Paper 2020/1604

An Embedded Domain-Specific Language for Logical Circuit Descriptions with Applications to Garbled Circuits

Andrei Lapets, Wyatt Howe, Ben Getchell, and Frederick Jansen

Abstract

Contemporary libraries and frameworks that make it possible to incorporate secure multi-party computation protocols and capabilities into production software systems and applications must sometimes deliver underlying capabilities (such as logical circuit synthesis) to new kinds of environments (such as web browsers or serverless cloud computing platforms). In order to illustrate some of the benefits of addressing this challenge by building a solution from the ground up that leverages the features of a contemporary and widely used programming language, we present an embedded domain-specific language that allows programmers to describe and synthesize logical circuits. Notably, this approach allows programmers to employ many of the language features and any of the programming paradigms supported by the host language. We illustrate this flexibility by considering two use cases: synthesizing circuits for relational operations and synthesizing circuits corresponding to the SHA-256 cryptographic hash function.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint. MINOR revision.
Keywords
secure multi-party computationimplementationdomain-specific languages
Contact author(s)
andrei @ nthparty com
History
2020-12-27: received
Short URL
https://ia.cr/2020/1604
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/1604,
      author = {Andrei Lapets and Wyatt Howe and Ben Getchell and Frederick Jansen},
      title = {An Embedded Domain-Specific Language for Logical Circuit Descriptions with Applications to Garbled Circuits},
      howpublished = {Cryptology ePrint Archive, Paper 2020/1604},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/1604}},
      url = {https://eprint.iacr.org/2020/1604}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.