Virtual Grey-Boxes Beyond Obfuscation: A Statistical Security Notion for Cryptographic Agents

We extend the simulation-based definition of Virtual Grey Box VGB security --- originally proposed for obfuscation Bitansky and Canetti 2010 --- to a broad class of cryptographic primitives. These include functional encryption, graded encoding schemes, bi-linear maps with uber assumptions, as well as unexplored ones like homomorphic functional encryption. Our main result is a characterization of VGB security, in all these cases, in terms of an indistinguishability-preserving notion of security, called $$\Gamma ^*$$Γi¾?-$$\textit{s-}{\textsf {IND}}\text{- }\!{\textsf {PRE}} $$s-IND-PRE security, formulated using an extension of the recently proposed Cryptographic Agents framework Agrawal et al. 2015. We further show that this definition is equivalent to an indistinguishability based security definition that is restricted to "concentrated" distributions wherein the outcome of any computation on encrypted data is essentially known ahead of the computation. A result of Bitansky et al. 2014, who showed that VGB obfuscation is equivalent to strong indistinguishability obfuscation SIO, is obtained by specializing our result to obfuscation. Our proof, while sharing various elements from the proof of Bitansky et al., is simpler and significantly more general, as it uses $$\Gamma ^*$$Γi¾?-$$\textit{s-}{\textsf {IND}}\text{- }\!{\textsf {PRE}} $$s-IND-PRE security as an intermediate notion. Our characterization also shows that the semantic security for graded encoding schemes Pass et al. 2014, is in fact an instance of this same definition. We also present a composition theorem for $$\Gamma ^*$$Γi¾?-$$\textit{s-}{\textsf {IND}}\text{- }\!{\textsf {PRE}} $$s-IND-PRE security. We can then recover the result of Bitansky et al. 2014 regarding the existence of VGB obfuscation for all $${\textsf {NC}}^{1}$$NC1 circuits, simply by instantiating this composition theorem with a reduction from obfuscation of $${\textsf {NC}}^{1}$$NC1 circuits to graded encoding schemas Barak et al. 2014 and the assumption that there exists an $$\Gamma ^*$$Γi¾?-$$\textit{s-}{\textsf {IND}}\text{- }\!{\textsf {PRE}} $$s-IND-PRE secure scheme for the graded encoding schema Pass et al. 2014.

[1]  Nir Bitansky,et al.  On Strong Simulation and Composable Point Obfuscation , 2010, Journal of Cryptology.

[2]  Omer Paneth,et al.  On the Achievability of Simulation-Based Security for Functional Encryption , 2013, CRYPTO.

[3]  Mihir Bellare,et al.  Semantically-Secure Functional Encryption: Possibility Results, Impossibility Results and the Quest for a General Definition , 2013, CANS.

[4]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[5]  Yael Tauman Kalai,et al.  Protecting Obfuscation against Algebraic Attacks , 2014, EUROCRYPT.

[6]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[7]  Satoshi Hada,et al.  Zero-Knowledge and Code Obfuscation , 2000, ASIACRYPT.

[8]  Vinod Vaikuntanathan,et al.  Functional Encryption: New Perspectives and Lower Bounds , 2013, IACR Cryptol. ePrint Arch..

[9]  Brent Waters,et al.  Functional Encryption: Definitions and Challenges , 2011, TCC.

[10]  Ueli Maurer,et al.  Constructive Cryptography - A New Paradigm for Security Definitions and Proofs , 2011, TOSCA.

[11]  Yael Tauman Kalai,et al.  On the impossibility of obfuscation with auxiliary input , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).

[12]  Amit Sahai,et al.  On the Practical Security of Inner Product Functional Encryption , 2015, Public Key Cryptography.

[13]  Adam O'Neill,et al.  Definitional Issues in Functional Encryption , 2010, IACR Cryptol. ePrint Arch..

[14]  Rafael Pass,et al.  Indistinguishability Obfuscation from Semantically-Secure Multilinear Encodings , 2014, CRYPTO.

[15]  Yael Tauman Kalai,et al.  On Virtual Grey Box Obfuscation for General Circuits , 2017, Algorithmica.

[16]  Guy N. Rothblum,et al.  On Best-Possible Obfuscation , 2007, TCC.

[17]  Manoj Prabhakaran,et al.  Cryptographic Agents: Towards a Unified Theory of Computing on Encrypted Data , 2015, EUROCRYPT.

[18]  Manuel Barbosa,et al.  On the Semantic Security of Functional Encryption Schemes , 2013, Public Key Cryptography.