Private Circuits: A Modular Approach

被引:18
|
作者
Ananth, Prabhanjan [1 ]
Ishai, Yuval [2 ]
Sahai, Amit [3 ]
机构
[1] MIT, CSAIL, 77 Massachusetts Ave, Cambridge, MA 02139 USA
[2] Technion, Haifa, Israel
[3] UCLA, Los Angeles, CA USA
基金
欧洲研究理事会;
关键词
D O I
10.1007/978-3-319-96878-0_15
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We consider the problem of protecting general computations against constant -rate random leakage. That is, the computation is performed by a randomized boolean circuit that maps a randomly encoded input to a randomly encoded output, such that even if the value of every wire is independently leaked with some constant probability p > 0, the leakage reveals essentially nothing about the input. In this work we provide a conceptually simple, modular approach for solving the above problem, providing a simpler and self-contained alternative to previous constructions of Ajtai (STOC 2011) and Andrychowicz et al. (Eurocrypt 2016). We also obtain several extensions and generalizations of this result. In particular, we show that for every leakage probability p < 1, there is a finite basis Ig such that leakage-resilient computation with leakage probability p can be realized using circuits over the basis lg. We obtain similar positive results for the stronger notion of leakage tolerance, where the input is not encoded, but the leakage from the entire computation can be simulated given random p' -leakage of input values alone, for any p < < 1. Finally, we complement this by a negative result, showing that for every basis U there is some leakage probability p < 1 such that for any p' < 1, leakage tolerance as above cannot be achieved in general. We show that our modular approach is also useful for protecting computations against worst case leakage. In this model, we require that leakage of any t (adversarially chosen) wires reveal nothing about the input. By combining our construction with a previous derandomization technique of Ishai et al. (ICALP 2013), we show that security in this setting can be achieved with 0(t1+') random bits, for every constant s > 0. This (near-optimal) bound significantly improves upon previous constructions that required more than t3 random bits.
引用
收藏
页码:427 / 455
页数:29
相关论文
共 50 条
  • [21] Modular Tunable Coupler for Superconducting Circuits
    Campbell, Daniel L.
    Kamal, Archana
    Ranzani, Leonardo
    Senatore, Michael
    LaHaye, Matthew D.
    PHYSICAL REVIEW APPLIED, 2023, 19 (06):
  • [22] Optimizing Quantum Circuits for Modular Exponentiation
    Das, Rakesh
    Chattopadhyay, Anupam
    Rahaman, Hafizur
    2019 32ND INTERNATIONAL CONFERENCE ON VLSI DESIGN AND 2019 18TH INTERNATIONAL CONFERENCE ON EMBEDDED SYSTEMS (VLSID), 2019, : 407 - 412
  • [23] PROPOSAL FOR PROGRAMMABLE AND MODULAR LOGICAL CIRCUITS
    FANTAUZZI, G
    MARSELLA, A
    AUTOMATISME, 1973, 18 (12): : 458 - 467
  • [24] Intermediate problems in modular circuits satisfiability
    Idziak, Pawel M.
    Kawalek, Piotr
    Krzaczkowski, Jacek
    PROCEEDINGS OF THE 35TH ANNUAL ACM/IEEE SYMPOSIUM ON LOGIC IN COMPUTER SCIENCE (LICS 2020), 2020, : 578 - 590
  • [25] The modular logic of private international law
    Dung P.M.
    Sartor G.
    Artificial Intelligence and Law, 2011, 19 (2-3) : 233 - 261
  • [27] Amortizing Randomness Complexity in Private Circuits
    Faust, Sebastian
    Paglialonga, Clara
    Schneider, Tobias
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2017, PT I, 2017, 10624 : 781 - 810
  • [28] A novel design of secure and private circuits
    Gomathisankaran, Mahadevan
    Tyagi, Akhilesh
    2012 IEEE COMPUTER SOCIETY ANNUAL SYMPOSIUM ON VLSI (ISVLSI), 2012, : 362 - 367
  • [29] Randomness Complexity of Private Circuits for Multiplication
    Belaid, Sonia
    Benhamouda, Fabrice
    Passelegue, Alain
    Prouff, Emmanuel
    Thillard, Adrian
    Vergnaud, Damien
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2016, PT II, 2016, 9666 : 616 - 648
  • [30] FHE over the integers and modular arithmetic circuits
    Kim, Eunkyung
    Tibouchi, Mehdi
    IET INFORMATION SECURITY, 2018, 12 (04) : 257 - 264