Valiant's Universal Circuits Revisited: an Overall Improvement and a Lower Bound

A universal circuit (UC) is a general-purpose circuit that can simulate arbitrary circuits (up to a certain size n). At STOC 1976 Valiant presented a graph theoretic approach to the construction of UCs, where a UC is represented by an edge universal graph (EUG) and is recursively constructed using a dedicated graph object (referred to as supernode). As a main end result, Valiant constructed a 4-way supernode of size 19 and an EUG of size \(4.75n\log n\) (omitting smaller terms), which remained the most size-efficient even to this day (after more than 4 decades).

[1]  Tal Malkin,et al.  Malicious-Client Security in Blind Seer: A Scalable Private DBMS , 2015, 2015 IEEE Symposium on Security and Privacy.

[2]  Benny Pinkas,et al.  Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.

[3]  Nuttapong Attrapadung,et al.  Fully Secure and Succinct Attribute Based Encryption for Circuits from Multi-linear Maps , 2014, IACR Cryptol. ePrint Arch..

[4]  Ingo Wegener,et al.  The Complexity of Symmetric Boolean Functions , 1987, Computation Theory and Logic.

[5]  Brent Waters,et al.  Attribute-Based Encryption for Circuits from Multilinear Maps , 2012, CRYPTO.

[6]  Alex J. Malozemoff,et al.  Amortizing Garbled Circuits , 2015, IACR Cryptol. ePrint Arch..

[7]  Seyed Saeed Sadeghian,et al.  New Techniques for Private Function Evaluation , 2015 .

[8]  Vladimir Kolesnikov,et al.  Improved Garbled Circuit: Free XOR Gates and Applications , 2008, ICALP.

[9]  Yehuda Lindell,et al.  Optimized Honest-Majority MPC for Malicious Adversaries — Breaking the 1 Billion-Gate Per Second Barrier , 2017, 2017 IEEE Symposium on Security and Privacy (SP).

[10]  Ingo Wegener,et al.  The complexity of Boolean functions , 1987 .

[11]  Mohit Singh,et al.  Approximating Minimum Bounded Degree Spanning Trees to within One of Optimal , 2015, J. ACM.

[12]  Thomas Schneider,et al.  More Efficient Universal Circuit Constructions , 2017, ASIACRYPT.

[13]  Craig Gentry,et al.  i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits , 2010, IACR Cryptol. ePrint Arch..

[14]  Vladimir Kolesnikov,et al.  A Practical Universal Circuit Construction and Secure Evaluation of Private Functions , 2008, Financial Cryptography.

[15]  Angelos D. Keromytis,et al.  Blind Seer: A Scalable Private DBMS , 2014, 2014 IEEE Symposium on Security and Privacy.

[16]  Friedhelm Meyer auf der Heide,et al.  Efficiency of universal parallel computers , 1983, Acta Informatica.

[17]  Rosario Gennaro,et al.  Efficiently Verifiable Computation on Encrypted Data , 2014, CCS.

[18]  Craig Gentry,et al.  Quadratic Span Programs and Succinct NIZKs without PCPs , 2013, IACR Cryptol. ePrint Arch..

[19]  Albert Levi,et al.  Towards Practical PFE: An Efficient 2-Party Private Function Evaluation Protocol Based on Half Gates , 2019, IACR Cryptol. ePrint Arch..

[20]  Yan Huang,et al.  NANOPI: Extreme-Scale Actively-Secure Multi-Party Computation , 2018, CCS.

[21]  Benny Pinkas,et al.  Non-Interactive Secure Computation Based on Cut-and-Choose , 2014, IACR Cryptol. ePrint Arch..

[22]  Stephen A. Fenner,et al.  Efficient universal quantum circuits , 2009, Quantum Inf. Comput..

[23]  Nigel P. Smart,et al.  Actively Secure Private Function Evaluation , 2014, ASIACRYPT.

[24]  Brent Waters,et al.  Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[25]  Craig Gentry,et al.  Fully Secure Attribute Based Encryption from Multilinear Maps , 2014, IACR Cryptol. ePrint Arch..

[26]  Yehuda Lindell,et al.  Blazing Fast 2PC in the Offline/Online Setting with Security for Malicious Adversaries , 2015, IACR Cryptol. ePrint Arch..

[27]  Benny Pinkas,et al.  Fairplay - Secure Two-Party Computation System (Awarded Best Student Paper!) , 2004 .

[28]  Payman Mohassel,et al.  Valiant's Universal Circuit: Improvements, Implementation, and Applications , 2016, IACR Cryptol. ePrint Arch..

[29]  Thomas Schneider,et al.  Valiant's Universal Circuit is Practical , 2016, EUROCRYPT.

[30]  Stephen A. Cook,et al.  A Depth-Universal Circuit , 1985, SIAM J. Comput..

[31]  Joe Zimmerman,et al.  How to Obfuscate Programs Directly , 2015, EUROCRYPT.

[32]  Wolfgang J. Paul,et al.  An efficient general purpose parallel computer , 1981, STOC '81.

[33]  Thomas Schneider,et al.  Efficient and Scalable Universal Circuits , 2020, Journal of Cryptology.

[34]  Payman Mohassel,et al.  How to Hide Circuits in MPC: An Efficient Framework for Private Function Evaluation , 2013, IACR Cryptol. ePrint Arch..

[35]  Vinod Vaikuntanathan,et al.  Attribute-based encryption for circuits , 2013, STOC '13.

[36]  Leslie G. Valiant,et al.  Universal circuits (Preliminary Report) , 1976, STOC '76.