2020
DOI: 10.1007/978-3-030-56880-1_28
|View full text |Cite
|
Sign up to set email alerts
|

Better Concrete Security for Half-Gates Garbling (in the Multi-instance Setting)

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
9
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 18 publications
(9 citation statements)
references
References 36 publications
0
9
0
Order By: Relevance
“…However, DeepSecure reports the number of non-XOR gates that can be used for performance estimates. We used state-of-the-art for GC implementation, i.e., EMP-Toolkit [1], [52], [53], to obtain these performance estimates that are better than the performance reported by DeepSecure. The communication of our protocols is 25× lower (4 th row of Table I).…”
Section: Discussionmentioning
confidence: 99%
“…However, DeepSecure reports the number of non-XOR gates that can be used for performance estimates. We used state-of-the-art for GC implementation, i.e., EMP-Toolkit [1], [52], [53], to obtain these performance estimates that are better than the performance reported by DeepSecure. The communication of our protocols is 25× lower (4 th row of Table I).…”
Section: Discussionmentioning
confidence: 99%
“…Recent algorithmic optimizations are used to construct high-performance GCs [24,45]. More details can be found in [15,31,43].…”
Section: Private Nonlinear Computation (Gcs)mentioning
confidence: 99%
“…GCs: There are other prior works to accelerate GCs with GPU [9,19] and FPGA [7,17,18,39]. We note that prior work uses the less secure fixed-key GCs setup [15], or uses SHA-1 instead of AES, which is simpler and less secure [7]. Moreover, most prior work uses small benchmarks that do not stress off-chip bandwidth, which is one of HAAC's primary contributions.…”
Section: Related Workmentioning
confidence: 99%
“…Thus, a key parameter is the expansion factor of the encryption. In garbled circuits using a 128-bit block cipher, including state-of-the-art optimizations (Point-and-Permute [2], Free XOR [47], Half Gates [90], and Fixed-Key Block Cipher [5,31]), each wire value is 16 bytes. Each wire represents only 1 bit of plaintext, so this is a 128× expansion factor.…”
Section: Analysis Of the Memory Demandmentioning
confidence: 99%
“…We implement oblivious transfer (OT) using multiple background threads. Concurrently with our work, EMP-toolkit was updated to use the MiTCCRH hash function [31]; our implementation is based on an older version of EMP-toolkit based on fixed-key AES [5]. When we compare MAGE to EMP-toolkit in §8, we use the older version of EMP-toolkit so the comparison is fair.…”
Section: Garbled Circuit Protocol Drivermentioning
confidence: 99%