CryptoDB
Breaking the 1/λ-Rate Barrier for Arithmetic Garbling
Authors: |
|
---|---|
Download: | |
Conference: | EUROCRYPT 2025 |
Abstract: | Garbled circuits, introduced in the seminal work of Yao (FOCS, 1986), have received considerable attention in the boolean setting due to their efficiency and application to round-efficient secure computation. In contrast, arithmetic garbling schemes have received much less scrutiny. The main efficiency measure of garbling schemes is their rate, defined as the bit size of each gate's output divided by the (amortized) garbled gate. Despite recent progress, state-of-the-art garbling schemes for arithmetic circuits suffer from important limitations: all existing schemes are either restricted to B-bounded integer arithmetic circuits (a computational model where the arithmetic is performed over Z and correctness is only guaranteed if no intermediate computation exceeds the bound B) and achieve constant rate only for very large bounds B = 2^Ω(λ^3), or have rate at most O(1/λ) otherwise, where λ denotes a security parameter. In this work, we improve this state of affairs in both settings. - As our main contribution, we introduce the first arithmetic garbling scheme over modular rings Z_B with rate O(log λ / λ), breaking for the first time the 1/λ-rate barrier for modular arithmetic garbling. Our construction relies on the power-DDH assumption. - As a secondary contribution, we introduce a new arithmetic garbling scheme for B-bounded integer arithmetic that achieves a constant rate for bounds B as low as 2^O(λ). Our construction relies on a new non-standard KDM-security assumption on Paillier encryption with small exponents. |
BibTeX
@inproceedings{eurocrypt-2025-35015, title={Breaking the 1/λ-Rate Barrier for Arithmetic Garbling}, publisher={Springer-Verlag}, author={Naman Kumar and Aditya Hegde and Carmit Hazay and Geoffroy Couteau}, year=2025 }