Obfuscating Branching Programs Using Black-Box Pseudo-Free Groups

We show that the class of polynomial-size branching programs can be obfuscated according to a virtual black-box notion akin to that of Barak et.al., in an idealized black-box group model over pseudo-free groups. This class is known to lie between NC 1 and P and includes most interesting cryptographic algorithms. The construction is rather simple and is based on Kilian’s randomization technique for Barrington’s branching programs. The black-box group model over pseudo-free groups is a strong idealization. In particular, in a pseudo-free group, the group operation can be eciently performed, while nding surprising relations between group elements is intractable. A black-box representation of the group provides an ideal interface which permits prescribed group operations, and nothing else. Still, the algebraic structure and security requirements appear natural and potentially realizable. They are also unrelated to the specic

[1]  Allan Borodin,et al.  Bounds for width two branching programs , 1983, SIAM J. Comput..

[2]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[3]  Denis Thérien,et al.  Finite monoids and the fine structure of NC1 , 1987, STOC.

[4]  Ran Canetti,et al.  Obfuscating Point Functions with Multibit Output , 2008, EUROCRYPT.

[5]  Susan Rae Hohenberger,et al.  The cryptographic impact of groups with infeasible inversion , 2003 .

[6]  Ronald L. Rivest On the Notion of Pseudo-Free Groups , 2004, TCC.

[7]  Yael Tauman Kalai,et al.  On the impossibility of obfuscation with auxiliary input , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).

[8]  Ran Canetti,et al.  Obfuscation of Hyperplane Membership , 2010, TCC.

[9]  Denis Thérien,et al.  Non-Uniform Automata Over Groups , 1987, Inf. Comput..

[10]  Hoeteck Wee,et al.  On obfuscating point functions , 2005, STOC '05.

[11]  Amit Sahai,et al.  Positive Results and Techniques for Obfuscation , 2004, EUROCRYPT.

[12]  Brent Waters,et al.  Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[13]  Endre Szemerédi,et al.  On the Complexity of Matrix Group Problems I , 1984, FOCS.

[14]  David A. Mix Barrington,et al.  Bounded-Width Polynomial-Size Branching Programs Recognize Exactly Those Languages in NC¹ , 1989, J. Comput. Syst. Sci..

[15]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[16]  Daniele Micciancio The RSA Group is Pseudo-Free , 2009, Journal of Cryptology.

[17]  David A. Mix Barrington,et al.  Bounded-width polynomial-size branching programs recognize exactly those languages in NC1 , 1986, STOC '86.

[18]  Abhi Shelat,et al.  Securely Obfuscating Re-Encryption , 2007, Journal of Cryptology.

[19]  Dennis Hofheinz,et al.  Obfuscation for Cryptographic Purposes , 2007, Journal of Cryptology.

[20]  Ran Canetti,et al.  Towards Realizing Random Oracles: Hash Functions That Hide All Partial Information , 1997, CRYPTO.

[21]  Joe Kilian,et al.  Uses of randomness in algorithms and protocols , 1990 .

[22]  Guy N. Rothblum,et al.  Obfuscating Conjunctions , 2015, Journal of Cryptology.

[23]  Yevgeniy Dodis,et al.  Correcting errors without leaking partial information , 2005, STOC '05.

[24]  Guy N. Rothblum,et al.  On Best-Possible Obfuscation , 2007, Journal of Cryptology.