Difference between revisions of "Demaut2015"

From ACES

(Import from BibTeX)
 
m (Import from BibTeX)
Line 5: Line 5:
|keywords=logic design; hardware description, secure computation; automation; optimization
|keywords=logic design; hardware description, secure computation; automation; optimization
|abstract=<p>In the recent years, secure computation has been the subject of intensive research, emerging from theory to practice. In order to make secure computation usable by non-experts, Fairplay (USENIX Security 2004) initiated a line of research in compilers that allow to automatically generate circuits from high-level descriptions of the functionality that is to be computed securely. Most recently, TinyGarble (IEEE S\&amp;P 2015) demonstrated that it is natural to use existing hardware synthesis tools for this task. In this work, we present how to use industrial-grade hardware synthesis tools to generate circuits that are not only optimized for size, but also for depth. These are required for secure computation protocols with non-constant round complexity. We compare a large variety of circuits generated by our toolchain with hand-optimized circuits and show reduction of depth by up to 14\%. The main advantages of our approach are developing customized libraries of depth-optimized circuit constructions which we map to high-level functions and operators, and using existing libraries available in the industrial-grade logic synthesis tools which are heavily tested. In particular, we show how to easily obtain circuits for IEEE 754 compliant floating-point operations. We extend the open-source ABY framework (NDSS 2015) to securely evaluate circuits generated with our toolchain and show between 0.5 to 21.4 times faster floating-point operations than previous protocols of Aliasgari et al. (NDSS 2013), even though our protocols work for two parties instead of three or more. As application we consider privacy-preserving proximity testing on Earth.</p>
|abstract=<p>In the recent years, secure computation has been the subject of intensive research, emerging from theory to practice. In order to make secure computation usable by non-experts, Fairplay (USENIX Security 2004) initiated a line of research in compilers that allow to automatically generate circuits from high-level descriptions of the functionality that is to be computed securely. Most recently, TinyGarble (IEEE S\&amp;P 2015) demonstrated that it is natural to use existing hardware synthesis tools for this task. In this work, we present how to use industrial-grade hardware synthesis tools to generate circuits that are not only optimized for size, but also for depth. These are required for secure computation protocols with non-constant round complexity. We compare a large variety of circuits generated by our toolchain with hand-optimized circuits and show reduction of depth by up to 14\%. The main advantages of our approach are developing customized libraries of depth-optimized circuit constructions which we map to high-level functions and operators, and using existing libraries available in the industrial-grade logic synthesis tools which are heavily tested. In particular, we show how to easily obtain circuits for IEEE 754 compliant floating-point operations. We extend the open-source ABY framework (NDSS 2015) to securely evaluate circuits generated with our toolchain and show between 0.5 to 21.4 times faster floating-point operations than previous protocols of Aliasgari et al. (NDSS 2013), even though our protocols work for two parties instead of three or more. As application we consider privacy-preserving proximity testing on Earth.</p>
|month=8
|year=2015
|journal=Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security
|journal=Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security
|title=Automated Synthesis of Optimized Circuits for Secure Computation
|title=Automated Synthesis of Optimized Circuits for Secure Computation
|entry=conference
|entry=conference
|date=2015-Oc-01
}}
}}

Revision as of 04:43, 4 September 2021

Demaut2015
entryconference
address
annote
authorDemmler, D. and G. Dessouky and F. Koushanfar and Sadeghi, A. and T. Schneider and S. Zeitouni
booktitle
chapter
edition
editor
howpublished
institution
journalProceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security
month8
note
number
organization
pages
publisher
school
series
titleAutomated Synthesis of Optimized Circuits for Secure Computation
type
volume
year2015
doi10.1145/2810103.2813678
issn
isbn
urlhttp://dl.acm.org/citation.cfm?id=2813678
pdf


Icon-email.png
Email:
farinaz@ucsd.edu
Icon-addr.png
Address:
Electrical & Computer Engineering
University of California, San Diego
9500 Gilman Drive, MC 0407
Jacobs Hall, Room 6401
La Jolla, CA 92093-0407
Icon-addr.png
Lab Location: EBU1-2514
University of California San Diego
9500 Gilman Dr, La Jolla, CA 92093