International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Tri-State Circuits: A Better Model of Computation for Garbling

Authors:
David Heath , University of Illinois Urbana-Champaign
Vladimir Kolesnikov , Georgia Institute of Technology
Rafail Ostrovsky , University of California, Los Angeles
Download:
DOI: 10.1007/978-3-031-38551-3_5 (login may be required)
Search ePrint
Search Google
Presentation: Slides
Conference: CRYPTO 2023
Abstract: We introduce tri-state circuits (TSCs). TSCs form a natural model of computation that, to our knowledge, has not been considered by theorists. The model captures a surprising combination of simplicity and power. TSCs are simple in that they allow only three wire values (0,1, and undefined -- Z) and three types of fan-in two gates; they are powerful in that their statically placed gates fire (execute) eagerly as their inputs become defined, implying orders of execution that depend on input. This behavior is sufficient to efficiently evaluate RAM programs. We construct a TSC that emulates T steps of any RAM program and that has only $O(T log^3 T log log T)$ gates. Contrast this with the reduction from RAM to Boolean circuits, where the best approach scans all of memory on each access, incurring quadratic cost. We connect TSCs with Garbled Circuits (GC). TSCs capture the power of garbling far better than Boolean Circuits, offering a more expressive model of computation that leaves per-gate cost essentially unchanged. As an important application, we construct authenticated Garbled RAM (GRAM), enabling constant-round maliciously-secure 2PC of RAM programs. Let $\lambda$ denote the security parameter. We extend authenticated garbling to TSCs; by simply plugging in our TSC-based RAM, we obtain authenticated GRAM running at cost $O(T log^3 T log log T \lambda)$, outperforming all prior work, including prior semi-honest GRAM. We also give semi-honest garbling of TSCs from a one-way function (OWF). This yields OWF-based GRAM at cost $O(T log^3 T log log T \lambda)$, outperforming the best prior OWF-based GRAM by more than factor $\lambda$.
BibTeX
@inproceedings{crypto-2023-33143,
  title={Tri-State Circuits: A Better Model of Computation for Garbling},
  publisher={Springer-Verlag},
  doi={10.1007/978-3-031-38551-3_5},
  author={David Heath and Vladimir Kolesnikov and Rafail Ostrovsky},
  year=2023
}