Paper 2014/224

Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices

Henry Carter, Charles Lever, and Patrick Traynor

Abstract

Garbled circuits offer a powerful primitive for computation on a user’s personal data while keeping that data private. Despite recent improvements, constructing and evaluating circuits of any useful size remains expensive on the limited hardware resources of a smartphone, the primary computational device available to most users around the world. In this work, we develop a new technique for securely outsourcing the generation of garbled circuits to a Cloud provider. By outsourcing the circuit generation, we are able to eliminate the most costly operations from the mobile device, including oblivious transfers. After proving the security of our techniques in the malicious model, we experimentally demonstrate that our new protocol, built on this role reversal, decreases execution time by 98% and reduces network costs by as much as 92% compared to previous outsourcing protocols. In so doing, we demonstrate that the use of garbled circuits on mobile devices can be made nearly as practical as it is becoming for server-class machines.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Major revision. Proceedings of the Annual Computer Security Applications Conference (ACSAC), 2014
Keywords
server-aided cryptographymulti-party computationgarbled circuits
Contact author(s)
carterh @ gatech edu
History
2014-11-19: revised
2014-03-28: received
See all versions
Short URL
https://ia.cr/2014/224
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/224,
      author = {Henry Carter and Charles Lever and Patrick Traynor},
      title = {Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices},
      howpublished = {Cryptology ePrint Archive, Paper 2014/224},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/224}},
      url = {https://eprint.iacr.org/2014/224}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.