites, respectively, with reasonable runtime overheads.

Funder

Synopsys Inc.

SNF

Publisher

MDPI AG

Subject

Applied Mathematics,Computational Theory and Mathematics,Computer Networks and Communications,Computer Science Applications,Software

Reference44 articles.

1. Bogetoft, P., Damgård, I., Jakobsen, T., Nielsen, K., Pagter, J., and Toft, T. (March, January 27). A Practical Implementation of Secure Auctions Based on Multiparty Integer Computation. Proceedings of the International Conference on Financial Cryptography and Data Security, Anguilla, British West Indies.

2. Clarkson, M.R., Chong, S., and Myers, A.C. (2008, January 18–22). Civitas: Toward a Secure Voting System. Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA, USA.

3. Gilad-Bachrach, R., Dowlin, N., Laine, K., Lauter, K., Naehrig, M., and Wernsing, J. (2016, January 19–24). CryptoNets: Applying Neural Networks to Encrypted Data with High Throughput and Accuracy. Proceedings of the 33rd International Conference on International Conference on Machine Learning, New York, NY, USA.

4. Perfectly Secure and Efficient Two-Party Electronic-Health-Record Linkage;Chen;IEEE Internet Comput.,2018

5. Yao, A.C.C. (1986, January 27–29). How to Generate and Exchange Secrets. Proceedings of the 27th Annual Symposium on Foundations of Computer Science (SFCS 1986), Toronto, ON, Canada.

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3