Same Point Composable and Nonmalleable Obfuscated Point Functions

A point obfuscator is an obfuscated program that indicates if a user enters a previously stored password. A digital locker is stronger: outputting a key if a user enters a previously stored password. The real-or-random transform allows one to build a digital locker from a composable point obfuscator (Canetti and Dakdouk, Eurocrypt 2008).

[1]  Nir Bitansky,et al.  On Strong Simulation and Composable Point Obfuscation , 2010, CRYPTO.

[2]  Yevgeniy Dodis,et al.  Non-malleable extractors and symmetric key cryptography from weak secrets , 2009, STOC '09.

[3]  Brent Waters,et al.  How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..

[4]  Yevgeniy Dodis,et al.  Non-Uniform Bounds in the Random-Permutation, Ideal-Cipher, and Generic-Group Models , 2018, IACR Cryptol. ePrint Arch..

[5]  David Cash,et al.  Foundations of Non-malleable Hash and One-Way Functions , 2009, ASIACRYPT.

[6]  Allison Bishop,et al.  Indistinguishability Obfuscation from the Multilinear Subgroup Elimination Assumption , 2015, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science.

[7]  Ran Canetti,et al.  Obfuscation of Hyperplane Membership , 2010, TCC.

[8]  Aggelos Kiayias,et al.  Non-Malleable Codes for Partial Functions with Manipulation Detection , 2018, IACR Cryptol. ePrint Arch..

[9]  Ran Canetti,et al.  Obfuscating Point Functions with Multibit Output , 2008, EUROCRYPT.

[10]  Ran Raz,et al.  Non-malleable Extractors with Short Seeds and Applications to Privacy Amplification , 2012, 2012 IEEE 27th Conference on Computational Complexity.

[11]  Ran Canetti,et al.  Non-malleable Obfuscation , 2009, TCC.

[12]  Abhishek Jain,et al.  Indistinguishability Obfuscation from Compact Functional Encryption , 2015, CRYPTO.

[13]  Guy N. Rothblum,et al.  Obfuscating Conjunctions , 2015, Journal of Cryptology.

[14]  Brent Waters,et al.  Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[15]  Daniel Wichs,et al.  Obfuscating Compute-and-Compare Programs under LWE , 2017, 2017 IEEE 58th Annual Symposium on Foundations of Computer Science (FOCS).

[16]  Suela Kodra Fuzzy extractors : How to generate strong keys from biometrics and other noisy data , 2015 .

[17]  Ran Canetti,et al.  Towards Realizing Random Oracles: Hash Functions That Hide All Partial Information , 1997, CRYPTO.

[18]  Ran Canetti,et al.  Studies in program obfuscation , 2010 .

[19]  Marc Fischlin,et al.  Expedient Non-malleability Notions for Hash Functions , 2011, CT-RSA.

[20]  Yevgeniy Dodis,et al.  Randomness Condensers for Efficiently Samplable, Seed-Dependent Sources , 2012, TCC.

[21]  Stéphane Cauchie,et al.  Pseudoentropic Isometries: A New Framework for Fuzzy Extractor Reusability , 2018, AsiaCCS.

[22]  Rafael Pass,et al.  Indistinguishability Obfuscation from Semantically-Secure Multilinear Encodings , 2014, CRYPTO.

[23]  Yevgeniy Dodis,et al.  Overcoming weak expectations , 2012, 2012 IEEE Information Theory Workshop.

[24]  Manoj Prabhakaran,et al.  Explicit Non-malleable Codes Against Bit-Wise Tampering and Permutations , 2015, CRYPTO.

[25]  Manoj Prabhakaran,et al.  A Rate-Optimizing Compiler for Non-malleable Codes Against Bit-Wise Tampering and Permutations , 2015, TCC.

[26]  Omer Paneth,et al.  Reusable Fuzzy Extractors for Low-Entropy Distributions , 2016, Journal of Cryptology.

[27]  Ilan Komargodski,et al.  Another Step Towards Realizing Random Oracles: Non-Malleable Point Obfuscation , 2018, IACR Cryptol. ePrint Arch..

[28]  Mark Zhandry,et al.  The Distinction Between Fixed and Random Generators in Group-Based Assumptions , 2019, IACR Cryptol. ePrint Arch..

[29]  Stefan Dziembowski,et al.  Non-Malleable Codes , 2018, ICS.

[30]  Yi Deng,et al.  Non-Malleable Functions and their Applications , 2016, IACR Cryptol. ePrint Arch..

[31]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.