[Resource Topic] 2023/501: New Ways to Garble Arithmetic Circuits

Welcome to the resource topic for 2023/501

Title:
New Ways to Garble Arithmetic Circuits

Authors: Marshall Ball, Hanjun Li, Huijia Lin, Tianren Liu

Abstract:

The beautiful work of Applebaum, Ishai, and Kushilevitz [FOCS’11] initiated the study of arithmetic variants of Yao’s garbled circuits. An arithmetic garbling scheme is an efficient transformation that converts an arithmetic circuit C: \mathcal{R}^n \rightarrow \mathcal{R}^m over a ring \mathcal{R} into a garbled circuit \widehat C and n affine functions L_i for i \in [n], such that \widehat C and L_i(x_i) reveals only the output C(x) and no other information of x. AIK presented the first arithmetic garbling scheme supporting computation over integers from a bounded (possibly exponentially large) range, based on Learning With Errors (LWE). In contrast, converting C into a Boolean circuit and applying Yao’s garbled circuit treats the inputs as bit strings instead of ring elements, and hence is not “arithmetic”.

In this work, we present new ways to garble arithmetic circuits, which improve the state-of-the-art on efficiency, modularity, and functionality. To measure efficiency, we define the rate of a garbling scheme as the maximal ratio between the bit-length of the garbled circuit |\widehat C| and that of the computation tableau |C|\ell in the clear, where \ell is the bit length of wire values (e.g., Yao’s garbled circuit has rate O(\lambda)).
\bullet We present the first constant-rate arithmetic garbled circuit for computation over large integers based on the Decisional Composite Residuosity (DCR) assumption, significantly improving the efficiency of the schemes of Applebaum, Ishai, and Kushilevitz.
\bullet We construct an arithmetic garbling scheme for modular computation over \mathcal{R} = \mathbb{Z}_p for any integer modulus p, based on either DCR or LWE. The DCR-based instantiation achieves rate O(\lambda) for large p. Furthermore, our construction is modular and makes black-box use of the underlying ring and a simple key extension gadget.
\bullet We describe a variant of the first scheme supporting arithmetic circuits over bounded integers that are augmented with Boolean computation (e.g., truncation of an integer value, and comparison between two values), while keeping the constant rate when garbling the arithmetic part.

To the best of our knowledge, constant-rate (Boolean or arithmetic) garbling was only achieved before using the powerful primitive of indistinguishability obfuscation, or for restricted circuits with small depth.

ePrint: https://eprint.iacr.org/2023/501

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .