Skip to main content

2019 | OriginalPaper | Buchkapitel

Indistinguishability Obfuscation Without Multilinear Maps: New Methods for Bootstrapping and Instantiation

verfasst von : Shweta Agrawal

Erschienen in: Advances in Cryptology – EUROCRYPT 2019

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Constructing indistinguishability obfuscation (\(\mathsf{iO}\)) [17] is a central open question in cryptography. We provide new methods to make progress towards this goal. Our contributions may be summarized as follows:
1.
Bootstrapping. In a recent work, Lin and Tessaro [71] (LT) show that \(\mathsf{iO}\) may be constructed using (i) Functional Encryption (\(\mathsf {FE}\)) for polynomials of degree L, (ii) Pseudorandom Generators (\(\mathsf{PRG}\)) with blockwise locality L and polynomial expansion, and (iii) Learning With Errors (\(\mathsf{LWE}\)). Since there exist constructions of \(\mathsf {FE}\) for quadratic polynomials from standard assumptions on bilinear maps [16, 68], the ideal scenario would be to set \(L=2\), yielding \(\mathsf{iO}\) from widely believed assumptions
Unfortunately, it was shown soon after [18, 73] that \(\mathsf{PRG}\) with block locality 2 and the expansion factor required by the LT construction, concretely \(\varOmega (n \cdot 2^{b(3+\epsilon )})\), where n is the input length and b is the block length, do not exist. In the worst case, these lower bounds rule out 2-block local \(\mathsf{PRG}\) with stretch \(\varOmega (n \cdot 2^{b(2+\epsilon )})\). While [18, 73] provided strong negative evidence for constructing \(\mathsf{iO}\) based on bilinear maps, they could not rule out the possibility completely; a tantalizing gap has remained. Given the current state of lower bounds, the existence of 2 block local \(\mathsf{PRG}\) with expansion factor \(\varOmega (n \cdot 2^{b(1+\epsilon )})\) remains open, although this stretch does not suffice for the LT bootstrapping, and is hence unclear to be relevant for \(\mathsf{iO}\).
In this work, we improve the state of affairs as follows.
(a)
Weakening requirements on Boolean PRGs: In this work, we show that the narrow window of expansion factors left open by lower bounds do suffice for \(\mathsf{iO}\). We show a new method to construct \(\mathsf {FE}\) for \(\mathsf {NC}_1\) from (i) \(\mathsf {FE}\) for degree L polynomials, (ii) \(\mathsf{PRG}\)s of block locality L and expansion factor \(\tilde{\varOmega }(n \cdot 2^{b(1+\epsilon )})\), and (iii) \(\mathsf{LWE}\) (or \(\mathsf{RLWE}\)).
 
(b)
Broadening class of sufficient randomness generators: Our bootstrapping theorem may be instantiated with a broader class of pseudorandom generators than hitherto considered for \(\mathsf{iO}\), and may circumvent lower bounds known for the arithmetic degree of \(\mathsf{iO}\)-sufficient \(\mathsf{PRG}\)s [18, 73]; in particular, these may admit instantiations with arithmetic degree 2, yielding \(\mathsf{iO}\) with the additional assumptions of \(\mathsf{SXDH}\) on Bilinear maps and \(\mathsf{LWE}\). In more detail, we may use the following two classes of \(\mathsf{PRG}\):
i.
Non-Boolean PRGs: We may use pseudorandom generators whose inputs and outputs need not be Boolean but may be integers restricted to a small (polynomial) range. Additionally, the outputs are not required to be pseudorandom but must only satisfy a milder indistinguishability property (We note that our notion of non Boolean PRGs is qualitatively similar to the notion of \(\varDelta \) RGs defined in the concurrent work of Ananth, Jain and Sahai [9]. We emphasize that the methods of [9] and the present work are very different, but both works independently discover the same notion of weak PRG as sufficient for building \(\mathsf{iO}\).).
 
ii.
Correlated Noise Generators: We introduce an even weaker class of pseudorandom generators, which we call correlated noise generators (\(\mathsf{CNG}\)) which may not only be non-Boolean but are required to satisfy an even milder (seeming) indistinguishability property than \(\varDelta \) RG.
 
 
(c)
Assumptions and Efficiency. Our bootstrapping theorems can be based on the hardness of the Learning With Errors problem or its ring variant (\(\mathsf{LWE}/ \mathsf{RLWE}\)) and can compile \(\mathsf {FE}\) for degree L polynomials directly to \(\mathsf {FE}\) for \(\mathsf {NC}_1\). Previous work compiles \(\mathsf {FE}\) for degree L polynomials to \(\mathsf {FE}\) for \(\mathsf {NC}_0\) to \(\mathsf {FE}\) for \(\mathsf {NC}_1\) to \(\mathsf{iO}\) [12, 45, 68, 72].
Our method for bootstrapping to \(\mathsf {NC}_1\) does not go via randomized encodings as in previous works, which makes it simpler and more efficient than in previous works.
 
 
2.
Instantiating Primitives. In this work, we provide the first direct candidate of \(\mathsf {FE}\) for constant degree polynomials from new assumptions on lattices. Our construction is new and does not go via multilinear maps or graded encoding schemes as all previous constructions. Together with the bootstrapping step above, this yields a completely new candidate for \(\mathsf{iO}\) (as well as \(\mathsf {FE}\) for \(\mathsf {NC}_1\)), which makes no use of multilinear or even bilinear maps. Our construction is based on the ring learning with errors assumption (\(\mathsf{RLWE}\)) as well as new untested assumptions on NTRU rings.
We provide a detailed security analysis and discuss why previously known attacks in the context of multilinear maps, especially zeroizing and annihilation attacks, do not appear to apply to our setting. We caution that our construction must yet be subject to rigorous cryptanalysis by the community before confidence can be gained in its security. However, we believe that the significant departure from known multilinear map based constructions opens up a new and potentially fruitful direction to explore in the quest for \(\mathsf{iO}\).
Our construction is based entirely on lattices, due to which one may hope for post quantum security. Note that this feature is not enjoyed by instantiations that make any use of bilinear maps even if secure instances of weak PRGs, as identified by the present work, the follow-up by Lin and Matt [69] and the independent work by Ananth, Jain and Sahai [9] are found.
 

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Referred to in the literature as “predicate encryption”.
 
2
For the knowledgeable reader, we do not require the polynomials computing our PRGs to be sparse and hence the general attack of [18] does not rule out existence of degree 2 instantiations to the best of our knowledge.
 
3
Ideally degree 5, so as to remove the reliance on even blockwise local \(\mathsf{PRG}\) and rely directly on 5 local \(\mathsf{PRG}\) which are better understood.
 
4
A line of work can traverse the route of \(\mathsf {FE}\) to \(\mathsf{iO}\) to \(\mathsf{PiO}\) (probabilistic \(\mathsf{iO}\)) to symmetric multilinear maps (see [42] and references therein) using multiple complex subexponential reductions, still not yielding asymmetric multilinear maps with \(\mathsf{SXDH}\).
 
5
We actually only need a randomness generator that is weaker than a standard \(\mathsf{PRG}\) but do not discuss this here. for the formal statement.
 
6
We remark that a weak version of \(\mathsf {NLinFE}\) in the bounded collusion setting was developed in an earlier version of [8] (see [7]) but was found to be redundant and was subsequently removed. The current, published version of [8] relies on \(\mathsf {LinFE}\) alone. Our definition of \(\mathsf {NLinFE}\) is significantly more general.
 
7
We had shared an earlier version with the authors several months ago.
 
8
Here \(\mu _{f(\mathbf {x})}\) is clubbed with the message \(f(\mathbf {x})\) rather than the \(\mathsf{RLWE}\) noise \(p_{d-1} \cdot \eta _{f}^{d-1}\) since \(\mu _{f(\mathbf {x})} + f(\mathbf {x})\) is what will be recovered after decryption of \(\mathsf {CT}_{f(\mathbf {x})}\).
 
9
Here, we use the same secret s for all \(\mathsf{RLWE}\) samples, but this is for ease of exposition – it is possible to have a different secret at each level so that circular security need not be assumed. We do not describe this extension here.
 
10
We will let the adversary request \(\ell \) functions.
 
Literatur
3.
Zurück zum Zitat Agrawal, S.: Indistinguishability obfuscation without multilinear maps: new methods for bootstrapping and instantiation. Cryptology ePrint Archive, Report 2018 (2018) Agrawal, S.: Indistinguishability obfuscation without multilinear maps: new methods for bootstrapping and instantiation. Cryptology ePrint Archive, Report 2018 (2018)
6.
Zurück zum Zitat Agrawal, S., Libert, B., Stehle, D.: Fully secure functional encryption for linear functions from standard assumptions, and applications. In: Crypto (2016) Agrawal, S., Libert, B., Stehle, D.: Fully secure functional encryption for linear functions from standard assumptions, and applications. In: Crypto (2016)
7.
Zurück zum Zitat Agrawal, S., Rosen, A.: Online offline functional encryption for bounded collusions. Eprint/2016 (2016) Agrawal, S., Rosen, A.: Online offline functional encryption for bounded collusions. Eprint/2016 (2016)
9.
Zurück zum Zitat Ananth, P., Jain, A., Sahai, A.: Indistinguishability obfuscation without multilinear maps: iO from LWE, bilinear maps, and weak pseudorandomness. Cryptology ePrint Archive, Report 2018/615 (2018) Ananth, P., Jain, A., Sahai, A.: Indistinguishability obfuscation without multilinear maps: iO from LWE, bilinear maps, and weak pseudorandomness. Cryptology ePrint Archive, Report 2018/615 (2018)
11.
Zurück zum Zitat Ananth, P., Jain, A., Sahai, A.: Achieving compactness generically: indistinguishability obfuscation from non-compact functional encryption. IACR Cryptol. ePrint Arch. 2015, 730 (2015) Ananth, P., Jain, A., Sahai, A.: Achieving compactness generically: indistinguishability obfuscation from non-compact functional encryption. IACR Cryptol. ePrint Arch. 2015, 730 (2015)
13.
Zurück zum Zitat Apon, D., Döttling, N., Garg, S., Mukherjee, P.: Cryptanalysis of indistinguishability obfuscations of circuits over ggh13. eprint 2016 (2016) Apon, D., Döttling, N., Garg, S., Mukherjee, P.: Cryptanalysis of indistinguishability obfuscations of circuits over ggh13. eprint 2016 (2016)
14.
Zurück zum Zitat Applebaum, B., Ishai, Y., Kushilevitz, E.: Computationally private randomizing polynomials and their applications. Comput. Complex. 15(2), 115–162 (2006)MathSciNetCrossRef Applebaum, B., Ishai, Y., Kushilevitz, E.: Computationally private randomizing polynomials and their applications. Comput. Complex. 15(2), 115–162 (2006)MathSciNetCrossRef
15.
Zurück zum Zitat Applebaum, B., Ishai, Y., Kushilevitz, E.: How to garble arithmetic circuits. In: IEEE 52nd Annual Symposium on Foundations of Computer Science, FOCS 2011, Palm Springs, 22–25 October 2011, pp. 120–129 (2011) Applebaum, B., Ishai, Y., Kushilevitz, E.: How to garble arithmetic circuits. In: IEEE 52nd Annual Symposium on Foundations of Computer Science, FOCS 2011, Palm Springs, 22–25 October 2011, pp. 120–129 (2011)
18.
19.
Zurück zum Zitat Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy, pp. 321–334 (2007) Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy, pp. 321–334 (2007)
20.
Zurück zum Zitat Bitansky, N., Garg, S., Lin, H., Pass, R., Telang, S.: Succinct randomized encodings and their applications. In: Proceedings of the Forty-Seventh Annual ACM on Symposium on Theory of Computing, STOC 2015, Portland, 14–17 June 2015, pp. 439–448 (2015) Bitansky, N., Garg, S., Lin, H., Pass, R., Telang, S.: Succinct randomized encodings and their applications. In: Proceedings of the Forty-Seventh Annual ACM on Symposium on Theory of Computing, STOC 2015, Portland, 14–17 June 2015, pp. 439–448 (2015)
30.
Zurück zum Zitat Canetti, R., Holmgren, J., Jain, A., Vaikuntanathan, V.: Succinct garbling and indistinguishability obfuscation for RAM programs. In: Proceedings of the Forty-Seventh Annual ACM on Symposium on Theory of Computing, STOC 2015, Portland, 14–17 June 2015, pp. 429–437 (2015) Canetti, R., Holmgren, J., Jain, A., Vaikuntanathan, V.: Succinct garbling and indistinguishability obfuscation for RAM programs. In: Proceedings of the Forty-Seventh Annual ACM on Symposium on Theory of Computing, STOC 2015, Portland, 14–17 June 2015, pp. 429–437 (2015)
35.
Zurück zum Zitat Cheon, J.H., Jeong, J., Lee, C.: An algorithm for NTRU problems and cryptanalysis of the GGH multilinear map without a low level encoding of zero. Eprint 2016/139 (2016) Cheon, J.H., Jeong, J., Lee, C.: An algorithm for NTRU problems and cryptanalysis of the GGH multilinear map without a low level encoding of zero. Eprint 2016/139 (2016)
45.
Zurück zum Zitat Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: FOCS, pp. 40–49 (2013). http://eprint.iacr.org/ Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: FOCS, pp. 40–49 (2013). http://​eprint.​iacr.​org/​
48.
Zurück zum Zitat Garg, S., Gentry, C., Halevi, S., Zhandry, M.: Functional encryption without obfuscation. In: Kushilevitz, E., Malkin, T. (eds.) Theory of Cryptography (2016) Garg, S., Gentry, C., Halevi, S., Zhandry, M.: Functional encryption without obfuscation. In: Kushilevitz, E., Malkin, T. (eds.) Theory of Cryptography (2016)
50.
Zurück zum Zitat Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169–178 (2009) Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169–178 (2009)
52.
Zurück zum Zitat Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197–206 (2008) Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197–206 (2008)
53.
Zurück zum Zitat Goldreich, O.: Foundations of Cryptography: Basic Tools. Cambridge University Press, New York (2000)MATH Goldreich, O.: Foundations of Cryptography: Basic Tools. Cambridge University Press, New York (2000)MATH
54.
Zurück zum Zitat Goldwasser, S., Kalai, Y.T., Popa, R., Vaikuntanathan, V., Zeldovich, N.: Reusable garbled circuits and succinct functional encryption. In: Proceedings of STOC, pp. 555–564. ACM Press, New York (2013) Goldwasser, S., Kalai, Y.T., Popa, R., Vaikuntanathan, V., Zeldovich, N.: Reusable garbled circuits and succinct functional encryption. In: Proceedings of STOC, pp. 555–564. ACM Press, New York (2013)
55.
Zurück zum Zitat Goldwasser, S., Kalai, Y.T., Popa, R.A., Vaikuntanathan, V., Zeldovich, N.: Reusable garbled circuits and succinct functional encryption. In: STOC, pp. 555–564 (2013) Goldwasser, S., Kalai, Y.T., Popa, R.A., Vaikuntanathan, V., Zeldovich, N.: Reusable garbled circuits and succinct functional encryption. In: STOC, pp. 555–564 (2013)
57.
Zurück zum Zitat Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute based encryption for circuits. In: STOC (2013) Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute based encryption for circuits. In: STOC (2013)
59.
Zurück zum Zitat Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: ACM Conference on Computer and Communications Security, pp. 89–98 (2006) Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: ACM Conference on Computer and Communications Security, pp. 89–98 (2006)
60.
Zurück zum Zitat Hu, Y., Jia, H.: Cryptanalysis of GGH map. Cryptology ePrint Archive: Report 2015/301 (2015) Hu, Y., Jia, H.: Cryptanalysis of GGH map. Cryptology ePrint Archive: Report 2015/301 (2015)
61.
Zurück zum Zitat Ishai, Y., Kushilevitz, E.: Randomizing polynomials: A new representation with applications to round-efficient secure computation. In: FOCS (2000) Ishai, Y., Kushilevitz, E.: Randomizing polynomials: A new representation with applications to round-efficient secure computation. In: FOCS (2000)
63.
Zurück zum Zitat Komargodski, I., Moran, T., Naor, M., Pass, R., Rosen, A., Yogev, E.: One-way functions and (im)perfect obfuscation. In: 55th IEEE Annual Symposium on Foundations of Computer Science, FOCS, pp. 374–383 (2014) Komargodski, I., Moran, T., Naor, M., Pass, R., Rosen, A., Yogev, E.: One-way functions and (im)perfect obfuscation. In: 55th IEEE Annual Symposium on Foundations of Computer Science, FOCS, pp. 374–383 (2014)
64.
Zurück zum Zitat Koppula, V., Lewko, A.B., Waters, B.: Indistinguishability obfuscation for turing machines with unbounded memory. In: STOC, pp. 419–428 (2015) Koppula, V., Lewko, A.B., Waters, B.: Indistinguishability obfuscation for turing machines with unbounded memory. In: STOC, pp. 419–428 (2015)
66.
69.
Zurück zum Zitat Lin, H., Matt, C.: Pseudo flawed-smudging generators and their application to indistinguishability obfuscation. Cryptology ePrint Archive, Report 2018/646 (2018) Lin, H., Matt, C.: Pseudo flawed-smudging generators and their application to indistinguishability obfuscation. Cryptology ePrint Archive, Report 2018/646 (2018)
72.
Zurück zum Zitat Lin, H., Vaikuntanathan, V.: Indistinguishability obfuscation from DDH-like assumptions on constant-degree graded encodings. In: FOCS, pp. 11–20 (2016) Lin, H., Vaikuntanathan, V.: Indistinguishability obfuscation from DDH-like assumptions on constant-degree graded encodings. In: FOCS, pp. 11–20 (2016)
73.
Zurück zum Zitat Lombardi, A., Vaikuntanathan, V.: On the non-existence of blockwise 2-local prgs with applications to indistinguishability obfuscation. In: TCC (2018) Lombardi, A., Vaikuntanathan, V.: On the non-existence of blockwise 2-local prgs with applications to indistinguishability obfuscation. In: TCC (2018)
74.
Zurück zum Zitat Matsumoto, T., Imai, H.: Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In: Barstow, D., Brauer, W., Brinch Hansen, P., Gries, D., Luckham, D., Moler, C., Pnueli, A., Seegmüller, G., Stoer, J., Wirth, N., Günther, C.G. (eds.) EUROCRYPT 1988. LNCS, vol. 330, pp. 419–453. Springer, Heidelberg (1988). https://doi.org/10.1007/3-540-45961-8_39CrossRef Matsumoto, T., Imai, H.: Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In: Barstow, D., Brauer, W., Brinch Hansen, P., Gries, D., Luckham, D., Moler, C., Pnueli, A., Seegmüller, G., Stoer, J., Wirth, N., Günther, C.G. (eds.) EUROCRYPT 1988. LNCS, vol. 330, pp. 419–453. Springer, Heidelberg (1988). https://​doi.​org/​10.​1007/​3-540-45961-8_​39CrossRef
76.
Zurück zum Zitat Peikert, C.: A Decade of Lattice Cryptography, vol. 10, pp. 283–424, March 2016 Peikert, C.: A Decade of Lattice Cryptography, vol. 10, pp. 283–424, March 2016
79.
Zurück zum Zitat Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6), 34 (2009). (extended abstract in STOC 2005)MathSciNetCrossRef Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6), 34 (2009). (extended abstract in STOC 2005)MathSciNetCrossRef
84.
Zurück zum Zitat Wolf, C.: Multivariate Quadratic Polynomials In Public Key Cryptography. Ph.D. thesis, katholieke universiteit leuven (2005) Wolf, C.: Multivariate Quadratic Polynomials In Public Key Cryptography. Ph.D. thesis, katholieke universiteit leuven (2005)
Metadaten
Titel
Indistinguishability Obfuscation Without Multilinear Maps: New Methods for Bootstrapping and Instantiation
verfasst von
Shweta Agrawal
Copyright-Jahr
2019
DOI
https://doi.org/10.1007/978-3-030-17653-2_7

Premium Partner