On the Correlation Intractability of Obfuscated Pseudorandom Functions

A family of hash functions is called "correlation intractable" if it is hard to find, given a random function in the family, an input-output pair that satisfies any "sparse" relation, namely any relation that is hard to satisfy for truly random functions. Indeed, correlation intractability is a strong and natural random-oracle-like property. However, it was widely considered unobtainable. In fact for some parameter settings, unobtainability has been demonstrated [26]. We construct a correlation intractable function ensemble that withstands all relations with a priori bounded polynomial complexity. We assume the existence of sub-exponentially secure indistinguishability obfuscators, puncturable pseudorandom functions, and input-hiding obfuscators for evasive circuits. The existence of the latter is implied by Virtual-Grey-Box obfuscation for evasive circuitsi¾?[13].

[1]  Brent Waters,et al.  Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[2]  Ran Canetti,et al.  Perfectly one-way probabilistic hash functions (preliminary version) , 1998, STOC '98.

[3]  Jung Hee Cheon,et al.  Cryptanalysis of the Multilinear Map over the Integers , 2014, EUROCRYPT.

[4]  Joe Zimmerman,et al.  How to Obfuscate Programs Directly , 2015, EUROCRYPT.

[5]  Miklós Ajtai,et al.  Generating hard instances of lattice problems (extended abstract) , 1996, STOC '96.

[6]  Yael Tauman Kalai,et al.  On Virtual Grey Box Obfuscation for General Circuits , 2017, Algorithmica.

[7]  Aggelos Kiayias,et al.  A Little Honesty Goes a Long Way - The Two-Tier Model for Secure Multiparty Computation , 2015, TCC.

[8]  Jeffrey Scott Vitter,et al.  Proceedings of the thirtieth annual ACM symposium on Theory of computing , 1998, STOC 1998.

[9]  Arno Mittelbach,et al.  Indistinguishability Obfuscation versus Multi-bit Point Obfuscation with Auxiliary Input , 2014, ASIACRYPT.

[10]  Dan Boneh,et al.  Key Homomorphic PRFs and Their Applications , 2013, CRYPTO.

[11]  Zvika Brakerski,et al.  Obfuscating Circuits via Composite-Order Graded Encoding , 2015, TCC.

[12]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[13]  Brent Waters,et al.  Replacing a Random Oracle: Full Domain Hash From Indistinguishability Obfuscation , 2014, IACR Cryptol. ePrint Arch..

[14]  Brice Minaud,et al.  Cryptanalysis of the New CLT Multilinear Map over the Integers , 2016, EUROCRYPT.

[15]  Craig Gentry,et al.  Candidate Multilinear Maps from Ideal Lattices , 2013, EUROCRYPT.

[16]  Brent Waters,et al.  How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..

[17]  Guy N. Rothblum,et al.  Virtual Black-Box Obfuscation for All Circuits via Generic Graded Encoding , 2014, TCC.

[18]  Oded Goldreich The GGM Construction does NOT yield Correlation Intractable Function Ensembles , 2002, Electron. Colloquium Comput. Complex..

[19]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[20]  Mihir Bellare,et al.  Instantiating Random Oracles via UCEs , 2013, IACR Cryptol. ePrint Arch..

[21]  David Cash,et al.  Foundations of Non-malleable Hash and One-Way Functions , 2009, ASIACRYPT.

[22]  Elisabeth Oswald,et al.  Advances in Cryptology – EUROCRYPT 2014 , 2014, Lecture Notes in Computer Science.

[23]  Nir Bitansky,et al.  On Strong Simulation and Composable Point Obfuscation , 2010, Journal of Cryptology.

[24]  Yehuda Lindell Theory of cryptography : 11th theory of cryptography conference, TCC 2014 San Diego, CA, USA, February 24-26, 2014 : proceedings , 2014 .

[25]  C. Moler,et al.  Advances in Cryptology , 2000, Lecture Notes in Computer Science.

[26]  Ran Canetti,et al.  Advances in Cryptology – CRYPTO 2013 , 2013, Lecture Notes in Computer Science.

[27]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[28]  Guy N. Rothblum,et al.  On Best-Possible Obfuscation , 2007, Journal of Cryptology.

[29]  Yehuda Lindell,et al.  Lower bounds for non-black-box zero knowledge , 2006, J. Comput. Syst. Sci..

[30]  Jean-Sébastien Coron,et al.  Practical Multilinear Maps over the Integers , 2013, CRYPTO.

[31]  Brent Waters,et al.  Constrained Pseudorandom Functions and Their Applications , 2013, ASIACRYPT.

[32]  Ran Canetti,et al.  Obfuscation of Hyperplane Membership , 2010, TCC.

[33]  Mihir Bellare,et al.  Poly-Many Hardcore Bits for Any One-Way Function and a Framework for Differing-Inputs Obfuscation , 2014, ASIACRYPT.

[34]  Aggelos Kiayias,et al.  Delegatable pseudorandom functions and applications , 2013, IACR Cryptol. ePrint Arch..

[35]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[36]  Yannick Seurin,et al.  On the Public Indifferentiability and Correlation Intractability of the 6-Round Feistel Construction , 2011, IACR Cryptol. ePrint Arch..

[37]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[38]  Ran Canetti,et al.  Obfuscation of Probabilistic Circuits and Applications , 2015, TCC.

[39]  Arno Mittelbach,et al.  Using Indistinguishability Obfuscation via UCEs , 2014, IACR Cryptol. ePrint Arch..

[40]  Rafael Pass,et al.  Indistinguishability Obfuscation from Semantically-Secure Multilinear Encodings , 2014, CRYPTO.

[41]  Eric Miles,et al.  Post-Zeroizing Obfuscation: The case of Evasive Circuits , 2015, IACR Cryptol. ePrint Arch..

[42]  Yuval Ishai,et al.  Extending Oblivious Transfers Efficiently , 2003, CRYPTO.

[43]  Hoeteck Wee,et al.  On obfuscating point functions , 2005, STOC '05.

[44]  Shafi Goldwasser,et al.  Functional Signatures and Pseudorandom Functions , 2014, Public Key Cryptography.

[45]  Brent Waters,et al.  Adaptively Secure Puncturable Pseudorandom Functions in the Standard Model , 2015, ASIACRYPT.

[46]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[47]  Steven Myers,et al.  On Seed-Incompressible Functions , 2008, TCC.

[48]  Toshiaki Tanaka,et al.  Zero-Knowledge and Correlation Intractability , 2006, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[49]  Satoshi Hada,et al.  Zero-Knowledge and Code Obfuscation , 2000, ASIACRYPT.

[50]  Tetsu Iwata,et al.  Advances in Cryptology – ASIACRYPT 2014 , 2014, Lecture Notes in Computer Science.

[51]  Yael Tauman Kalai,et al.  The Impossibility of Obfuscation with Auxiliary Input or a Universal Simulator , 2014, CRYPTO.

[52]  Yael Tauman Kalai,et al.  On the impossibility of obfuscation with auxiliary input , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).

[53]  Yael Tauman Kalai,et al.  Obfuscation for Evasive Functions , 2014, IACR Cryptol. ePrint Arch..

[54]  Adam O'Neill,et al.  Correlated-Input Secure Hash Functions , 2011, TCC.

[55]  Manuel Blum,et al.  How to Prove a Theorem So No One Else Can Claim It , 2010 .

[56]  Nir Bitansky,et al.  Why "Fiat-Shamir for Proofs" Lacks a Proof , 2013, TCC.

[57]  Ran Canetti,et al.  Towards Realizing Random Oracles: Hash Functions That Hide All Partial Information , 1997, CRYPTO.

[58]  Yael Tauman Kalai,et al.  Protecting Obfuscation against Algebraic Attacks , 2014, EUROCRYPT.

[59]  Amit Sahai,et al.  Positive Results and Techniques for Obfuscation , 2004, EUROCRYPT.