Garbled circuit

Garbled circuit is a cryptographic protocol that enables two-party secure computation in which two mistrusting parties can jointly evaluate a function over their private inputs without the presence of a trusted third party. Andrew Yao of Stanford University first proposed the protocol in 1986 to solve his famous Millionaires' Problem.[1] The protocol is also known as Yao's protocol, Yao's garbled circuit protocol or simply the GC protocol in the cryptography literature. In the garbled circuit protocol, the function has to described as a Boolean circuit.

Yao's Millionaires' Problem

The problem discusses two millionaires, Alice and Bob, who are interested in knowing which of them is richer without revealing their actual wealth.

This problem is analogous to a more general problem where there are two numbers and and the goal is to solve the inequality without revealing the actual values of and .

Many solutions have been introduced for the problem.[2][3]

Here we study the one presented by Yao himself using the garbled circuit protocol.[1]

Background

Oblivious Transfer

In the garbled circuit protocol, we make use of oblivious transfer. In the oblivious transfer, a string is transferred between a sender and a receiver in the following way: a sender has two strings and . The receiver chooses and the sender sends with the oblivious transfer protocol such that

  1. the receiver doesn't get any information about ,
  2. the value of is not exposed to the sender.

The oblivious transfer can be built using asymmetric cryptography like the RSA cryptosystem.

Definitions and Notations

Operator is string concatenation. Operator is bit-wise XOR. k is security parameter and the length of keys. It should be greater than 80 and is usually set at 128.

Garbled Circuit Protocol

The protocol consists of 6 steps as follows:

  1. The underlying function (e.g., in the millionaires' problem, comparison function) is described as a Boolean circuit with 2-input gates. The circuit is known to the both parties. This step can be done beforehand by a third-party.
  2. Alice garbles (encrypts) the circuit. We call Alice the garbler.
  3. Alice sends the garbled circuit to Bob along with her encrypted input.
  4. Bob through oblivious transfer receives his encrypted inputs from Alice.
  5. Bob evaluates (decrypts) the circuit and obtains the encrypted outputs. We call Bob the evaluator.
  6. Alice and Bob communicate to learn the output.

Circuit Generation

The Boolean circuit for small functions can be generated by hand. It is conventional to make the circuit out of 2-input XOR and AND gates. It is important that the generated circuit has the minimum number of AND gates (see Free XOR optimization). There are methods that generates the optimized circuit in term of number of AND gates using logic synthesis technique.[4] The circuit for the Millionaires' Problem is a digital comparator circuit (which is a chain of full adder work as a subtractor and outputs the carry flag). The circuit of full adder can be implemented using only one AND gates and some XOR gates. This means the total number of AND gates for the circuit of the Millionaires' Problem is equal to the bit-width of inputs.

Garbling

Alice (garbler) encrypts the Boolean circuit in this step to obtain a garbled circuit. Alice assigns two randomly generated strings called labels to each wire in the circuit: one for Boolean semantic 0 and one for 1. (The label is k-bit long where k the security parameter and is usually set to 128.) Next, She goes to all the gates in the circuit and replace 0 and 1 in the truth tables with the corresponding labels. The table below shows the truth table for an AND gate with two inputs: and output :

a b c
0 0 0
0 1 0
1 0 0
1 1 1

Alice replaced 0 and 1 with the corresponding labels:

a b c

She then encrypts the output entry of the truth table with the corresponding two input labels. The encrypted table is called garbled table. This is done such that one can decrypt the gabled table only if he has the correct two input labels. In the table below, is a double-key symmetric encryption (see Fixed-Key Blockcipher).

Garbled Table

After this, Alice randomly permute the table such that no one can learn the output value based on row. The protocol's name, garbled is derived from this random permutation.

Data Transfer

Alice sends the computed garbled tables for all gates in the circuit to Bob. Bob needs input labels to open the garbled tables. Thus, Alice chooses the labels corresponding to her input to Bob. For example, if Alice's input is , then she sends , , , , and to Bob. Bob will not learn anything about Alice's input, , since the labels are randomly generated by Alice and they look like random strings to Bob.

Bob needs the labels corresponding to his input as well. He receives his labels through oblivious transfers for each bit of his input. For example, if Bob's input is , Bob first asks for between Alice's labels and . Through a 1-out-of-2 oblivious transfer, he receives and so on. After the oblivious transfers, Alice will not learn anything about Bob's input and Bob will not learn anything about the other labels.

Evaluation

After the data transfer, Bob has the garbled tables and the input labels. He goes through all gates one by one and tries to decrypt the rows in their garbled tables. He is able to open one row for each table and retrieve the corresponding output label: , where . He continues the evaluation until he reaches to the output labels.

Revealing Output

After the evaluation, Bob obtains the output label, , and Alice knows it is mapping to Boolean value since she has the both labels: and . Either Alice can share her information to Bob or Bob can reveal the output to Alice such that one or both of them learn the output.

Optimization

Point-and-Permute

In this optimization, Alice generates a random bit, , called select bit for each wire . She then sets the first bit of label 0, to and the first bit of label 1, , to (NOT of ). She then, instead of randomly permuting, sorts the garbled table according to the inputs select bit. This way, Bob does not need to test all four rows of the table to find the correct one, since he has the input labels and can find the correct row and decrypt it with one attempt. This reduces the evaluation load by 4 times. It also does not reveal anything about the output value because the select bits are randomly generated.[5]

Row Reduction

This optimization reduces the size of garbled tables from 4 rows to 3 rows. Here, instead of generating a label for the output wire of a gate randomly, Alice generates it using a function of the input labels. She generates the output labels such that the first entry of the garbled table becomes all 0 and no longer needs to be sent:[6]

Free XOR

In this optimization, Alice generates a global random (k-1)-bit value which is just known to her. During garbling for any wire , she only generates a label and computes the other label as . With this convention, the label for the output wire of the XOR gates with input wires , and output wire can be simply computed as . The proof of security for this optimization is given in the Free-XOR paper.[7]

Implication

Free XOR optimization implies an important point that the amount of data transfer (communication) and number of encryption and decryption (computation) of the garbled circuit protocol relies only on the number of AND gates in the Boolean circuit not the XOR gates. Thus, between two Boolean circuits representing the same function, the one with the smaller number of AND gates is preferred.

Fixed-Key Blockcipher

This method allows to efficiently garble and evaluate AND gates using fixed-key AES, instead of costly cryptographic hash function like SHA-2. In this garbling scheme which is compatible with the Free XOR and Row Reduction techniques, the output key is encrypted with the input token and using the encryption function , where , is a fixed-key block cipher (e.g., instantiated with AES), and is a unique-per-gate number (e.g., gate identifier) called tweak.[8]

Half And

This optimization reduce the size of garbled table for AND gates from 3 row in Row Reduction to 2 rows. It is shown that this is the theoretical minimum for the number of rows in the garbled table[9]

See also

References

  1. 1 2 Yao, Andrew Chi-Chih (1986). "How to generate and exchange secrets". Foundations of Computer Science, 1986., 27th Annual Symposium on. IEEE: 162–167.
  2. Ioannidis, Ioannis; Grama, Ananth (2003). "An efficient protocol for Yao's millionaires' problem". System Sciences, 2003. Proceedings of the 36th Annual Hawaii International Conference on. IEEE: 6.
  3. Yao, Andrew C. (November 1982). "Protocols for secure computation". Foundations of Computer Science, 1982. SFCS'08. 23rd Annual Symposium on. IEEE: 160–164.
  4. Songhori, Ebrahim M; Hussain, Siam U; Sadeghi, Ahmad-Reza; Schneider, Thomas; Koushanfar, Farinaz (2015). "TinyGarble: Highly compressed and scalable sequential garbled circuits". Security and Privacy (SP), 2015 IEEE Symposium on. IEEE: 411–428.
  5. Beaver, Donald; Micali, Silvio; Rogaway, Phillip (1990). "The round complexity of secure protocols". Proceedings of the twenty-second annual ACM symposium on Theory of computing. ACM: 503–513.
  6. Naor, Moni; Pinkas, Benny; Sumner, Reuban (1999). "Privacy preserving auctions and mechanism design". Proceedings of the 1st ACM conference on Electronic commerce. ACM: 129–139.
  7. Kolesnikov, Vladimir; Schneider, Thomas (2008). "Improved garbled circuit: Free XOR gates and applications". International Colloquium on Automata, Languages, and Programming. Springer: 486–498.
  8. Bellare, Mihir; Hoang, Viet Tung; Keelveedhi, Sriram; Rogaway, Phillip (2013). "Efficient garbling from a fixed-key blockcipher". Security and Privacy (SP), 2013 IEEE Symposium on. IEEE: 478–492.
  9. Zahur, Samee; Rosulek, Mike; Evans, David (2015). "Two halves make a whole". Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer: 220–250.

Further reading

This article is issued from Wikipedia - version of the 11/24/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.