Skip to main content
Log in

Topology-hiding garbled circuits without universal circuits

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

At present, garbled circuits play a vital role in secure multi-party computations. Originating from the garbling scheme of Yao, there is much work on how to hide these types of Boolean gates. At the same time, the universal circuit becomes the primary tool for hiding circuit topologies, which are also part of the private information on circuits. However, this technique is limited to the asymptotically lower bound on the size of the universal circuit where the transformation of the Boolean circuit into a universal circuit leads to an increase in the size of the circuit. In this paper, we propose a new topology-hiding garbling scheme. Our construction has a smaller size of the garbled input than folklore way. Our scheme builds on recent work on updatable laconic oblivious transfer (ULOT) in CRYPTO 2017 and the ULOT scheme is modified to hide the database’s location for receivers. Based on the new scheme, our topology-hiding garbling scheme is proven to provide topology-hiding indistinguishability-based selective security. The topology-hiding garbling scheme also produces a secure two-round private function evaluation scheme for semi-honest adversaries with linear communication costs.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

Notes

  1. The correctness with regard to writes is the same as in [20], we omit its proof.

  2. The outputs of the whole circuit do not need to hide, thus \(\gamma (\alpha ,\beta ):= f_g(\alpha \oplus r_i, \beta \oplus r_j)\) is for \(g>n+q-m\).

References

  1. Yao, A.: Protocols for secure computation. Proc. of 23rd FOCS, 160–164 (1982)

  2. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. Proc. of 19nd STOC, 218-229 (1987)

  3. Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols. Proc. of 22nd STOC, 503-513 (1990)

  4. Katz, J., Ostrovsky, R., Smith, A.: Round Efficiency of Multi-party Computation with a Dishonest Majority. EUROCRYPT 2003, LNCS 2656, 578-595 (2003)

  5. Lindell, Y.: Parallel coin-tossing and constant-round secure two-party computation. CRYPTO 2001, LNCS 2139, 171-189 (2003)

  6. Bellare, M., Hoang, V.T., Rogaway, P.: Foundations of garbled circuits, Proc. of 2012 CCS, 784–796 (2012)

  7. Patra, A., Ravi, D.: On the exact round complexity of secure three-party computation. CRYPTO 2018, LNCS 10992, 425- 458 (2018)

  8. Kamara, S., Mohassel, P., Raykova, M.: Outsourcing multi-party computation. IACR Cryptol. ePrint Arch. 272,(2011)

  9. Wang, Y., Malluhi, Q.M., Khan, K.M.D.: Garbled computation in cloud. Future Gener. Comput. Syst. 62, 54–65 (2016)

    Article  Google Scholar 

  10. Katz, J., Malka, L.: Secure text processing with applications to private DNA matching. Proc. of 17th CCS, 485-492 (2010)

  11. Naor, M., Pinkas, B., Sumner, R.: Privacy preserving auctions and mechanism design. Electr. Commer. 99, 129–139 (1999)

  12. Jagadeesh, K.A., Wu, D.J., Birgmeier, J.A., Boneh, D., Bejerano, G.: Deriving genomic diagnoses without revealing patient genomes. Science 357, 692–695 (2017)

    Article  Google Scholar 

  13. Lindell, Y., Pinkas, B.: A proof of security of Yao’s protocol for two-party computation. J. Cryptol. 22(2), 161–188 (2009)

    Article  MathSciNet  Google Scholar 

  14. Kolesnikov, V., Schneider, T.: Improved garbled circuit: free XOR gates and applications. ICALP 2008: automata, languages and programming, LNCS 5126, 486–498 (2008)

  15. Zahur, S., Rosulek, M., Evans, D.: Two halves make a whole. EUROCRYPT 2015, LNCS 9057, 220–250 (2015)

  16. Valiant, L.G.: Universal circuits (Preliminary Report). Proc. of 8th STOC, 196-203 (1976)

  17. Kiss, A., Schneider, T.: Valiant’s universal circuit is practical. EUROCRYPT 2016, LNCS 9665, 699–728 (2016)

  18. Kolesnikov, V., Schneider, T.: A practical universal circuit construction and secure evaluation of private functions. Financ. Cryptogr. Data Secur. LNCS 5143, 83–97 (2008)

    Article  Google Scholar 

  19. Paus, A., Sadeghi, A.-R., Schneider, T.: Practical secure evaluation of semi-private functions. 7th Intl. conference on applied cryptography and network security (ACNS), LNCS 5536, 89–106 (2009)

  20. Cho, C., Döttling, N., Garg, S., et al.: Laconic oblivious transfer and its applications, CRYPTO 2017. LNCS 10402, 33–65 (2017)

    MATH  Google Scholar 

  21. Schoenmakers, B.: Oblivious transfer. Encycl. Cryptogr. Secur

  22. Abadi, M., Feigenbaum, J.: Secure circuit evaluation. J. Cryptol. 2(1), 1–12 (1990)

    Article  Google Scholar 

  23. Katz, J., Malka, L.: Constant-round private function evaluation with linear complexity. ASIACRYPT 2011. LNCS 7073, 556–571 (2011)

  24. Mohassel, P., Sadeghian, S.: How to hide circuits in MPC an efficient framework for private function evaluation. EUROCRYPT 2013. LNCS 7881, 557–574 (2013)

  25. Wang, Y., Malluhi, Q.m.: Reducing garbled circuit size while preserving circuit gate privacy. https://eprint.iacr.org/2017/041.pdf

  26. Hemenway, B., Jafargholi, Z., Ostrovsky, R., et al.: Adaptively secure garbled circuits from one-way functions, CRYPTO 2016. LNCS 9816, 149–178 (2016)

    MATH  Google Scholar 

  27. Garg, S., Srinivasan, A.: A simple construction of iO for turing machines. TCC 2018. LNCS 11240, pp. 425–454 (2018)

  28. Jafargholi, Z., Scafuro, A., Wichs, D.: Adaptively indistinguishable garbled circuits. TCC 2017, LNCS 10678, pp. 40–71 (2017)

  29. Jakobsson, M., Leighton, T., Micali, S., Szydlo, M.: Fractal Merkle tree representation and traversal. CT-RSA 2003, LNCS 2612, 314–326 (2003)

  30. Sahai, A., Waters, B.: How to use indistinguishability obfuscation: deniable encryption, and more. Proc. of 46th STOC, 475-484 (2014)

Download references

Acknowledgements

This work is supported by Guangdong Major Project of Basic and Applied Basic Research (2019B030302008) and the National Natural Science Foundation of China (No.61672550, No. 61972429).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fangguo Zhang.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, Z., Xie, S. & Zhang, F. Topology-hiding garbled circuits without universal circuits. Int. J. Inf. Secur. 21, 341–356 (2022). https://doi.org/10.1007/s10207-021-00556-5

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-021-00556-5

Keywords

Navigation