Bootstrapping Obfuscators via Fast Pseudorandom Functions

We show that it is possible to upgrade an obfuscator for a weak complexity class WEAK into an obfuscator for arbitrary polynomial size circuits, assuming that the class WEAK can compute pseudorandom functions. Specifically, under standard intractability assumptions (e.g., hardness of factoring, Decisional Diffie-Hellman, or Learning with Errors), the existence of obfuscators for NC 1 or even TC 0 implies the existence of general-purpose obfuscators for P. Previously, such a bootstrapping procedure was known to exist under the assumption that there exists a fully-homomorphic encryption whose decryption algorithm can be computed in WEAK. Our reduction works with respect to virtual black-box obfuscators and relativizes to ideal models..

[1]  Benny Applebaum Randomly Encoding Functions: A New Cryptographic Paradigm - (Invited Talk) , 2011, ICITS.

[2]  Yuval Ishai,et al.  Randomizing polynomials: A new representation with applications to round-efficient secure computation , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[3]  B. Applebaum Cryptography in NC0 , 2014 .

[4]  Vinod Vaikuntanathan,et al.  Functional Encryption with Bounded Collusions via Multi-party Computation , 2012, CRYPTO.

[5]  ApplebaumBenny,et al.  Cryptography in $NC^0$ , 2006 .

[6]  Guy N. Rothblum,et al.  Virtual Black-Box Obfuscation for All Circuits via Generic Graded Encoding , 2014, TCC.

[7]  Yuval Ishai,et al.  COMPUTATIONALLY PRIVATE RANDOMIZING POLYNOMIALS AND THEIR APPLICATIONS , 2005, 20th Annual IEEE Conference on Computational Complexity (CCC'05).

[8]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[9]  Brent Waters,et al.  Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[10]  Craig Gentry Encrypted Messages from the Heights of Cryptomania , 2013, TCC.

[11]  Moni Naor,et al.  Number-theoretic constructions of efficient pseudo-random functions , 2004, JACM.

[12]  Brent Waters,et al.  How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..

[13]  Yuval Ishai,et al.  Cryptography in NC0 , 2004, SIAM J. Comput..

[14]  Yuval Ishai,et al.  Randomization Techniques for Secure Computation , 2013, Secure Multi-Party Computation.

[15]  Omer Reingold,et al.  Efficiency improvements in constructing pseudorandom generators from one-way functions , 2010, STOC '10.

[16]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[17]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[18]  Benny Applebaum,et al.  Cryptography in Constant Parallel Time , 2013, Information Security and Cryptography.

[19]  Abhishek Banerjee,et al.  Pseudorandom Functions and Lattices , 2012, EUROCRYPT.

[20]  Yael Tauman Kalai,et al.  Protecting Obfuscation against Algebraic Attacks , 2014, EUROCRYPT.

[21]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.