首页> 外文学位 >Indistinguishability Obfuscation from Low Degree Multilinear Maps
【24h】

Indistinguishability Obfuscation from Low Degree Multilinear Maps

机译:低度多线性映射的不可混淆性混淆

获取原文
获取原文并翻译 | 示例

摘要

Program Obfuscation is the art of making computer programs "unintelligible" while preserving its functionality. There have been many attempts to formalize this notion and one such formalization, termed as indistinguishability obfuscation (iO), has led to several powerful implications: game theoretic hardness results, watermarking of programs, feasibility of time-lock puzzles, advanced encryption systems, leakage resilient circuit compilers, succinct randomized encodings and so on.;On the construction side, in spite of intense research, the problem of basing iO on standard falsifiable cryptographic assumptions remains open. All the current known constructions of iO are based on the tool of degree- d multilinear maps. The candidates for degree-d multilinear maps, for arbitrary d, were only recently studied and its associated assumptions have been subject to several devastating cryptanalytic attacks. On the other hand, there are no known attacks on the candidates of degree-2 multilinear maps (also known bilinear maps), even after a decade of cryptanalytic research.;The original construction of iO proposed by Garg, Gentry, Halevi, Raykova, Sahai in 2013 required degree-d multilinear maps, where $d$ was a large polynomial in the security parameter. Although the works that followed improved the original work in different aspects, they still relied on $d$ to be a large polynomial in the security parameter.;In this thesis, we (jointly with Jain, CRYPTO 2015) first propose a new template to construct iO starting from functional encryption, a primitive that has been explored for over a decade. Subsequently, several works used this template to construct iO. Notably, Lin (EUROCRYPT 2016) and subsequently Lin and Vaikuntanathan (FOCS 2016) showed how to construct iO relying upon degree-d multilinear maps and other relatively mild assumptions, where d is a constant (> 30). We (jointly with Sahai, EUROCRYPT 2017) improve upon these works and show how to base iO relying upon degree-5 multilinear maps and other relatively mild assumptions. This brings us tantalizingly close to basing iO on bilinear maps.
机译:程序混淆是一种在保留其功能的同时使计算机程序“难以理解”的艺术。已经进行了许多尝试来将该概念形式化,并且这种形式的过程被称为不可区分性混淆(iO),它带来了几个有力的含义:游戏理论的硬度结果,程序的水印处理,时锁难题的可行性,高级加密系统,泄漏弹性电路编译器,简洁的随机编码等。在构造方面,尽管进行了深入研究,但基于标准可伪造密码假设的iO问题仍然存在。 iO的所有当前已知构造均基于度d线性映射的工具。对于任意d的度d多线性映射的候选者,仅在最近才进行了研究,其相关假设已经遭受了几次破坏性的密码分析攻击。另一方面,即使经过十年的密码分析研究,也没有对2度多线性图(也称为双线性图)的候选对象进行已知的攻击。Gar,Gentry,Halevi,Raykova, 2013年,Sahai要求使用d次多元线性映射,其中d $是安全性参数中的一个大多项式。尽管随后的工作在各个方面都对原始工作进行了改进,但他们仍然依赖$ d $作为安全性参数的大多项式。;在本文中,我们(与Jain一起,CRYPTO 2015)首先提出了一个新模板来从功能加密开始构建IO,这种功能已被探索了十多年。随后,几项工作使用此模板构建了iO。值得注意的是,Lin(EUROCRYPT 2016)以及随后的Lin和Vaikuntanathan(FOC​​S 2016)展示了如何使用度d线性图和其他相对温和的假设(其中d为常数(> 30))构造iO。我们(与Sahai一起,EUROCRYPT 2017)对这些工作进行了改进,并展示了如何基于5度多线性映射和其他相对温和的假设来建立iO基础。这使我们非常接近基于双线性图的iO。

著录项

  • 作者单位

    University of California, Los Angeles.;

  • 授予单位 University of California, Los Angeles.;
  • 学科 Computer science.
  • 学位 Ph.D.
  • 年度 2017
  • 页码 137 p.
  • 总页数 137
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

  • 入库时间 2022-08-17 11:39:07

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号