Indistinguishability Obfuscation Without Multilinear Maps: New Paradigms via Low Degree Weak Pseudorandomness and Security Amplification

The existence of secure indistinguishability obfuscators (\(i\mathcal {O}\)) has far-reaching implications, significantly expanding the scope of problems amenable to cryptographic study. All known approaches to constructing \(i\mathcal {O}\) rely on d-linear maps. While secure bilinear maps are well established in cryptographic literature, the security of candidates for \(d>2\) is poorly understood.

[1]  Nir Bitansky,et al.  On the Cryptographic Hardness of Finding a Nash Equilibrium , 2015, FOCS.

[2]  Dan Boneh,et al.  Immunizing Multilinear Maps Against Zeroizing Attacks , 2014, IACR Cryptol. ePrint Arch..

[3]  Amit Sahai,et al.  How to leverage hardness of constant-degree expanding polynomials over ℝ to build iO , 2018, IACR Cryptol. ePrint Arch..

[4]  Yael Tauman Kalai,et al.  Protecting Obfuscation against Algebraic Attacks , 2014, EUROCRYPT.

[5]  Hoeteck Wee,et al.  Predicate Encryption for Multi-dimensional Range Queries from Lattices , 2015, Public Key Cryptography.

[6]  Stephan Krenn,et al.  Learning with Rounding, Revisited: New Reduction, Properties and Applications , 2013, IACR Cryptol. ePrint Arch..

[7]  Peter Bro Miltersen,et al.  On Pseudorandom Generators in NC , 2001, MFCS.

[8]  Krzysztof Pietrzak,et al.  How to Fake Auxiliary Input , 2014, IACR Cryptol. ePrint Arch..

[9]  David Witmer,et al.  Goldreich's PRG: Evidence for Near-Optimal Polynomial Stretch , 2014, 2014 IEEE 29th Conference on Computational Complexity (CCC).

[10]  Sanjam Garg,et al.  Revisiting the Cryptographic Hardness of Finding a Nash Equilibrium , 2016, CRYPTO.

[11]  Guy N. Rothblum,et al.  On Best-Possible Obfuscation , 2007, TCC.

[12]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[13]  Yael Tauman Kalai,et al.  Reusable garbled circuits and succinct functional encryption , 2013, STOC '13.

[14]  Brice Minaud,et al.  Cryptanalysis of the New CLT Multilinear Map over the Integers , 2016, EUROCRYPT.

[15]  Craig Gentry,et al.  Candidate Multilinear Maps from Ideal Lattices , 2013, EUROCRYPT.

[16]  Yupu Hu,et al.  Cryptanalysis of GGH Map , 2016, EUROCRYPT.

[17]  Huijia Lin,et al.  Indistinguishability Obfuscation from Constant-Degree Graded Encoding Schemes , 2016, EUROCRYPT.

[18]  Brent Waters,et al.  How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..

[19]  Nir Bitansky,et al.  From Cryptomania to Obfustopia Through Secret-Key Functional Encryption , 2016, Journal of Cryptology.

[20]  Pravesh Kothari,et al.  Limits on Low-Degree Pseudorandom Generators (Or: Sum-of-Squares Meets Program Obfuscation) , 2018, Electron. Colloquium Comput. Complex..

[21]  Allison Bishop,et al.  Indistinguishability Obfuscation from the Multilinear Subgroup Elimination Assumption , 2015, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science.

[22]  Shweta Agrawal,et al.  New Methods for Indistinguishability Obfuscation: Bootstrapping and Instantiation , 2018, IACR Cryptol. ePrint Arch..

[23]  Craig Gentry,et al.  Cryptanalysis of the Quadratic Zero-Testing of GGH , 2015, IACR Cryptol. ePrint Arch..

[24]  Adam O'Neill,et al.  Definitional Issues in Functional Encryption , 2010, IACR Cryptol. ePrint Arch..

[25]  Shai Halevi,et al.  Graded Encoding, Variations on a Scheme , 2015, IACR Cryptol. ePrint Arch..

[26]  Daniel Wichs,et al.  Two Round Multiparty Computation via Multi-key FHE , 2016, EUROCRYPT.

[27]  Adi Shamir,et al.  Cryptanalysis of the HFE Public Key Cryptosystem by Relinearization , 1999, CRYPTO.

[28]  Vinod Vaikuntanathan,et al.  Functional Encryption for Inner Product Predicates from Learning with Errors , 2011, IACR Cryptol. ePrint Arch..

[29]  Luca Trevisan,et al.  On e-Biased Generators in NC0 , 2003, FOCS.

[30]  Fuyuki Kitagawa,et al.  Obfustopia Built on Secret-Key Functional Encryption , 2018, Journal of Cryptology.

[31]  Zvika Brakerski,et al.  Obfuscating Circuits via Composite-Order Graded Encoding , 2015, TCC.

[32]  Youming Qiao,et al.  On the security of Goldreich’s one-way function , 2011, computational complexity.

[33]  Dan Boneh,et al.  Threshold Cryptosystems From Threshold Fully Homomorphic Encryption , 2018, IACR Cryptol. ePrint Arch..

[34]  Eric Miles,et al.  Secure Obfuscation in a Weak Multilinear Map Model , 2016, TCC.

[35]  Brent Waters,et al.  How to Generate and Use Universal Samplers , 2016, ASIACRYPT.

[36]  Jung Hee Cheon,et al.  Cryptanalysis of the New CLT Multilinear Maps , 2015, IACR Cryptol. ePrint Arch..

[37]  Brice Minaud,et al.  Cryptanalysis of the New Multilinear Map over the Integers , 2015, IACR Cryptol. ePrint Arch..

[38]  Huijia Lin,et al.  Pseudo Flawed-Smudging Generators and Their Application to Indistinguishability Obfuscation , 2018, IACR Cryptol. ePrint Arch..

[39]  Craig Gentry,et al.  (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.

[40]  Ueli Maurer,et al.  A Hardcore Lemma for Computational Indistinguishability: Security Amplification for Arbitrarily Weak PRGs with Optimal Stretch , 2010, TCC.

[41]  B. Applebaum Cryptography in NC0 , 2014 .

[42]  Huijia Lin,et al.  Indistinguishability Obfuscation from SXDH on 5-Linear Maps and Locality-5 PRGs , 2017, CRYPTO.

[43]  Yuval Ishai,et al.  Perfect Constant-Round Secure Computation via Perfect Randomizing Polynomials , 2002, ICALP.

[44]  Craig Gentry,et al.  Functional Encryption Without Obfuscation , 2016, TCC.

[45]  Rafael Pass,et al.  Indistinguishability Obfuscation from Semantically-Secure Multilinear Encodings , 2014, CRYPTO.

[46]  Sanjeev Arora,et al.  New Algorithms for Learning in Presence of Errors , 2011, ICALP.

[47]  Jean-Sébastien Coron,et al.  New Multilinear Maps Over the Integers , 2015, CRYPTO.

[48]  Nico Döttling,et al.  Obfuscation from Low Noise Multilinear Maps , 2018, IACR Cryptol. ePrint Arch..

[49]  Jean-Sébastien Coron,et al.  Practical Multilinear Maps over the Integers , 2013, CRYPTO.

[50]  Craig Gentry,et al.  Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations , 2015, CRYPTO.

[51]  Dan Boneh,et al.  Applications of Multilinear Forms to Cryptography , 2002, IACR Cryptol. ePrint Arch..

[52]  Jung Hee Cheon,et al.  Cryptanalysis of the Multilinear Map over the Integers , 2014, EUROCRYPT.

[53]  Abhishek Jain,et al.  Indistinguishability Obfuscation from Compact Functional Encryption , 2015, CRYPTO.

[54]  Vinod Vaikuntanathan,et al.  GGH15 Beyond Permutation Branching Programs: Proofs, Attacks, and Candidates , 2018, IACR Cryptol. ePrint Arch..

[55]  Brent Waters,et al.  Replacing a Random Oracle: Full Domain Hash From Indistinguishability Obfuscation , 2014, IACR Cryptol. ePrint Arch..

[56]  Pravesh Kothari,et al.  Sum-of-Squares Meets Program Obfuscation, Revisited , 2019, IACR Cryptol. ePrint Arch..

[57]  Shachar Lovett,et al.  Algebraic attacks against random local functions and their countermeasures , 2016, SIAM J. Comput..

[58]  Eric Miles,et al.  Post-zeroizing Obfuscation: New Mathematical Tools, and the Case of Evasive Circuits , 2016, EUROCRYPT.

[59]  Brent Waters,et al.  Functional Encryption: Definitions and Challenges , 2011, TCC.

[60]  Yael Tauman Kalai,et al.  Robustness of the Learning with Errors Assumption , 2010, ICS.

[61]  Alon Rosen,et al.  Functional Encryption for Bounded Collusions, Revisited , 2017, TCC.

[62]  Guy N. Rothblum,et al.  Virtual Black-Box Obfuscation for All Circuits via Generic Graded Encoding , 2014, TCC.

[63]  Vinod Vaikuntanathan,et al.  Private Constrained PRFs (and More) from LWE , 2017, TCC.

[64]  Allison Bishop,et al.  Indistinguishability Obfuscation for Turing Machines with Unbounded Memory , 2015, IACR Cryptol. ePrint Arch..

[65]  Yuval Ishai,et al.  Function Secret Sharing , 2015, EUROCRYPT.

[66]  Vinod Vaikuntanathan,et al.  Limits on the Locality of Pseudorandom Generators and Applications to Indistinguishability Obfuscation , 2017, TCC.

[67]  Shweta Agrawal,et al.  Stronger Security for Reusable Garbled Circuits, General Definitions and Attacks , 2017, CRYPTO.

[68]  Eric Miles,et al.  Annihilation Attacks for Multilinear Maps: Cryptanalysis of Indistinguishability Obfuscation over GGH13 , 2016, CRYPTO.

[69]  Mark Zhandry,et al.  The MMap Strikes Back: Obfuscation and New Multilinear Maps Immune to CLT13 Zeroizing Attacks , 2018, TCC.

[70]  Vinod Vaikuntanathan,et al.  Functional Encryption with Bounded Collusions via Multi-party Computation , 2012, CRYPTO.

[71]  Oded Goldreich,et al.  Candidate One-Way Functions Based on Expander Graphs , 2011, Studies in Complexity and Cryptography.

[72]  Rafael Pass,et al.  Indistinguishability Obfuscation with Non-trivial Efficiency , 2016, Public Key Cryptography.

[73]  Stefano Tessaro,et al.  Indistinguishability Obfuscation from Trilinear Maps and Block-Wise Local PRGs , 2017, CRYPTO.

[74]  Dario Fiore,et al.  Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption , 2017, CRYPTO.

[75]  Mark Zhandry,et al.  Return of GGH15: Provable Security Against Zeroizing Attacks , 2018, TCC.

[76]  Kai-Min Chung,et al.  On the Complexity of Simulating Auxiliary Input , 2018, IACR Cryptol. ePrint Arch..

[77]  Yuval Ishai,et al.  Optimizing Obfuscation: Avoiding Barrington's Theorem , 2014, CCS.

[78]  Amit Sahai,et al.  Indistinguishability Obfuscation Without Multilinear Maps: iO from LWE, Bilinear Maps, and Weak Pseudorandomness , 2018, IACR Cryptol. ePrint Arch..

[79]  Craig Gentry,et al.  Two-Round Secure MPC from Indistinguishability Obfuscation , 2014, TCC.

[80]  Craig Gentry,et al.  Graph-Induced Multilinear Maps from Lattices , 2015, TCC.

[81]  Dima Grigoriev,et al.  Linear lower bound on degrees of Positivstellensatz calculus proofs for the parity , 2001, Theor. Comput. Sci..

[82]  Joe Zimmerman,et al.  How to Obfuscate Programs Directly , 2015, EUROCRYPT.

[83]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.

[84]  Vinod Vaikuntanathan,et al.  Indistinguishability Obfuscation from DDH-Like Assumptions on Constant-Degree Graded Encodings , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[85]  Amit Sahai,et al.  Projective Arithmetic Functional Encryption and Indistinguishability Obfuscation from Degree-5 Multilinear Maps , 2017, EUROCRYPT.

[86]  Brent Waters,et al.  Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.

[87]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[88]  Nir Bitansky,et al.  Indistinguishability Obfuscation from Functional Encryption , 2018, J. ACM.

[89]  Amit Sahai,et al.  Multi-Input Functional Encryption , 2014, IACR Cryptol. ePrint Arch..

[90]  Ron Steinfeld,et al.  GGHLite: More Efficient Multilinear Maps from Ideal Lattices , 2014, IACR Cryptol. ePrint Arch..

[91]  Luca Trevisan,et al.  Goldreich's One-Way Function Candidate and Myopic Backtracking Algorithms , 2009, TCC.

[92]  Amit Sahai,et al.  How to Leverage Hardness of Constant-Degree Expanding Polynomials over \mathbb R R to build i풪 i O , 2019, EUROCRYPT.

[93]  Vinod Vaikuntanathan,et al.  Predicate Encryption for Circuits from LWE , 2015, CRYPTO.

[94]  Vinod Vaikuntanathan,et al.  Watermarking cryptographic capabilities , 2016, STOC.

[95]  Pooya Farshim,et al.  Indistinguishability Obfuscation and UCEs: The Case of Computationally Unpredictable Sources , 2014, IACR Cryptol. ePrint Arch..

[96]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[97]  Grant Schoenebeck,et al.  Linear Level Lasserre Lower Bounds for Certain k-CSPs , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[98]  Russell Impagliazzo,et al.  Hard-core distributions for somewhat hard problems , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.