Abstract

The beautiful work of Applebaum, Ishai, and Kushilevitz [FOCS’11] initiated the study
of arithmetic variants of Yao’s garbled circuits. An arithmetic garbling scheme is an effi-
cient transformation that converts an arithmetic circuit C over a ring R into a garbled circuit C' and an affine functions Li for each input bit xi, such that C' and Li(xi) reveals only the output C(x) and no other information of x. AIK presented the first arithmetic garbling scheme supporting computation over integers from a bounded (possibly exponentially large) range, based on Learning With Errors (LWE). In contrast, converting C into a Boolean circuit and applying Yao’s garbled circuit treats the inputs as bit strings instead of ring elements, and hence is not “arithmetic”.

In this work, we present new ways to garble arithmetic circuits, which improve the
state-of-the-art on efficiency, modularity, and functionality. To measure efficiency, we
define the rate of a garbling scheme as the maximal ratio between the bit-length of the
garbled circuit |C'| and that of the computation tableau Cℓ in the clear, where ℓ is the
bit length of wire values (e.g., Yao’s garbled circuit has rate 𝑂(𝜆)).
1) We present the first constant-rate arithmetic garbled circuit for computation over
large integers based on the Decisional Composite Residuosity (DCR) assumption,
significantly improving the efficiency of the schemes of Applebaum, Ishai, and
Kushilevitz.
2) We construct an arithmetic garbling scheme for modular computation over Zp
for any integer modulus p, based on either DCR or LWE. The DCR-based instantiation achieves rate 𝑂(𝜆) for large p. Furthermore, our construction is modular and makes black-box use of the underlying ring and a simple key extension gadget.
3) We describe a variant of the first scheme supporting arithmetic circuits over bounded integers that are augmented with Boolean computation (e.g., truncation of an integer value, and comparison between two values), while keeping the constant rate when garbling the arithmetic part.

To the best of our knowledge, constant-rate (Boolean or arithmetic) garbling was only
achieved before using the powerful primitive of indistinguishability obfuscation, or for
restricted circuits with small depth.

Video Recording