Garbled Circuits For Enabling Privacy Preserving Safeguards

Year
2020
Author(s)
Mitchell Negus - University of California, Berkeley
Rachel Slaybaugh - University of California, Berkeley
David Farley - Sandia National Laboratories
Abstract

International safeguards rely on mutual cooperation between an international inspector and a State facility. However, only safeguards data agreed upon through the joint Comprehensive Safeguards Agreement (CSA) is necessarily made available to the IAEA. On one hand, the inspector desires as much information as is needed to be assured that material is not diverted, or that such a diversion is detected in a timely manner. On the other, the State facility aims to minimize operational disruptions and prevent the exposure of any information that it deems private or proprietary. These separate concerns can be at odds, but recent developments in the field of secure multi-party computation may offer a solution. Secure multi-party computation allows multiple parties to evaluate functions together, learning the answer to a given question without exposing the private inputs of any party. For safeguards, an inspector and a facility could corroborate evidence of compliance without the facility ever needing to share any data beyond its current commitments. Garbled circuits, a class of multi-party computation algorithms, can facilitate this interaction. As a demonstration, garbled circuits are applied to time series data sets and correctly identify irregular patterns without ever accessing the data directly. This result suggests that garbled circuits can also be used to detect anomalous safeguards events—or ideally their absence—without access to the original data streams.