Cdoe Obofsucaitn: Securing Software from Within

A major cryptographic breakthrough in 2013 led to a candidate for a cryptographic construction: indistinguishability obfuscation.1 For the first time, a potential formal basis for code obfuscation was within reach. This sparked a spate of publications on the topic. However, despite the excitement, researchers encountered many technical challenges; for example, practical implementation of the proposed obfuscation was excruciatingly slow and not nearly as secure as hoped. But these papers generated a good starting point, community-wide excitement, and new determination motivated as much by overcoming scientific challenges as by the need for program obfuscation.

[1]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[2]  Moni Naor,et al.  One-Way Functions and (Im)Perfect Obfuscation , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.

[3]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[4]  Brent Waters,et al.  Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[5]  David Naccache,et al.  Fully Homomorphic Encryption: Computations with a Blindfold , 2016, IEEE Security & Privacy.

[6]  Brent Waters,et al.  How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..

[7]  Frederik Armknecht,et al.  A Guide to Fully Homomorphic Encryption , 2015, IACR Cryptol. ePrint Arch..

[8]  Craig Gentry,et al.  Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations , 2015, CRYPTO.

[9]  Mehdi Tibouchi,et al.  Cryptanalysis of GGH15 Multilinear Maps , 2016, CRYPTO.

[10]  Satoshi Hada,et al.  Zero-Knowledge and Code Obfuscation , 2000, ASIACRYPT.

[11]  Michael Naehrig,et al.  Manual for Using Homomorphic Encryption for Bioinformatics , 2017, Proceedings of the IEEE.