首页> 外文会议>International Conference on the Theory and Application of Cryptology and Information Security >Indistinguishability Obfuscation versus Multi-bit Point Obfuscation with Auxiliary Input
【24h】

Indistinguishability Obfuscation versus Multi-bit Point Obfuscation with Auxiliary Input

机译:与辅助输入的禁止区分混淆与多位点混淆相反

获取原文

摘要

In a recent celebrated breakthrough, Garg et al. (FOCS 2013) gave the first candidate for so-called indistinguishability obfuscation (iO) thereby reviving the interest in obfuscation for a general purpose. Since then, iO has been used to advance numerous sub-areas of cryptography. While indistinguishability obfuscation is a general purpose obfuscation scheme, several obfuscators for specific functionalities have been considered. In particular, special attention has been given to the obfuscation of so-called point functions that return zero everywhere, except for a single point x. A strong variant is point obfuscation with auxiliary input (AIPO), which allows an adversary to learn some non-trivial auxiliary information about the obfuscated point x (Goldwasser, Tauman-Kalai; FOCS, 2005). Multi-bit point functions are a strengthening of point functions, where on x, the point function returns a string m instead of 1. Multi-bit point functions with auxiliary input (MB-AIPO) have been constructed from composable AIPO by Canetti and Dakdouk (Eurocrypt 2008) and have been used by Matsuda and Hanaoka (TCC 2014) to construct CCA-secure public-key encryption schemes and by Bitansky and Paneth (TCC 2012) to construct three-round weak zero-knowledge protocols for NP. In this paper we present both positive and negative results. We show that if indistinguishability obfuscation exists, then MB-AIPO does not. Towards this goal, we build on techniques by Brzuska, Farshim and Mittelbach (Crypto 2014) who use indistinguishability obfuscation as a mean to attack a large class of assumptions from the Universal Computational Extractor framework (Bellare, Hoang and Keelveedhi; Crypto 2013). On the positive side we introduce a weak version of MB-AIPO which we deem to be outside the reach of our impossibility result. We build this weak version of MB-AIPO based on iO and AIPO and prove that it suffices to construct a public-key encryption scheme that is secure even if the adversary can learn an arbitrary leakage function of the secret key, as long as the secret key remains computationally hidden. Thereby, we strengthen a result by Canetti et al. (TCC 2010) that showed a similar connection in the symmetric-key setting.
机译:在最近的一次著名的突破,Garg等人。 (FOCS 2013),得到第一候选人所谓的不可分辨混淆(IO),从而恢复对通用在混淆的兴趣。从那时起,IO已经被用于推进加密的众多子区域。虽然不可分辨混淆是一种通用的模糊配置,为特定功能的几个模糊处理已得到审议。尤其特别关注已经给予的返回处处为零,除了单点x所谓点功能混淆。一个强大的变体是点混淆带有辅助输入(AIPO),它允许一个对手来了解模糊的点x(戈德瓦塞尔,Tauman-卡莱; FOCS,2005)的一些非平凡辅助信息。多位点函数是一个加强的点函数,其中x上,点函数返回字符串米代替1.辅助输入(MB-AIPO)多位点功能已经从组合的AIPO通过卡内蒂和Dakdouk构造(EUROCRYPT 2008年),并已被用于松田和花冈(TCC 2014)构建CCA安全的公钥加密方案,并通过Bitansky和帕内特(TCC 2012)构建三圆弱零知识协议NP。在本文中,我们提出正反两方面的结果。我们发现,如果不可分辨混淆存在,则MB-AIPO没有。为了实现这一目标,我们建立由Brzuska,Farshim和米特尔巴赫谁使用不可分辨混淆为平均数从通用计算提取框架(Bellare,晃和Keelveedhi;加密2013)攻击大类假设的技术(加密2014)。积极的一面是我们引进MB-AIPO的弱版本,我们认为是我们不可能结果的范围之外。我们建立一个基于IO和AIPO这种弱版本MB-AIPO,并证明它足以构建一个公钥加密方案,该方案是安全的,即使攻击者可以学习的秘密密钥的任意泄漏的功能,只要秘密关键遗体计算隐藏。因此,我们通过加强卡内蒂等人的结果。 (TCC 2010),其显示,在对称密钥设置类似的连接。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号