Functional Encryption for Turing Machines

In this work, we construct an adaptively secure functional encryption for Turing machines scheme, based on indistinguishability obfuscation for circuits. Our work places no restrictions on the types of Turing machines that can be associated with each secret key, in the sense that the Turing machines can accept inputs of unbounded length, and there is no limit to the description size or the space complexity of the Turing machines. Prior to our work, only special cases of this result were known, or stronger assumptions were required. More specifically, previous work implicitly achieved selectively secure FE for Turing machines with a-priori bounded input based on indistinguishability obfuscation STOC 2015, or achieved FE for general Turing machines only based on knowledge-type assumptions such as public-coin differing-inputs obfuscation TCC 2015. A consequence of our result is the first constructions of succinct adaptively secure garbling schemes even for circuits in the standard model. Prior succinct garbling schemes even for circuits were only known to be adaptively secure in the random oracle model.

[1]  Vinod Vaikuntanathan,et al.  Functional Encryption with Bounded Collusions via Multi-party Computation , 2012, CRYPTO.

[2]  Mihir Bellare,et al.  Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing , 2012, ASIACRYPT.

[3]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[4]  C. Moler,et al.  Advances in Cryptology , 2000, Lecture Notes in Computer Science.

[5]  Allison Bishop,et al.  Indistinguishability Obfuscation for Turing Machines with Unbounded Memory , 2015, IACR Cryptol. ePrint Arch..

[6]  Brent Waters,et al.  Functional encryption: a new vision for public-key cryptography , 2012, CACM.

[7]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[8]  Yael Tauman Kalai,et al.  Reusable garbled circuits and succinct functional encryption , 2013, STOC '13.

[9]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[10]  Nir Bitansky,et al.  Succinct Randomized Encodings and their Applications , 2015, IACR Cryptol. ePrint Arch..

[11]  Kai-Min Chung,et al.  On Extractability Obfuscation , 2014, IACR Cryptol. ePrint Arch..

[12]  Craig Gentry,et al.  Fully Secure Functional Encryption without Obfuscation , 2014, IACR Cryptol. ePrint Arch..

[13]  A. Sahai,et al.  Indistinguishability Obfuscation from Functional Encryption for Simple Functions Prabhanjan Ananth , 2015 .

[14]  Mark Zhandry,et al.  Differing-Inputs Obfuscation and Applications , 2013, IACR Cryptol. ePrint Arch..

[15]  Omer Paneth,et al.  On the Achievability of Simulation-Based Security for Functional Encryption , 2013, CRYPTO.

[16]  Mark Zhandry,et al.  Anonymous Traitor Tracing: How to Embed Arbitrary Information in a Key , 2016, EUROCRYPT.

[17]  Zvika Brakerski,et al.  Function-Private Functional Encryption in the Private-Key Setting , 2015, TCC.

[18]  Yael Tauman Kalai,et al.  Succinct Functional Encryption and Applications: Reusable Garbled Circuits and Beyond , 2012, IACR Cryptol. ePrint Arch..

[19]  Yuval Ishai,et al.  Public-Coin Differing-Inputs Obfuscation and Its Applications , 2015, TCC.

[20]  Kai-Min Chung,et al.  Computation-Trace Indistinguishability Obfuscation and its Applications , 2015, IACR Cryptol. ePrint Arch..

[21]  Andrew Chi-Chih Yao,et al.  How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[22]  Amit Sahai,et al.  Achieving Compactness Generically: Indistinguishability Obfuscation from Non-Compact Functional Encryption , 2015, IACR Cryptol. ePrint Arch..

[23]  Yael Tauman Kalai,et al.  Protecting Obfuscation against Algebraic Attacks , 2014, EUROCRYPT.

[24]  Jonathan Katz,et al.  Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products , 2008, Journal of Cryptology.

[25]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[26]  Ran Canetti,et al.  Indistinguishability Obfuscation of Iterated Circuits and RAM Programs , 2014, IACR Cryptol. ePrint Arch..

[27]  Yuval Ishai,et al.  COMPUTATIONALLY PRIVATE RANDOMIZING POLYNOMIALS AND THEIR APPLICATIONS , 2005, 20th Annual IEEE Conference on Computational Complexity (CCC'05).

[28]  Amit Sahai,et al.  Multi-Input Functional Encryption , 2014, IACR Cryptol. ePrint Arch..

[29]  Brent Waters,et al.  Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[30]  Ran Canetti,et al.  Advances in Cryptology – CRYPTO 2013 , 2013, Lecture Notes in Computer Science.

[31]  Adam O'Neill,et al.  Definitional Issues in Functional Encryption , 2010, IACR Cryptol. ePrint Arch..

[32]  Brent Waters,et al.  Functional Encryption: Definitions and Challenges , 2011, TCC.

[33]  Brent Waters,et al.  A Punctured Programming Approach to Adaptively Secure Functional Encryption , 2015, CRYPTO.

[34]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2012, JACM.

[35]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[36]  Ran Canetti,et al.  Succinct Garbling and Indistinguishability Obfuscation for RAM Programs , 2015, STOC.

[37]  Vinod Vaikuntanathan,et al.  From Selective to Adaptive Security in Functional Encryption , 2015, CRYPTO.

[38]  Abhishek Jain,et al.  Indistinguishability Obfuscation from Compact Functional Encryption , 2015, CRYPTO.

[39]  Nir Bitansky,et al.  Indistinguishability Obfuscation from Functional Encryption , 2015, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science.

[40]  Daniel Wichs,et al.  On the Communication Complexity of Secure Function Evaluation with Long Output , 2015, IACR Cryptol. ePrint Arch..

[41]  Amit Sahai,et al.  Worry-free encryption: functional encryption with public keys , 2010, CCS '10.

[42]  Ilan Komargodski,et al.  From Single-Input to Multi-Input Functional Encryption in the Private-Key Setting , 2015, IACR Cryptol. ePrint Arch..

[43]  Brent Waters,et al.  Encoding Functions with Constant Online Rate, or How to Compress Garbled Circuit Keys , 2015, SIAM J. Comput..

[44]  Craig Gentry,et al.  Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits , 2014, EUROCRYPT.

[45]  Vinod Vaikuntanathan,et al.  Functional Encryption: New Perspectives and Lower Bounds , 2013, IACR Cryptol. ePrint Arch..