International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Private Circuits: A Modular Approach

Authors:
Prabhanjan Ananth
Yuval Ishai
Amit Sahai
Download:
DOI: 10.1007/978-3-319-96878-0_15 (login may be required)
Search ePrint
Search Google
Presentation: Slides
Conference: CRYPTO 2018
Abstract: We consider the problem of protecting general computations against constant-rate random leakage. That is, the computation is performed by a randomized boolean circuit that maps a randomly encoded input to a randomly encoded output, such that even if the value of every wire is independently leaked with some constant probability $$p > 0$$ p>0, the leakage reveals essentially nothing about the input.In this work we provide a conceptually simple, modular approach for solving the above problem, providing a simpler and self-contained alternative to previous constructions of Ajtai (STOC 2011) and Andrychowicz et al. (Eurocrypt 2016). We also obtain several extensions and generalizations of this result. In particular, we show that for every leakage probability $$p<1$$ p<1, there is a finite basis $$\mathbb {B}$$ B such that leakage-resilient computation with leakage probability p can be realized using circuits over the basis $$\mathbb {B}$$ B. We obtain similar positive results for the stronger notion of leakage tolerance, where the input is not encoded, but the leakage from the entire computation can be simulated given random $$p'$$ p′-leakage of input values alone, for any $$p 0$$ ε>0. This (near-optimal) bound significantly improves upon previous constructions that required more than $$\mathbf{t}^{3}$$ t3 random bits.
Video from CRYPTO 2018
BibTeX
@inproceedings{crypto-2018-28794,
  title={Private Circuits: A Modular Approach},
  booktitle={Advances in Cryptology – CRYPTO 2018},
  series={Lecture Notes in Computer Science},
  publisher={Springer},
  volume={10993},
  pages={427-455},
  doi={10.1007/978-3-319-96878-0_15},
  author={Prabhanjan Ananth and Yuval Ishai and Amit Sahai},
  year=2018
}