the impossibility of obfuscation with auxiliary input or a universal simulator nir bitansky ran...

Post on 21-Dec-2015

223 Views

Category:

Documents

3 Downloads

Preview:

Click to see full reader

TRANSCRIPT

The Impossibility of Obfuscation withAuxiliary Input or a Universal Simulator

Nir Bitansky Ran CanettiHenry CohnShafi GoldwasserYael Tauman-Kalai Omer PanethAlon Rosen

Program Obfuscation

Obfuscated program

๐‘ฅ y

Obfuscation

Program

๐‘ฅ y

Private Key to Public Key

Public Key

๐‘š cipher  

Obfuscation

๐ธ๐‘›๐‘๐‘ ๐‘˜(๐‘š)

๐‘š cipher  

Ideal Obfuscation

Hides everything about the program except for its input\output behavior

Point Function etc.[Canetti 97, Wee 05, Bitansky-Canetti 10, Canetti-Rothblum-Varia 10]

Unobfuscatable Functions[Barak-Goldreich-Impagliazzo-Rudich-Sahai-Vadhan-Yang 01]

?All functions

Obfuscation Constructions

All functions

Before 2013: No general solution.

All functions

Obfuscation Constructions

Before 2013: No general solution.

2013: Candidate obfuscation for all circuits [Garg-Gentry-Halevi-Raykova-Sahai-Waters 13]

All functionsAll functions

New Impossibility Result Under computational assumptions,

a natural notion of ideal obfuscationcannot be achieved

for a large family of cryptographic functionalities.

(strengthen the impossibility of [Goldwasser-Kalai 05])

Virtual Black-Box (VBB)[Barak-Goldreich-Impagliazzo-Rudich-Sahai-Vadhan-Yang 01]

Algorithm is an obfuscator for a class if:

For every PPT adversary there exists a PPT simulator such that for every and every predicate :

๐ด ๐‘†๐œ‹ (๐ถ )๐’ช(๐ถ )

๐ถ

Inefficient!

๐‘†

Using Obfuscation

Reduction

๐ด๐‘=๐‘ โ‹…๐‘ž ๐‘ ,๐‘ž

VBB with a Universal Simulator

Algorithm is an obfuscator for a class if:

There exists a PPT simulator such that for every PPT adversary such that for every and every predicate :

๐ด ๐‘† (๐ด)๐œ‹ (๐ถ )๐’ช(๐ถ )

๐ถ

Universal Simulation

Universal Simulators

Black-boxSimulators

Barakโ€™s ZKsimulator

New Impossibility Result Under computational assumptions,

VBB obfuscation with a universal simulator cannot be achieved

for a large family of cryptographic functionalities.

Pseudo-Entropic functions

A function family has super-polynomial pseudo-entropy if there exists a set of inputs such that for a random function ,there exists with super-polynomial min-entropy:

๐ท โ‰ˆ๐‘

1 2 3 โ€ฆ

โ€ฆ

Examples

โ€ข Pseudo-random functions โ€ข Semantically-secure encryption

(when the randomness is a PRF of the message)

๐‘š cipher  ๐ธ๐‘›๐‘๐‘ ๐‘˜๐‘ƒ๐‘…๐น ๐‘ ๐‘Ÿ

New Impossibility Result Under computational assumptions,

VBB obfuscation with a universal simulator is impossible for any pseudo-entropic function

๐ถ1๐’ช(๐ถยฟยฟ1)ยฟ๐ถ2 ๐’ช(๐ถยฟยฟ2)ยฟโ‰ก โ‰ˆ๐‘

Indistinguishability Obfuscation[Barak-Goldreich-Impagliazzo-Rudich-Sahai-Vadhan-Yang 01]

Assumption: indistinguishability obfuscation for all circuits

(A candidate construction given in [GGHRSW13])

This Work

Assuming indistinguishability obfuscation,

VBB obfuscation with a universal simulator

is impossible for any pseudo-entropic function

This Work

Average-case VBB with a universal simulator

Is Impossible for pseudo-entropic functions

Assuming indistinguishability obfuscation

for all functions

Worst-case VBB with a universal simulator

Is Impossible for pseudo-entropic functions

Assuming indistinguishability obfuscation

for point-filter functionsor equivalently,

witness encryption

Average-case VBB with a universal simulator

Is Impossible for Filter functions

Unconditionally

Is Impossible for pseudo-entropic functions

Assuming indistinguishability obfuscation

for all functions

Worst-case VBB with a universal simulator

Is Impossible for pseudo-entropic functions

Assuming VBB obfuscation

for point-filter functions

Is Impossible for pseudo-entropic functions

Assuming indistinguishability obfuscation

for point-filter functions

[Goldwasser-Kalai 05]:

This work:

Universal Simulation and Auxiliary Input

๐ด (๐‘ง ) ๐‘† (๐‘ง )๐œ‹ (๐ถ )๐’ช(๐ถ )

๐ถ

For every PPT adversary there exists a PPT simulator such that for every , every predicate

and every auxiliary input :

VBB with a universal simulator

Universal Simulation and Auxiliary Input

Average-case VBB with a universal simulator

Average-case VBB with independent auxiliary input

Worst-case VBB with a universal simulator

Worst-case VBB with dependent auxiliary input

Proof Idea

What can we do with an obfuscated code

that we cannot do with black-box access?

[Goldwasser-Kalai 05]:

Find a polynomial size circuit computing the function!

Impossibility for Worst-Case VBB

๐ถ๐‘ยฟ๐ด

Let be a family of PRFs.

Fix the simulator . Sample a random .

Construct an adversary (that depends on ) that fail .

Let be the set of inputs

: If and :

output the secret , else output .

Impossibility for Worst-Case VBB

๐’ช( ๐‘“ ๐‘˜)๐‘ยฟ๐ด

๐‘“ ๐‘˜

๐‘†๐‘๐‘๐ด

Using Indistinguishability Obfuscation

๐‘ยฟ๐ด ๐‘ยฟ๐ด โŠฅ๐ดโ‰ˆ๐‘ โ‰ก

๐‘ยฟ๐ด ๐‘ยฟ๐ด โŠฅ๐ดโ‰ˆ๐‘ โ‰ˆ๐‘

๐‘ยฟ๐ด

Impossibility for Average-Case VBB

๐ถ๐ด

: If :

output else output .

๐‘ƒ๐‘…๐น ๐‘ ()โ†’๐‘

Impossibility for Average-Case VBB

Obfuscation should hide

Use Indistinguishability Obfuscation together with puncturable pseudo-random functions

๐ด

๐‘ƒ๐‘…๐น ๐‘ ()โ†’๐‘

Thanks!

top related