Skip to main content
Erschienen in: International Journal of Information Security 2/2022

26.06.2021 | Regular Contribution

Topology-hiding garbled circuits without universal circuits

verfasst von: Zheng Zhang, Shaohao Xie, Fangguo Zhang

Erschienen in: International Journal of Information Security | Ausgabe 2/2022

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

At present, garbled circuits play a vital role in secure multi-party computations. Originating from the garbling scheme of Yao, there is much work on how to hide these types of Boolean gates. At the same time, the universal circuit becomes the primary tool for hiding circuit topologies, which are also part of the private information on circuits. However, this technique is limited to the asymptotically lower bound on the size of the universal circuit where the transformation of the Boolean circuit into a universal circuit leads to an increase in the size of the circuit. In this paper, we propose a new topology-hiding garbling scheme. Our construction has a smaller size of the garbled input than folklore way. Our scheme builds on recent work on updatable laconic oblivious transfer (ULOT) in CRYPTO 2017 and the ULOT scheme is modified to hide the database’s location for receivers. Based on the new scheme, our topology-hiding garbling scheme is proven to provide topology-hiding indistinguishability-based selective security. The topology-hiding garbling scheme also produces a secure two-round private function evaluation scheme for semi-honest adversaries with linear communication costs.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
The correctness with regard to writes is the same as in [20], we omit its proof.
 
2
The outputs of the whole circuit do not need to hide, thus \(\gamma (\alpha ,\beta ):= f_g(\alpha \oplus r_i, \beta \oplus r_j)\) is for \(g>n+q-m\).
 
Literatur
1.
Zurück zum Zitat Yao, A.: Protocols for secure computation. Proc. of 23rd FOCS, 160–164 (1982) Yao, A.: Protocols for secure computation. Proc. of 23rd FOCS, 160–164 (1982)
2.
Zurück zum Zitat Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. Proc. of 19nd STOC, 218-229 (1987) Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. Proc. of 19nd STOC, 218-229 (1987)
3.
Zurück zum Zitat Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols. Proc. of 22nd STOC, 503-513 (1990) Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols. Proc. of 22nd STOC, 503-513 (1990)
4.
Zurück zum Zitat Katz, J., Ostrovsky, R., Smith, A.: Round Efficiency of Multi-party Computation with a Dishonest Majority. EUROCRYPT 2003, LNCS 2656, 578-595 (2003) Katz, J., Ostrovsky, R., Smith, A.: Round Efficiency of Multi-party Computation with a Dishonest Majority. EUROCRYPT 2003, LNCS 2656, 578-595 (2003)
5.
Zurück zum Zitat Lindell, Y.: Parallel coin-tossing and constant-round secure two-party computation. CRYPTO 2001, LNCS 2139, 171-189 (2003) Lindell, Y.: Parallel coin-tossing and constant-round secure two-party computation. CRYPTO 2001, LNCS 2139, 171-189 (2003)
6.
Zurück zum Zitat Bellare, M., Hoang, V.T., Rogaway, P.: Foundations of garbled circuits, Proc. of 2012 CCS, 784–796 (2012) Bellare, M., Hoang, V.T., Rogaway, P.: Foundations of garbled circuits, Proc. of 2012 CCS, 784–796 (2012)
7.
Zurück zum Zitat Patra, A., Ravi, D.: On the exact round complexity of secure three-party computation. CRYPTO 2018, LNCS 10992, 425- 458 (2018) Patra, A., Ravi, D.: On the exact round complexity of secure three-party computation. CRYPTO 2018, LNCS 10992, 425- 458 (2018)
8.
Zurück zum Zitat Kamara, S., Mohassel, P., Raykova, M.: Outsourcing multi-party computation. IACR Cryptol. ePrint Arch. 272,(2011) Kamara, S., Mohassel, P., Raykova, M.: Outsourcing multi-party computation. IACR Cryptol. ePrint Arch. 272,(2011)
9.
Zurück zum Zitat Wang, Y., Malluhi, Q.M., Khan, K.M.D.: Garbled computation in cloud. Future Gener. Comput. Syst. 62, 54–65 (2016)CrossRef Wang, Y., Malluhi, Q.M., Khan, K.M.D.: Garbled computation in cloud. Future Gener. Comput. Syst. 62, 54–65 (2016)CrossRef
10.
Zurück zum Zitat Katz, J., Malka, L.: Secure text processing with applications to private DNA matching. Proc. of 17th CCS, 485-492 (2010) Katz, J., Malka, L.: Secure text processing with applications to private DNA matching. Proc. of 17th CCS, 485-492 (2010)
11.
Zurück zum Zitat Naor, M., Pinkas, B., Sumner, R.: Privacy preserving auctions and mechanism design. Electr. Commer. 99, 129–139 (1999) Naor, M., Pinkas, B., Sumner, R.: Privacy preserving auctions and mechanism design. Electr. Commer. 99, 129–139 (1999)
12.
Zurück zum Zitat Jagadeesh, K.A., Wu, D.J., Birgmeier, J.A., Boneh, D., Bejerano, G.: Deriving genomic diagnoses without revealing patient genomes. Science 357, 692–695 (2017)CrossRef Jagadeesh, K.A., Wu, D.J., Birgmeier, J.A., Boneh, D., Bejerano, G.: Deriving genomic diagnoses without revealing patient genomes. Science 357, 692–695 (2017)CrossRef
13.
Zurück zum Zitat Lindell, Y., Pinkas, B.: A proof of security of Yao’s protocol for two-party computation. J. Cryptol. 22(2), 161–188 (2009)MathSciNetCrossRef Lindell, Y., Pinkas, B.: A proof of security of Yao’s protocol for two-party computation. J. Cryptol. 22(2), 161–188 (2009)MathSciNetCrossRef
14.
Zurück zum Zitat Kolesnikov, V., Schneider, T.: Improved garbled circuit: free XOR gates and applications. ICALP 2008: automata, languages and programming, LNCS 5126, 486–498 (2008) Kolesnikov, V., Schneider, T.: Improved garbled circuit: free XOR gates and applications. ICALP 2008: automata, languages and programming, LNCS 5126, 486–498 (2008)
15.
Zurück zum Zitat Zahur, S., Rosulek, M., Evans, D.: Two halves make a whole. EUROCRYPT 2015, LNCS 9057, 220–250 (2015) Zahur, S., Rosulek, M., Evans, D.: Two halves make a whole. EUROCRYPT 2015, LNCS 9057, 220–250 (2015)
16.
Zurück zum Zitat Valiant, L.G.: Universal circuits (Preliminary Report). Proc. of 8th STOC, 196-203 (1976) Valiant, L.G.: Universal circuits (Preliminary Report). Proc. of 8th STOC, 196-203 (1976)
17.
Zurück zum Zitat Kiss, A., Schneider, T.: Valiant’s universal circuit is practical. EUROCRYPT 2016, LNCS 9665, 699–728 (2016) Kiss, A., Schneider, T.: Valiant’s universal circuit is practical. EUROCRYPT 2016, LNCS 9665, 699–728 (2016)
18.
Zurück zum Zitat Kolesnikov, V., Schneider, T.: A practical universal circuit construction and secure evaluation of private functions. Financ. Cryptogr. Data Secur. LNCS 5143, 83–97 (2008)CrossRef Kolesnikov, V., Schneider, T.: A practical universal circuit construction and secure evaluation of private functions. Financ. Cryptogr. Data Secur. LNCS 5143, 83–97 (2008)CrossRef
19.
Zurück zum Zitat Paus, A., Sadeghi, A.-R., Schneider, T.: Practical secure evaluation of semi-private functions. 7th Intl. conference on applied cryptography and network security (ACNS), LNCS 5536, 89–106 (2009) Paus, A., Sadeghi, A.-R., Schneider, T.: Practical secure evaluation of semi-private functions. 7th Intl. conference on applied cryptography and network security (ACNS), LNCS 5536, 89–106 (2009)
20.
Zurück zum Zitat Cho, C., Döttling, N., Garg, S., et al.: Laconic oblivious transfer and its applications, CRYPTO 2017. LNCS 10402, 33–65 (2017)MATH Cho, C., Döttling, N., Garg, S., et al.: Laconic oblivious transfer and its applications, CRYPTO 2017. LNCS 10402, 33–65 (2017)MATH
21.
Zurück zum Zitat Schoenmakers, B.: Oblivious transfer. Encycl. Cryptogr. Secur Schoenmakers, B.: Oblivious transfer. Encycl. Cryptogr. Secur
22.
Zurück zum Zitat Abadi, M., Feigenbaum, J.: Secure circuit evaluation. J. Cryptol. 2(1), 1–12 (1990)CrossRef Abadi, M., Feigenbaum, J.: Secure circuit evaluation. J. Cryptol. 2(1), 1–12 (1990)CrossRef
23.
Zurück zum Zitat Katz, J., Malka, L.: Constant-round private function evaluation with linear complexity. ASIACRYPT 2011. LNCS 7073, 556–571 (2011) Katz, J., Malka, L.: Constant-round private function evaluation with linear complexity. ASIACRYPT 2011. LNCS 7073, 556–571 (2011)
24.
Zurück zum Zitat Mohassel, P., Sadeghian, S.: How to hide circuits in MPC an efficient framework for private function evaluation. EUROCRYPT 2013. LNCS 7881, 557–574 (2013) Mohassel, P., Sadeghian, S.: How to hide circuits in MPC an efficient framework for private function evaluation. EUROCRYPT 2013. LNCS 7881, 557–574 (2013)
26.
Zurück zum Zitat Hemenway, B., Jafargholi, Z., Ostrovsky, R., et al.: Adaptively secure garbled circuits from one-way functions, CRYPTO 2016. LNCS 9816, 149–178 (2016)MATH Hemenway, B., Jafargholi, Z., Ostrovsky, R., et al.: Adaptively secure garbled circuits from one-way functions, CRYPTO 2016. LNCS 9816, 149–178 (2016)MATH
27.
Zurück zum Zitat Garg, S., Srinivasan, A.: A simple construction of iO for turing machines. TCC 2018. LNCS 11240, pp. 425–454 (2018) Garg, S., Srinivasan, A.: A simple construction of iO for turing machines. TCC 2018. LNCS 11240, pp. 425–454 (2018)
28.
Zurück zum Zitat Jafargholi, Z., Scafuro, A., Wichs, D.: Adaptively indistinguishable garbled circuits. TCC 2017, LNCS 10678, pp. 40–71 (2017) Jafargholi, Z., Scafuro, A., Wichs, D.: Adaptively indistinguishable garbled circuits. TCC 2017, LNCS 10678, pp. 40–71 (2017)
29.
Zurück zum Zitat Jakobsson, M., Leighton, T., Micali, S., Szydlo, M.: Fractal Merkle tree representation and traversal. CT-RSA 2003, LNCS 2612, 314–326 (2003) Jakobsson, M., Leighton, T., Micali, S., Szydlo, M.: Fractal Merkle tree representation and traversal. CT-RSA 2003, LNCS 2612, 314–326 (2003)
30.
Zurück zum Zitat Sahai, A., Waters, B.: How to use indistinguishability obfuscation: deniable encryption, and more. Proc. of 46th STOC, 475-484 (2014) Sahai, A., Waters, B.: How to use indistinguishability obfuscation: deniable encryption, and more. Proc. of 46th STOC, 475-484 (2014)
Metadaten
Titel
Topology-hiding garbled circuits without universal circuits
verfasst von
Zheng Zhang
Shaohao Xie
Fangguo Zhang
Publikationsdatum
26.06.2021
Verlag
Springer Berlin Heidelberg
Erschienen in
International Journal of Information Security / Ausgabe 2/2022
Print ISSN: 1615-5262
Elektronische ISSN: 1615-5270
DOI
https://doi.org/10.1007/s10207-021-00556-5

Weitere Artikel der Ausgabe 2/2022

International Journal of Information Security 2/2022 Zur Ausgabe

Premium Partner