首页> 外文会议>Annual cryptology conference >On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input
【24h】

On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input

机译:不同输入混淆和辅助输入可提取见证加密的不可信性

获取原文
获取外文期刊封面目录资料

摘要

The notion of differing-inputs obfuscation (diO) was introduced by Barak et al. (CRYPTO 2001). It guarantees that, for any two circuits C_0,C_1, if it is difficult to come up with an input x on which C_0(x) ≠ C_1(x), then it should also be difficult to distinguish the obfuscation of C_0 from that of C_1. This is a strengthening of indistinguishability obfuscation, where the above is only guaranteed for circuits that agree on all inputs: C_0(x) = C_1(x) for all x. Two recent works of Ananth et al. (ePrint 2013) and Boyle et al. (TCC 2014) study the notion of diO in the setting where the attacker is also given some auxiliary information related to the circuits, showing that this notion leads to many interesting applications. In this work, we show that the existence of general-purpose diO with general auxiliary input has a surprising consequence: it implies that a specific circuit C~* with specific auxiliary input aux~* cannot be obfuscated in a way that hides some specific information. In other words, under the conjecture that such special-purpose obfuscation exists, we show that general-purpose diO cannot exist. We do not know if this special-purpose obfuscation assumption is implied by diO itself, and hence we do not get an unconditional impossibility result. However, the special-purpose obfuscation assumption is a falsifiable assumption which we do not know how to break for candidate obfuscation schemes. Showing the existence of general-purpose diO with general auxiliary input would necessitate showing how to break this assumption. We also show that the special-purpose obfuscation assumption implies the impossibility of extractable witness encryption with auxiliary input, a notion proposed by Goldwasser et al. (CRYPTO 2013). A variant of this assumption also implies the impossibility of "output-only dependent" hardcore bits for general one-way functions, as recently constructed by Bellare and Tessaro (ePrint 2013) using diO.
机译:巴拉克(Barak)等人介绍了不同输入混淆(diO)的概念。 (CRYPTO 2001)。它可以保证,对于任何两个电路C_0,C_1,如果很难提出C_0(x)≠C_1(x)的输入x,那么也应该很难区分C_0和C_0的混淆。 C_1。这增强了不可区分性的混淆性,其中仅对所有输入均同意的电路保证上述条件:对于所有x,C_0(x)= C_1(x)。 Ananth等人的两项最新著作。 (ePrint 2013)和Boyle等人。 (TCC 2014)在攻击者还获得与电路相关的一些辅助信息的情况下研究了diO的概念,表明该概念导致了许多有趣的应用。在这项工作中,我们表明具有通用辅助输入的通用diO的存在具有令人惊讶的结果:这意味着具有特定辅助输入aux〜*的特定电路C〜*不能以隐藏某些特定信息的方式进行混淆。换句话说,在这种特殊用途混淆存在的猜想下,我们证明了通用diO不存在。我们不知道diO本身是否暗含了这种特殊的混淆假设,因此我们不会得到无条件的不可能结果。但是,特殊用途混淆假设是一个可证伪的假设,我们不知道如何破坏候选混淆方案。要显示具有通用辅助输入的通用diO的存在,就必须显示如何打破这一假设。我们还表明,特殊用途的混淆假设暗示了用辅助输入进行可提取证人加密的可能性,这是Goldwasser等人提出的一个概念。 (CRYPTO 2013)。这种假设的变体还暗示了一般单向功能无法使用“仅依赖输出”的硬核位,正如Bellare和Tessaro(ePrint 2013)最近使用diO构造的那样。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号