skip to main content
10.1145/3406325.3451070acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article
Public Access

Indistinguishability obfuscation from circular security

Published: 15 June 2021 Publication History

Abstract

We show the existence of indistinguishability obfuscators (iO) for general circuits assuming subexponential security of: (a) the Learning with Errors (LWE) assumption (with subexponential modulus-to-noise ratio); (b) a circular security conjecture regarding the Gentry-Sahai-Waters' (GSW) encryption scheme and a Packed version of Regev's encryption scheme. The circular security conjecture states that a notion of leakage-resilient security, that we prove is satisfied by GSW assuming LWE, is retained in the presence of an encrypted key-cycle involving GSW and Packed Regev.

References

[1]
Tolga Acar, Mira Belenkiy, Mihir Bellare, and David Cash. 2010. Cryptographic Agility and Its Relation to Circular Encryption. 403–422.
[2]
Shweta Agrawal. 2019. Indistinguishability Obfuscation Without Multilinear Maps: New Methods for Bootstrapping and Instantiation. 191–225.
[3]
Shweta Agrawal and Alice Pellet-Mary. 2020. Indistinguishability Obfuscation Without Maps: Attacks and Fixes for Noisy Linear FE. 110–140.
[4]
Miklós Ajtai. 1996. Generating Hard Instances of Lattice Problems (Extended Abstract). 99–108.
[5]
Joël Alwen and Chris Peikert. 2009. Generating Shorter Bases for Hard Random Lattices. In 26th International Symposium on Theoretical Aspects of Computer Science STACS 2009 (Proceedings of the 26th Annual Symposium on the Theoretical Aspects of Computer Science), Susanne Albers and Jean-Yves Marion (Eds.). IBFI Schloss Dagstuhl, Freiburg, Germany, 75–86.
[6]
Prabhanjan Ananth and Abhishek Jain. 2015. Indistinguishability Obfuscation from Compact Functional Encryption. 308–326.
[7]
Prabhanjan Ananth, Aayush Jain, Huijia Lin, Christian Matt, and Amit Sahai. 2019. Indistinguishability Obfuscation Without Multilinear Maps: New Paradigms via Low Degree Weak Pseudorandomness and Security Amplification. Cryptology ePrint Archive, Report 2019/643. https://eprint.iacr.org/2019/643.
[8]
Prabhanjan Ananth, Aayush Jain, and Amit Sahai. 2018. Indistinguishability Obfuscation Without Multilinear Maps: iO from LWE, Bilinear Maps, and Weak Pseudorandomness. Technical Report. Cryptology ePrint Archive, Report 2020/764, 2020. https://eprint.iacr.org/2018/615.
[9]
Boaz Barak, Oded Goldreich, Russell Impagliazzo, Steven Rudich, Amit Sahai, Salil P. Vadhan, and Ke Yang. 2001. On the (Im)possibility of Obfuscating Programs. 1–18.
[10]
James Bartusek, Yuval Ishai, Aayush Jain, Fermi Ma, Amit Sahai, and Mark Zhandry. 2020. Affine Determinant Programs: A Framework for Obfuscation and Witness Encryption. 82:1–82:39.
[11]
Mihir Bellare and Phillip Rogaway. 1993. Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. 62–73.
[12]
Allison Bishop, Susan Hohenberger, and Brent Waters. 2015. New Circular Security Counterexamples from Decision Linear and Learning with Errors. 776–800.
[13]
Nir Bitansky, Sanjam Garg, Huijia Lin, Rafael Pass, and Sidharth Telang. 2015. Succinct Randomized Encodings and their Applications. IACR Cryptology ePrint Archive 2015 (2015), 356. http://eprint.iacr.org/2015/356
[14]
Nir Bitansky and Omer Paneth. 2015. ZAPs and Non-Interactive Witness Indistinguishability from Indistinguishability Obfuscation. 401–427.
[15]
Nir Bitansky, Omer Paneth, and Alon Rosen. 2015. On the Cryptographic Hardness of Finding a Nash Equilibrium. 1480–1498.
[16]
Nir Bitansky, Omer Paneth, and Daniel Wichs. 2016. Perfect Structure on the Edge of Chaos - Trapdoor Permutations from Indistinguishability Obfuscation. 474–502.
[17]
Nir Bitansky and Vinod Vaikuntanathan. 2015. Indistinguishability Obfuscation from Functional Encryption. 171–190.
[18]
J. Black, P. Rogaway, and T. Shrimpton. 2002. Encryption-Scheme Security in the Presence of Key-Dependent Messages. Cryptology ePrint Archive, Report 2002/100. https://eprint.iacr.org/2002/100.
[19]
Dan Boneh and Mark Zhandry. 2014. Multiparty Key Exchange, Efficient Traitor Tracing, and More from Indistinguishability Obfuscation. In Advances in Cryptology - CRYPTO 2014 - 34th Annual Cryptology Conference, Santa Barbara, CA, USA, August 17-21, 2014, Proceedings, Part I. 480–499.
[20]
Elette Boyle, Kai-Min Chung, and Rafael Pass. 2014. On Extractability Obfuscation. In TCC. 52–73.
[21]
Zvika Brakerski, Nico Döttling, Sanjam Garg, and Giulio Malavolta. 2019. Leveraging Linear Decryption: Rate-1 Fully-Homomorphic Encryption and Time-Lock Puzzles. 407–437.
[22]
Zvika Brakerski, Nico Döttling, Sanjam Garg, and Giulio Malavolta. 2020. Candidate iO from Homomorphic Encryption Schemes. 79–109.
[23]
Zvika Brakerski, Nico Döttling, Sanjam Garg, and Giulio Malavolta. 2020. Factoring and Pairings are not Necessary for iO: Circular-Secure LWE Suffices. Cryptology ePrint Archive, Report 2020/1024. https://eprint.iacr.org/2020/1024.
[24]
Jan Camenisch and Anna Lysyanskaya. 2001. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation. 93–118.
[25]
Ran Canetti, Oded Goldreich, and Shai Halevi. 1998. The Random Oracle Methodology, Revisited (Preliminary Version). 209–218.
[26]
Ran Canetti, Justin Holmgren, Abhishek Jain, and Vinod Vaikuntanathan. 2014. Indistinguishability Obfuscation of Iterated Circuits and RAM Programs. Cryptology ePrint Archive, Report 2014/769. https://eprint.iacr.org/2014/769.
[27]
Ran Canetti, Yael Tauman Kalai, and Omer Paneth. 2015. On Obfuscation with Random Oracles. In Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part II. 456–467.
[28]
David Cash, Matthew Green, and Susan Hohenberger. 2012. New Definitions and Separations for Circular Security. 540–557.
[29]
Jung Hee Cheon, Kyoohyung Han, Changmin Lee, Hansol Ryu, and Damien Stehlé. 2015. Cryptanalysis of the Multilinear Map over the Integers. In Advances in Cryptology - EUROCRYPT 2015 - 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part I. 3–12.
[30]
Kai-Min Chung, Huijia Lin, and Rafael Pass. 2015. Constant-Round Concurrent Zero-Knowledge from Indistinguishability Obfuscation. 287–307.
[31]
Jean-Sébastien Coron, Tancr\`ede Lepoint, and Mehdi Tibouchi. 2013. Practical Multilinear Maps over the Integers. 476–493.
[32]
Jean-Sébastien Coron, Tancr\`ede Lepoint, and Mehdi Tibouchi. 2015. New Multilinear Maps Over the Integers. 267–286.
[33]
Ivan Damg\aard and Mats Jurik. 2001. A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System. 119–136.
[34]
Sanjam Garg, Craig Gentry, and Shai Halevi. 2013. Candidate Multilinear Maps from Ideal Lattices. 1–17.
[35]
Sanjam Garg, Craig Gentry, Shai Halevi, and Mariana Raykova. 2014. Two-Round Secure MPC from Indistinguishability Obfuscation. In Theory of Cryptography - 11th Theory of Cryptography Conference, TCC 2014, San Diego, CA, USA, February 24-26, 2014. Proceedings. 74–94.
[36]
Sanjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova, Amit Sahai, and Brent Waters. 2013. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits. 40–49.
[37]
Romain Gay, Aayush Jain, Huijia Lin, and Amit Sahai. 2020. Indistinguishability Obfuscation from Simple-to-State Hard Problems: New Assumptions, New Techniques, and Simplification. Cryptology ePrint Archive, Report 2020/764. https://eprint.iacr.org/2020/764.
[38]
Craig Gentry. 2009. Fully homomorphic encryption using ideal lattices. 169–178.
[39]
Craig Gentry, Sergey Gorbunov, and Shai Halevi. 2015. Graph-Induced Multilinear Maps from Lattices. 498–527.
[40]
Craig Gentry, Charanjit S Jutla, and Daniel Kane. 2018. Obfuscation Using Tensor Products. In Electronic Colloquium on Computational Complexity (ECCC), Vol. 25. 149.
[41]
Craig Gentry, Allison Lewko, Amit Sahai, and Brent Waters. 2014. Indistinguishability Obfuscation from the Multilinear Subgroup Elimination Assumption. Cryptology ePrint Archive, Report 2014/309.
[42]
Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. 2008. Trapdoors for hard lattices and new cryptographic constructions. 197–206.
[43]
Craig Gentry, Amit Sahai, and Brent Waters. 2013. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. 75–92.
[44]
Shafi Goldwasser and Yael Tauman Kalai. 2005. On the Impossibility of Obfuscation with Auxiliary Input. In 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2005), 23-25 October 2005, Pittsburgh, PA, USA, Proceedings. 553–562.
[45]
Rishab Goyal, Venkata Koppula, and Brent Waters. 2017. Separating Semantic and Circular Security for Symmetric-Key Bit Encryption from the Learning with Errors Assumption. 528–557.
[46]
Matthew Green and Susan Hohenberger. 2010. CPA and CCA-Secure Encryption Systems that are not 2-Circular Secure. http://eprint.iacr.org/2010/144 [email protected] 14686 received 16 Mar 2010, last revised 18 Mar 2010.
[47]
Aayush Jain, Huijia Lin, Christian Matt, and Amit Sahai. 2019. How to Leverage Hardness of Constant-Degree Expanding Polynomials overa $\mathbbR$ to build $i\mathcalO$. 251–281.
[48]
Aayush Jain, Huijia Lin, and Amit Sahai. 2020. Indistinguishability Obfuscation from Well-Founded Assumptions. Cryptology ePrint Archive, Report 2020/1003. https://eprint.iacr.org/2020/1003.
[49]
Aayush Jain and Amit Sahai. 2018. How to leverage hardness of constant-degree expanding polynomials over $\mathbbR$ to build iO. Cryptology ePrint Archive, Report 2018/973. https://eprint.iacr.org/2018/973.
[50]
Ilan Komargodski, Tal Moran, Moni Naor, Rafael Pass, Alon Rosen, and Eylon Yogev. 2014. One-Way Functions and (Im)Perfect Obfuscation. 374–383.
[51]
Ilan Komargodski, Moni Naor, and Eylon Yogev. 2014. Secret-Sharing for NP. 254–273.
[52]
Venkata Koppula, Allison Bishop Lewko, and Brent Waters. 2015. Indistinguishability Obfuscation for Turing Machines with Unbounded Memory. 419–428.
[53]
Venkata Koppula, Kim Ramchen, and Brent Waters. 2015. Separations in Circular Security for Arbitrary Length Key Cycles. 378–400.
[54]
Venkata Koppula and Brent Waters. 2016. Circular Security Separations for Arbitrary Length Cycles from LWE. 681–700.
[55]
Huijia Lin. 2016. Indistinguishability Obfuscation from Constant-Degree Graded Encoding Schemes. 28–57.
[56]
Huijia Lin. 2017. Indistinguishability Obfuscation from SXDH on 5-Linear Maps and Locality-5 PRGs. 599–629.
[57]
Huijia Lin, Rafael Pass, Karn Seth, and Sidharth Telang. 2016. Indistinguishability Obfuscation with Non-trivial Efficiency. 447–462.
[58]
Huijia Lin and Stefano Tessaro. 2017. Indistinguishability Obfuscation from Trilinear Maps and Block-Wise Local PRGs. 630–660.
[59]
Huijia Lin and Vinod Vaikuntanathan. 2016. Indistinguishability Obfuscation from DDH-Like Assumptions on Constant-Degree Graded Encodings. 11–20.
[60]
Mohammad Mahmoody, Ameer Mohammed, and Soheil Nematihaji. 2015. More on Impossibility of Virtual Black-Box Obfuscation in Idealized Models. IACR Cryptology ePrint Archive 2015 (2015), 632. http://eprint.iacr.org/2015/632
[61]
Antonio Marcedone and Claudio Orlandi. 2014. Obfuscation $\Rightarrow$ (IND-CPA Security $\not\Rightarrow$ Circular Security). 77–90.
[62]
Ueli M. Maurer, Renato Renner, and Clemens Holenstein. 2004. Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology. 21–39.
[63]
Daniele Micciancio. 2019. From linear functions to fully homomorphic encryption. https://bacrypto.github.io/presentations/2018.11.30-Micciancio-FHE.pdf. Technical Report.
[64]
Daniele Micciancio and Chris Peikert. 2012. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. 700–718.
[65]
Brice Minaud and Pierre-Alain Fouque. 2015. Cryptanalysis of the New Multilinear Map over the Integers. Cryptology ePrint Archive, Report 2015/941. http://eprint.iacr.org/.
[66]
Rafael Pass, Karn Seth, and Sidharth Telang. 2014. Indistinguishability Obfuscation from Semantically-Secure Multilinear Encodings. 500–517.
[67]
Rafael Pass and abhi shelat. 2016. Impossibility of VBB Obfuscation with Ideal Constant-Degree Graded Encodings. 3–17.
[68]
Chris Peikert, Oded Regev, and Noah Stephens-Davidowitz. 2017. Pseudorandomness of ring-LWE for any ring and modulus. 461–473.
[69]
Chris Peikert, Vinod Vaikuntanathan, and Brent Waters. 2008. A Framework for Efficient and Composable Oblivious Transfer. 554–571.
[70]
Oded Regev. 2005. On lattices, learning with errors, random linear codes, and cryptography. 84–93.
[71]
Ron Rothblum. 2013. On the Circular Security of Bit-Encryption. 579–598.
[72]
Amit Sahai and Brent Waters. 2014. How to use indistinguishability obfuscation: deniable encryption, and more. 475–484.
[73]
Huijia Lin Samuel B. Hopkins, Aayush Jain. 2021. Counterexamples to New Circular Security Assumptions Underlying iO. (2021). manuscript.
[74]
Hoeteck Wee and Daniel Wichs. 2020. Candidate Obfuscation via Oblivious LWE Sampling. Cryptology ePrint Archive, Report 2020/1042. https://eprint.iacr.org/2020/1042.
[75]
Daniel Wichs and Giorgos Zirdelis. 2017. Obfuscating Compute-and-Compare Programs under LWE. 600–611.

Cited By

View all

Index Terms

  1. Indistinguishability obfuscation from circular security

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    STOC 2021: Proceedings of the 53rd Annual ACM SIGACT Symposium on Theory of Computing
    June 2021
    1797 pages
    ISBN:9781450380539
    DOI:10.1145/3406325
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 15 June 2021

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. LWE
    2. obfuscation

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    STOC '21
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)127
    • Downloads (Last 6 weeks)22
    Reflects downloads up to 19 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Multi-key and Multi-input Predicate Encryption (for Conjunctions) from Learning with ErrorsJournal of Cryptology10.1007/s00145-024-09504-737:3Online publication date: 14-May-2024
    • (2024)Watermarking PRFs and PKE Against Quantum AdversariesJournal of Cryptology10.1007/s00145-024-09500-x37:3Online publication date: 26-Apr-2024
    • (2024)Time-Lock Puzzles from LatticesAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68382-4_13(425-456)Online publication date: 16-Aug-2024
    • (2024)Software with Certified DeletionAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58737-5_4(85-111)Online publication date: 26-May-2024
    • (2024)Time-Lock Puzzles with Efficient Batch SolvingAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58723-8_11(311-341)Online publication date: 26-May-2024
    • (2024)Dynamic Collusion Functional Encryption and Multi-Authority Attribute-Based EncryptionPublic-Key Cryptography – PKC 202410.1007/978-3-031-57728-4_3(69-104)Online publication date: 15-Apr-2024
    • (2024)SoK: Learning with Errors, Circular Security, and Fully Homomorphic EncryptionPublic-Key Cryptography – PKC 202410.1007/978-3-031-57728-4_10(291-321)Online publication date: 15-Apr-2024
    • (2024)On Instantiating Unleveled Fully-Homomorphic Signatures from Falsifiable AssumptionsPublic-Key Cryptography – PKC 202410.1007/978-3-031-57718-5_3(74-104)Online publication date: 15-Apr-2024
    • (2023)Privacy-preserving cryptographic algorithms and protocols: a survey on designs and applicationsSCIENTIA SINICA Informationis10.1360/SSI-2022-043453:9(1688)Online publication date: 6-Sep-2023
    • (2023)Obfuscation of Pseudo-Deterministic Quantum CircuitsProceedings of the 55th Annual ACM Symposium on Theory of Computing10.1145/3564246.3585179(1567-1578)Online publication date: 2-Jun-2023
    • Show More Cited By

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media