Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security 2015
DOI: 10.1145/2810103.2813678
|View full text |Cite
|
Sign up to set email alerts
|

Automated Synthesis of Optimized Circuits for Secure Computation

Abstract: In the recent years, secure computation has been the subject of intensive research, emerging from theory to practice. In order to make secure computation usable by non-experts, Fairplay (USENIX Security 2004) initiated a line of research in compilers that allow to automatically generate circuits from high-level descriptions of the functionality that is to be computed securely. Most recently, TinyGarble (IEEE S&P 2015) demonstrated that it is natural to use existing hardware synthesis tools for this task. In th… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
36
0

Year Published

2017
2017
2021
2021

Publication Types

Select...
5
2
2

Relationship

2
7

Authors

Journals

citations
Cited by 66 publications
(37 citation statements)
references
References 32 publications
1
36
0
Order By: Relevance
“…Previous MPC compilers either only targeted a single class of protocols, e.g., Yao's garbled circuits [26,39,48], the GMW protocol [9,17], or linear secret-sharing-based MPC [7], or the compilers required the developer to use specific annotations to mark which protocol is used for each statement, e.g., [18,24]. The only other compiler that addresses the compilation of a program using two MPC protocols (Yao's gabled circuits and arithmetic sharing) is EzPC [14].…”
Section: Introductionmentioning
confidence: 99%
“…Previous MPC compilers either only targeted a single class of protocols, e.g., Yao's garbled circuits [26,39,48], the GMW protocol [9,17], or linear secret-sharing-based MPC [7], or the compilers required the developer to use specific annotations to mark which protocol is used for each statement, e.g., [18,24]. The only other compiler that addresses the compilation of a program using two MPC protocols (Yao's gabled circuits and arithmetic sharing) is EzPC [14].…”
Section: Introductionmentioning
confidence: 99%
“…Moreover, it supports outsourcing of the computation to Semi-Trusted Third Parties (STTPs) and Single Instruction Multiple Data (SIMD) gates [60]. In principle, ABY also allows to compute very complex distance metrics that require logarithm or exponentiation operations using IEEE 754 Floating Point numbers [61], but this will slow down the protocols significantly and thus will not be considered in this paper.…”
Section: B Secure Multi-party Computationmentioning
confidence: 99%
“…The IEEE 754 floating-point representation is the standard choice used by virtually every numerical computation software because of its high accuracy and numerical stability when working with numbers across a wide range of orders of magnitude. However, efficient implementations of IEEE 754-compliant secure MPC protocols are a subject of on-going research [17,61], with the current state-of-the-art yielding 32 bit floating-point multiplication circuits running in time comparable to computers from the 1960's [68]. Unfortunately, these implementations do not yet scale to the throughput required for data analysis tasks involving large datasets, and forces us to rely on fixed-point encodings like previous work in this area [10,35,59].…”
Section: Number Representationmentioning
confidence: 99%