...
首页> 外文期刊>SIAM Journal on Computing >LIMITS ON THE POWER OF INDISTINGUISHABILITY OBFUSCATION AND FUNCTIONAL ENCRYPTION
【24h】

LIMITS ON THE POWER OF INDISTINGUISHABILITY OBFUSCATION AND FUNCTIONAL ENCRYPTION

机译:不可混淆性和功能加密能力的限制

获取原文
           

摘要

Recent breakthroughs in cryptography have positioned indistinguishability obfuscation as a "central hub" for almost all known cryptographic tasks, and as an extremely powerful building block for new cryptographic tasks resolving long-standing and foundational open problems. However, constructions based on indistinguishability obfuscation almost always rely on non-black box techniques, and thus the extent to which it can be used as a building block has been completely unexplored so far. We present a framework for proving meaningful negative results on the power of indistinguishability obfuscation. By considering indistinguishability obfuscation for oracle-aided circuits, we capture the common techniques that have been used so far in constructions based on indistinguishability obfuscation. These include, in particular, non-black-box techniques such as the punctured programming approach of Sahai and Waters [A. Sahai and B. Waters, How to use indistinguishability obfuscation: Deniable encryption, and more, in Proceedings of the 46th Annual ACM Symposium on Theory of Computing, ACM, New York, 2014, pp. 475-484] and its variants, as well as subexponential security assumptions. Within our framework we prove the first negative results on the power of indistinguishability obfuscation and of the tightly related notion of functional encryption. Our results are as follows: (1) There is no fully black-box construction of a collision-resistant function family from an indistinguishability obfuscator for oracle-aided circuits. (2) There is no fully black-box construction of a key-agreement protocol with perfect completeness from a private-key functional encryption scheme for oracle-aided circuits. Specifically, we prove that any such potential constructions must suffer from an exponential security loss, and thus our results cannot be circumvented using subexponential security assumptions. Our framework captures constructions that may rely on a wide variety of primitives in a non-black-box manner (e.g., obfuscating or generating a functional key for a function that uses the evaluation circuit of a puncturable pseudorandom function), and we only assume that the underlying indistinguishability obfuscator or functional encryption scheme itself is used in a black-box manner.
机译:加密技术的最新突破已将不可区分性混淆定位为几乎所有已知加密任务的“中心枢纽”,并且是解决长期存在的基础性开放问题的新加密任务的极其强大的构建块。但是,基于不可混淆性的构造几乎始终依赖于非黑匣子技术,因此,到目前为止,它在多大程度上可以用作构造块。我们提出了一个框架,用以证明关于不可分辨混淆的强大意义的负面结果。通过考虑甲骨文辅助电路的不可混淆性混淆,我们捕获了迄今为止在基于不可混淆性混淆的构造中使用的通用技术。这些尤其包括非黑盒技术,例如Sahai和Waters的穿孔编程方法[A. Sahai和B. Waters,如何使用不可区分性混淆:可否认的加密等,在第46届ACM计算理论研讨会论文集,ACM,纽约,2014年,第475-484页]及其变体作为次指数安全性假设。在我们的框架内,我们证明了关于可区分性混淆和与功能加密紧密相关的概念的第一个负面结果。我们的结果如下:(1)对于甲骨文辅助电路,没有来自可区分性混淆器的抗碰撞函数族的完全黑盒结构。 (2)甲骨文辅助电路的私钥功能加密方案没有完全完美的密钥协议协议的黑盒结构。具体而言,我们证明任何此类潜在构造都必须遭受指数安全损失,因此,我们无法使用次指数安全假设来规避我们的结果。我们的框架捕获了可能以非黑匣子方式依赖于各种基元的构造(例如,使用可打孔的伪随机函数的评估电路来混淆或生成用于某个函数的功能键),并且我们仅假设基本的不可区分混淆器或功能加密方案本身以黑盒方式使用。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号