How to garble arithmetic circuits

Benny Applebaum, Yuval Ishai, Eyal Kushilevitz

Research output: Chapter in Book/Report/Conference proceedingConference contributionpeer-review

49 Scopus citations

Abstract

Yao's garbled circuit construction transforms a boolean circuit C: {0,1} n → {0,1} m into a "garbled circuit" Ĉ along with n pairs of k-bit keys, one for each input bit, such that Ĉ together with the n keys corresponding to an input x reveal C(x) and no additional information about x. The garbled circuit construction is a central tool for constant-round secure computation and has several other applications. Motivated by these applications, we suggest an efficient arithmetic variant of Yao's original construction. Our construction transforms an arithmetic circuit C:ℤ n → ℤ m over integers from a bounded (but possibly exponential)range into a garbled circuit Ĉ along with n affine functions L i:ℤ → ℤ k such that Ĉ together with the n integer vectors L i(x i) reveal C(x) and no additional information about x. The security of our construction relies on the intractability of the learning with errors (LWE) problem.

Original languageEnglish
Title of host publicationProceedings - 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, FOCS 2011
Pages120-129
Number of pages10
DOIs
StatePublished - 2011
Event2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, FOCS 2011 - Palm Springs, CA, United States
Duration: 22 Oct 201125 Oct 2011

Publication series

NameProceedings - Annual IEEE Symposium on Foundations of Computer Science, FOCS
ISSN (Print)0272-5428

Conference

Conference2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, FOCS 2011
Country/TerritoryUnited States
CityPalm Springs, CA
Period22/10/1125/10/11

Keywords

  • Cryptography
  • Garbled Circuit
  • Randomizing Polynomials

ASJC Scopus subject areas

  • General Computer Science

Fingerprint

Dive into the research topics of 'How to garble arithmetic circuits'. Together they form a unique fingerprint.

Cite this