Virtual Black-Box Obfuscation for All Circuits via Generic Graded Encoding

We present a new general-purpose obfuscator for all polynomial size circuits. The obfuscator uses graded encoding schemes, a generalization of multilinear maps. We prove that the obfuscator exposes no more information than the program’s black-box functionality, and achieves virtual black-box security, in the generic graded encoded scheme model. This proof is under the Bounded Speedup Hypothesis (BSH, a plausible worst-case complexity-theoretic assumption related to the Exponential Time Hypothesis), in addition to standard cryptographic assumptions. We also prove that it satisfies the notion of indistinguishability obfuscation without without relying on BSH (in the same generic model and under standard cryptographic assumptions).

[1]  Ran Canetti,et al.  Obfuscation of Hyperplane Membership , 2010, TCC.

[2]  ApplebaumBenny,et al.  Cryptography in $NC^0$ , 2006 .

[3]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[4]  Abhi Shelat,et al.  Securely Obfuscating Re-Encryption , 2007, Journal of Cryptology.

[5]  Jeffrey Scott Vitter,et al.  Proceedings of the thirtieth annual ACM symposium on Theory of computing , 1998, STOC 1998.

[6]  Yuval Ishai,et al.  Cryptography in NC0 , 2004, SIAM J. Comput..

[7]  Brent Waters,et al.  Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[8]  B. Applebaum Cryptography in NC0 , 2014 .

[9]  Ueli Maurer,et al.  Abstract Models of Computation in Cryptography , 2005, IMACC.

[10]  David A. Mix Barrington,et al.  Bounded-width polynomial-size branching programs recognize exactly those languages in NC1 , 1986, STOC '86.

[11]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[12]  Moni Naor,et al.  A minimal model for secure computation (extended abstract) , 1994, STOC '94.

[13]  Ran Canetti,et al.  Perfectly one-way probabilistic hash functions (preliminary version) , 1998, STOC '98.

[14]  Russell Impagliazzo,et al.  Complexity of k-SAT , 1999, Proceedings. Fourteenth Annual IEEE Conference on Computational Complexity (Formerly: Structure in Complexity Theory Conference) (Cat.No.99CB36317).

[15]  Jean-Sébastien Coron,et al.  Practical Multilinear Maps over the Integers , 2013, CRYPTO.

[16]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2012, JACM.

[17]  Ronald Fagin,et al.  Proceedings of the 37th Annual ACM Symposium on Theory of Computing, Baltimore, MD, USA, May 22-24, 2005 , 2005, STOC.

[18]  Nir Bitansky,et al.  On Strong Simulation and Composable Point Obfuscation , 2010, Journal of Cryptology.

[19]  Vinod Vaikuntanathan,et al.  Lattice-based FHE as secure as PKE , 2014, IACR Cryptol. ePrint Arch..

[20]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[21]  Rudolf Ahlswede,et al.  Founding Cryptography on Oblivious Transfer , 2016 .

[22]  Dennis Hofheinz,et al.  Obfuscation for Cryptographic Purposes , 2007, Journal of Cryptology.

[23]  Hoeteck Wee,et al.  On obfuscating point functions , 2005, STOC '05.

[24]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[25]  Dan Boneh,et al.  Applications of Multilinear Forms to Cryptography , 2002, IACR Cryptol. ePrint Arch..

[26]  Aggelos Kiayias,et al.  A Little Honesty Goes a Long Way - The Two-Tier Model for Secure Multiparty Computation , 2015, TCC.

[27]  Victor Shoup,et al.  Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.

[28]  Ron Rothblum,et al.  On the Circular Security of Bit-Encryption , 2013, TCC.

[29]  Ran Canetti,et al.  Obfuscating Point Functions with Multibit Output , 2008, EUROCRYPT.

[30]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[31]  Ran Canetti,et al.  Obfuscating Branching Programs Using Black-Box Pseudo-Free Groups , 2013, IACR Cryptol. ePrint Arch..

[32]  Ran Canetti,et al.  Towards Realizing Random Oracles: Hash Functions That Hide All Partial Information , 1997, CRYPTO.

[33]  Yael Tauman Kalai,et al.  On the impossibility of obfuscation with auxiliary input , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).

[34]  Brent Waters,et al.  How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..

[35]  László Babai,et al.  Trading group theory for randomness , 1985, STOC '85.

[36]  Yevgeniy Dodis,et al.  Correcting errors without leaking partial information , 2005, STOC '05.

[37]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[38]  Guy N. Rothblum,et al.  On Best-Possible Obfuscation , 2007, Journal of Cryptology.

[39]  Guy N. Rothblum,et al.  Black-box obfuscation for d-CNFs , 2014, ITCS.

[40]  Yael Tauman Kalai,et al.  Protecting Obfuscation against Algebraic Attacks , 2014, EUROCRYPT.

[41]  Amit Sahai,et al.  Positive Results and Techniques for Obfuscation , 2004, EUROCRYPT.

[42]  Ben Adida,et al.  How to Shuffle in Public , 2007, TCC.

[43]  Moni Naor,et al.  On Cryptographic Assumptions and Challenges , 2003, CRYPTO.

[44]  Craig Gentry,et al.  Candidate Multilinear Maps from Ideal Lattices , 2013, EUROCRYPT.