Weizmann Logo
ECCC
Electronic Colloquium on Computational Complexity

Under the auspices of the Computational Complexity Foundation (CCF)

Login | Register | Classic Style



REPORTS > DETAIL:

Revision(s):

Revision #1 to TR12-058 | 4th July 2013 08:59

How to Garble Arithmetic Circuits

RSS-Feed




Revision #1
Authors: Benny Applebaum, Yuval Ishai, Eyal Kushilevitz
Accepted on: 4th July 2013 08:59
Downloads: 2635
Keywords: 


Abstract:

Yao's garbled circuit construction transforms a boolean circuit $C:\{0,1\}^n\to\{0,1\}^m$
into a ``garbled circuit'' $\hat{C}$ along with $n$ pairs of $k$-bit keys, one for each
input bit, such that $\hat{C}$ together with the $n$ keys
corresponding to an input $x$ reveal $C(x)$ and no additional information about $x$.
The garbled circuit construction is a central tool for constant-round secure computation and
has several other applications.

Motivated by these applications, we suggest an efficient arithmetic variant of Yao's original construction.
Our construction transforms an arithmetic circuit $C : \mathbb{Z}^n\to\mathbb{Z}^m$ over integers from a bounded (but possibly exponential)
range into a garbled circuit $\hat{C}$ along with $n$ affine functions $L_i : \mathbb{Z}\to \mathbb{Z}^k$ such that $\hat{C}$
together with the $n$ integer vectors $L_i(x_i)$ reveal $C(x)$ and no additional information about $x$.
The security of our construction relies on the intractability of the learning with errors (LWE) problem.


Paper:

TR12-058 | 5th May 2012 15:09

How to Garble Arithmetic Circuits





TR12-058
Authors: Benny Applebaum, Yuval Ishai, Eyal Kushilevitz
Publication: 7th May 2012 18:03
Downloads: 3824
Keywords: 


Abstract:

Yao's garbled circuit construction transforms a boolean circuit $C:\{0,1\}^n\to\{0,1\}^m$
into a ``garbled circuit'' $\hat{C}$ along with $n$ pairs of $k$-bit keys, one for each
input bit, such that $\hat{C}$ together with the $n$ keys
corresponding to an input $x$ reveal $C(x)$ and no additional information about $x$.
The garbled circuit construction is a central tool for constant-round secure computation and
has several other applications.

Motivated by these applications, we suggest an efficient arithmetic variant of Yao's original construction.
Our construction transforms an arithmetic circuit $C : \mathbb{Z}^n\to\mathbb{Z}^m$ over integers from a bounded (but possibly exponential)
range into a garbled circuit $\hat{C}$ along with $n$ affine functions $L_i : \mathbb{Z}\to \mathbb{Z}^k$ such that $\hat{C}$
together with the $n$ integer vectors $L_i(x_i)$ reveal $C(x)$ and no additional information about $x$.
The security of our construction relies on the intractability of the learning with errors (LWE) problem.



ISSN 1433-8092 | Imprint