[Resource Topic] 2022/1598: Efficiently Testable Circuits

Welcome to the resource topic for 2022/1598

Title:
Efficiently Testable Circuits

Authors: Mirza Ahad Baig, Suvradip Chakraborty, Stefan Dziembowski, Małgorzata Gałązka, Tomasz Lizurej, Krzysztof Pietrzak

Abstract:

In this work, we put forward the notion of ``efficiently testable circuits’’ and provide circuit compilers that transform any circuit into an efficiently testable one. Informally, a circuit is testable if one can detect tampering with the circuit by evaluating it on a small number of inputs from some test set.

Our technical contribution is a compiler that transforms any circuit C into a testable circuit (\widehat{C}, \widehat{T}) for which we can detect arbitrary tampering with all wires in \widehat{C}.
The notion of a testable circuit is weaker or incomparable to existing notions of tamper-resilience, which aim to detect or even correct for errors introduced by tampering during every query, but our new notion is interesting in several settings, and we achieve security against much more general tampering classes – like tampering with all wires – with very modest overhead.

Concretely, starting from a circuit C of size n and depth d, for any L (think of L as a small constant, say L=4), we get a testable (\widehat{C}, \widehat{T}) where \widehat{C} is of size \approx 12n and depth d+\log(n)+L\cdot n^{1/L}. The test set \widehat{T} is of size 4\cdot 2^L. The number of extra input and output wires (i.e., pins) we need to add for the testing is 3+L and 2^L, respectively.

ePrint: https://eprint.iacr.org/2022/1598

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .