Free IF: how to omit inactive branches and implement \(\mathcal{S}\)-universal garbled circuit (almost) for free
From MaRDI portal
Publication:1710663
DOI10.1007/978-3-030-03332-3_2zbMath1447.94050OpenAlexW2898314371MaRDI QIDQ1710663
Publication date: 23 January 2019
Full work available at URL: https://doi.org/10.1007/978-3-030-03332-3_2
Related Items (11)
\textsf{Mac'n'Cheese}: zero-knowledge proofs for Boolean and arithmetic circuits with nested disjunctions ⋮ Garbled circuits with sublinear evaluator ⋮ Stacking sigmas: a framework to compose \(\varSigma\)-protocols for disjunctions ⋮ Speed-stacking: fast sublinear zero-knowledge proofs for disjunctions ⋮ Efficient and scalable universal circuits ⋮ Garbling, stacked and staggered. Faster \(k\)-out-of-\(n\) garbled function evaluation ⋮ \texttt{MOTIF}: (almost) free branching in GMW. Via vector-scalar multiplication ⋮ Stacked garbling for disjunctive zero-knowledge proofs ⋮ \textsf{LogStack}: stacked garbling with \(O(b \log b)\) computation ⋮ Masked triples. Amortizing multiplication triples across conditionals ⋮ Stacked garbling. Garbled circuit proportional to longest execution path
Cites Work
- A proof of security of Yao's protocol for two-party computation
- More efficient universal circuit constructions
- Overlaying conditional circuit clauses for secure computation
- Valiant’s Universal Circuit is Practical
- FleXOR: Flexible Garbling for XOR Gates That Beats Free-XOR
- Two Halves Make a Whole
- Improved Garbled Circuit: Free XOR Gates and Applications
- A Practical Universal Circuit Construction and Secure Evaluation of Private Functions
- Universal circuits (Preliminary Report)
- Software protection and simulation on oblivious RAMs
- How to Hide Circuits in MPC an Efficient Framework for Private Function Evaluation
- Advances in Cryptology - CRYPTO 2003
This page was built for publication: Free IF: how to omit inactive branches and implement \(\mathcal{S}\)-universal garbled circuit (almost) for free