On the Complexity of Compressing Obfuscation

Indistinguishability obfuscation has become one of the most exciting cryptographic primitives due to its far reaching applications in cryptography and other fields. However, to date, obtaining a plausibly secure construction has been an illusive task, thus motivating the study of seemingly weaker primitives that imply it, with the possibility that they will be easier to construct.

[1]  Mohammad Mahmoody,et al.  On the Power of Randomized Reductions and the Checkability of SAT , 2010, 2010 IEEE 25th Annual Conference on Computational Complexity.

[2]  Rocco A. Servedio,et al.  On PAC learning algorithms for rich Boolean function classes , 2006, Theor. Comput. Sci..

[3]  Sanjam Garg,et al.  When Does Functional Encryption Imply Obfuscation? , 2017, TCC.

[4]  Russell Impagliazzo,et al.  Learning Algorithms from Natural Proofs , 2016, CCC.

[5]  Nir Bitansky,et al.  On Removing Graded Encodings from Functional Encryption , 2017, EUROCRYPT.

[6]  Craig Gentry,et al.  Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits , 2014, EUROCRYPT.

[7]  R. Schapire,et al.  Toward efficient agnostic learning , 1992, COLT '92.

[8]  Huijia Lin,et al.  Indistinguishability Obfuscation from SXDH on 5-Linear Maps and Locality-5 PRGs , 2017, CRYPTO.

[9]  Brent Waters,et al.  Witness encryption and its applications , 2013, STOC '13.

[10]  Noam Nisan,et al.  Constant depth circuits, Fourier transform, and learnability , 1989, 30th Annual Symposium on Foundations of Computer Science.

[11]  Moni Naor,et al.  On Robust Combiners for Oblivious Transfer and Other Primitives , 2005, EUROCRYPT.

[12]  Nir Bitansky,et al.  Structure vs. Hardness Through the Obfuscation Lens , 2017, CRYPTO.

[13]  Moni Naor,et al.  One-Way Functions and (Im)Perfect Obfuscation , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.

[14]  Russell Impagliazzo,et al.  Limits on the provable consequences of one-way permutations , 1988, STOC '89.

[15]  Craig Gentry,et al.  Cryptanalyses of Candidate Branching Program Obfuscators , 2017, EUROCRYPT.

[16]  Joe Zimmerman,et al.  How to Obfuscate Programs Directly , 2015, EUROCRYPT.

[17]  Vinod Vaikuntanathan,et al.  Limits on the Locality of Pseudorandom Generators and Applications to Indistinguishability Obfuscation , 2017, TCC.

[18]  Jean-Sébastien Coron,et al.  Practical Multilinear Maps over the Integers , 2013, CRYPTO.

[19]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 1: Basic Techniques , 2001 .

[20]  Brent Waters,et al.  Functional encryption: a new vision for public-key cryptography , 2012, CACM.

[21]  Eric Miles,et al.  Annihilation Attacks for Multilinear Maps: Cryptanalysis of Indistinguishability Obfuscation over GGH13 , 2016, CRYPTO.

[22]  Nico Döttling,et al.  Cryptanalysis of Indistinguishability Obfuscations of Circuits over GGH13 , 2016, ICALP.

[23]  Nir Bitansky,et al.  A Note on Perfect Correctness by Derandomization , 2017, Journal of Cryptology.

[24]  Brent Waters,et al.  How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..

[25]  Nir Bitansky,et al.  From Cryptomania to Obfustopia Through Secret-Key Functional Encryption , 2016, Journal of Cryptology.

[26]  Pravesh Kothari,et al.  Limits on Low-Degree Pseudorandom Generators (Or: Sum-of-Squares Meets Program Obfuscation) , 2018, Electron. Colloquium Comput. Complex..

[27]  Jean-Sébastien Coron,et al.  New Multilinear Maps Over the Integers , 2015, CRYPTO.

[28]  Sanjam Garg,et al.  Lower Bounds on Obfuscation from All-or-Nothing Encryption Primitives , 2017, CRYPTO.

[29]  Alexander A. Razborov,et al.  Natural Proofs , 2007 .

[30]  Sanjam Garg,et al.  Limits on the Power of Garbling Techniques for Public-Key Encryption , 2018, IACR Cryptol. ePrint Arch..

[31]  Amir Herzberg,et al.  On Tolerant Cryptographic Constructions , 2005, CT-RSA.

[32]  Silvio Micali,et al.  Optimal Error Correction Against Computationally Bounded Noise , 2005, TCC.

[33]  Allison Bishop,et al.  Indistinguishability Obfuscation from the Multilinear Subgroup Elimination Assumption , 2015, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science.

[34]  Leonid A. Levin,et al.  One-way functions and pseudorandom generators , 1985, STOC '85.

[35]  Russell Impagliazzo,et al.  Agnostic Learning from Tolerant Natural Proofs , 2017, APPROX-RANDOM.

[36]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[37]  Brent Waters,et al.  Constrained Pseudorandom Functions and Their Applications , 2013, ASIACRYPT.

[38]  Marc Fischlin,et al.  Obfuscation Combiners , 2016, CRYPTO.

[39]  Nir Bitansky,et al.  Perfect Structure on the Edge of Chaos - Trapdoor Permutations from Indistinguishability Obfuscation , 2016, TCC.

[40]  Nader H. Bshouty,et al.  On the Fourier spectrum of monotone functions , 1996, JACM.

[41]  Yael Tauman Kalai,et al.  Reusable garbled circuits and succinct functional encryption , 2013, STOC '13.

[42]  Adam O'Neill,et al.  Definitional Issues in Functional Encryption , 2010, IACR Cryptol. ePrint Arch..

[43]  Vinod Vaikuntanathan,et al.  Indistinguishability Obfuscation from DDH-Like Assumptions on Constant-Degree Graded Encodings , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[44]  Amit Sahai,et al.  Projective Arithmetic Functional Encryption and Indistinguishability Obfuscation from Degree-5 Multilinear Maps , 2017, EUROCRYPT.

[45]  Brent Waters,et al.  Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[46]  Moni Naor,et al.  Universal Constructions and Robust Combiners for Indistinguishability Obfuscation and Witness Encryption , 2016, CRYPTO.

[47]  Abhishek Jain,et al.  Indistinguishability Obfuscation from Compact Functional Encryption , 2015, CRYPTO.

[48]  Gil Segev,et al.  On Constructing One-Way Permutations from Indistinguishability Obfuscation , 2016, Journal of Cryptology.

[49]  Jonathan Katz,et al.  Limits on the Power of Zero-Knowledge Proofs in Cryptographic Constructions , 2011, TCC.

[50]  Ilan Komargodski,et al.  Non-Trivial Witness Encryption and Null-iO from Standard Assumptions , 2018, IACR Cryptol. ePrint Arch..

[51]  G. Blakley,et al.  An efficient algorithm for constructing a cryptosystem which is harder to break than two other cryptosystems , 1981 .

[52]  Vinod Vaikuntanathan,et al.  From Selective to Adaptive Security in Functional Encryption , 2015, CRYPTO.

[53]  Brice Minaud,et al.  Cryptanalysis of the New CLT Multilinear Map over the Integers , 2016, EUROCRYPT.

[54]  Huijia Lin,et al.  Indistinguishability Obfuscation from Constant-Degree Graded Encoding Schemes , 2016, EUROCRYPT.

[55]  Craig Gentry,et al.  Zeroizing without zeroes: Cryptanalyzing multilinear maps without encodings of zero , 2014, IACR Cryptol. ePrint Arch..

[56]  Guy N. Rothblum,et al.  Virtual Black-Box Obfuscation for All Circuits via Generic Graded Encoding , 2014, TCC.

[57]  Moni Naor,et al.  Bit commitment using pseudorandomness , 1989, Journal of Cryptology.

[58]  Aggelos Kiayias,et al.  Delegatable pseudorandom functions and applications , 2013, IACR Cryptol. ePrint Arch..

[59]  Dana Angluin,et al.  Queries and concept learning , 1988, Machine Learning.

[60]  Craig Gentry,et al.  Graph-Induced Multilinear Maps from Lattices , 2015, TCC.

[61]  Nir Bitansky,et al.  Indistinguishability Obfuscation from Functional Encryption , 2015, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science.

[62]  Nir Bitansky,et al.  ZAPs and Non-Interactive Witness Indistinguishability from Indistinguishability Obfuscation , 2015, TCC.

[63]  David J. Wu,et al.  Multi-Theorem Preprocessing NIZKs from Lattices , 2018, IACR Cryptol. ePrint Arch..

[64]  Tatsuaki Okamoto,et al.  On relationships between statistical zero-knowledge proofs , 1996, STOC '96.

[65]  Dan Boneh,et al.  Immunizing Multilinear Maps Against Zeroizing Attacks , 2014, IACR Cryptol. ePrint Arch..

[66]  Mark Zhandry,et al.  Decomposable Obfuscation: A Framework for Building Applications of Obfuscation from Polynomial Hardness , 2017, TCC.

[67]  Fuyuki Kitagawa,et al.  Obfustopia Built on Secret-Key Functional Encryption , 2018, Journal of Cryptology.

[68]  Guy N. Rothblum,et al.  On Best-Possible Obfuscation , 2007, Journal of Cryptology.

[69]  Venkatesan Guruswami,et al.  List decoding algorithms for certain concatenated codes , 2000, STOC '00.

[70]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[71]  Nir Bitansky,et al.  Indistinguishability Obfuscation: From Approximate to Exact , 2016, TCC.

[72]  Abhi Shelat,et al.  Lower Bounds on Assumptions Behind Indistinguishability Obfuscation , 2016, TCC.

[73]  Amir Herzberg Folklore, practice and theory of robust combiners , 2009, J. Comput. Secur..

[74]  Zvika Brakerski,et al.  On Statistically Secure Obfuscation with Approximate Correctness , 2016, IACR Cryptol. ePrint Arch..

[75]  Craig Gentry,et al.  Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations , 2015, CRYPTO.

[76]  SahaiAmit,et al.  A complete problem for statistical zero knowledge , 2003 .

[77]  Jung Hee Cheon,et al.  Cryptanalysis of the Multilinear Map over the Integers , 2014, EUROCRYPT.

[78]  David Zuckerman,et al.  Mining Circuit Lower Bound Proofs for Meta-Algorithms , 2014, computational complexity.

[79]  Ilan Komargodski,et al.  Multi-input Functional Encryption in the Private-Key Setting: Stronger Security from Weaker Assumptions , 2016, Journal of Cryptology.

[80]  Ilan Komargodski,et al.  From Minicrypt to Obfustopia via Private-Key Functional Encryption , 2017, EUROCRYPT.

[81]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[82]  Amit Sahai,et al.  Robust Transforming Combiners from Indistinguishability Obfuscation to Functional Encryption , 2017, EUROCRYPT.

[83]  Yuval Ishai,et al.  Optimizing Obfuscation: Avoiding Barrington's Theorem , 2014, CCS.

[84]  Yael Tauman Kalai,et al.  Protecting Obfuscation against Algebraic Attacks , 2014, EUROCRYPT.

[85]  Leslie G. Valiant,et al.  A theory of the learnable , 1984, STOC '84.

[86]  Zvika Brakerski,et al.  Obfuscating Circuits via Composite-Order Graded Encoding , 2015, TCC.

[87]  Gil Segev,et al.  Limits on the Power of Indistinguishability Obfuscation and Functional Encryption , 2015, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science.

[88]  Amit Sahai,et al.  Multi-Input Functional Encryption , 2014, IACR Cryptol. ePrint Arch..

[89]  Vinod Vaikuntanathan,et al.  Functional Encryption with Bounded Collusions via Multi-party Computation , 2012, CRYPTO.

[90]  Rafael Pass,et al.  Indistinguishability Obfuscation with Non-trivial Efficiency , 2016, Public Key Cryptography.

[91]  Richard Ryan Williams,et al.  Strong ETH Breaks With Merlin and Arthur: Short Non-Interactive Proofs of Batch Evaluation , 2016, CCC.

[92]  Rafael Pass,et al.  Output-Compressing Randomized Encodings and Applications , 2016, TCC.

[93]  Whitfield Diffie,et al.  Multiuser cryptographic techniques , 1976, AFIPS '76.

[94]  Rafael Pass,et al.  Indistinguishability Obfuscation from Semantically-Secure Multilinear Encodings , 2014, CRYPTO.