Skip to main content

2019 | OriginalPaper | Buchkapitel

Matrix PRFs: Constructions, Attacks, and Applications to Obfuscation

verfasst von : Yilei Chen, Minki Hhan, Vinod Vaikuntanathan, Hoeteck Wee

Erschienen in: Theory of Cryptography

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We initiate a systematic study of pseudorandom functions (PRFs) that are computable by simple matrix branching programs; we refer to these objects as “matrix PRFs”. Matrix PRFs are attractive due to their simplicity, strong connections to complexity theory and group theory, and recent applications in program obfuscation.
Our main results are:
  • We present constructions of matrix PRFs based on the conjectured hardness of computational problems pertaining to matrix products.
  • We show that any matrix PRF that is computable by a read-c, width w branching program can be broken in time poly\((w^c)\); this means that any matrix PRF based on constant-width matrices must read each input bit \(\omega (\log (\lambda ))\) times. Along the way, we simplify the “tensor switching lemmas” introduced in previous IO attacks.
  • We show that a subclass of the candidate local-PRG proposed by Barak et al. [Eurocrypt 2018] can be broken using simple matrix algebra.
  • We show that augmenting the CVW18 IO candidate with a matrix PRF provably immunizes the candidate against all known algebraic and statistical zeroizing attacks, as captured by a new and simple adversarial model.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Here’s a concrete example:
$$\begin{pmatrix}a_1&a_2\end{pmatrix}\begin{pmatrix}b_1 \\ b_2\end{pmatrix} = \underbrace{\mathsf {flat}\Bigl (\begin{pmatrix}a_1&a_2\end{pmatrix} \otimes \begin{pmatrix}b_1 \\ b_2\end{pmatrix}\Bigr )}_{= \begin{pmatrix}a_1b_2&a_2 b_1&a_1b_2&a_2b_2\end{pmatrix}} \begin{pmatrix}1 \\ 0 \\ 0 \\ 1\end{pmatrix}.$$
 
2
Here’s a concrete example:
$$\mathsf {flat}\Bigl (\begin{pmatrix}a_1 \\ a_2\end{pmatrix}\begin{pmatrix}b_1&b_2\end{pmatrix}\Bigr ) = \begin{pmatrix}a_1b_1&a_1 b_2&a_2b_1&a_2b_2\end{pmatrix} = \begin{pmatrix}a_1&a_2\end{pmatrix} \begin{pmatrix}b_1 &{} b_2 &{} &{} \\ &{} &{} b_1 &{} b_2\end{pmatrix} .$$
 
3
More precisely, \(m=\varOmega (2^{\ell b}) (n+2\ell b)^{\lceil \ell /2\rceil }\) for the size of each block b.
 
4
Note that by adjusting \(\lambda _\mathsf {LWE}\) appropriately large, all constraint can be satisfied as in [11, Section 4.3].
 
5
The original model is more general. For example, they considered GGH15 maps over general graphs instead of source-to-sink path, and allows the adversary to query much general polynomials. Still every adversary’s query in this model is essentially of the described form.
 
Literatur
4.
Zurück zum Zitat Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. Theory Comput. Syst. 48(3), 535–553 (2011)MathSciNetCrossRef Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. Theory Comput. Syst. 48(3), 535–553 (2011)MathSciNetCrossRef
5.
Zurück zum Zitat Ananth, P., Jain, A., Lin, H., Matt, C., Sahai, A.: IO without multilinear maps: New paradigms via low-degree weak pseudorandom generators and security amplification. In: CRYPTO (2019) Ananth, P., Jain, A., Lin, H., Matt, C., Sahai, A.: IO without multilinear maps: New paradigms via low-degree weak pseudorandom generators and security amplification. In: CRYPTO (2019)
6.
Zurück zum Zitat Apon, D., Döttling, N., Garg, S., Mukherjee, P.: Cryptanalysis of indistinguishability obfuscations of circuits over GGH13. In: ICALP, LIPIcs, vol. 80, pp. 38:1–38:16. Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik (2017) Apon, D., Döttling, N., Garg, S., Mukherjee, P.: Cryptanalysis of indistinguishability obfuscations of circuits over GGH13. In: ICALP, LIPIcs, vol. 80, pp. 38:1–38:16. Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik (2017)
10.
Zurück zum Zitat Mix Barrington, D.A.: Bounded-width polynomial-size branching programs recognize exactly those languages in nc\(^1\). In: STOC, pp. 1–5 (1986) Mix Barrington, D.A.: Bounded-width polynomial-size branching programs recognize exactly those languages in nc\(^1\). In: STOC, pp. 1–5 (1986)
15.
Zurück zum Zitat Boneh, D., Montgomery, H.W., Raghunathan, A.: Algebraic pseudorandom functions with improved efficiency from the augmented cascade. In: ACM Conference on Computer and Communications Security, pp. 131–140 (2010) Boneh, D., Montgomery, H.W., Raghunathan, A.: Algebraic pseudorandom functions with improved efficiency from the augmented cascade. In: ACM Conference on Computer and Communications Security, pp. 131–140 (2010)
16.
Zurück zum Zitat Brakerski, Z., Langlois, A., Peikert, C., Regev, O., Stehlé, D.: Classical hardness of learning with errors. In: Symposium on Theory of Computing Conference, STOC 2013, Palo Alto, CA, USA, 1–4 June 2013, pp. 575–584 (2013) Brakerski, Z., Langlois, A., Peikert, C., Regev, O., Stehlé, D.: Classical hardness of learning with errors. In: Symposium on Theory of Computing Conference, STOC 2013, Palo Alto, CA, USA, 1–4 June 2013, pp. 575–584 (2013)
19.
21.
Zurück zum Zitat Cheon, J.H., Hhan, M., Kim, J., Lee, C.: Cryptanalysis on the HHSS obfuscation arising from absence of safeguards. IEEE Access 6, 40096–40104 (2018)CrossRef Cheon, J.H., Hhan, M., Kim, J., Lee, C.: Cryptanalysis on the HHSS obfuscation arising from absence of safeguards. IEEE Access 6, 40096–40104 (2018)CrossRef
26.
Zurück zum Zitat Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: FOCS, pp. 40–49 (2013) Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: FOCS, pp. 40–49 (2013)
28.
Zurück zum Zitat Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197–206 (2008) Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197–206 (2008)
29.
31.
Zurück zum Zitat Halevi, S., Halevi, T., Shoup, V., Stephens-Davidowitz, N.: Implementing BP-obfuscation using graph-induced encoding. In: ACM CCS, pp. 783–798 (2017) Halevi, S., Halevi, T., Shoup, V., Stephens-Davidowitz, N.: Implementing BP-obfuscation using graph-induced encoding. In: ACM CCS, pp. 783–798 (2017)
34.
Zurück zum Zitat Lewko, A.B., Waters, B.: Efficient pseudorandom functions from the decisional linear assumption and weaker variants. In: ACM CCS, pp. 112–120 (2009) Lewko, A.B., Waters, B.: Efficient pseudorandom functions from the decisional linear assumption and weaker variants. In: ACM CCS, pp. 112–120 (2009)
37.
Zurück zum Zitat Naor, M., Reingold, O.: Number-theoretic constructions of efficient pseudo-random functions. In: FOCS, pp. 458–467. IEEE Computer Society (1997) Naor, M., Reingold, O.: Number-theoretic constructions of efficient pseudo-random functions. In: FOCS, pp. 458–467. IEEE Computer Society (1997)
38.
Zurück zum Zitat Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In: STOC, pp. 333–342 (2009) Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In: STOC, pp. 333–342 (2009)
39.
Zurück zum Zitat Peikert, C., Regev, O., Stephens-Davidowitz, N.: Pseudorandomness of ring-LWE for any ring and modulus. In: STOC, pp. 461–473. ACM (2017) Peikert, C., Regev, O., Stephens-Davidowitz, N.: Pseudorandomness of ring-LWE for any ring and modulus. In: STOC, pp. 461–473. ACM (2017)
41.
Zurück zum Zitat Petit, C., Quisquater, J.-J.: Rubik’s for cryptographers. IACR Cryptology ePrint Archive 2011, 638 (2011) Petit, C., Quisquater, J.-J.: Rubik’s for cryptographers. IACR Cryptology ePrint Archive 2011, 638 (2011)
42.
Zurück zum Zitat Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6), 34:1–34:40 (2009) MathSciNetCrossRef Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6), 34:1–34:40 (2009) MathSciNetCrossRef
Metadaten
Titel
Matrix PRFs: Constructions, Attacks, and Applications to Obfuscation
verfasst von
Yilei Chen
Minki Hhan
Vinod Vaikuntanathan
Hoeteck Wee
Copyright-Jahr
2019
DOI
https://doi.org/10.1007/978-3-030-36030-6_3